[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.106081][ T26] audit: type=1800 audit(1561819078.157:25): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.151676][ T26] audit: type=1800 audit(1561819078.157:26): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.179917][ T26] audit: type=1800 audit(1561819078.157:27): pid=8693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2019/06/29 14:38:12 parsed 1 programs 2019/06/29 14:38:14 executed programs: 0 syzkaller login: [ 75.367734][ T8868] IPVS: ftp: loaded support on port[0] = 21 [ 75.376449][ T8869] IPVS: ftp: loaded support on port[0] = 21 [ 75.479986][ T8876] IPVS: ftp: loaded support on port[0] = 21 [ 75.500346][ T8877] IPVS: ftp: loaded support on port[0] = 21 [ 75.500521][ T8874] IPVS: ftp: loaded support on port[0] = 21 [ 75.529055][ T8872] IPVS: ftp: loaded support on port[0] = 21 [ 75.606687][ T8869] chnl_net:caif_netlink_parms(): no params data found [ 75.638411][ T8868] chnl_net:caif_netlink_parms(): no params data found [ 75.731854][ T8868] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.739995][ T8868] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.747947][ T8868] device bridge_slave_0 entered promiscuous mode [ 75.758233][ T8869] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.765351][ T8869] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.773008][ T8869] device bridge_slave_0 entered promiscuous mode [ 75.781699][ T8869] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.788933][ T8869] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.796458][ T8869] device bridge_slave_1 entered promiscuous mode [ 75.811889][ T8869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.830313][ T8868] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.839160][ T8868] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.847075][ T8868] device bridge_slave_1 entered promiscuous mode [ 75.865229][ T8869] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.891210][ T8869] team0: Port device team_slave_0 added [ 75.916537][ T8876] chnl_net:caif_netlink_parms(): no params data found [ 75.929799][ T8869] team0: Port device team_slave_1 added [ 75.959779][ T8868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.008372][ T8868] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.021498][ T8877] chnl_net:caif_netlink_parms(): no params data found [ 76.105087][ T8869] device hsr_slave_0 entered promiscuous mode [ 76.143143][ T8869] device hsr_slave_1 entered promiscuous mode [ 76.185994][ T8872] chnl_net:caif_netlink_parms(): no params data found [ 76.218144][ T8868] team0: Port device team_slave_0 added [ 76.229675][ T8868] team0: Port device team_slave_1 added [ 76.267383][ T8874] chnl_net:caif_netlink_parms(): no params data found [ 76.275903][ T8876] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.283823][ T8876] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.291398][ T8876] device bridge_slave_0 entered promiscuous mode [ 76.318456][ T8877] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.325799][ T8877] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.333910][ T8877] device bridge_slave_0 entered promiscuous mode [ 76.346756][ T8877] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.353947][ T8877] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.361882][ T8877] device bridge_slave_1 entered promiscuous mode [ 76.377579][ T8876] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.385233][ T8876] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.393161][ T8876] device bridge_slave_1 entered promiscuous mode [ 76.411957][ T8872] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.420050][ T8872] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.430198][ T8872] device bridge_slave_0 entered promiscuous mode [ 76.474960][ T8872] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.482045][ T8872] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.489837][ T8872] device bridge_slave_1 entered promiscuous mode [ 76.498439][ T8877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.546048][ T8868] device hsr_slave_0 entered promiscuous mode [ 76.613197][ T8868] device hsr_slave_1 entered promiscuous mode [ 76.664070][ T8869] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.671219][ T8869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.678824][ T8869] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.685915][ T8869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.696868][ T8876] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.731775][ T8877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.741634][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.751205][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.777550][ T8876] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.786269][ T8874] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.796601][ T8874] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.804941][ T8874] device bridge_slave_0 entered promiscuous mode [ 76.818239][ T8874] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.825348][ T8874] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.833527][ T8874] device bridge_slave_1 entered promiscuous mode [ 76.869766][ T8872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.895694][ T8877] team0: Port device team_slave_0 added [ 76.909634][ T8876] team0: Port device team_slave_0 added [ 76.917023][ T8872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.935812][ T8874] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 76.952056][ T8877] team0: Port device team_slave_1 added [ 76.959911][ T8874] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 76.969531][ T8876] team0: Port device team_slave_1 added [ 77.000074][ T8874] team0: Port device team_slave_0 added [ 77.042383][ T8872] team0: Port device team_slave_0 added [ 77.050467][ T8872] team0: Port device team_slave_1 added [ 77.059459][ T8874] team0: Port device team_slave_1 added [ 77.105080][ T8877] device hsr_slave_0 entered promiscuous mode [ 77.153162][ T8877] device hsr_slave_1 entered promiscuous mode [ 77.245034][ T8876] device hsr_slave_0 entered promiscuous mode [ 77.293280][ T8876] device hsr_slave_1 entered promiscuous mode [ 77.417814][ T8872] device hsr_slave_0 entered promiscuous mode [ 77.483192][ T8872] device hsr_slave_1 entered promiscuous mode [ 77.549993][ T8869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.615174][ T8874] device hsr_slave_0 entered promiscuous mode [ 77.653227][ T8874] device hsr_slave_1 entered promiscuous mode [ 77.723680][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.732228][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.758311][ T8868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.768679][ T8869] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.790373][ T8868] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.807805][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.815690][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.824201][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.832691][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.841215][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.848520][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.883496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.892054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.901315][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.908411][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.917072][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.925779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.934221][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.941249][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.948853][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.957298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.966052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.974515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.983241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.991135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.028519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.040045][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.049358][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.056450][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.065801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.074442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.082775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.091324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.100056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.127081][ T8877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.140831][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.150899][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.166292][ T8869] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.177228][ T8869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.210449][ T8868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 78.221380][ T8868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.238732][ T8877] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.248487][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.257402][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.265944][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.274516][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.283541][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.291726][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.299933][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.308439][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.317185][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.325487][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.333760][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.341364][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.349569][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.357359][ T3321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.376593][ T8876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.412123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.421260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.434361][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.441397][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.466238][ T8868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.479197][ T8876] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.496237][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.504703][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.512296][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.520519][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.529472][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.538667][ T8881] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.545774][ T8881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.560632][ T8874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.574580][ T8872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.600288][ T8869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.610167][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.625179][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.636063][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.653739][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.660783][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.668410][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.677413][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.685849][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.705983][ T8874] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.718194][ T8872] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.744655][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.752636][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.780762][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.788787][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.797200][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.806255][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.815029][ T8881] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.822070][ T8881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.829756][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.838027][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.845886][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.854632][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.863105][ T8881] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.870169][ T8881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.877878][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.886388][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.895024][ T8881] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.902065][ T8881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.956496][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.967423][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.980892][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.997303][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.006481][ T8881] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.013580][ T8881] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.021163][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.029801][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.038114][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.046459][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.055065][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.063502][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.071670][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.080371][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.088973][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.097778][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.106220][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.114702][ T8881] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.121746][ T8881] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.129322][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.138184][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.147226][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.155188][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.195971][ T8877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.207981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.217714][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.227294][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.240181][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.250614][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.262129][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.270841][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.279259][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.287331][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.296512][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.305096][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.313839][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.322091][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.330939][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.339374][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.347362][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.359972][ T8872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.371182][ T8872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.386963][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.395757][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.407661][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.416626][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.425571][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.434520][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.458326][ T8874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.473088][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.481370][ T8887] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.495378][ T8876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.509969][ T8876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.522011][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.530693][ T8881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.553707][ T8874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.575179][ T8877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.608496][ T8872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.645078][ T8876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.261914][ C0] hrtimer: interrupt took 812719 ns 2019/06/29 14:38:19 executed programs: 8 [ 81.684951][ T8985] [ 81.687324][ T8985] ===================================================== [ 81.694243][ T8985] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 81.701685][ T8985] 5.2.0-rc6+ #44 Not tainted [ 81.706251][ T8985] ----------------------------------------------------- [ 81.713182][ T8985] syz-executor.5/8985 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 81.721140][ T8985] 00000000f13d709f (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 81.729452][ T8985] [ 81.729452][ T8985] and this task is already holding: [ 81.736792][ T8985] 0000000012d50fa9 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 81.746142][ T8985] which would create a new lock dependency: [ 81.752013][ T8985] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 81.759287][ T8985] [ 81.759287][ T8985] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 81.768745][ T8985] (&(&ctx->ctx_lock)->rlock){..-.} [ 81.768752][ T8985] [ 81.768752][ T8985] ... which became SOFTIRQ-irq-safe at: [ 81.781607][ T8985] lock_acquire+0x16f/0x3f0 [ 81.786175][ T8985] _raw_spin_lock_irq+0x60/0x80 [ 81.791084][ T8985] free_ioctx_users+0x2d/0x490 [ 81.795914][ T8985] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 81.802149][ T8985] rcu_core+0xba5/0x1500 [ 81.806454][ T8985] __do_softirq+0x25c/0x94c [ 81.811020][ T8985] irq_exit+0x180/0x1d0 [ 81.815255][ T8985] smp_apic_timer_interrupt+0x13b/0x550 [ 81.820864][ T8985] apic_timer_interrupt+0xf/0x20 [ 81.825872][ T8985] native_safe_halt+0xe/0x10 [ 81.830537][ T8985] arch_cpu_idle+0xa/0x10 [ 81.834927][ T8985] default_idle_call+0x36/0x90 [ 81.839754][ T8985] do_idle+0x377/0x560 [ 81.843882][ T8985] cpu_startup_entry+0x1b/0x20 [ 81.848973][ T8985] start_secondary+0x34e/0x4c0 [ 81.853809][ T8985] secondary_startup_64+0xa4/0xb0 [ 81.858897][ T8985] [ 81.858897][ T8985] to a SOFTIRQ-irq-unsafe lock: [ 81.865901][ T8985] (&ctx->fault_pending_wqh){+.+.} [ 81.865908][ T8985] [ 81.865908][ T8985] ... which became SOFTIRQ-irq-unsafe at: [ 81.878845][ T8985] ... [ 81.878855][ T8985] lock_acquire+0x16f/0x3f0 [ 81.885982][ T8985] _raw_spin_lock+0x2f/0x40 [ 81.890565][ T8985] userfaultfd_release+0x4ca/0x710 [ 81.895755][ T8985] __fput+0x2ff/0x890 [ 81.899799][ T8985] ____fput+0x16/0x20 [ 81.903850][ T8985] task_work_run+0x145/0x1c0 [ 81.908522][ T8985] get_signal+0x201b/0x24b0 [ 81.913085][ T8985] do_signal+0x87/0x1900 [ 81.917406][ T8985] exit_to_usermode_loop+0x244/0x2c0 [ 81.922766][ T8985] do_syscall_64+0x58e/0x680 [ 81.927439][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 81.933383][ T8985] [ 81.933383][ T8985] other info that might help us debug this: [ 81.933383][ T8985] [ 81.943581][ T8985] Chain exists of: [ 81.943581][ T8985] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 81.943581][ T8985] [ 81.957786][ T8985] Possible interrupt unsafe locking scenario: [ 81.957786][ T8985] [ 81.966083][ T8985] CPU0 CPU1 [ 81.971435][ T8985] ---- ---- [ 81.976774][ T8985] lock(&ctx->fault_pending_wqh); [ 81.981857][ T8985] local_irq_disable(); [ 81.988585][ T8985] lock(&(&ctx->ctx_lock)->rlock); [ 81.996282][ T8985] lock(&ctx->fd_wqh); [ 82.002932][ T8985] [ 82.006386][ T8985] lock(&(&ctx->ctx_lock)->rlock); [ 82.011731][ T8985] [ 82.011731][ T8985] *** DEADLOCK *** [ 82.011731][ T8985] [ 82.019866][ T8985] 1 lock held by syz-executor.5/8985: [ 82.025205][ T8985] #0: 0000000012d50fa9 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 82.034993][ T8985] [ 82.034993][ T8985] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 82.045372][ T8985] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 82.050889][ T8985] IN-SOFTIRQ-W at: [ 82.054850][ T8985] lock_acquire+0x16f/0x3f0 [ 82.060978][ T8985] _raw_spin_lock_irq+0x60/0x80 [ 82.067464][ T8985] free_ioctx_users+0x2d/0x490 [ 82.073889][ T8985] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 82.081669][ T8985] rcu_core+0xba5/0x1500 [ 82.087543][ T8985] __do_softirq+0x25c/0x94c [ 82.093680][ T8985] irq_exit+0x180/0x1d0 [ 82.099465][ T8985] smp_apic_timer_interrupt+0x13b/0x550 [ 82.106635][ T8985] apic_timer_interrupt+0xf/0x20 [ 82.113192][ T8985] native_safe_halt+0xe/0x10 [ 82.119407][ T8985] arch_cpu_idle+0xa/0x10 [ 82.125366][ T8985] default_idle_call+0x36/0x90 [ 82.131756][ T8985] do_idle+0x377/0x560 [ 82.137448][ T8985] cpu_startup_entry+0x1b/0x20 [ 82.143835][ T8985] start_secondary+0x34e/0x4c0 [ 82.150220][ T8985] secondary_startup_64+0xa4/0xb0 [ 82.156874][ T8985] INITIAL USE at: [ 82.160753][ T8985] lock_acquire+0x16f/0x3f0 [ 82.166808][ T8985] _raw_spin_lock_irq+0x60/0x80 [ 82.173205][ T8985] free_ioctx_users+0x2d/0x490 [ 82.179513][ T8985] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 82.187214][ T8985] rcu_core+0xba5/0x1500 [ 82.193003][ T8985] __do_softirq+0x25c/0x94c [ 82.199048][ T8985] irq_exit+0x180/0x1d0 [ 82.204743][ T8985] smp_apic_timer_interrupt+0x13b/0x550 [ 82.211829][ T8985] apic_timer_interrupt+0xf/0x20 [ 82.218305][ T8985] native_safe_halt+0xe/0x10 [ 82.224433][ T8985] arch_cpu_idle+0xa/0x10 [ 82.230298][ T8985] default_idle_call+0x36/0x90 [ 82.236607][ T8985] do_idle+0x377/0x560 [ 82.242222][ T8985] cpu_startup_entry+0x1b/0x20 [ 82.248519][ T8985] start_secondary+0x34e/0x4c0 [ 82.254817][ T8985] secondary_startup_64+0xa4/0xb0 [ 82.261370][ T8985] } [ 82.263851][ T8985] ... key at: [] __key.53436+0x0/0x40 [ 82.271274][ T8985] ... acquired at: [ 82.275056][ T8985] lock_acquire+0x16f/0x3f0 [ 82.279704][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.284365][ T8985] io_submit_one+0xefa/0x2ef0 [ 82.289206][ T8985] __x64_sys_io_submit+0x1bd/0x570 [ 82.294475][ T8985] do_syscall_64+0xfd/0x680 [ 82.299136][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.305168][ T8985] [ 82.307469][ T8985] [ 82.307469][ T8985] the dependencies between the lock to be acquired [ 82.307484][ T8985] and SOFTIRQ-irq-unsafe lock: [ 82.320938][ T8985] -> (&ctx->fault_pending_wqh){+.+.} { [ 82.326457][ T8985] HARDIRQ-ON-W at: [ 82.330501][ T8985] lock_acquire+0x16f/0x3f0 [ 82.336810][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.343111][ T8985] userfaultfd_release+0x4ca/0x710 [ 82.350025][ T8985] __fput+0x2ff/0x890 [ 82.355811][ T8985] ____fput+0x16/0x20 [ 82.361607][ T8985] task_work_run+0x145/0x1c0 [ 82.368015][ T8985] get_signal+0x201b/0x24b0 [ 82.374314][ T8985] do_signal+0x87/0x1900 [ 82.380349][ T8985] exit_to_usermode_loop+0x244/0x2c0 [ 82.387433][ T8985] do_syscall_64+0x58e/0x680 [ 82.393821][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.401505][ T8985] SOFTIRQ-ON-W at: [ 82.405555][ T8985] lock_acquire+0x16f/0x3f0 [ 82.411867][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.418196][ T8985] userfaultfd_release+0x4ca/0x710 [ 82.425101][ T8985] __fput+0x2ff/0x890 [ 82.430889][ T8985] ____fput+0x16/0x20 [ 82.436664][ T8985] task_work_run+0x145/0x1c0 [ 82.443050][ T8985] get_signal+0x201b/0x24b0 [ 82.449356][ T8985] do_signal+0x87/0x1900 [ 82.455411][ T8985] exit_to_usermode_loop+0x244/0x2c0 [ 82.462525][ T8985] do_syscall_64+0x58e/0x680 [ 82.468909][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.476591][ T8985] INITIAL USE at: [ 82.480545][ T8985] lock_acquire+0x16f/0x3f0 [ 82.486755][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.492978][ T8985] userfaultfd_read+0x540/0x1940 [ 82.499623][ T8985] __vfs_read+0x8a/0x110 [ 82.505582][ T8985] vfs_read+0x194/0x3e0 [ 82.511468][ T8985] ksys_read+0x14f/0x290 [ 82.517423][ T8985] __x64_sys_read+0x73/0xb0 [ 82.523633][ T8985] do_syscall_64+0xfd/0x680 [ 82.529849][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.537458][ T8985] } [ 82.540020][ T8985] ... key at: [] __key.46109+0x0/0x40 [ 82.547546][ T8985] ... acquired at: [ 82.551414][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.556078][ T8985] userfaultfd_read+0x540/0x1940 [ 82.561172][ T8985] __vfs_read+0x8a/0x110 [ 82.565562][ T8985] vfs_read+0x194/0x3e0 [ 82.569944][ T8985] ksys_read+0x14f/0x290 [ 82.574335][ T8985] __x64_sys_read+0x73/0xb0 [ 82.578985][ T8985] do_syscall_64+0xfd/0x680 [ 82.583646][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.589695][ T8985] [ 82.591994][ T8985] -> (&ctx->fd_wqh){....} { [ 82.596468][ T8985] INITIAL USE at: [ 82.600335][ T8985] lock_acquire+0x16f/0x3f0 [ 82.606371][ T8985] _raw_spin_lock_irq+0x60/0x80 [ 82.612755][ T8985] userfaultfd_read+0x27a/0x1940 [ 82.619228][ T8985] __vfs_read+0x8a/0x110 [ 82.625000][ T8985] vfs_read+0x194/0x3e0 [ 82.630689][ T8985] ksys_read+0x14f/0x290 [ 82.636461][ T8985] __x64_sys_read+0x73/0xb0 [ 82.642493][ T8985] do_syscall_64+0xfd/0x680 [ 82.648525][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.655943][ T8985] } [ 82.658423][ T8985] ... key at: [] __key.46112+0x0/0x40 [ 82.665858][ T8985] ... acquired at: [ 82.669649][ T8985] lock_acquire+0x16f/0x3f0 [ 82.674306][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.678976][ T8985] io_submit_one+0xefa/0x2ef0 [ 82.683799][ T8985] __x64_sys_io_submit+0x1bd/0x570 [ 82.689072][ T8985] do_syscall_64+0xfd/0x680 [ 82.693720][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.699752][ T8985] [ 82.702052][ T8985] [ 82.702052][ T8985] stack backtrace: [ 82.707920][ T8985] CPU: 0 PID: 8985 Comm: syz-executor.5 Not tainted 5.2.0-rc6+ #44 [ 82.715797][ T8985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.725831][ T8985] Call Trace: [ 82.729094][ T8985] dump_stack+0x172/0x1f0 [ 82.733393][ T8985] check_irq_usage.cold+0x711/0xba0 [ 82.738562][ T8985] ? check_usage_forwards+0x370/0x370 [ 82.743904][ T8985] ? is_dynamic_key+0x1c0/0x1c0 [ 82.748732][ T8985] ? __lock_acquire+0x54f/0x5490 [ 82.753639][ T8985] ? graph_lock+0x7b/0x200 [ 82.758024][ T8985] ? is_dynamic_key+0x1c0/0x1c0 [ 82.762852][ T8985] __lock_acquire+0x2469/0x5490 [ 82.767695][ T8985] ? __lock_acquire+0x2469/0x5490 [ 82.772690][ T8985] ? mark_held_locks+0xf0/0xf0 [ 82.777426][ T8985] ? find_held_lock+0x35/0x130 [ 82.782175][ T8985] ? mark_held_locks+0xf0/0xf0 [ 82.786923][ T8985] ? kasan_check_write+0x14/0x20 [ 82.791833][ T8985] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 82.797608][ T8985] ? add_wait_queue+0x112/0x170 [ 82.802431][ T8985] ? lockdep_hardirqs_on+0x418/0x5d0 [ 82.807711][ T8985] ? trace_hardirqs_on+0x67/0x220 [ 82.812737][ T8985] ? kasan_check_read+0x11/0x20 [ 82.817599][ T8985] lock_acquire+0x16f/0x3f0 [ 82.822097][ T8985] ? io_submit_one+0xefa/0x2ef0 [ 82.826926][ T8985] _raw_spin_lock+0x2f/0x40 [ 82.831401][ T8985] ? io_submit_one+0xefa/0x2ef0 [ 82.836234][ T8985] io_submit_one+0xefa/0x2ef0 [ 82.840879][ T8985] ? mark_held_locks+0xf0/0xf0 [ 82.845614][ T8985] ? ioctx_alloc+0x1db0/0x1db0 [ 82.850355][ T8985] ? __might_fault+0x12b/0x1e0 [ 82.855087][ T8985] ? aio_setup_rw+0x180/0x180 [ 82.859744][ T8985] __x64_sys_io_submit+0x1bd/0x570 [ 82.864826][ T8985] ? __x64_sys_io_submit+0x1bd/0x570 [ 82.870083][ T8985] ? __ia32_sys_io_destroy+0x420/0x420 [ 82.875528][ T8985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 82.880961][ T8985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 82.886400][ T8985] ? do_syscall_64+0x26/0x680 [ 82.891066][ T8985] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.897107][ T8985] ? do_syscall_64+0x26/0x680 [ 82.901757][ T8985] ? lockdep_hardirqs_on+0x418/0x5d0 [ 82.907026][ T8985] do_syscall_64+0xfd/0x680 [ 82.911504][ T8985] ? do_syscall_64+0xfd/0x680 [ 82.916155][ T8985] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.922050][ T8985] RIP: 0033:0x459519 [ 82.925923][ T8985] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 82.945502][ T8985] RSP: 002b:00007f2867c89c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 82.953887][ T8985] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 82.961874][ T8985] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f2867c8b000 [ 82.969818][ T8985] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 82.977763][ T8985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2867c8a6d4 [ 82.985718][ T8985] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff [ 83.078155][ T3880] kobject: 'loop0' (00000000a364c0c3): kobject_uevent_env [ 83.085659][ T3880] kobject: 'loop0' (00000000a364c0c3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.108230][ T3880] kobject: 'loop5' (0000000004dd6c8b): kobject_uevent_env [ 83.123288][ T3880] kobject: 'loop5' (0000000004dd6c8b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 83.149650][ T3880] kobject: 'loop2' (00000000e4001b42): kobject_uevent_env [ 83.158585][ T3880] kobject: 'loop2' (00000000e4001b42): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 83.178424][ T3880] kobject: 'loop4' (000000000018dc3c): kobject_uevent_env [ 83.185982][ T3880] kobject: 'loop4' (000000000018dc3c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 83.201549][ T3880] kobject: 'loop1' (0000000028ab09d7): kobject_uevent_env [ 83.208837][ T3880] kobject: 'loop1' (0000000028ab09d7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 83.220076][ T3880] kobject: 'loop3' (0000000000273aa0): kobject_uevent_env [ 83.227387][ T3880] kobject: 'loop3' (0000000000273aa0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 83.959263][ T3880] kobject: 'loop0' (00000000a364c0c3): kobject_uevent_env [ 83.966709][ T3880] kobject: 'loop0' (00000000a364c0c3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.028943][ T3880] kobject: 'loop5' (0000000004dd6c8b): kobject_uevent_env [ 84.037690][ T3880] kobject: 'loop5' (0000000004dd6c8b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 84.066712][ T3880] kobject: 'loop2' (00000000e4001b42): kobject_uevent_env [ 84.096646][ T3880] kobject: 'loop2' (00000000e4001b42): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 84.108131][ T3880] kobject: 'loop1' (0000000028ab09d7): kobject_uevent_env [ 84.115436][ T3880] kobject: 'loop1' (0000000028ab09d7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 84.128333][ T3880] kobject: 'loop3' (0000000000273aa0): kobject_uevent_env [ 84.135663][ T3880] kobject: 'loop3' (0000000000273aa0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 84.152959][ T3880] kobject: 'loop4' (000000000018dc3c): kobject_uevent_env [ 84.160073][ T3880] kobject: 'loop4' (000000000018dc3c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 84.850190][ T3880] kobject: 'loop0' (00000000a364c0c3): kobject_uevent_env [ 84.857495][ T3880] kobject: 'loop0' (00000000a364c0c3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.918581][ T3880] kobject: 'loop5' (0000000004dd6c8b): kobject_uevent_env [ 84.926679][ T3880] kobject: 'loop5' (0000000004dd6c8b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 84.988451][ T3880] kobject: 'loop4' (000000000018dc3c): kobject_uevent_env [ 84.996331][ T3880] kobject: 'loop4' (000000000018dc3c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 85.022226][ T3880] kobject: 'loop2' (00000000e4001b42): kobject_uevent_env [ 85.035257][ T3880] kobject: 'loop2' (00000000e4001b42): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 85.047332][ T3880] kobject: 'loop1' (0000000028ab09d7): kobject_uevent_env [ 85.054605][ T3880] kobject: 'loop1' (0000000028ab09d7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 85.066653][ T3880] kobject: 'loop3' (0000000000273aa0): kobject_uevent_env [ 85.073834][ T3880] kobject: 'loop3' (0000000000273aa0): fill_kobj_path: path = '/devices/virtual/block/loop3' 2019/06/29 14:38:24 executed programs: 34 [ 85.788553][ T3880] kobject: 'loop0' (00000000a364c0c3): kobject_uevent_env [ 85.796875][ T3880] kobject: 'loop0' (00000000a364c0c3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.819517][ T3880] kobject: 'loop5' (0000000004dd6c8b): kobject_uevent_env [ 85.830050][ T3880] kobject: 'loop5' (0000000004dd6c8b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 85.882440][ T3880] kobject: 'loop4' (000000000018dc3c): kobject_uevent_env [ 85.890131][ T3880] kobject: 'loop4' (000000000018dc3c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 85.948199][ T3880] kobject: 'loop2' (00000000e4001b42): kobject_uevent_env [ 85.965032][ T3880] kobject: 'loop2' (00000000e4001b42): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 85.987811][ T3880] kobject: 'loop1' (0000000028ab09d7): kobject_uevent_env [ 86.001634][ T3880] kobject: 'loop1' (0000000028ab09d7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 86.013213][ T3880] kobject: 'loop3' (0000000000273aa0): kobject_uevent_env [ 86.020346][ T3880] kobject: 'loop3' (0000000000273aa0): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 86.678867][ T3880] kobject: 'loop0' (00000000a364c0c3): kobject_uevent_env [ 86.686099][ T3880] kobject: 'loop0' (00000000a364c0c3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 86.721107][ T3880] kobject: 'loop5' (0000000004dd6c8b): kobject_uevent_env [ 86.730360][ T3880] kobject: 'loop5' (0000000004dd6c8b): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 86.788241][ T3880] kobject: 'loop4' (000000000018dc3c): kobject_uevent_env [ 86.795770][ T3880] kobject: 'loop4' (000000000018dc3c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 86.868835][ T3880] kobject: 'loop2' (00000000e4001b42): kobject_uevent_env [ 86.877037][ T3880] kobject: 'loop2' (00000000e4001b42): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 86.896332][ T3880] kobject: 'loop1' (0000000028ab09d7): kobject_uevent_env [ 86.909364][ T3880] kobject: 'loop1' (0000000028ab09d7): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 86.926696][ T3880] kobject: 'loop3' (0000000000273aa0): kobject_uevent_env [ 86.934989][ T3880] kobject: 'loop3' (0000000000273aa0): fill_kobj_path: path = '/devices/virtual/block/loop3'