Warning: Permanently added '10.128.0.106' (ECDSA) to the list of known hosts. [ 115.983438] audit: type=1400 audit(1544564651.234:36): avc: denied { map } for pid=6103 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/12/11 21:44:11 parsed 1 programs [ 116.607467] audit: type=1400 audit(1544564651.854:37): avc: denied { map } for pid=6103 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14892 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 118.268772] ld (6113) used greatest stack depth: 15296 bytes left 2018/12/11 21:44:14 executed programs: 0 [ 119.042580] IPVS: ftp: loaded support on port[0] = 21 [ 119.044318] IPVS: ftp: loaded support on port[0] = 21 [ 119.056410] IPVS: ftp: loaded support on port[0] = 21 [ 119.062141] IPVS: ftp: loaded support on port[0] = 21 [ 119.066337] IPVS: ftp: loaded support on port[0] = 21 [ 119.102540] IPVS: ftp: loaded support on port[0] = 21 [ 120.070422] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.077870] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.102351] device bridge_slave_0 entered promiscuous mode [ 120.116918] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.125659] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.134070] device bridge_slave_0 entered promiscuous mode [ 120.152509] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.167288] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.175081] device bridge_slave_0 entered promiscuous mode [ 120.182171] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.188729] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.195796] device bridge_slave_0 entered promiscuous mode [ 120.205589] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.214116] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.222099] device bridge_slave_1 entered promiscuous mode [ 120.234700] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.241671] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.249353] device bridge_slave_0 entered promiscuous mode [ 120.256503] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.263258] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.270902] device bridge_slave_1 entered promiscuous mode [ 120.279663] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.286463] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.294018] device bridge_slave_1 entered promiscuous mode [ 120.302626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.322807] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.337588] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.344907] device bridge_slave_1 entered promiscuous mode [ 120.354109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.365064] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.379604] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.387004] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.395519] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.403422] device bridge_slave_1 entered promiscuous mode [ 120.412340] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.425520] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.433258] device bridge_slave_0 entered promiscuous mode [ 120.443873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.461949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.484976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.495043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.513827] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.540816] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.553980] device bridge_slave_1 entered promiscuous mode [ 120.562625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.573878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.595635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.649116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.692878] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.733959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.747981] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.758096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.769228] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.782251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.813582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.826458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.846767] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.859410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.871008] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.887968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.911936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.931244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.952293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.964825] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.980364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.993797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.009284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.017673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.026385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.036426] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.055751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.064826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.073007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.100476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.120325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.128563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.176624] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.184865] team0: Port device team_slave_0 added [ 121.208196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.231381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.261272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.273464] team0: Port device team_slave_0 added [ 121.279128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.286224] team0: Port device team_slave_0 added [ 121.297997] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.305104] team0: Port device team_slave_1 added [ 121.338354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.350215] team0: Port device team_slave_1 added [ 121.363361] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.393494] team0: Port device team_slave_1 added [ 121.401900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.415291] team0: Port device team_slave_0 added [ 121.428557] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.435687] team0: Port device team_slave_0 added [ 121.449257] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.473918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.488551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.512130] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.519303] team0: Port device team_slave_1 added [ 121.536206] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.545524] team0: Port device team_slave_0 added [ 121.556714] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.565847] team0: Port device team_slave_1 added [ 121.572746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.582304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.597615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.605323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.620045] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.629767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.641306] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.652111] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.666687] team0: Port device team_slave_1 added [ 121.679794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.688932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.696829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.704918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.712857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.720653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.729834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.739034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.752106] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.764059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.778181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.788402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.796229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.804894] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.813373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.821227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.828953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.836612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.844909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.853326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 121.872869] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.883904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.908100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.927039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.935066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.942946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.950644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.967028] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 121.978225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.988086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.995811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.015893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.029645] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.043490] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 122.055951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.065261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.080521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.095618] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.103806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.119612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.132662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.148227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.167921] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.177241] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.197890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.227136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.243258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.251366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.686709] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.693232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.700357] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.706741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.715137] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.723771] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.730170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.736803] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.743215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.750933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.766096] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.772467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.779089] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.785414] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.794521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.806849] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.823790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.836182] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.854324] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.860713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.867305] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.873722] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.888519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 122.993969] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.000521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.007198] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.013596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.029545] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.063522] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.069932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.076544] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.082956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.091583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.824776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.833813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.841702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.212326] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.383135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.454175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.507675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.607564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.615622] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.642256] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.723097] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.740213] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.754145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.763460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.847067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.863735] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.876320] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.888418] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.908069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.925446] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.998033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.004236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.013994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.034227] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.081029] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.102891] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.178105] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.204911] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.215931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.227997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.235083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.243377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.260311] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.415704] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.442858] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.450291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.466374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.483822] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.698803] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.477692] audit: type=1400 audit(1544564662.724:38): avc: denied { associate } for pid=6122 comm="syz-executor2" name="syz2" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2018/12/11 21:44:23 executed programs: 6 2018/12/11 21:44:28 executed programs: 40 2018/12/11 21:44:34 executed programs: 72 2018/12/11 21:44:39 executed programs: 105 2018/12/11 21:44:44 executed programs: 138 2018/12/11 21:44:49 executed programs: 171 2018/12/11 21:44:54 executed programs: 204 2018/12/11 21:44:59 executed programs: 237 2018/12/11 21:45:04 executed programs: 270 2018/12/11 21:45:09 executed programs: 303 2018/12/11 21:45:14 executed programs: 336 2018/12/11 21:45:20 executed programs: 369 2018/12/11 21:45:25 executed programs: 402 2018/12/11 21:45:30 executed programs: 435 2018/12/11 21:45:35 executed programs: 469 2018/12/11 21:45:40 executed programs: 501 2018/12/11 21:45:46 executed programs: 537 2018/12/11 21:45:51 executed programs: 573 2018/12/11 21:45:56 executed programs: 607 2018/12/11 21:46:02 executed programs: 639 [ 231.358223] [ 231.359931] ===================================================== [ 231.366274] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 231.373008] 4.20.0-rc6+ #151 Not tainted [ 231.377068] ----------------------------------------------------- [ 231.383361] syz-executor4/11073 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 231.390630] 00000000541b98ed (&ctx->fd_wqh){....}, at: aio_poll+0x760/0x1420 [ 231.397811] [ 231.397811] and this task is already holding: [ 231.403774] 000000000b25a1a4 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x738/0x1420 [ 231.412021] which would create a new lock dependency: [ 231.417190] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 231.423761] [ 231.423761] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 231.431800] (&(&ctx->ctx_lock)->rlock){..-.} [ 231.431808] [ 231.431808] ... which became SOFTIRQ-irq-safe at: [ 231.442600] lock_acquire+0x1ed/0x520 [ 231.446524] _raw_spin_lock_irq+0x61/0x80 [ 231.450755] free_ioctx_users+0xbc/0x710 [ 231.454890] percpu_ref_switch_to_atomic_rcu+0x563/0x730 [ 231.460409] rcu_process_callbacks+0x100a/0x1ac0 [ 231.465234] __do_softirq+0x308/0xb7e [ 231.469105] irq_exit+0x17f/0x1c0 [ 231.472686] smp_apic_timer_interrupt+0x1cb/0x760 [ 231.477614] apic_timer_interrupt+0xf/0x20 [ 231.481920] native_safe_halt+0x6/0x10 [ 231.485884] default_idle+0xbf/0x490 [ 231.489677] arch_cpu_idle+0x10/0x20 [ 231.493460] default_idle_call+0x6d/0x90 [ 231.497603] do_idle+0x49b/0x5c0 [ 231.501054] cpu_startup_entry+0x18/0x20 [ 231.505187] rest_init+0x243/0x372 [ 231.508795] arch_call_rest_init+0xe/0x1b [ 231.513012] start_kernel+0x9f5/0xa30 [ 231.516881] x86_64_start_reservations+0x29/0x2b [ 231.521716] x86_64_start_kernel+0x76/0x79 [ 231.526023] secondary_startup_64+0xa4/0xb0 [ 231.530416] [ 231.530416] to a SOFTIRQ-irq-unsafe lock: [ 231.536020] (&ctx->fault_pending_wqh){+.+.} [ 231.536027] [ 231.536027] ... which became SOFTIRQ-irq-unsafe at: [ 231.546888] ... [ 231.546901] lock_acquire+0x1ed/0x520 [ 231.552637] _raw_spin_lock+0x2d/0x40 [ 231.556508] userfaultfd_release+0x63e/0x8d0 [ 231.560986] __fput+0x385/0xa30 [ 231.564334] ____fput+0x15/0x20 [ 231.567684] task_work_run+0x1e8/0x2a0 [ 231.571642] get_signal+0x1558/0x1980 [ 231.575506] do_signal+0x9c/0x21c0 [ 231.579112] exit_to_usermode_loop+0x2e5/0x380 [ 231.583758] do_syscall_64+0x6be/0x820 [ 231.587723] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.592970] [ 231.592970] other info that might help us debug this: [ 231.592970] [ 231.601233] Chain exists of: [ 231.601233] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 231.601233] [ 231.613375] Possible interrupt unsafe locking scenario: [ 231.613375] [ 231.620283] CPU0 CPU1 [ 231.624927] ---- ---- [ 231.629568] lock(&ctx->fault_pending_wqh); [ 231.633955] local_irq_disable(); [ 231.639988] lock(&(&ctx->ctx_lock)->rlock); [ 231.647082] lock(&ctx->fd_wqh); [ 231.653043] [ 231.655919] lock(&(&ctx->ctx_lock)->rlock); [ 231.660575] [ 231.660575] *** DEADLOCK *** [ 231.660575] [ 231.666850] 1 lock held by syz-executor4/11073: [ 231.671502] #0: 000000000b25a1a4 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x738/0x1420 [ 231.680171] [ 231.680171] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 231.689178] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 231.694008] IN-SOFTIRQ-W at: [ 231.697294] lock_acquire+0x1ed/0x520 [ 231.702726] _raw_spin_lock_irq+0x61/0x80 [ 231.708674] free_ioctx_users+0xbc/0x710 [ 231.714379] percpu_ref_switch_to_atomic_rcu+0x563/0x730 [ 231.721470] rcu_process_callbacks+0x100a/0x1ac0 [ 231.727960] __do_softirq+0x308/0xb7e [ 231.733529] irq_exit+0x17f/0x1c0 [ 231.738618] smp_apic_timer_interrupt+0x1cb/0x760 [ 231.745095] apic_timer_interrupt+0xf/0x20 [ 231.750970] native_safe_halt+0x6/0x10 [ 231.756492] default_idle+0xbf/0x490 [ 231.761834] arch_cpu_idle+0x10/0x20 [ 231.767179] default_idle_call+0x6d/0x90 [ 231.773046] do_idle+0x49b/0x5c0 [ 231.778055] cpu_startup_entry+0x18/0x20 [ 231.783808] rest_init+0x243/0x372 [ 231.789001] arch_call_rest_init+0xe/0x1b [ 231.794792] start_kernel+0x9f5/0xa30 [ 231.800235] x86_64_start_reservations+0x29/0x2b [ 231.806853] x86_64_start_kernel+0x76/0x79 [ 231.812721] secondary_startup_64+0xa4/0xb0 [ 231.818673] INITIAL USE at: [ 231.821855] lock_acquire+0x1ed/0x520 [ 231.827201] _raw_spin_lock_irq+0x61/0x80 [ 231.832893] free_ioctx_users+0xbc/0x710 [ 231.838501] percpu_ref_switch_to_atomic_rcu+0x563/0x730 [ 231.845577] rcu_process_callbacks+0x100a/0x1ac0 [ 231.851888] __do_softirq+0x308/0xb7e [ 231.857231] irq_exit+0x17f/0x1c0 [ 231.862228] smp_apic_timer_interrupt+0x1cb/0x760 [ 231.868621] apic_timer_interrupt+0xf/0x20 [ 231.874412] native_safe_halt+0x6/0x10 [ 231.879845] default_idle+0xbf/0x490 [ 231.885107] arch_cpu_idle+0x10/0x20 [ 231.890366] default_idle_call+0x6d/0x90 [ 231.895978] do_idle+0x49b/0x5c0 [ 231.900902] cpu_startup_entry+0x18/0x20 [ 231.906513] start_secondary+0x487/0x5f0 [ 231.912117] secondary_startup_64+0xa4/0xb0 [ 231.917978] } [ 231.919768] ... key at: [] __key.51068+0x0/0x40 [ 231.926494] ... acquired at: [ 231.929581] lock_acquire+0x1ed/0x520 [ 231.933539] _raw_spin_lock+0x2d/0x40 [ 231.937494] aio_poll+0x760/0x1420 [ 231.941191] io_submit_one+0xa49/0xf80 [ 231.945239] __x64_sys_io_submit+0x1b7/0x580 [ 231.949805] do_syscall_64+0x1b9/0x820 [ 231.953846] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 231.959188] [ 231.960832] [ 231.960832] the dependencies between the lock to be acquired [ 231.960836] and SOFTIRQ-irq-unsafe lock: [ 231.972220] -> (&ctx->fault_pending_wqh){+.+.} { [ 231.977049] HARDIRQ-ON-W at: [ 231.980402] lock_acquire+0x1ed/0x520 [ 231.986016] _raw_spin_lock+0x2d/0x40 [ 231.991778] userfaultfd_release+0x63e/0x8d0 [ 231.998011] __fput+0x385/0xa30 [ 232.003103] ____fput+0x15/0x20 [ 232.008189] task_work_run+0x1e8/0x2a0 [ 232.013889] get_signal+0x1558/0x1980 [ 232.019496] do_signal+0x9c/0x21c0 [ 232.024847] exit_to_usermode_loop+0x2e5/0x380 [ 232.031236] do_syscall_64+0x6be/0x820 [ 232.037042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.044040] SOFTIRQ-ON-W at: [ 232.047390] lock_acquire+0x1ed/0x520 [ 232.053090] _raw_spin_lock+0x2d/0x40 [ 232.058702] userfaultfd_release+0x63e/0x8d0 [ 232.064916] __fput+0x385/0xa30 [ 232.070003] ____fput+0x15/0x20 [ 232.075093] task_work_run+0x1e8/0x2a0 [ 232.080873] get_signal+0x1558/0x1980 [ 232.086502] do_signal+0x9c/0x21c0 [ 232.091853] exit_to_usermode_loop+0x2e5/0x380 [ 232.098237] do_syscall_64+0x6be/0x820 [ 232.103938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.110927] INITIAL USE at: [ 232.114192] lock_acquire+0x1ed/0x520 [ 232.119712] _raw_spin_lock+0x2d/0x40 [ 232.125228] userfaultfd_ctx_read+0x4f3/0x2180 [ 232.131524] userfaultfd_read+0x1e2/0x2c0 [ 232.137397] __vfs_read+0x117/0x9b0 [ 232.142739] vfs_read+0x17f/0x3c0 [ 232.147916] ksys_read+0x101/0x260 [ 232.153173] __x64_sys_read+0x73/0xb0 [ 232.158691] do_syscall_64+0x1b9/0x820 [ 232.164364] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.171272] } [ 232.173158] ... key at: [] __key.44676+0x0/0x40 [ 232.179978] ... acquired at: [ 232.183260] _raw_spin_lock+0x2d/0x40 [ 232.187214] userfaultfd_ctx_read+0x4f3/0x2180 [ 232.191951] userfaultfd_read+0x1e2/0x2c0 [ 232.196248] __vfs_read+0x117/0x9b0 [ 232.200029] vfs_read+0x17f/0x3c0 [ 232.203637] ksys_read+0x101/0x260 [ 232.207329] __x64_sys_read+0x73/0xb0 [ 232.211283] do_syscall_64+0x1b9/0x820 [ 232.215331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.220683] [ 232.222286] -> (&ctx->fd_wqh){....} { [ 232.226070] INITIAL USE at: [ 232.229261] lock_acquire+0x1ed/0x520 [ 232.234612] _raw_spin_lock_irq+0x61/0x80 [ 232.240302] userfaultfd_ctx_read+0x2e4/0x2180 [ 232.246445] userfaultfd_read+0x1e2/0x2c0 [ 232.252150] __vfs_read+0x117/0x9b0 [ 232.257322] vfs_read+0x17f/0x3c0 [ 232.262317] ksys_read+0x101/0x260 [ 232.267397] __x64_sys_read+0x73/0xb0 [ 232.272737] do_syscall_64+0x1b9/0x820 [ 232.278164] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.284890] } [ 232.286674] ... key at: [] __key.44679+0x0/0x40 [ 232.293403] ... acquired at: [ 232.296492] lock_acquire+0x1ed/0x520 [ 232.300444] _raw_spin_lock+0x2d/0x40 [ 232.304395] aio_poll+0x760/0x1420 [ 232.308087] io_submit_one+0xa49/0xf80 [ 232.312125] __x64_sys_io_submit+0x1b7/0x580 [ 232.316704] do_syscall_64+0x1b9/0x820 [ 232.320744] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.326082] [ 232.327687] [ 232.327687] stack backtrace: [ 232.332165] CPU: 1 PID: 11073 Comm: syz-executor4 Not tainted 4.20.0-rc6+ #151 [ 232.339508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.348843] Call Trace: [ 232.351414] dump_stack+0x244/0x39d [ 232.355035] ? dump_stack_print_info.cold.1+0x20/0x20 [ 232.360213] ? print_shortest_lock_dependencies.cold.55+0x18e/0x211 [ 232.366602] ? vprintk_func+0x85/0x181 [ 232.370476] check_usage.cold.58+0x6d5/0xad1 [ 232.374873] ? check_usage_forwards+0x3d0/0x3d0 [ 232.379525] ? __lock_acquire+0x62f/0x4c20 [ 232.383740] ? lockdep_on+0x50/0x50 [ 232.387348] ? mark_held_locks+0x130/0x130 [ 232.391567] ? __lock_acquire+0x62f/0x4c20 [ 232.395785] ? lock_downgrade+0x900/0x900 [ 232.399915] ? trace_event_raw_event_lock_acquire+0x440/0x440 [ 232.405777] __lock_acquire+0x238a/0x4c20 [ 232.409906] ? __lock_acquire+0x238a/0x4c20 [ 232.414209] ? mark_held_locks+0x130/0x130 [ 232.418433] ? zap_class+0x640/0x640 [ 232.422130] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 232.427215] ? find_held_lock+0x36/0x1c0 [ 232.431262] ? add_wait_queue+0x1b9/0x2b0 [ 232.435391] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 232.440477] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 232.445561] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 232.450120] ? trace_hardirqs_on+0xbd/0x310 [ 232.454542] ? kasan_check_read+0x11/0x20 [ 232.458668] ? add_wait_queue+0x1b9/0x2b0 [ 232.462793] ? trace_hardirqs_off_caller+0x310/0x310 [ 232.468005] ? rcu_softirq_qs+0x20/0x20 [ 232.471978] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 232.477064] ? add_wait_queue+0x1b9/0x2b0 [ 232.481243] ? __wake_up_locked_key_bookmark+0x20/0x20 [ 232.486520] lock_acquire+0x1ed/0x520 [ 232.490306] ? aio_poll+0x760/0x1420 [ 232.494001] ? lock_release+0xa00/0xa00 [ 232.497956] ? kasan_check_read+0x11/0x20 [ 232.502227] ? do_raw_spin_lock+0x14f/0x350 [ 232.506531] ? __ia32_sys_eventfd+0x40/0x40 [ 232.510868] ? rwlock_bug.part.2+0x90/0x90 [ 232.515617] ? trace_hardirqs_on+0x310/0x310 [ 232.520008] ? __save_stack_trace+0x8d/0xf0 [ 232.524490] _raw_spin_lock+0x2d/0x40 [ 232.528281] ? aio_poll+0x760/0x1420 [ 232.532004] aio_poll+0x760/0x1420 [ 232.535548] ? free_ioctx_users+0x710/0x710 [ 232.539854] ? kmem_cache_alloc+0x12e/0x730 [ 232.544158] ? aio_setup_rw+0x170/0x170 [ 232.548237] ? zap_class+0x640/0x640 [ 232.551945] ? mark_held_locks+0x130/0x130 [ 232.556174] ? zap_class+0x640/0x640 [ 232.559874] ? find_held_lock+0x36/0x1c0 [ 232.563918] ? find_held_lock+0x36/0x1c0 [ 232.568091] ? __might_fault+0x12b/0x1e0 [ 232.572918] ? lock_downgrade+0x900/0x900 [ 232.577059] ? lock_release+0xa00/0xa00 [ 232.581020] ? perf_trace_sched_process_exec+0x860/0x860 [ 232.586457] ? kasan_check_read+0x11/0x20 [ 232.590604] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 232.595889] io_submit_one+0xa49/0xf80 [ 232.599767] ? io_submit_one+0xa49/0xf80 [ 232.603819] ? aio_poll+0x1420/0x1420 [ 232.607610] ? __might_fault+0x12b/0x1e0 [ 232.611656] ? lock_downgrade+0x900/0x900 [ 232.615788] ? perf_trace_sched_process_exec+0x860/0x860 [ 232.621223] __x64_sys_io_submit+0x1b7/0x580 [ 232.625611] ? __ia32_sys_io_destroy+0x580/0x580 [ 232.630480] ? trace_hardirqs_on+0xbd/0x310 [ 232.634806] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 232.640331] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.645678] ? trace_hardirqs_off_caller+0x310/0x310 [ 232.650767] do_syscall_64+0x1b9/0x820 [ 232.654720] ? __ia32_sys_io_destroy+0x580/0x580 [ 232.659454] ? do_syscall_64+0x1b9/0x820 [ 232.663495] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 232.668838] ? syscall_return_slowpath+0x5e0/0x5e0 [ 232.673750] ? trace_hardirqs_on_caller+0x310/0x310 [ 232.678890] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 232.683911] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 232.690560] ? __switch_to_asm+0x40/0x70 [ 232.694597] ? __switch_to_asm+0x34/0x70 [ 232.698639] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.703474] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.708817] RIP: 0033:0x457679 [ 232.712009] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.731099] RSP: 002b:00007f1a6795cc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 232.738784] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 232.746046] RDX: 0000000020000b00 RSI: 0000000000000001 RDI: 00007f1a6797f000 [ 232.753292] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 2018/12/11 21:46:08 executed programs: 669 [ 232.760854] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1a6795d6d4 [ 232.768274] R13: 00000000004be9c4 R14: 00000000004cf5a8 R15: 00000000ffffffff [ 232.790444] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 232.797069] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 232.842026] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 232.848650] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 232.859054] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 232.865626] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 232.875892] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 232.882505] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 232.901813] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 232.909636] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 232.921976] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 232.929350] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 233.671289] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 233.678024] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 233.722545] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 233.729954] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 233.763399] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 233.769956] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 233.780219] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 233.786702] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 233.832659] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 233.840879] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 233.851137] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 233.857620] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 234.590319] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 234.597480] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 234.653207] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 234.661148] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 234.671122] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 234.677655] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 234.696082] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 234.704517] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 234.740528] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 234.748653] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 234.771121] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 234.777589] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 235.520361] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 235.527594] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 235.583634] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 235.591550] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 235.601777] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 235.608301] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 235.620547] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 235.627133] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 235.660616] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 235.667128] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 235.700573] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 235.707111] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 236.471485] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 236.478054] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 236.492763] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 236.500475] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 236.516141] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 236.522793] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 236.538683] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 236.546221] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 236.593084] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 236.600362] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 236.611151] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 236.618596] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 237.400656] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 237.407220] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 237.429978] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 237.436507] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 237.446964] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 237.453783] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 237.471148] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 237.477751] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 237.499805] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 237.507239] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 237.521680] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 237.529711] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' 2018/12/11 21:46:13 executed programs: 705 [ 238.340485] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 238.347001] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 238.361743] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 238.372607] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 238.390491] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 238.400186] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 238.410801] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 238.419567] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 238.431187] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 238.438674] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 238.455228] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 238.462533] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 239.270072] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 239.276684] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 239.291241] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 239.299272] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 239.316035] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 239.322832] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 239.339946] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 239.346487] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 239.359505] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 239.367576] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 239.390185] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 239.398053] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 240.181018] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 240.188431] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 240.204769] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 240.211529] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 240.240779] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 240.247971] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 240.265121] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 240.276346] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 240.286791] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 240.293352] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 240.323889] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 240.331403] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 241.110020] kobject: 'loop4' (0000000015986206): kobject_uevent_env [ 241.116466] kobject: 'loop4' (0000000015986206): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 241.132976] kobject: 'loop5' (00000000c376d2c1): kobject_uevent_env [ 241.139954] kobject: 'loop5' (00000000c376d2c1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 241.165294] kobject: 'loop1' (0000000014b5ca88): kobject_uevent_env [ 241.173318] kobject: 'loop1' (0000000014b5ca88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 241.186159] kobject: 'loop0' (00000000a734c60e): kobject_uevent_env [ 241.192696] kobject: 'loop0' (00000000a734c60e): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 241.203811] kobject: 'loop2' (0000000052551709): kobject_uevent_env [ 241.210400] kobject: 'loop2' (0000000052551709): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 241.220831] kobject: 'loop3' (00000000113e753b): kobject_uevent_env [ 241.227257] kobject: 'loop3' (00000000113e753b): fill_kobj_path: path = '/devices/virtual/block/loop3'