[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 53.613177][ T24] audit: type=1800 audit(1561819976.050:25): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 53.654877][ T24] audit: type=1800 audit(1561819976.050:26): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 53.712276][ T24] audit: type=1800 audit(1561819976.050:27): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.60' (ECDSA) to the list of known hosts. 2019/06/29 14:53:27 parsed 1 programs 2019/06/29 14:53:31 executed programs: 0 syzkaller login: [ 88.987404][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 89.005214][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 89.018295][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 89.018305][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 89.097745][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 89.097763][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 89.254511][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 89.364991][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 89.394763][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 89.424895][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.432545][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.440708][ T8486] device bridge_slave_0 entered promiscuous mode [ 89.450955][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.458007][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.465971][ T8486] device bridge_slave_1 entered promiscuous mode [ 89.513327][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 89.576864][ T8486] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.591106][ T8486] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.620344][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 89.632873][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.639966][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.648041][ T8491] device bridge_slave_0 entered promiscuous mode [ 89.669637][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.676902][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.685974][ T8492] device bridge_slave_0 entered promiscuous mode [ 89.704028][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.711944][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.719904][ T8491] device bridge_slave_1 entered promiscuous mode [ 89.736319][ T8486] team0: Port device team_slave_0 added [ 89.747657][ T8486] team0: Port device team_slave_1 added [ 89.754424][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.761645][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.769436][ T8492] device bridge_slave_1 entered promiscuous mode [ 89.784922][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 89.804134][ T8491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.826791][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.834903][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.842938][ T8488] device bridge_slave_0 entered promiscuous mode [ 89.855942][ T8491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 89.883636][ T8491] team0: Port device team_slave_0 added [ 89.895209][ T8491] team0: Port device team_slave_1 added [ 89.901294][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.908349][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.922257][ T8488] device bridge_slave_1 entered promiscuous mode [ 89.947583][ T8492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 89.968434][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.975760][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.984169][ T8495] device bridge_slave_0 entered promiscuous mode [ 90.053765][ T8486] device hsr_slave_0 entered promiscuous mode [ 90.091019][ T8486] device hsr_slave_1 entered promiscuous mode [ 90.132756][ T8492] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.167508][ T8492] team0: Port device team_slave_0 added [ 90.177720][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.185243][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.193092][ T8495] device bridge_slave_1 entered promiscuous mode [ 90.216426][ T8492] team0: Port device team_slave_1 added [ 90.223424][ T8488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.232680][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.239728][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.247946][ T8496] device bridge_slave_0 entered promiscuous mode [ 90.303662][ T8491] device hsr_slave_0 entered promiscuous mode [ 90.371092][ T8491] device hsr_slave_1 entered promiscuous mode [ 90.426133][ T8488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.439168][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.446587][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.454702][ T8496] device bridge_slave_1 entered promiscuous mode [ 90.469317][ T8495] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.524129][ T8492] device hsr_slave_0 entered promiscuous mode [ 90.561004][ T8492] device hsr_slave_1 entered promiscuous mode [ 90.609337][ T8488] team0: Port device team_slave_0 added [ 90.627609][ T8495] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.637411][ T8488] team0: Port device team_slave_1 added [ 90.658550][ T8495] team0: Port device team_slave_0 added [ 90.670417][ T8496] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.682724][ T8496] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.705162][ T8495] team0: Port device team_slave_1 added [ 90.740712][ T8496] team0: Port device team_slave_0 added [ 90.822535][ T8488] device hsr_slave_0 entered promiscuous mode [ 90.880886][ T8488] device hsr_slave_1 entered promiscuous mode [ 90.935848][ T8496] team0: Port device team_slave_1 added [ 90.994391][ T8495] device hsr_slave_0 entered promiscuous mode [ 91.061200][ T8495] device hsr_slave_1 entered promiscuous mode [ 91.162624][ T8496] device hsr_slave_0 entered promiscuous mode [ 91.211057][ T8496] device hsr_slave_1 entered promiscuous mode [ 91.337325][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.400069][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.409071][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.423054][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.435143][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.454041][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.491483][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.501259][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.509962][ T3252] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.517359][ T3252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.527037][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.536123][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.545307][ T3252] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.552429][ T3252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.560081][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.568881][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.577920][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.587399][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.607043][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.627008][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.634899][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.643047][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.653041][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.666800][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.677180][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.690248][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.699906][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.708727][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.722983][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.736525][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.760945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.768744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.779733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.788908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.798190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.806968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.815946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.824833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.833902][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.841441][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.849243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.858213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.866712][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.873820][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.881705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.890286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.899201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.908020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.922188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.931432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.940744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.948933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.969001][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.981578][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.990670][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.998497][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.011415][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.019953][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.027088][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.035174][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.043802][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.052707][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.060480][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.082121][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.090358][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.114159][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.122578][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.131748][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.140063][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.147262][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.155645][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.164809][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.173246][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.181654][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.190391][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.199074][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.207763][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.216891][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.225541][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.232636][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.240815][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.249576][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.258438][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.265542][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.273797][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.282705][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.291279][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.298516][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.306333][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.314993][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.323502][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.330575][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.338154][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.347733][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.355663][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.382882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.392006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.400989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.410726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.419114][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.426196][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.434778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.443540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.452019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.460302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.469014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.477835][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.484939][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.493098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 92.501972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 92.528077][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.562996][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 92.577465][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.585751][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.594760][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.603864][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.612959][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.621356][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.629690][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.638094][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.646469][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.654857][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.664617][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.673350][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.681852][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.689979][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.699151][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.707882][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.716836][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.725513][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.734214][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.742634][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.757186][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.765551][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 92.774377][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.783294][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.792051][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.800356][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.808920][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.817350][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.826361][ T8506] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.837937][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.848238][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.867262][ T8495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.876750][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.889321][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.899908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.908494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.916565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 92.924511][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.933241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.956300][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.972985][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.988469][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.045455][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.058113][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.072791][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/06/29 14:53:36 executed programs: 6 [ 94.915289][ T8584] [ 94.917668][ T8584] ===================================================== [ 94.924823][ T8584] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 94.932273][ T8584] 5.2.0-rc6+ #37 Not tainted [ 94.936847][ T8584] ----------------------------------------------------- [ 94.943868][ T8584] syz-executor.5/8584 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 94.951818][ T8584] 00000000362e6241 (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 94.960226][ T8584] [ 94.960226][ T8584] and this task is already holding: [ 94.967585][ T8584] 000000002ae2de52 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 94.976951][ T8584] which would create a new lock dependency: [ 94.982820][ T8584] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 94.990096][ T8584] [ 94.990096][ T8584] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 94.999553][ T8584] (&(&ctx->ctx_lock)->rlock){..-.} [ 94.999561][ T8584] [ 94.999561][ T8584] ... which became SOFTIRQ-irq-safe at: [ 95.012446][ T8584] lock_acquire+0x16f/0x3f0 [ 95.017043][ T8584] _raw_spin_lock_irq+0x60/0x80 [ 95.021978][ T8584] free_ioctx_users+0x2d/0x490 [ 95.026847][ T8584] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 95.033090][ T8584] rcu_core+0xba5/0x1500 [ 95.037453][ T8584] __do_softirq+0x25c/0x94c [ 95.042027][ T8584] irq_exit+0x180/0x1d0 [ 95.046338][ T8584] smp_apic_timer_interrupt+0x13b/0x550 [ 95.051954][ T8584] apic_timer_interrupt+0xf/0x20 [ 95.056953][ T8584] native_safe_halt+0xe/0x10 [ 95.061619][ T8584] arch_cpu_idle+0xa/0x10 [ 95.066018][ T8584] default_idle_call+0x36/0x90 [ 95.070850][ T8584] do_idle+0x377/0x560 [ 95.074981][ T8584] cpu_startup_entry+0x1b/0x20 [ 95.079834][ T8584] start_secondary+0x34e/0x4c0 [ 95.084673][ T8584] secondary_startup_64+0xa4/0xb0 [ 95.089790][ T8584] [ 95.089790][ T8584] to a SOFTIRQ-irq-unsafe lock: [ 95.096794][ T8584] (&ctx->fault_pending_wqh){+.+.} [ 95.096808][ T8584] [ 95.096808][ T8584] ... which became SOFTIRQ-irq-unsafe at: [ 95.109784][ T8584] ... [ 95.109806][ T8584] lock_acquire+0x16f/0x3f0 [ 95.117031][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.121604][ T8584] userfaultfd_release+0x4ca/0x710 [ 95.126783][ T8584] __fput+0x2ff/0x890 [ 95.130830][ T8584] ____fput+0x16/0x20 [ 95.134878][ T8584] task_work_run+0x145/0x1c0 [ 95.139622][ T8584] exit_to_usermode_loop+0x273/0x2c0 [ 95.145065][ T8584] do_fast_syscall_32+0xb51/0xd7d [ 95.150166][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.155426][ T8584] [ 95.155426][ T8584] other info that might help us debug this: [ 95.155426][ T8584] [ 95.165647][ T8584] Chain exists of: [ 95.165647][ T8584] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 95.165647][ T8584] [ 95.179947][ T8584] Possible interrupt unsafe locking scenario: [ 95.179947][ T8584] [ 95.188494][ T8584] CPU0 CPU1 [ 95.193845][ T8584] ---- ---- [ 95.199191][ T8584] lock(&ctx->fault_pending_wqh); [ 95.204388][ T8584] local_irq_disable(); [ 95.211218][ T8584] lock(&(&ctx->ctx_lock)->rlock); [ 95.218907][ T8584] lock(&ctx->fd_wqh); [ 95.225555][ T8584] [ 95.228989][ T8584] lock(&(&ctx->ctx_lock)->rlock); [ 95.234341][ T8584] [ 95.234341][ T8584] *** DEADLOCK *** [ 95.234341][ T8584] [ 95.242467][ T8584] 1 lock held by syz-executor.5/8584: [ 95.247810][ T8584] #0: 000000002ae2de52 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 95.257607][ T8584] [ 95.257607][ T8584] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 95.267996][ T8584] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 95.273660][ T8584] IN-SOFTIRQ-W at: [ 95.277636][ T8584] lock_acquire+0x16f/0x3f0 [ 95.283875][ T8584] _raw_spin_lock_irq+0x60/0x80 [ 95.290360][ T8584] free_ioctx_users+0x2d/0x490 [ 95.296776][ T8584] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 95.304673][ T8584] rcu_core+0xba5/0x1500 [ 95.310552][ T8584] __do_softirq+0x25c/0x94c [ 95.316691][ T8584] irq_exit+0x180/0x1d0 [ 95.322507][ T8584] smp_apic_timer_interrupt+0x13b/0x550 [ 95.329699][ T8584] apic_timer_interrupt+0xf/0x20 [ 95.336324][ T8584] native_safe_halt+0xe/0x10 [ 95.342558][ T8584] arch_cpu_idle+0xa/0x10 [ 95.348537][ T8584] default_idle_call+0x36/0x90 [ 95.354953][ T8584] do_idle+0x377/0x560 [ 95.360674][ T8584] cpu_startup_entry+0x1b/0x20 [ 95.367100][ T8584] start_secondary+0x34e/0x4c0 [ 95.373568][ T8584] secondary_startup_64+0xa4/0xb0 [ 95.380245][ T8584] INITIAL USE at: [ 95.384183][ T8584] lock_acquire+0x16f/0x3f0 [ 95.390345][ T8584] _raw_spin_lock_irq+0x60/0x80 [ 95.396773][ T8584] free_ioctx_users+0x2d/0x490 [ 95.403116][ T8584] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 95.410900][ T8584] rcu_core+0xba5/0x1500 [ 95.416709][ T8584] __do_softirq+0x25c/0x94c [ 95.422757][ T8584] irq_exit+0x180/0x1d0 [ 95.428474][ T8584] smp_apic_timer_interrupt+0x13b/0x550 [ 95.435566][ T8584] apic_timer_interrupt+0xf/0x20 [ 95.442048][ T8584] native_safe_halt+0xe/0x10 [ 95.448206][ T8584] arch_cpu_idle+0xa/0x10 [ 95.454189][ T8584] default_idle_call+0x36/0x90 [ 95.460501][ T8584] do_idle+0x377/0x560 [ 95.466118][ T8584] cpu_startup_entry+0x1b/0x20 [ 95.472440][ T8584] start_secondary+0x34e/0x4c0 [ 95.478850][ T8584] secondary_startup_64+0xa4/0xb0 [ 95.485411][ T8584] } [ 95.487901][ T8584] ... key at: [] __key.53436+0x0/0x40 [ 95.495328][ T8584] ... acquired at: [ 95.499181][ T8584] lock_acquire+0x16f/0x3f0 [ 95.503845][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.508506][ T8584] io_submit_one+0xefa/0x2ef0 [ 95.513331][ T8584] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 95.519313][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 95.524515][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.529774][ T8584] [ 95.532093][ T8584] [ 95.532093][ T8584] the dependencies between the lock to be acquired [ 95.532096][ T8584] and SOFTIRQ-irq-unsafe lock: [ 95.545655][ T8584] -> (&ctx->fault_pending_wqh){+.+.} { [ 95.551354][ T8584] HARDIRQ-ON-W at: [ 95.555432][ T8584] lock_acquire+0x16f/0x3f0 [ 95.561840][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.568198][ T8584] userfaultfd_release+0x4ca/0x710 [ 95.575137][ T8584] __fput+0x2ff/0x890 [ 95.580925][ T8584] ____fput+0x16/0x20 [ 95.586721][ T8584] task_work_run+0x145/0x1c0 [ 95.593120][ T8584] exit_to_usermode_loop+0x273/0x2c0 [ 95.600429][ T8584] do_fast_syscall_32+0xb51/0xd7d [ 95.607263][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.614166][ T8584] SOFTIRQ-ON-W at: [ 95.618334][ T8584] lock_acquire+0x16f/0x3f0 [ 95.624646][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.630955][ T8584] userfaultfd_release+0x4ca/0x710 [ 95.637964][ T8584] __fput+0x2ff/0x890 [ 95.643777][ T8584] ____fput+0x16/0x20 [ 95.649574][ T8584] task_work_run+0x145/0x1c0 [ 95.655995][ T8584] exit_to_usermode_loop+0x273/0x2c0 [ 95.663166][ T8584] do_fast_syscall_32+0xb51/0xd7d [ 95.670089][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.677003][ T8584] INITIAL USE at: [ 95.680975][ T8584] lock_acquire+0x16f/0x3f0 [ 95.687192][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.693408][ T8584] userfaultfd_read+0x540/0x1940 [ 95.700062][ T8584] __vfs_read+0x8a/0x110 [ 95.706016][ T8584] vfs_read+0x194/0x3e0 [ 95.711882][ T8584] ksys_read+0x14f/0x290 [ 95.717840][ T8584] __ia32_sys_read+0x71/0xb0 [ 95.724251][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 95.731002][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.737820][ T8584] } [ 95.740424][ T8584] ... key at: [] __key.46109+0x0/0x40 [ 95.747956][ T8584] ... acquired at: [ 95.751837][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.756499][ T8584] userfaultfd_read+0x540/0x1940 [ 95.761613][ T8584] __vfs_read+0x8a/0x110 [ 95.766004][ T8584] vfs_read+0x194/0x3e0 [ 95.770310][ T8584] ksys_read+0x14f/0x290 [ 95.774713][ T8584] __ia32_sys_read+0x71/0xb0 [ 95.779461][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 95.784647][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.789915][ T8584] [ 95.792237][ T8584] -> (&ctx->fd_wqh){....} { [ 95.796726][ T8584] INITIAL USE at: [ 95.800610][ T8584] lock_acquire+0x16f/0x3f0 [ 95.806660][ T8584] _raw_spin_lock_irq+0x60/0x80 [ 95.813065][ T8584] userfaultfd_read+0x27a/0x1940 [ 95.819546][ T8584] __vfs_read+0x8a/0x110 [ 95.825328][ T8584] vfs_read+0x194/0x3e0 [ 95.831238][ T8584] ksys_read+0x14f/0x290 [ 95.837107][ T8584] __ia32_sys_read+0x71/0xb0 [ 95.843263][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 95.849864][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.856519][ T8584] } [ 95.859022][ T8584] ... key at: [] __key.46112+0x0/0x40 [ 95.866577][ T8584] ... acquired at: [ 95.870381][ T8584] lock_acquire+0x16f/0x3f0 [ 95.875055][ T8584] _raw_spin_lock+0x2f/0x40 [ 95.879738][ T8584] io_submit_one+0xefa/0x2ef0 [ 95.884601][ T8584] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 95.890580][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 95.895783][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 95.901039][ T8584] [ 95.903344][ T8584] [ 95.903344][ T8584] stack backtrace: [ 95.909230][ T8584] CPU: 0 PID: 8584 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #37 [ 95.917278][ T8584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.932596][ T8584] Call Trace: [ 95.935891][ T8584] dump_stack+0x172/0x1f0 [ 95.940227][ T8584] check_irq_usage.cold+0x711/0xba0 [ 95.945426][ T8584] ? check_usage_forwards+0x370/0x370 [ 95.950804][ T8584] ? is_dynamic_key+0x1c0/0x1c0 [ 95.955697][ T8584] ? __lock_acquire+0x54f/0x5490 [ 95.960619][ T8584] ? graph_lock+0x7b/0x200 [ 95.965018][ T8584] ? is_dynamic_key+0x1c0/0x1c0 [ 95.969866][ T8584] __lock_acquire+0x2469/0x5490 [ 95.974700][ T8584] ? __lock_acquire+0x2469/0x5490 [ 95.979820][ T8584] ? mark_held_locks+0xf0/0xf0 [ 95.984565][ T8584] ? find_held_lock+0x35/0x130 [ 95.989324][ T8584] ? mark_held_locks+0xf0/0xf0 [ 95.994209][ T8584] ? kasan_check_write+0x14/0x20 [ 95.999131][ T8584] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 96.005005][ T8584] ? add_wait_queue+0x112/0x170 [ 96.009969][ T8584] ? lockdep_hardirqs_on+0x418/0x5d0 [ 96.015439][ T8584] ? trace_hardirqs_on+0x67/0x220 [ 96.020452][ T8584] ? kasan_check_read+0x11/0x20 [ 96.025287][ T8584] lock_acquire+0x16f/0x3f0 [ 96.029779][ T8584] ? io_submit_one+0xefa/0x2ef0 [ 96.034616][ T8584] _raw_spin_lock+0x2f/0x40 [ 96.039189][ T8584] ? io_submit_one+0xefa/0x2ef0 [ 96.044205][ T8584] io_submit_one+0xefa/0x2ef0 [ 96.048916][ T8584] ? mark_held_locks+0xf0/0xf0 [ 96.053679][ T8584] ? ioctx_alloc+0x1db0/0x1db0 [ 96.058432][ T8584] ? __might_fault+0x12b/0x1e0 [ 96.063174][ T8584] ? aio_setup_rw+0x180/0x180 [ 96.067835][ T8584] __ia32_compat_sys_io_submit+0x1bf/0x570 [ 96.073621][ T8584] ? __ia32_compat_sys_io_submit+0x1bf/0x570 [ 96.079599][ T8584] ? __ia32_sys_io_submit+0x560/0x560 [ 96.084981][ T8584] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 96.091390][ T8584] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 96.096839][ T8584] ? do_fast_syscall_32+0xd1/0xd7d [ 96.101931][ T8584] ? entry_SYSENTER_compat+0x70/0x7f [ 96.107198][ T8584] ? do_fast_syscall_32+0xd1/0xd7d [ 96.112317][ T8584] ? lockdep_hardirqs_on+0x418/0x5d0 [ 96.117582][ T8584] do_fast_syscall_32+0x27b/0xd7d [ 96.122587][ T8584] ? do_fast_syscall_32+0x27b/0xd7d [ 96.127765][ T8584] entry_SYSENTER_compat+0x70/0x7f [ 96.132848][ T8584] RIP: 0023:0xf7fd6849 [ 96.136892][ T8584] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 96.156473][ T8584] RSP: 002b:00000000f7fb00cc EFLAGS: 00000296 ORIG_RAX: 00000000000000f8 [ 96.164970][ T8584] RAX: ffffffffffffffda RBX: 00000000f7fb1000 RCX: 0000000000000001 [ 96.172927][ T8584] RDX: 0000000020000600 RSI: 0000000000000000 RDI: 0000000000000000 [ 96.180987][ T8584] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 96.189130][ T8584] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 96.197246][ T8584] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 96.280150][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 96.290535][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 96.316762][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 96.324524][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 96.337652][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 96.345055][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 96.357296][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 96.365662][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 96.377301][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 96.384591][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 96.397026][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 96.404334][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 97.206589][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 97.229202][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 97.245518][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 97.254356][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 97.278642][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 97.287016][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 97.298759][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 97.306749][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 97.318315][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 97.325625][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 97.337964][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 97.345213][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 98.117151][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 98.124550][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 98.144699][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 98.160960][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 98.193764][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 98.208050][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 98.219918][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 98.227162][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 98.239119][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 98.246337][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 98.258788][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 98.270212][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 99.017124][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 99.025769][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 99.051378][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env 2019/06/29 14:53:41 executed programs: 33 [ 99.058676][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 99.075997][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 99.087713][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 99.120728][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 99.129689][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 99.142562][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 99.150114][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 99.162116][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 99.169257][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 99.918399][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 99.933725][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 99.988292][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 99.997999][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 100.021550][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 100.029167][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 100.051037][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 100.058368][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 100.085006][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 100.095317][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 100.108258][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 100.115555][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 100.867105][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 100.875614][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 100.898332][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 100.908375][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 100.922793][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 100.930170][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 100.961373][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 100.969562][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 100.995239][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 101.002575][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 101.029127][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 101.044117][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 101.757016][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 101.765313][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 101.802890][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 101.811150][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 101.856591][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 101.869627][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 101.881828][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 101.889069][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 101.932896][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 101.940177][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 101.966962][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 101.975750][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 102.636645][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 102.644764][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 102.726951][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 102.736932][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 102.777084][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 102.785367][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 102.806688][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 102.815264][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 102.827358][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 102.845918][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 102.916078][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 102.923564][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 103.578121][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 103.586322][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 103.626487][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 103.633856][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 103.736971][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 103.744531][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 103.769354][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 103.789128][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 103.804138][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 103.812998][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 103.835759][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 103.848434][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3' 2019/06/29 14:53:46 executed programs: 66 [ 104.517269][ T3879] kobject: 'loop0' (00000000f25e6fb1): kobject_uevent_env [ 104.525547][ T3879] kobject: 'loop0' (00000000f25e6fb1): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 104.566103][ T3879] kobject: 'loop1' (00000000f459a5e4): kobject_uevent_env [ 104.574622][ T3879] kobject: 'loop1' (00000000f459a5e4): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 104.666936][ T3879] kobject: 'loop4' (000000003f750013): kobject_uevent_env [ 104.674277][ T3879] kobject: 'loop4' (000000003f750013): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 104.698291][ T3879] kobject: 'loop5' (000000007538b045): kobject_uevent_env [ 104.708159][ T3879] kobject: 'loop5' (000000007538b045): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 104.735886][ T3879] kobject: 'loop2' (00000000557decdd): kobject_uevent_env [ 104.750285][ T3879] kobject: 'loop2' (00000000557decdd): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 104.762654][ T3879] kobject: 'loop3' (00000000f108b78f): kobject_uevent_env [ 104.769940][ T3879] kobject: 'loop3' (00000000f108b78f): fill_kobj_path: path = '/devices/virtual/block/loop3'