[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.746615][ T26] audit: type=1800 audit(1561658959.202:25): pid=8466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.768429][ T26] audit: type=1800 audit(1561658959.212:26): pid=8466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.789079][ T26] audit: type=1800 audit(1561658959.212:27): pid=8466 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2019/06/27 18:09:31 parsed 1 programs 2019/06/27 18:09:33 executed programs: 0 syzkaller login: [ 75.521495][ T8635] IPVS: ftp: loaded support on port[0] = 21 [ 75.578606][ T8635] chnl_net:caif_netlink_parms(): no params data found [ 75.606676][ T8635] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.614571][ T8635] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.622443][ T8635] device bridge_slave_0 entered promiscuous mode [ 75.630578][ T8635] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.637658][ T8635] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.645413][ T8635] device bridge_slave_1 entered promiscuous mode [ 75.660941][ T8635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.670476][ T8635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.687854][ T8635] team0: Port device team_slave_0 added [ 75.695202][ T8635] team0: Port device team_slave_1 added [ 75.761234][ T8635] device hsr_slave_0 entered promiscuous mode [ 75.799622][ T8635] device hsr_slave_1 entered promiscuous mode [ 75.857866][ T8635] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.864990][ T8635] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.872682][ T8635] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.879749][ T8635] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.911793][ T8635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.923940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.934168][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.942130][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.950765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.963211][ T8635] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.973227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.981850][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.988898][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.010679][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.019014][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.026109][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.034126][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 76.042534][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 76.050981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 76.059027][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 76.068067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 76.077035][ T8635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 76.094213][ T8635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.760352][ T8662] [ 79.762696][ T8662] ===================================================== [ 79.769603][ T8662] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 79.777028][ T8662] 5.2.0-rc6+ #34 Not tainted [ 79.781596][ T8662] ----------------------------------------------------- [ 79.788513][ T8662] syz-executor.0/8662 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 79.796460][ T8662] 000000003264d881 (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 79.804788][ T8662] [ 79.804788][ T8662] and this task is already holding: [ 79.812131][ T8662] 000000006e859ab1 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 79.821475][ T8662] which would create a new lock dependency: [ 79.827337][ T8662] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 79.834593][ T8662] [ 79.834593][ T8662] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 79.844008][ T8662] (&(&ctx->ctx_lock)->rlock){..-.} [ 79.844014][ T8662] [ 79.844014][ T8662] ... which became SOFTIRQ-irq-safe at: [ 79.856884][ T8662] lock_acquire+0x16f/0x3f0 [ 79.861461][ T8662] _raw_spin_lock_irq+0x60/0x80 [ 79.866376][ T8662] free_ioctx_users+0x2d/0x490 [ 79.871229][ T8662] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 79.877445][ T8662] rcu_core+0xba5/0x1500 [ 79.881753][ T8662] __do_softirq+0x25c/0x94c [ 79.886314][ T8662] irq_exit+0x180/0x1d0 [ 79.890532][ T8662] smp_apic_timer_interrupt+0x13b/0x550 [ 79.896155][ T8662] apic_timer_interrupt+0xf/0x20 [ 79.901160][ T8662] native_safe_halt+0xe/0x10 [ 79.905815][ T8662] arch_cpu_idle+0xa/0x10 [ 79.910203][ T8662] default_idle_call+0x36/0x90 [ 79.915024][ T8662] do_idle+0x377/0x560 [ 79.919182][ T8662] cpu_startup_entry+0x1b/0x20 [ 79.924035][ T8662] rest_init+0x245/0x37b [ 79.928359][ T8662] arch_call_rest_init+0xe/0x1b [ 79.933264][ T8662] start_kernel+0x854/0x893 [ 79.937844][ T8662] x86_64_start_reservations+0x29/0x2b [ 79.943394][ T8662] x86_64_start_kernel+0x77/0x7b [ 79.948401][ T8662] secondary_startup_64+0xa4/0xb0 [ 79.953493][ T8662] [ 79.953493][ T8662] to a SOFTIRQ-irq-unsafe lock: [ 79.960549][ T8662] (&ctx->fault_pending_wqh){+.+.} [ 79.960555][ T8662] [ 79.960555][ T8662] ... which became SOFTIRQ-irq-unsafe at: [ 79.973486][ T8662] ... [ 79.973495][ T8662] lock_acquire+0x16f/0x3f0 [ 79.980634][ T8662] _raw_spin_lock+0x2f/0x40 [ 79.985199][ T8662] userfaultfd_release+0x4ca/0x710 [ 79.990366][ T8662] __fput+0x2ff/0x890 [ 79.994431][ T8662] ____fput+0x16/0x20 [ 79.998516][ T8662] task_work_run+0x145/0x1c0 [ 80.003164][ T8662] exit_to_usermode_loop+0x273/0x2c0 [ 80.008535][ T8662] do_fast_syscall_32+0xb51/0xd7d [ 80.013615][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.018776][ T8662] [ 80.018776][ T8662] other info that might help us debug this: [ 80.018776][ T8662] [ 80.028978][ T8662] Chain exists of: [ 80.028978][ T8662] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 80.028978][ T8662] [ 80.043177][ T8662] Possible interrupt unsafe locking scenario: [ 80.043177][ T8662] [ 80.051462][ T8662] CPU0 CPU1 [ 80.056820][ T8662] ---- ---- [ 80.062165][ T8662] lock(&ctx->fault_pending_wqh); [ 80.067271][ T8662] local_irq_disable(); [ 80.074025][ T8662] lock(&(&ctx->ctx_lock)->rlock); [ 80.081722][ T8662] lock(&ctx->fd_wqh); [ 80.088378][ T8662] [ 80.091820][ T8662] lock(&(&ctx->ctx_lock)->rlock); [ 80.097161][ T8662] [ 80.097161][ T8662] *** DEADLOCK *** [ 80.097161][ T8662] [ 80.105287][ T8662] 1 lock held by syz-executor.0/8662: [ 80.110652][ T8662] #0: 000000006e859ab1 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 80.120430][ T8662] [ 80.120430][ T8662] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 80.130814][ T8662] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 80.136342][ T8662] IN-SOFTIRQ-W at: [ 80.140294][ T8662] lock_acquire+0x16f/0x3f0 [ 80.146425][ T8662] _raw_spin_lock_irq+0x60/0x80 [ 80.152895][ T8662] free_ioctx_users+0x2d/0x490 [ 80.159293][ T8662] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 80.167086][ T8662] rcu_core+0xba5/0x1500 [ 80.172948][ T8662] __do_softirq+0x25c/0x94c [ 80.179068][ T8662] irq_exit+0x180/0x1d0 [ 80.184853][ T8662] smp_apic_timer_interrupt+0x13b/0x550 [ 80.192021][ T8662] apic_timer_interrupt+0xf/0x20 [ 80.198582][ T8662] native_safe_halt+0xe/0x10 [ 80.204790][ T8662] arch_cpu_idle+0xa/0x10 [ 80.210749][ T8662] default_idle_call+0x36/0x90 [ 80.217151][ T8662] do_idle+0x377/0x560 [ 80.222841][ T8662] cpu_startup_entry+0x1b/0x20 [ 80.229225][ T8662] rest_init+0x245/0x37b [ 80.235124][ T8662] arch_call_rest_init+0xe/0x1b [ 80.241601][ T8662] start_kernel+0x854/0x893 [ 80.247726][ T8662] x86_64_start_reservations+0x29/0x2b [ 80.254816][ T8662] x86_64_start_kernel+0x77/0x7b [ 80.261371][ T8662] secondary_startup_64+0xa4/0xb0 [ 80.268018][ T8662] INITIAL USE at: [ 80.271963][ T8662] lock_acquire+0x16f/0x3f0 [ 80.278021][ T8662] _raw_spin_lock_irq+0x60/0x80 [ 80.284405][ T8662] free_ioctx_users+0x2d/0x490 [ 80.290727][ T8662] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 80.298457][ T8662] rcu_core+0xba5/0x1500 [ 80.304231][ T8662] __do_softirq+0x25c/0x94c [ 80.310298][ T8662] irq_exit+0x180/0x1d0 [ 80.316005][ T8662] smp_apic_timer_interrupt+0x13b/0x550 [ 80.323084][ T8662] apic_timer_interrupt+0xf/0x20 [ 80.329583][ T8662] native_safe_halt+0xe/0x10 [ 80.335757][ T8662] arch_cpu_idle+0xa/0x10 [ 80.341634][ T8662] default_idle_call+0x36/0x90 [ 80.347930][ T8662] do_idle+0x377/0x560 [ 80.353561][ T8662] cpu_startup_entry+0x1b/0x20 [ 80.359884][ T8662] rest_init+0x245/0x37b [ 80.365680][ T8662] arch_call_rest_init+0xe/0x1b [ 80.372072][ T8662] start_kernel+0x854/0x893 [ 80.378107][ T8662] x86_64_start_reservations+0x29/0x2b [ 80.385151][ T8662] x86_64_start_kernel+0x77/0x7b [ 80.391649][ T8662] secondary_startup_64+0xa4/0xb0 [ 80.398201][ T8662] } [ 80.400694][ T8662] ... key at: [] __key.53435+0x0/0x40 [ 80.408144][ T8662] ... acquired at: [ 80.411932][ T8662] lock_acquire+0x16f/0x3f0 [ 80.416594][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.421257][ T8662] io_submit_one+0xefa/0x2ef0 [ 80.426081][ T8662] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 80.432032][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 80.437209][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.442474][ T8662] [ 80.444769][ T8662] [ 80.444769][ T8662] the dependencies between the lock to be acquired [ 80.444771][ T8662] and SOFTIRQ-irq-unsafe lock: [ 80.458254][ T8662] -> (&ctx->fault_pending_wqh){+.+.} { [ 80.463776][ T8662] HARDIRQ-ON-W at: [ 80.467842][ T8662] lock_acquire+0x16f/0x3f0 [ 80.474146][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.480440][ T8662] userfaultfd_release+0x4ca/0x710 [ 80.487342][ T8662] __fput+0x2ff/0x890 [ 80.493460][ T8662] ____fput+0x16/0x20 [ 80.499255][ T8662] task_work_run+0x145/0x1c0 [ 80.505647][ T8662] exit_to_usermode_loop+0x273/0x2c0 [ 80.512756][ T8662] do_fast_syscall_32+0xb51/0xd7d [ 80.519609][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.526513][ T8662] SOFTIRQ-ON-W at: [ 80.530571][ T8662] lock_acquire+0x16f/0x3f0 [ 80.536872][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.543169][ T8662] userfaultfd_release+0x4ca/0x710 [ 80.550073][ T8662] __fput+0x2ff/0x890 [ 80.555868][ T8662] ____fput+0x16/0x20 [ 80.561651][ T8662] task_work_run+0x145/0x1c0 [ 80.568052][ T8662] exit_to_usermode_loop+0x273/0x2c0 [ 80.575157][ T8662] do_fast_syscall_32+0xb51/0xd7d [ 80.581987][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.588884][ T8662] INITIAL USE at: [ 80.592839][ T8662] lock_acquire+0x16f/0x3f0 [ 80.599047][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.605286][ T8662] userfaultfd_read+0x540/0x1940 [ 80.611933][ T8662] __vfs_read+0x8a/0x110 [ 80.617888][ T8662] vfs_read+0x194/0x3e0 [ 80.623761][ T8662] ksys_read+0x14f/0x290 [ 80.629730][ T8662] __ia32_sys_read+0x71/0xb0 [ 80.636102][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 80.642867][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.649701][ T8662] } [ 80.652268][ T8662] ... key at: [] __key.46108+0x0/0x40 [ 80.659802][ T8662] ... acquired at: [ 80.663671][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.668320][ T8662] userfaultfd_read+0x540/0x1940 [ 80.673418][ T8662] __vfs_read+0x8a/0x110 [ 80.677827][ T8662] vfs_read+0x194/0x3e0 [ 80.682179][ T8662] ksys_read+0x14f/0x290 [ 80.686580][ T8662] __ia32_sys_read+0x71/0xb0 [ 80.691342][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 80.696523][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.701793][ T8662] [ 80.704112][ T8662] -> (&ctx->fd_wqh){....} { [ 80.708596][ T8662] INITIAL USE at: [ 80.712480][ T8662] lock_acquire+0x16f/0x3f0 [ 80.718517][ T8662] _raw_spin_lock_irq+0x60/0x80 [ 80.724913][ T8662] userfaultfd_read+0x27a/0x1940 [ 80.731385][ T8662] __vfs_read+0x8a/0x110 [ 80.737163][ T8662] vfs_read+0x194/0x3e0 [ 80.742857][ T8662] ksys_read+0x14f/0x290 [ 80.748651][ T8662] __ia32_sys_read+0x71/0xb0 [ 80.754788][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 80.761355][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.768013][ T8662] } [ 80.770493][ T8662] ... key at: [] __key.46111+0x0/0x40 [ 80.777913][ T8662] ... acquired at: [ 80.781698][ T8662] lock_acquire+0x16f/0x3f0 [ 80.786344][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.790995][ T8662] io_submit_one+0xefa/0x2ef0 [ 80.795841][ T8662] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 80.801803][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 80.806974][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 80.812231][ T8662] [ 80.814551][ T8662] [ 80.814551][ T8662] stack backtrace: [ 80.820427][ T8662] CPU: 0 PID: 8662 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #34 [ 80.828296][ T8662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.838360][ T8662] Call Trace: [ 80.841651][ T8662] dump_stack+0x172/0x1f0 [ 80.845979][ T8662] check_irq_usage.cold+0x711/0xba0 [ 80.851153][ T8662] ? check_usage_forwards+0x370/0x370 [ 80.856516][ T8662] ? is_dynamic_key+0x1c0/0x1c0 [ 80.861345][ T8662] ? __lock_acquire+0x54f/0x5490 [ 80.866267][ T8662] ? graph_lock+0x7b/0x200 [ 80.870695][ T8662] ? is_dynamic_key+0x1c0/0x1c0 [ 80.875532][ T8662] __lock_acquire+0x2469/0x5490 [ 80.880359][ T8662] ? __lock_acquire+0x2469/0x5490 [ 80.885357][ T8662] ? mark_held_locks+0xf0/0xf0 [ 80.890107][ T8662] ? find_held_lock+0x35/0x130 [ 80.894871][ T8662] ? mark_held_locks+0xf0/0xf0 [ 80.899624][ T8662] ? kasan_check_write+0x14/0x20 [ 80.904537][ T8662] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 80.910340][ T8662] ? add_wait_queue+0x112/0x170 [ 80.915188][ T8662] ? lockdep_hardirqs_on+0x418/0x5d0 [ 80.920443][ T8662] ? trace_hardirqs_on+0x67/0x220 [ 80.925438][ T8662] ? kasan_check_read+0x11/0x20 [ 80.930267][ T8662] lock_acquire+0x16f/0x3f0 [ 80.934777][ T8662] ? io_submit_one+0xefa/0x2ef0 [ 80.939602][ T8662] _raw_spin_lock+0x2f/0x40 [ 80.944088][ T8662] ? io_submit_one+0xefa/0x2ef0 [ 80.948910][ T8662] io_submit_one+0xefa/0x2ef0 [ 80.953564][ T8662] ? mark_held_locks+0xf0/0xf0 [ 80.958327][ T8662] ? ioctx_alloc+0x1db0/0x1db0 [ 80.963155][ T8662] ? __might_fault+0x12b/0x1e0 [ 80.967901][ T8662] ? aio_setup_rw+0x180/0x180 [ 80.972569][ T8662] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 80.978350][ T8662] ? __ia32_compat_sys_io_submit+0x1bf/0x570 [ 80.984299][ T8662] ? __ia32_sys_io_submit+0x560/0x560 [ 80.989660][ T8662] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.995872][ T8662] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 81.001332][ T8662] ? do_fast_syscall_32+0xd1/0xd7d [ 81.006413][ T8662] ? entry_SYSENTER_compat+0x70/0x7f [ 81.011666][ T8662] ? do_fast_syscall_32+0xd1/0xd7d [ 81.016759][ T8662] ? lockdep_hardirqs_on+0x418/0x5d0 [ 81.022042][ T8662] do_fast_syscall_32+0x27b/0xd7d [ 81.027084][ T8662] ? do_fast_syscall_32+0x27b/0xd7d [ 81.032274][ T8662] entry_SYSENTER_compat+0x70/0x7f [ 81.037372][ T8662] RIP: 0023:0xf7fd0849 [ 81.041423][ T8662] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 81.061001][ T8662] RSP: 002b:00000000f7faa0cc EFLAGS: 00000296 ORIG_RAX: 00000000000000f8 [ 81.069387][ T8662] RAX: ffffffffffffffda RBX: 00000000f7fab000 RCX: 0000000000000001 [ 81.077348][ T8662] RDX: 0000000020000600 RSI: 0000000000000000 RDI: 0000000000000000 [ 81.085292][ T8662] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 81.093248][ T8662] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 81.101191][ T8662] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2019/06/27 18:09:39 executed programs: 4 [ 81.256202][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 81.264126][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 82.164517][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 82.171737][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.064830][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 83.072200][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.964494][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 83.971685][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.885516][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 84.892813][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.804801][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 85.812169][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/27 18:09:45 executed programs: 10 [ 86.745502][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 86.752941][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 87.704969][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 87.712882][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 88.664873][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 88.672128][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 89.634930][ T3879] kobject: 'loop0' (00000000078f42c9): kobject_uevent_env [ 89.642146][ T3879] kobject: 'loop0' (00000000078f42c9): fill_kobj_path: path = '/devices/virtual/block/loop0'