Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. [ 64.814332] audit: type=1400 audit(1560879928.838:36): avc: denied { map } for pid=7962 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/06/18 17:45:29 parsed 1 programs [ 65.636374] audit: type=1400 audit(1560879929.658:37): avc: denied { map } for pid=7962 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14990 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/06/18 17:45:31 executed programs: 0 [ 67.874045] IPVS: ftp: loaded support on port[0] = 21 [ 67.889457] IPVS: ftp: loaded support on port[0] = 21 [ 67.896702] IPVS: ftp: loaded support on port[0] = 21 [ 67.900052] IPVS: ftp: loaded support on port[0] = 21 [ 67.930185] IPVS: ftp: loaded support on port[0] = 21 [ 67.955207] IPVS: ftp: loaded support on port[0] = 21 [ 68.252637] chnl_net:caif_netlink_parms(): no params data found [ 68.262202] chnl_net:caif_netlink_parms(): no params data found [ 68.326468] chnl_net:caif_netlink_parms(): no params data found [ 68.404375] chnl_net:caif_netlink_parms(): no params data found [ 68.478253] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.485816] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.493276] device bridge_slave_0 entered promiscuous mode [ 68.521269] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.527698] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.534882] device bridge_slave_0 entered promiscuous mode [ 68.545837] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.552335] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.559820] device bridge_slave_1 entered promiscuous mode [ 68.566556] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.573543] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.581151] device bridge_slave_0 entered promiscuous mode [ 68.587592] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.594220] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.601721] device bridge_slave_1 entered promiscuous mode [ 68.608051] chnl_net:caif_netlink_parms(): no params data found [ 68.630818] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.637218] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.645289] device bridge_slave_1 entered promiscuous mode [ 68.669158] chnl_net:caif_netlink_parms(): no params data found [ 68.702141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 68.738390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 68.748132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 68.763683] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 68.776510] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.784031] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.791175] device bridge_slave_0 entered promiscuous mode [ 68.803719] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.810838] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.817793] device bridge_slave_1 entered promiscuous mode [ 68.825606] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 68.841799] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 68.888095] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.896104] team0: Port device team_slave_0 added [ 68.907618] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.915916] team0: Port device team_slave_1 added [ 68.945523] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.954719] team0: Port device team_slave_0 added [ 68.960401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.967951] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.975404] team0: Port device team_slave_1 added [ 68.980617] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.986991] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.994507] device bridge_slave_0 entered promiscuous mode [ 69.001161] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.007549] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.015829] device bridge_slave_0 entered promiscuous mode [ 69.024532] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.032987] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 69.040951] team0: Port device team_slave_0 added [ 69.046292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.060843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.074339] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.080895] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.087948] device bridge_slave_1 entered promiscuous mode [ 69.094646] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.101106] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.108122] device bridge_slave_1 entered promiscuous mode [ 69.116228] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.124348] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 69.132121] team0: Port device team_slave_1 added [ 69.137553] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.190861] device hsr_slave_0 entered promiscuous mode [ 69.249061] device hsr_slave_1 entered promiscuous mode [ 69.314484] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.334050] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 69.355214] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.370221] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.412382] device hsr_slave_0 entered promiscuous mode [ 69.458827] device hsr_slave_1 entered promiscuous mode [ 69.529403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 69.537754] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 69.545835] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 69.553434] team0: Port device team_slave_0 added [ 69.560001] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.567982] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 69.575790] team0: Port device team_slave_1 added [ 69.586246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 69.596217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 69.603747] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 69.612110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 69.625000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 69.711744] device hsr_slave_0 entered promiscuous mode [ 69.749050] device hsr_slave_1 entered promiscuous mode [ 69.789439] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 69.840965] device hsr_slave_0 entered promiscuous mode [ 69.879018] device hsr_slave_1 entered promiscuous mode [ 69.919340] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 69.936189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 69.944428] team0: Port device team_slave_0 added [ 69.950035] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 69.957048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 69.966308] team0: Port device team_slave_1 added [ 69.972011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 69.983783] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 69.991193] team0: Port device team_slave_0 added [ 69.996781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 70.006799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 70.037689] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 70.045498] team0: Port device team_slave_1 added [ 70.051943] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 70.061636] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.111863] device hsr_slave_0 entered promiscuous mode [ 70.158845] device hsr_slave_1 entered promiscuous mode [ 70.219298] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 70.226800] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 70.247238] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.259294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 70.272880] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.290846] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.330546] device hsr_slave_0 entered promiscuous mode [ 70.369057] device hsr_slave_1 entered promiscuous mode [ 70.419877] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 70.427736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 70.470420] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.484339] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 70.563187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.574873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.590776] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 70.605012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.613014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.626037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 70.632599] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.646348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.659727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.670388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 70.679439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.687456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.695923] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.702450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.722400] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.731871] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.738083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.748765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.756058] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.768152] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 70.777823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 70.787342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.795403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.802593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.809748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.818363] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 70.827459] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 70.833762] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.843428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 70.853232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.861432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.869268] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.875675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.882800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.890673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.898273] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.904730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.913735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 70.923344] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 70.934969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 70.941995] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.958219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.968197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.980625] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 70.986747] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.994514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.003977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.017375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.026416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.034887] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.042688] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.049198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.056059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.066550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.076669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.088898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.099809] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.106877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.115615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.123864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.131665] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.138012] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.145219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.153340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.161091] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.167462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.174496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.182623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.190321] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.196683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.204073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.211350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.222434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.230848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.238866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.251612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.260634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.273363] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.280324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.288180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.296377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.304569] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.310990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.318040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.326460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.334384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.344594] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 71.354297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.365931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.374483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.385620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.392789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.400184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.407990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.421437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.429769] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 71.436909] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.446122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.457205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 71.469258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 71.476070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.484682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.493564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.501385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.509231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.516851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.524787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.535141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.544384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 71.552959] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 71.560766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.570080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.579314] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 71.585379] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.593545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.601569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.610174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.617936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.625951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.633858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.641673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.649451] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.655814] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.662870] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.670202] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.677400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.687182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.697027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 71.706653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.717644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.731939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.740176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.747865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.756649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.764481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 71.772303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 71.780298] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.787473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.794457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.803177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.813868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 71.823347] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 71.834898] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 71.841505] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.851179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 71.858233] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.866246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.874113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.882185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.889734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.896633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.904572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.912461] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.918883] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.926449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.937295] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 71.946056] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 71.954753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 71.964802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 71.977333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 71.985777] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 71.998355] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.006365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.017538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.025325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.033003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.040805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.048763] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.055117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.062718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.070349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.077756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.085699] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.095290] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.105900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 72.114977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 72.124821] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 72.131926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.142251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 72.149838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.157682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.165902] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.173977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.181944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.189688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.197454] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.205574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 72.222035] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 72.232690] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 72.246289] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 72.253589] audit: type=1400 audit(1560879936.268:38): avc: denied { associate } for pid=7988 comm="syz-executor.4" name="syz4" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 72.282725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.292991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.300998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.309301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.316906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.324595] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.332295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.340264] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.349460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 72.356935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.374052] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 72.381948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.391077] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 72.397147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.430272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 72.439157] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 72.448246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.461583] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 72.467688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.480573] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 72.494567] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 72.505563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.513427] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.521379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.529728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.537605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.545808] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 72.557313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.577631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.591223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 72.605356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.619932] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 72.631543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.643388] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.660330] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 72.677274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.690454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.702977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.723433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 72.748673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.756441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.814395] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 72.840565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.885474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 72.925745] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/06/18 17:45:37 executed programs: 6 [ 74.162082] [ 74.163774] ===================================================== [ 74.170010] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 74.176764] 4.19.52 #24 Not tainted [ 74.180373] ----------------------------------------------------- [ 74.186622] syz-executor.4/8053 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 74.193897] 00000000f2d7aaaa (&ctx->fd_wqh){....}, at: io_submit_one+0xef2/0x2eb0 [ 74.201532] [ 74.201532] and this task is already holding: [ 74.207520] 00000000e372e3a0 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 [ 74.216217] which would create a new lock dependency: [ 74.221398] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 74.227998] [ 74.227998] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 74.236074] (&(&ctx->ctx_lock)->rlock){..-.} [ 74.236086] [ 74.236086] ... which became SOFTIRQ-irq-safe at: [ 74.246879] lock_acquire+0x16f/0x3f0 [ 74.250754] _raw_spin_lock_irq+0x60/0x80 [ 74.254991] free_ioctx_users+0x2d/0x490 [ 74.259130] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 74.264656] rcu_process_callbacks+0xba0/0x1a30 [ 74.269398] __do_softirq+0x25c/0x921 [ 74.273269] irq_exit+0x180/0x1d0 [ 74.276836] smp_apic_timer_interrupt+0x13b/0x550 [ 74.281767] apic_timer_interrupt+0xf/0x20 [ 74.286109] native_safe_halt+0xe/0x10 [ 74.290104] arch_cpu_idle+0xa/0x10 [ 74.293815] default_idle_call+0x36/0x90 [ 74.298070] do_idle+0x377/0x560 [ 74.301509] cpu_startup_entry+0xc8/0xe0 [ 74.305642] rest_init+0xf1/0xf6 [ 74.309080] start_kernel+0x88c/0x8c5 [ 74.312958] x86_64_start_reservations+0x29/0x2b [ 74.317821] x86_64_start_kernel+0x77/0x7b [ 74.322129] secondary_startup_64+0xa4/0xb0 [ 74.326539] [ 74.326539] to a SOFTIRQ-irq-unsafe lock: [ 74.332151] (&ctx->fault_pending_wqh){+.+.} [ 74.332161] [ 74.332161] ... which became SOFTIRQ-irq-unsafe at: [ 74.343023] ... [ 74.343041] lock_acquire+0x16f/0x3f0 [ 74.348802] _raw_spin_lock+0x2f/0x40 [ 74.352692] userfaultfd_release+0x4d6/0x720 [ 74.357204] __fput+0x2dd/0x8b0 [ 74.360587] ____fput+0x16/0x20 [ 74.363958] task_work_run+0x145/0x1c0 [ 74.367927] get_signal+0x1baa/0x1fc0 [ 74.371803] do_signal+0x95/0x1960 [ 74.375419] exit_to_usermode_loop+0x244/0x2c0 [ 74.380080] do_syscall_64+0x53d/0x620 [ 74.384048] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 74.389316] [ 74.389316] other info that might help us debug this: [ 74.389316] [ 74.397498] Chain exists of: [ 74.397498] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 74.397498] [ 74.409646] Possible interrupt unsafe locking scenario: [ 74.409646] [ 74.416561] CPU0 CPU1 [ 74.421217] ---- ---- [ 74.425897] lock(&ctx->fault_pending_wqh); [ 74.430331] local_irq_disable(); [ 74.436391] lock(&(&ctx->ctx_lock)->rlock); [ 74.443427] lock(&ctx->fd_wqh); [ 74.449439] [ 74.452179] lock(&(&ctx->ctx_lock)->rlock); [ 74.456834] [ 74.456834] *** DEADLOCK *** [ 74.456834] [ 74.462887] 1 lock held by syz-executor.4/8053: [ 74.467565] #0: 00000000e372e3a0 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 [ 74.476684] [ 74.476684] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 74.485711] -> (&(&ctx->ctx_lock)->rlock){..-.} ops: 7 { [ 74.491170] IN-SOFTIRQ-W at: [ 74.494484] lock_acquire+0x16f/0x3f0 [ 74.499953] _raw_spin_lock_irq+0x60/0x80 [ 74.505768] free_ioctx_users+0x2d/0x490 [ 74.511501] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 74.518623] rcu_process_callbacks+0xba0/0x1a30 [ 74.524958] __do_softirq+0x25c/0x921 [ 74.530412] irq_exit+0x180/0x1d0 [ 74.535513] smp_apic_timer_interrupt+0x13b/0x550 [ 74.542042] apic_timer_interrupt+0xf/0x20 [ 74.547946] native_safe_halt+0xe/0x10 [ 74.553518] arch_cpu_idle+0xa/0x10 [ 74.558883] default_idle_call+0x36/0x90 [ 74.564587] do_idle+0x377/0x560 [ 74.569609] cpu_startup_entry+0xc8/0xe0 [ 74.575334] rest_init+0xf1/0xf6 [ 74.580353] start_kernel+0x88c/0x8c5 [ 74.585811] x86_64_start_reservations+0x29/0x2b [ 74.592212] x86_64_start_kernel+0x77/0x7b [ 74.598095] secondary_startup_64+0xa4/0xb0 [ 74.604064] INITIAL USE at: [ 74.607269] lock_acquire+0x16f/0x3f0 [ 74.612623] _raw_spin_lock_irq+0x60/0x80 [ 74.618330] free_ioctx_users+0x2d/0x490 [ 74.623955] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 74.630991] rcu_process_callbacks+0xba0/0x1a30 [ 74.637236] __do_softirq+0x25c/0x921 [ 74.642585] irq_exit+0x180/0x1d0 [ 74.647607] smp_apic_timer_interrupt+0x13b/0x550 [ 74.654013] apic_timer_interrupt+0xf/0x20 [ 74.659847] native_safe_halt+0xe/0x10 [ 74.665310] arch_cpu_idle+0xa/0x10 [ 74.670505] default_idle_call+0x36/0x90 [ 74.676573] do_idle+0x377/0x560 [ 74.681488] cpu_startup_entry+0xc8/0xe0 [ 74.687096] rest_init+0xf1/0xf6 [ 74.692010] start_kernel+0x88c/0x8c5 [ 74.702789] x86_64_start_reservations+0x29/0x2b [ 74.709147] x86_64_start_kernel+0x77/0x7b [ 74.715005] secondary_startup_64+0xa4/0xb0 [ 74.720896] } [ 74.722708] ... key at: [] __key.50192+0x0/0x40 [ 74.729451] ... acquired at: [ 74.732554] lock_acquire+0x16f/0x3f0 [ 74.736517] _raw_spin_lock+0x2f/0x40 [ 74.740481] io_submit_one+0xef2/0x2eb0 [ 74.744614] __x64_sys_io_submit+0x1aa/0x520 [ 74.749215] do_syscall_64+0xfd/0x620 [ 74.753183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 74.758534] [ 74.760164] [ 74.760164] the dependencies between the lock to be acquired [ 74.760168] and SOFTIRQ-irq-unsafe lock: [ 74.771581] -> (&ctx->fault_pending_wqh){+.+.} ops: 42 { [ 74.777140] HARDIRQ-ON-W at: [ 74.780523] lock_acquire+0x16f/0x3f0 [ 74.786147] _raw_spin_lock+0x2f/0x40 [ 74.791873] userfaultfd_release+0x4d6/0x720 [ 74.798193] __fput+0x2dd/0x8b0 [ 74.803297] ____fput+0x16/0x20 [ 74.808394] task_work_run+0x145/0x1c0 [ 74.814098] get_signal+0x1baa/0x1fc0 [ 74.819721] do_signal+0x95/0x1960 [ 74.825078] exit_to_usermode_loop+0x244/0x2c0 [ 74.831508] do_syscall_64+0x53d/0x620 [ 74.837245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 74.844240] SOFTIRQ-ON-W at: [ 74.847598] lock_acquire+0x16f/0x3f0 [ 74.853208] _raw_spin_lock+0x2f/0x40 [ 74.858833] userfaultfd_release+0x4d6/0x720 [ 74.865067] __fput+0x2dd/0x8b0 [ 74.870170] ____fput+0x16/0x20 [ 74.875270] task_work_run+0x145/0x1c0 [ 74.880978] get_signal+0x1baa/0x1fc0 [ 74.886599] do_signal+0x95/0x1960 [ 74.891963] exit_to_usermode_loop+0x244/0x2c0 [ 74.898398] do_syscall_64+0x53d/0x620 [ 74.904113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 74.911118] INITIAL USE at: [ 74.914429] lock_acquire+0x16f/0x3f0 [ 74.919975] _raw_spin_lock+0x2f/0x40 [ 74.925513] userfaultfd_read+0x394/0x18c0 [ 74.931482] __vfs_read+0x114/0x800 [ 74.936835] vfs_read+0x194/0x3d0 [ 74.942022] ksys_read+0x14f/0x2d0 [ 74.947305] __x64_sys_read+0x73/0xb0 [ 74.952833] do_syscall_64+0xfd/0x620 [ 74.958500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 74.965413] } [ 74.967293] ... key at: [] __key.43726+0x0/0x40 [ 74.974137] ... acquired at: [ 74.977332] _raw_spin_lock+0x2f/0x40 [ 74.981294] userfaultfd_read+0x394/0x18c0 [ 74.985692] __vfs_read+0x114/0x800 [ 74.989487] vfs_read+0x194/0x3d0 [ 74.993097] ksys_read+0x14f/0x2d0 [ 74.996795] __x64_sys_read+0x73/0xb0 [ 75.000756] do_syscall_64+0xfd/0x620 [ 75.004822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.010161] [ 75.011776] -> (&ctx->fd_wqh){....} ops: 44 { [ 75.016288] INITIAL USE at: [ 75.019499] lock_acquire+0x16f/0x3f0 [ 75.024862] _raw_spin_lock_irq+0x60/0x80 [ 75.030564] userfaultfd_read+0x262/0x18c0 [ 75.036380] __vfs_read+0x114/0x800 [ 75.041553] vfs_read+0x194/0x3d0 [ 75.046571] ksys_read+0x14f/0x2d0 [ 75.051669] __x64_sys_read+0x73/0xb0 [ 75.057033] do_syscall_64+0xfd/0x620 [ 75.062399] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.069129] } [ 75.070919] ... key at: [] __key.43729+0x0/0x40 [ 75.077648] ... acquired at: [ 75.080742] lock_acquire+0x16f/0x3f0 [ 75.084718] _raw_spin_lock+0x2f/0x40 [ 75.088678] io_submit_one+0xef2/0x2eb0 [ 75.092823] __x64_sys_io_submit+0x1aa/0x520 [ 75.097390] do_syscall_64+0xfd/0x620 [ 75.101352] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.106692] [ 75.108309] [ 75.108309] stack backtrace: [ 75.112810] CPU: 1 PID: 8053 Comm: syz-executor.4 Not tainted 4.19.52 #24 [ 75.119717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 75.129074] Call Trace: [ 75.131658] dump_stack+0x172/0x1f0 [ 75.135285] check_usage.cold+0x611/0x946 [ 75.139422] ? check_usage_forwards+0x340/0x340 [ 75.144079] ? finish_task_switch+0x146/0x780 [ 75.148562] ? _raw_spin_unlock_irq+0x28/0x90 [ 75.153042] ? finish_task_switch+0x146/0x780 [ 75.157526] ? check_noncircular+0x20/0x20 [ 75.161744] ? kasan_check_read+0x11/0x20 [ 75.165904] __lock_acquire+0x1ee4/0x48f0 [ 75.170072] ? __lock_acquire+0x1ee4/0x48f0 [ 75.174384] ? mark_held_locks+0x100/0x100 [ 75.178625] ? preempt_schedule+0x4b/0x60 [ 75.182762] ? preempt_schedule_common+0x4f/0xe0 [ 75.187503] ? preempt_schedule+0x4b/0x60 [ 75.191639] ? ___preempt_schedule+0x16/0x18 [ 75.196037] lock_acquire+0x16f/0x3f0 [ 75.199827] ? io_submit_one+0xef2/0x2eb0 [ 75.203966] _raw_spin_lock+0x2f/0x40 [ 75.207762] ? io_submit_one+0xef2/0x2eb0 [ 75.211915] io_submit_one+0xef2/0x2eb0 [ 75.215903] ? ioctx_alloc+0x1db0/0x1db0 [ 75.219959] ? __might_fault+0x12b/0x1e0 [ 75.224183] ? aio_setup_rw+0x180/0x180 [ 75.228154] __x64_sys_io_submit+0x1aa/0x520 [ 75.232560] ? __x64_sys_io_submit+0x1aa/0x520 [ 75.237155] ? __ia32_sys_io_destroy+0x420/0x420 [ 75.241905] ? do_syscall_64+0x26/0x620 [ 75.245901] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.251256] ? do_syscall_64+0x26/0x620 [ 75.255261] ? lockdep_hardirqs_on+0x415/0x5d0 [ 75.259845] do_syscall_64+0xfd/0x620 [ 75.263658] ? do_syscall_64+0xfd/0x620 [ 75.267619] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.272796] RIP: 0033:0x4592c9 [ 75.275979] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 75.294874] RSP: 002b:00007f37baf8ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 75.302589] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 75.309852] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f37baf8c000 [ 75.317112] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 75.324379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f37baf8b6d4 [ 75.331656] R13: 00000000004c0645 R14: 00000000004d3008 R15: 00000000ffffffff [ 75.386103] kobject: 'loop0' (0000000069e388ae): kobject_uevent_env [ 75.394593] kobject: 'loop0' (0000000069e388ae): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 75.404676] kobject: 'loop5' (00000000b07675bb): kobject_uevent_env [ 75.415194] kobject: 'loop5' (00000000b07675bb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 75.425854] kobject: 'loop3' (0000000067160682): kobject_uevent_env [ 75.432359] kobject: 'loop3' (0000000067160682): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 75.453342] kobject: 'loop2' (00000000837a0d39): kobject_uevent_env [ 75.460227] kobject: 'loop2' (00000000837a0d39): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 75.470248] kobject: 'loop1' (00000000b3bff1fd): kobject_uevent_env [ 75.476721] kobject: 'loop1' (00000000b3bff1fd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 75.488537] kobject: 'loop4' (00000000bab0e725): kobject_uevent_env [ 75.494991] kobject: 'loop4' (00000000bab0e725): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 76.272819] kobject: 'loop0' (0000000069e388ae): kobject_uevent_env [ 76.279417] kobject: 'loop0' (0000000069e388ae): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 76.302779] kobject: 'loop5' (00000000b07675bb): kobject_uevent_env [ 76.312143] kobject: 'loop5' (00000000b07675bb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 76.322814] kobject: 'loop2' (00000000837a0d39): kobject_uevent_env [ 76.331706] kobject: 'loop2' (00000000837a0d39): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 76.347452] kobject: 'loop1' (00000000b3bff1fd): kobject_uevent_env [ 76.360158] kobject: 'loop1' (00000000b3bff1fd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 76.373123] kobject: 'loop3' (0000000067160682): kobject_uevent_env [ 76.380720] kobject: 'loop3' (0000000067160682): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 76.396098] kobject: 'loop4' (00000000bab0e725): kobject_uevent_env [ 76.407240] kobject: 'loop4' (00000000bab0e725): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.162695] kobject: 'loop0' (0000000069e388ae): kobject_uevent_env [ 77.170623] kobject: 'loop0' (0000000069e388ae): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 77.202552] kobject: 'loop5' (00000000b07675bb): kobject_uevent_env [ 77.210014] kobject: 'loop5' (00000000b07675bb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 77.235704] kobject: 'loop2' (00000000837a0d39): kobject_uevent_env [ 77.243772] kobject: 'loop2' (00000000837a0d39): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 77.271659] kobject: 'loop1' (00000000b3bff1fd): kobject_uevent_env [ 77.278225] kobject: 'loop1' (00000000b3bff1fd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 77.291523] kobject: 'loop4' (00000000bab0e725): kobject_uevent_env [ 77.304594] kobject: 'loop4' (00000000bab0e725): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.317065] kobject: 'loop3' (0000000067160682): kobject_uevent_env [ 77.324821] kobject: 'loop3' (0000000067160682): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 78.052471] kobject: 'loop0' (0000000069e388ae): kobject_uevent_env [ 78.059599] kobject: 'loop0' (0000000069e388ae): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 78.101267] kobject: 'loop2' (00000000837a0d39): kobject_uevent_env [ 78.110815] kobject: 'loop2' (00000000837a0d39): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 78.136128] kobject: 'loop5' (00000000b07675bb): kobject_uevent_env [ 78.142775] kobject: 'loop5' (00000000b07675bb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 78.155053] kobject: 'loop1' (00000000b3bff1fd): kobject_uevent_env [ 78.162415] kobject: 'loop1' (00000000b3bff1fd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 78.181837] kobject: 'loop3' (0000000067160682): kobject_uevent_env [ 78.194052] kobject: 'loop3' (0000000067160682): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 78.222063] kobject: 'loop4' (00000000bab0e725): kobject_uevent_env [ 78.228732] kobject: 'loop4' (00000000bab0e725): fill_kobj_path: path = '/devices/virtual/block/loop4' 2019/06/18 17:45:42 executed programs: 36 [ 78.942533] kobject: 'loop0' (0000000069e388ae): kobject_uevent_env [ 78.949646] kobject: 'loop0' (0000000069e388ae): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 79.042544] kobject: 'loop2' (00000000837a0d39): kobject_uevent_env [ 79.050133] kobject: 'loop2' (00000000837a0d39): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 79.064183] kobject: 'loop5' (00000000b07675bb): kobject_uevent_env [ 79.077573] kobject: 'loop5' (00000000b07675bb): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 79.095550] kobject: 'loop1' (00000000b3bff1fd): kobject_uevent_env [ 79.112035] kobject: 'loop1' (00000000b3bff1fd): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 79.122742] kobject: 'loop3' (0000000067160682): kobject_uevent_env [ 79.131828] kobject: 'loop3' (0000000067160682): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 79.147265] kobject: 'loop4' (00000000bab0e725): kobject_uevent_env [ 79.159156] kobject: 'loop4' (00000000bab0e725): fill_kobj_path: path = '/devices/virtual/block/loop4'