[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 67.750613][ T27] audit: type=1800 audit(1561596096.771:25): pid=9013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 67.793783][ T27] audit: type=1800 audit(1561596096.771:26): pid=9013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 67.835365][ T27] audit: type=1800 audit(1561596096.771:27): pid=9013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. 2019/06/27 00:41:46 parsed 1 programs 2019/06/27 00:41:48 executed programs: 0 syzkaller login: [ 79.048406][ T9184] IPVS: ftp: loaded support on port[0] = 21 [ 79.113796][ T9184] chnl_net:caif_netlink_parms(): no params data found [ 79.141950][ T9184] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.149477][ T9184] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.157310][ T9184] device bridge_slave_0 entered promiscuous mode [ 79.165702][ T9184] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.172776][ T9184] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.180592][ T9184] device bridge_slave_1 entered promiscuous mode [ 79.198628][ T9184] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.209276][ T9184] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.229605][ T9184] team0: Port device team_slave_0 added [ 79.236802][ T9184] team0: Port device team_slave_1 added [ 79.315430][ T9184] device hsr_slave_0 entered promiscuous mode [ 79.384763][ T9184] device hsr_slave_1 entered promiscuous mode [ 79.461588][ T9184] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.468797][ T9184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.476584][ T9184] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.483693][ T9184] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.521080][ T9184] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.532270][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.552507][ T3068] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.560979][ T3068] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.570057][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 79.581799][ T9184] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.592780][ T2855] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.601419][ T2855] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.608610][ T2855] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.634278][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.642682][ T3068] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.649813][ T3068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.658801][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.667470][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.675844][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.684193][ T3068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.694016][ T9186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.704359][ T9184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.720214][ T9184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.532028][ T9201] [ 81.534400][ T9201] ===================================================== [ 81.550600][ T9201] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 81.558035][ T9201] 5.2.0-rc6-next-20190626 #23 Not tainted [ 81.563725][ T9201] ----------------------------------------------------- [ 81.570636][ T9201] syz-executor.0/9201 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 81.578588][ T9201] 0000000064092eda (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 81.586956][ T9201] [ 81.586956][ T9201] and this task is already holding: [ 81.594297][ T9201] 0000000035d5b187 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 81.603652][ T9201] which would create a new lock dependency: [ 81.609517][ T9201] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 81.616798][ T9201] [ 81.616798][ T9201] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 81.626222][ T9201] (&(&ctx->ctx_lock)->rlock){..-.} [ 81.626230][ T9201] [ 81.626230][ T9201] ... which became SOFTIRQ-irq-safe at: [ 81.639118][ T9201] lock_acquire+0x190/0x410 [ 81.643716][ T9201] _raw_spin_lock_irq+0x60/0x80 [ 81.648629][ T9201] free_ioctx_users+0x2d/0x490 [ 81.653485][ T9201] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 81.659717][ T9201] rcu_core+0x67f/0x1580 [ 81.664028][ T9201] rcu_core_si+0x9/0x10 [ 81.668269][ T9201] __do_softirq+0x262/0x98c [ 81.672897][ T9201] irq_exit+0x19b/0x1e0 [ 81.677122][ T9201] smp_apic_timer_interrupt+0x1a3/0x610 [ 81.682727][ T9201] apic_timer_interrupt+0xf/0x20 [ 81.687727][ T9201] native_safe_halt+0xe/0x10 [ 81.692393][ T9201] arch_cpu_idle+0xa/0x10 [ 81.696785][ T9201] default_idle_call+0x84/0xb0 [ 81.701617][ T9201] do_idle+0x413/0x760 [ 81.705748][ T9201] cpu_startup_entry+0x1b/0x20 [ 81.711308][ T9201] start_secondary+0x3fe/0x580 [ 81.716146][ T9201] secondary_startup_64+0xa4/0xb0 [ 81.721318][ T9201] [ 81.721318][ T9201] to a SOFTIRQ-irq-unsafe lock: [ 81.728316][ T9201] (&ctx->fault_pending_wqh){+.+.} [ 81.728323][ T9201] [ 81.728323][ T9201] ... which became SOFTIRQ-irq-unsafe at: [ 81.741270][ T9201] ... [ 81.741287][ T9201] lock_acquire+0x190/0x410 [ 81.748413][ T9201] _raw_spin_lock+0x2f/0x40 [ 81.752980][ T9201] userfaultfd_release+0x4ca/0x710 [ 81.758152][ T9201] __fput+0x2ff/0x890 [ 81.762195][ T9201] ____fput+0x16/0x20 [ 81.766243][ T9201] task_work_run+0x145/0x1c0 [ 81.770897][ T9201] get_signal+0x2078/0x2500 [ 81.775462][ T9201] do_signal+0x87/0x1700 [ 81.779814][ T9201] exit_to_usermode_loop+0x251/0x2d0 [ 81.785170][ T9201] do_syscall_64+0x5a9/0x6a0 [ 81.789829][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 81.795781][ T9201] [ 81.795781][ T9201] other info that might help us debug this: [ 81.795781][ T9201] [ 81.806104][ T9201] Chain exists of: [ 81.806104][ T9201] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 81.806104][ T9201] [ 81.820323][ T9201] Possible interrupt unsafe locking scenario: [ 81.820323][ T9201] [ 81.829026][ T9201] CPU0 CPU1 [ 81.834367][ T9201] ---- ---- [ 81.839707][ T9201] lock(&ctx->fault_pending_wqh); [ 81.844793][ T9201] local_irq_disable(); [ 81.851526][ T9201] lock(&(&ctx->ctx_lock)->rlock); [ 81.859218][ T9201] lock(&ctx->fd_wqh); [ 81.865867][ T9201] [ 81.869293][ T9201] lock(&(&ctx->ctx_lock)->rlock); [ 81.874634][ T9201] [ 81.874634][ T9201] *** DEADLOCK *** [ 81.874634][ T9201] [ 81.882761][ T9201] 1 lock held by syz-executor.0/9201: [ 81.891834][ T9201] #0: 0000000035d5b187 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 81.901627][ T9201] [ 81.901627][ T9201] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 81.912015][ T9201] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 81.917539][ T9201] IN-SOFTIRQ-W at: [ 81.921515][ T9201] lock_acquire+0x190/0x410 [ 81.927652][ T9201] _raw_spin_lock_irq+0x60/0x80 [ 81.934133][ T9201] free_ioctx_users+0x2d/0x490 [ 81.940569][ T9201] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 81.948357][ T9201] rcu_core+0x67f/0x1580 [ 81.954273][ T9201] rcu_core_si+0x9/0x10 [ 81.960069][ T9201] __do_softirq+0x262/0x98c [ 81.966207][ T9201] irq_exit+0x19b/0x1e0 [ 81.972007][ T9201] smp_apic_timer_interrupt+0x1a3/0x610 [ 81.979188][ T9201] apic_timer_interrupt+0xf/0x20 [ 81.985849][ T9201] native_safe_halt+0xe/0x10 [ 81.992075][ T9201] arch_cpu_idle+0xa/0x10 [ 81.998031][ T9201] default_idle_call+0x84/0xb0 [ 82.004530][ T9201] do_idle+0x413/0x760 [ 82.010226][ T9201] cpu_startup_entry+0x1b/0x20 [ 82.016623][ T9201] start_secondary+0x3fe/0x580 [ 82.023019][ T9201] secondary_startup_64+0xa4/0xb0 [ 82.029669][ T9201] INITIAL USE at: [ 82.033552][ T9201] lock_acquire+0x190/0x410 [ 82.039596][ T9201] _raw_spin_lock_irq+0x60/0x80 [ 82.045988][ T9201] free_ioctx_users+0x2d/0x490 [ 82.052290][ T9201] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 82.059982][ T9201] rcu_core+0x67f/0x1580 [ 82.065868][ T9201] rcu_core_si+0x9/0x10 [ 82.071562][ T9201] __do_softirq+0x262/0x98c [ 82.077650][ T9201] irq_exit+0x19b/0x1e0 [ 82.083368][ T9201] smp_apic_timer_interrupt+0x1a3/0x610 [ 82.090467][ T9201] apic_timer_interrupt+0xf/0x20 [ 82.097081][ T9201] native_safe_halt+0xe/0x10 [ 82.103222][ T9201] arch_cpu_idle+0xa/0x10 [ 82.109094][ T9201] default_idle_call+0x84/0xb0 [ 82.115406][ T9201] do_idle+0x413/0x760 [ 82.121026][ T9201] cpu_startup_entry+0x1b/0x20 [ 82.127331][ T9201] start_secondary+0x3fe/0x580 [ 82.133635][ T9201] secondary_startup_64+0xa4/0xb0 [ 82.140198][ T9201] } [ 82.142720][ T9201] ... key at: [] __key.53807+0x0/0x40 [ 82.150150][ T9201] ... acquired at: [ 82.153940][ T9201] lock_acquire+0x190/0x410 [ 82.158591][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.163240][ T9201] io_submit_one+0xefa/0x2ef0 [ 82.168065][ T9201] __x64_sys_io_submit+0x1bd/0x570 [ 82.173325][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.177987][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.184022][ T9201] [ 82.186328][ T9201] [ 82.186328][ T9201] the dependencies between the lock to be acquired [ 82.186332][ T9201] and SOFTIRQ-irq-unsafe lock: [ 82.199803][ T9201] -> (&ctx->fault_pending_wqh){+.+.} { [ 82.205326][ T9201] HARDIRQ-ON-W at: [ 82.209425][ T9201] lock_acquire+0x190/0x410 [ 82.215738][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.222047][ T9201] userfaultfd_release+0x4ca/0x710 [ 82.228956][ T9201] __fput+0x2ff/0x890 [ 82.234735][ T9201] ____fput+0x16/0x20 [ 82.240523][ T9201] task_work_run+0x145/0x1c0 [ 82.246915][ T9201] get_signal+0x2078/0x2500 [ 82.253213][ T9201] do_signal+0x87/0x1700 [ 82.259331][ T9201] exit_to_usermode_loop+0x251/0x2d0 [ 82.266422][ T9201] do_syscall_64+0x5a9/0x6a0 [ 82.272822][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.280513][ T9201] SOFTIRQ-ON-W at: [ 82.284567][ T9201] lock_acquire+0x190/0x410 [ 82.290876][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.297251][ T9201] userfaultfd_release+0x4ca/0x710 [ 82.304169][ T9201] __fput+0x2ff/0x890 [ 82.309950][ T9201] ____fput+0x16/0x20 [ 82.315734][ T9201] task_work_run+0x145/0x1c0 [ 82.322119][ T9201] get_signal+0x2078/0x2500 [ 82.328418][ T9201] do_signal+0x87/0x1700 [ 82.334463][ T9201] exit_to_usermode_loop+0x251/0x2d0 [ 82.341613][ T9201] do_syscall_64+0x5a9/0x6a0 [ 82.348152][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.355852][ T9201] INITIAL USE at: [ 82.359835][ T9201] lock_acquire+0x190/0x410 [ 82.366075][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.372391][ T9201] userfaultfd_read+0x54d/0x1940 [ 82.379132][ T9201] __vfs_read+0x8a/0x110 [ 82.385107][ T9201] vfs_read+0x1f0/0x440 [ 82.390980][ T9201] ksys_read+0x14f/0x290 [ 82.396948][ T9201] __x64_sys_read+0x73/0xb0 [ 82.403201][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.409496][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.417223][ T9201] } [ 82.419812][ T9201] ... key at: [] __key.46524+0x0/0x40 [ 82.427387][ T9201] ... acquired at: [ 82.431383][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.436048][ T9201] userfaultfd_read+0x54d/0x1940 [ 82.441136][ T9201] __vfs_read+0x8a/0x110 [ 82.445541][ T9201] vfs_read+0x1f0/0x440 [ 82.449921][ T9201] ksys_read+0x14f/0x290 [ 82.454326][ T9201] __x64_sys_read+0x73/0xb0 [ 82.458991][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.463652][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.469794][ T9201] [ 82.472100][ T9201] -> (&ctx->fd_wqh){....} { [ 82.476587][ T9201] INITIAL USE at: [ 82.480478][ T9201] lock_acquire+0x190/0x410 [ 82.486654][ T9201] _raw_spin_lock_irq+0x60/0x80 [ 82.493056][ T9201] userfaultfd_read+0x27a/0x1940 [ 82.499540][ T9201] __vfs_read+0x8a/0x110 [ 82.505325][ T9201] vfs_read+0x1f0/0x440 [ 82.511186][ T9201] ksys_read+0x14f/0x290 [ 82.516976][ T9201] __x64_sys_read+0x73/0xb0 [ 82.523072][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.529145][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.536580][ T9201] } [ 82.539184][ T9201] ... key at: [] __key.46527+0x0/0x40 [ 82.546908][ T9201] ... acquired at: [ 82.550705][ T9201] lock_acquire+0x190/0x410 [ 82.555360][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.560066][ T9201] io_submit_one+0xefa/0x2ef0 [ 82.564904][ T9201] __x64_sys_io_submit+0x1bd/0x570 [ 82.570167][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.574851][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.580889][ T9201] [ 82.583189][ T9201] [ 82.583189][ T9201] stack backtrace: [ 82.589069][ T9201] CPU: 1 PID: 9201 Comm: syz-executor.0 Not tainted 5.2.0-rc6-next-20190626 #23 [ 82.598061][ T9201] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.608238][ T9201] Call Trace: [ 82.611529][ T9201] dump_stack+0x172/0x1f0 [ 82.615848][ T9201] check_irq_usage.cold+0x5b4/0x72e [ 82.621027][ T9201] ? check_usage_forwards+0x330/0x330 [ 82.626374][ T9201] ? check_path+0x26/0x40 [ 82.630688][ T9201] ? kasan_check_read+0x11/0x20 [ 82.635521][ T9201] ? check_noncircular+0x16a/0x3e0 [ 82.640620][ T9201] ? print_circular_bug+0x200/0x200 [ 82.645801][ T9201] ? __lockdep_reset_lock+0x450/0x450 [ 82.651162][ T9201] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 82.657383][ T9201] __lock_acquire+0x25bd/0x4c20 [ 82.662337][ T9201] ? __lock_acquire+0x25bd/0x4c20 [ 82.667343][ T9201] ? mark_held_locks+0xf0/0xf0 [ 82.672103][ T9201] ? trace_hardirqs_on+0x67/0x240 [ 82.677108][ T9201] ? kasan_check_read+0x11/0x20 [ 82.682118][ T9201] lock_acquire+0x190/0x410 [ 82.686605][ T9201] ? io_submit_one+0xefa/0x2ef0 [ 82.691434][ T9201] _raw_spin_lock+0x2f/0x40 [ 82.695931][ T9201] ? io_submit_one+0xefa/0x2ef0 [ 82.701596][ T9201] io_submit_one+0xefa/0x2ef0 [ 82.706252][ T9201] ? lookup_ioctx+0x1d7/0x830 [ 82.710906][ T9201] ? ioctx_alloc+0x1dc0/0x1dc0 [ 82.715660][ T9201] ? aio_setup_rw+0x180/0x180 [ 82.720318][ T9201] __x64_sys_io_submit+0x1bd/0x570 [ 82.725537][ T9201] ? __x64_sys_io_submit+0x1bd/0x570 [ 82.730823][ T9201] ? __ia32_sys_io_destroy+0x420/0x420 [ 82.736264][ T9201] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 82.741700][ T9201] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 82.747135][ T9201] ? do_syscall_64+0x26/0x6a0 [ 82.751788][ T9201] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.757911][ T9201] ? do_syscall_64+0x26/0x6a0 [ 82.762574][ T9201] ? lockdep_hardirqs_on+0x418/0x5d0 [ 82.767842][ T9201] do_syscall_64+0xfd/0x6a0 [ 82.772334][ T9201] ? do_syscall_64+0xfd/0x6a0 [ 82.776998][ T9201] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 82.782865][ T9201] RIP: 0033:0x459519 [ 82.786741][ T9201] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 82.806339][ T9201] RSP: 002b:00007f95ed61fc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 82.814728][ T9201] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 82.822683][ T9201] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f95ed621000 [ 82.830633][ T9201] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 82.838587][ T9201] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f95ed6206d4 [ 82.846535][ T9201] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff [ 82.958506][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 82.965960][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.868928][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 83.876379][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/27 00:41:53 executed programs: 4 [ 84.809404][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 84.816856][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.749257][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 85.756522][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 86.690189][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 86.697401][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 87.590102][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 87.598110][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 88.509287][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 88.516509][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 89.449181][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 89.456394][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/27 00:41:59 executed programs: 10 [ 90.349630][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 90.356843][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 91.289394][ T3879] kobject: 'loop0' (0000000016c9563f): kobject_uevent_env [ 91.296604][ T3879] kobject: 'loop0' (0000000016c9563f): fill_kobj_path: path = '/devices/virtual/block/loop0'