[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.332355][ T26] audit: type=1800 audit(1561158781.597:25): pid=8661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.360105][ T26] audit: type=1800 audit(1561158781.597:26): pid=8661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.394236][ T26] audit: type=1800 audit(1561158781.597:27): pid=8661 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. 2019/06/21 23:13:19 parsed 1 programs 2019/06/21 23:13:20 executed programs: 0 syzkaller login: [ 78.618004][ T8828] IPVS: ftp: loaded support on port[0] = 21 [ 78.690279][ T8828] chnl_net:caif_netlink_parms(): no params data found [ 78.716304][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.724137][ T8828] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.731824][ T8828] device bridge_slave_0 entered promiscuous mode [ 78.740100][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.747159][ T8828] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.754940][ T8828] device bridge_slave_1 entered promiscuous mode [ 78.771547][ T8828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 78.781094][ T8828] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 78.797830][ T8828] team0: Port device team_slave_0 added [ 78.805193][ T8828] team0: Port device team_slave_1 added [ 78.860817][ T8828] device hsr_slave_0 entered promiscuous mode [ 78.908681][ T8828] device hsr_slave_1 entered promiscuous mode [ 78.966497][ T8828] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.973909][ T8828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.981599][ T8828] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.988692][ T8828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.023475][ T8828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.035187][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.055057][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.063323][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.072208][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 79.083481][ T8828] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.093813][ T2866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.102429][ T2866] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.109555][ T2866] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.130861][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.139592][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.146729][ T3486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.155943][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.164899][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.173739][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.182619][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.193285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.203456][ T8828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.221976][ T8828] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/06/21 23:13:26 executed programs: 5 2019/06/21 23:13:31 executed programs: 11 [ 90.240275][ T8895] [ 90.242623][ T8895] ===================================================== [ 90.249526][ T8895] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 90.256957][ T8895] 5.2.0-rc5+ #38 Not tainted [ 90.261516][ T8895] ----------------------------------------------------- [ 90.268429][ T8895] syz-executor.0/8895 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 90.276385][ T8895] 00000000528cdb78 (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 90.284765][ T8895] [ 90.284765][ T8895] and this task is already holding: [ 90.292207][ T8895] 000000004d10c2e4 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 90.301557][ T8895] which would create a new lock dependency: [ 90.307432][ T8895] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 90.314699][ T8895] [ 90.314699][ T8895] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 90.324135][ T8895] (&(&ctx->ctx_lock)->rlock){..-.} [ 90.324143][ T8895] [ 90.324143][ T8895] ... which became SOFTIRQ-irq-safe at: [ 90.337114][ T8895] lock_acquire+0x16f/0x3f0 [ 90.341681][ T8895] _raw_spin_lock_irq+0x60/0x80 [ 90.346589][ T8895] free_ioctx_users+0x2d/0x490 [ 90.351423][ T8895] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 90.357646][ T8895] rcu_core+0xba5/0x1500 [ 90.361958][ T8895] __do_softirq+0x25c/0x94c [ 90.366582][ T8895] irq_exit+0x180/0x1d0 [ 90.370817][ T8895] smp_apic_timer_interrupt+0x13b/0x550 [ 90.376462][ T8895] apic_timer_interrupt+0xf/0x20 [ 90.381473][ T8895] native_safe_halt+0xe/0x10 [ 90.386173][ T8895] arch_cpu_idle+0xa/0x10 [ 90.390574][ T8895] default_idle_call+0x36/0x90 [ 90.395406][ T8895] do_idle+0x377/0x560 [ 90.399543][ T8895] cpu_startup_entry+0x1b/0x20 [ 90.404369][ T8895] rest_init+0x245/0x37b [ 90.408685][ T8895] arch_call_rest_init+0xe/0x1b [ 90.413597][ T8895] start_kernel+0x854/0x893 [ 90.418159][ T8895] x86_64_start_reservations+0x29/0x2b [ 90.423913][ T8895] x86_64_start_kernel+0x77/0x7b [ 90.428936][ T8895] secondary_startup_64+0xa4/0xb0 [ 90.434025][ T8895] [ 90.434025][ T8895] to a SOFTIRQ-irq-unsafe lock: [ 90.441027][ T8895] (&ctx->fault_pending_wqh){+.+.} [ 90.441036][ T8895] [ 90.441036][ T8895] ... which became SOFTIRQ-irq-unsafe at: [ 90.453977][ T8895] ... [ 90.453993][ T8895] lock_acquire+0x16f/0x3f0 [ 90.461114][ T8895] _raw_spin_lock+0x2f/0x40 [ 90.465674][ T8895] userfaultfd_release+0x4ca/0x710 [ 90.470847][ T8895] __fput+0x2ff/0x890 [ 90.474898][ T8895] ____fput+0x16/0x20 [ 90.478983][ T8895] task_work_run+0x145/0x1c0 [ 90.483644][ T8895] exit_to_usermode_loop+0x273/0x2c0 [ 90.489000][ T8895] do_syscall_64+0x58e/0x680 [ 90.493704][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 90.499656][ T8895] [ 90.499656][ T8895] other info that might help us debug this: [ 90.499656][ T8895] [ 90.510090][ T8895] Chain exists of: [ 90.510090][ T8895] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 90.510090][ T8895] [ 90.524302][ T8895] Possible interrupt unsafe locking scenario: [ 90.524302][ T8895] [ 90.532602][ T8895] CPU0 CPU1 [ 90.538046][ T8895] ---- ---- [ 90.543388][ T8895] lock(&ctx->fault_pending_wqh); [ 90.548481][ T8895] local_irq_disable(); [ 90.555212][ T8895] lock(&(&ctx->ctx_lock)->rlock); [ 90.562952][ T8895] lock(&ctx->fd_wqh); [ 90.569617][ T8895] [ 90.573057][ T8895] lock(&(&ctx->ctx_lock)->rlock); [ 90.578407][ T8895] [ 90.578407][ T8895] *** DEADLOCK *** [ 90.578407][ T8895] [ 90.586642][ T8895] 1 lock held by syz-executor.0/8895: [ 90.591986][ T8895] #0: 000000004d10c2e4 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 90.601906][ T8895] [ 90.601906][ T8895] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 90.612297][ T8895] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 90.617843][ T8895] IN-SOFTIRQ-W at: [ 90.621808][ T8895] lock_acquire+0x16f/0x3f0 [ 90.628040][ T8895] _raw_spin_lock_irq+0x60/0x80 [ 90.634527][ T8895] free_ioctx_users+0x2d/0x490 [ 90.640986][ T8895] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 90.648993][ T8895] rcu_core+0xba5/0x1500 [ 90.654879][ T8895] __do_softirq+0x25c/0x94c [ 90.661014][ T8895] irq_exit+0x180/0x1d0 [ 90.666796][ T8895] smp_apic_timer_interrupt+0x13b/0x550 [ 90.673973][ T8895] apic_timer_interrupt+0xf/0x20 [ 90.680543][ T8895] native_safe_halt+0xe/0x10 [ 90.686764][ T8895] arch_cpu_idle+0xa/0x10 [ 90.692892][ T8895] default_idle_call+0x36/0x90 [ 90.699466][ T8895] do_idle+0x377/0x560 [ 90.705167][ T8895] cpu_startup_entry+0x1b/0x20 [ 90.711560][ T8895] rest_init+0x245/0x37b [ 90.717434][ T8895] arch_call_rest_init+0xe/0x1b [ 90.723912][ T8895] start_kernel+0x854/0x893 [ 90.730048][ T8895] x86_64_start_reservations+0x29/0x2b [ 90.737223][ T8895] x86_64_start_kernel+0x77/0x7b [ 90.743792][ T8895] secondary_startup_64+0xa4/0xb0 [ 90.750440][ T8895] INITIAL USE at: [ 90.754320][ T8895] lock_acquire+0x16f/0x3f0 [ 90.760369][ T8895] _raw_spin_lock_irq+0x60/0x80 [ 90.766774][ T8895] free_ioctx_users+0x2d/0x490 [ 90.773086][ T8895] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 90.780785][ T8895] rcu_core+0xba5/0x1500 [ 90.786577][ T8895] __do_softirq+0x25c/0x94c [ 90.792626][ T8895] irq_exit+0x180/0x1d0 [ 90.798325][ T8895] smp_apic_timer_interrupt+0x13b/0x550 [ 90.805500][ T8895] apic_timer_interrupt+0xf/0x20 [ 90.811985][ T8895] native_safe_halt+0xe/0x10 [ 90.818128][ T8895] arch_cpu_idle+0xa/0x10 [ 90.823997][ T8895] default_idle_call+0x36/0x90 [ 90.830303][ T8895] do_idle+0x377/0x560 [ 90.835913][ T8895] cpu_startup_entry+0x1b/0x20 [ 90.842217][ T8895] rest_init+0x245/0x37b [ 90.848005][ T8895] arch_call_rest_init+0xe/0x1b [ 90.854748][ T8895] start_kernel+0x854/0x893 [ 90.860859][ T8895] x86_64_start_reservations+0x29/0x2b [ 90.867868][ T8895] x86_64_start_kernel+0x77/0x7b [ 90.874350][ T8895] secondary_startup_64+0xa4/0xb0 [ 90.880910][ T8895] } [ 90.883400][ T8895] ... key at: [] __key.53435+0x0/0x40 [ 90.891057][ T8895] ... acquired at: [ 90.894851][ T8895] lock_acquire+0x16f/0x3f0 [ 90.899505][ T8895] _raw_spin_lock+0x2f/0x40 [ 90.904163][ T8895] io_submit_one+0xefa/0x2ef0 [ 90.909032][ T8895] __x64_sys_io_submit+0x1bd/0x570 [ 90.914303][ T8895] do_syscall_64+0xfd/0x680 [ 90.918966][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 90.925013][ T8895] [ 90.927317][ T8895] [ 90.927317][ T8895] the dependencies between the lock to be acquired [ 90.927320][ T8895] and SOFTIRQ-irq-unsafe lock: [ 90.940888][ T8895] -> (&ctx->fault_pending_wqh){+.+.} { [ 90.946421][ T8895] HARDIRQ-ON-W at: [ 90.950475][ T8895] lock_acquire+0x16f/0x3f0 [ 90.956783][ T8895] _raw_spin_lock+0x2f/0x40 [ 90.963091][ T8895] userfaultfd_release+0x4ca/0x710 [ 90.970010][ T8895] __fput+0x2ff/0x890 [ 90.975794][ T8895] ____fput+0x16/0x20 [ 90.981577][ T8895] task_work_run+0x145/0x1c0 [ 90.987977][ T8895] exit_to_usermode_loop+0x273/0x2c0 [ 90.995164][ T8895] do_syscall_64+0x58e/0x680 [ 91.001610][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.009305][ T8895] SOFTIRQ-ON-W at: [ 91.013355][ T8895] lock_acquire+0x16f/0x3f0 [ 91.019726][ T8895] _raw_spin_lock+0x2f/0x40 [ 91.026078][ T8895] userfaultfd_release+0x4ca/0x710 [ 91.032995][ T8895] __fput+0x2ff/0x890 [ 91.038782][ T8895] ____fput+0x16/0x20 [ 91.044571][ T8895] task_work_run+0x145/0x1c0 [ 91.050972][ T8895] exit_to_usermode_loop+0x273/0x2c0 [ 91.058071][ T8895] do_syscall_64+0x58e/0x680 [ 91.064498][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.072286][ T8895] INITIAL USE at: [ 91.076358][ T8895] lock_acquire+0x16f/0x3f0 [ 91.082573][ T8895] _raw_spin_lock+0x2f/0x40 [ 91.088813][ T8895] userfaultfd_read+0x540/0x1940 [ 91.095568][ T8895] __vfs_read+0x8a/0x110 [ 91.101531][ T8895] vfs_read+0x194/0x3e0 [ 91.107405][ T8895] ksys_read+0x14f/0x290 [ 91.113365][ T8895] __x64_sys_read+0x73/0xb0 [ 91.119583][ T8895] do_syscall_64+0xfd/0x680 [ 91.125805][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.133408][ T8895] } [ 91.135995][ T8895] ... key at: [] __key.46108+0x0/0x40 [ 91.143510][ T8895] ... acquired at: [ 91.147525][ T8895] _raw_spin_lock+0x2f/0x40 [ 91.152192][ T8895] userfaultfd_read+0x540/0x1940 [ 91.157277][ T8895] __vfs_read+0x8a/0x110 [ 91.161672][ T8895] vfs_read+0x194/0x3e0 [ 91.165981][ T8895] ksys_read+0x14f/0x290 [ 91.170383][ T8895] __x64_sys_read+0x73/0xb0 [ 91.175040][ T8895] do_syscall_64+0xfd/0x680 [ 91.179698][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.185847][ T8895] [ 91.188149][ T8895] -> (&ctx->fd_wqh){....} { [ 91.192657][ T8895] INITIAL USE at: [ 91.196538][ T8895] lock_acquire+0x16f/0x3f0 [ 91.202585][ T8895] _raw_spin_lock_irq+0x60/0x80 [ 91.209162][ T8895] userfaultfd_read+0x27a/0x1940 [ 91.215644][ T8895] __vfs_read+0x8a/0x110 [ 91.221429][ T8895] vfs_read+0x194/0x3e0 [ 91.227131][ T8895] ksys_read+0x14f/0x290 [ 91.232914][ T8895] __x64_sys_read+0x73/0xb0 [ 91.239068][ T8895] do_syscall_64+0xfd/0x680 [ 91.245117][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.252644][ T8895] } [ 91.255131][ T8895] ... key at: [] __key.46111+0x0/0x40 [ 91.262557][ T8895] ... acquired at: [ 91.266419][ T8895] lock_acquire+0x16f/0x3f0 [ 91.271081][ T8895] _raw_spin_lock+0x2f/0x40 [ 91.275735][ T8895] io_submit_one+0xefa/0x2ef0 [ 91.280559][ T8895] __x64_sys_io_submit+0x1bd/0x570 [ 91.285824][ T8895] do_syscall_64+0xfd/0x680 [ 91.290497][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.296534][ T8895] [ 91.298842][ T8895] [ 91.298842][ T8895] stack backtrace: [ 91.304717][ T8895] CPU: 1 PID: 8895 Comm: syz-executor.0 Not tainted 5.2.0-rc5+ #38 [ 91.312581][ T8895] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.322616][ T8895] Call Trace: [ 91.325891][ T8895] dump_stack+0x172/0x1f0 [ 91.330198][ T8895] check_irq_usage.cold+0x711/0xba0 [ 91.335380][ T8895] ? check_usage_forwards+0x370/0x370 [ 91.340731][ T8895] ? is_dynamic_key+0x1c0/0x1c0 [ 91.345616][ T8895] ? __lock_acquire+0x54f/0x5490 [ 91.350543][ T8895] ? graph_lock+0x7b/0x200 [ 91.354941][ T8895] ? is_dynamic_key+0x1c0/0x1c0 [ 91.359773][ T8895] __lock_acquire+0x2469/0x5490 [ 91.364626][ T8895] ? __lock_acquire+0x2469/0x5490 [ 91.369625][ T8895] ? mark_held_locks+0xf0/0xf0 [ 91.374360][ T8895] ? find_held_lock+0x35/0x130 [ 91.379105][ T8895] ? mark_held_locks+0xf0/0xf0 [ 91.383889][ T8895] ? kasan_check_write+0x14/0x20 [ 91.388816][ T8895] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 91.394601][ T8895] ? add_wait_queue+0x112/0x170 [ 91.399537][ T8895] ? lockdep_hardirqs_on+0x418/0x5d0 [ 91.404811][ T8895] ? trace_hardirqs_on+0x67/0x220 [ 91.409824][ T8895] ? kasan_check_read+0x11/0x20 [ 91.414655][ T8895] lock_acquire+0x16f/0x3f0 [ 91.419140][ T8895] ? io_submit_one+0xefa/0x2ef0 [ 91.423984][ T8895] _raw_spin_lock+0x2f/0x40 [ 91.428470][ T8895] ? io_submit_one+0xefa/0x2ef0 [ 91.433299][ T8895] io_submit_one+0xefa/0x2ef0 [ 91.438049][ T8895] ? mark_held_locks+0xf0/0xf0 [ 91.442792][ T8895] ? ioctx_alloc+0x1db0/0x1db0 [ 91.447541][ T8895] ? __might_fault+0x12b/0x1e0 [ 91.452293][ T8895] ? aio_setup_rw+0x180/0x180 [ 91.457105][ T8895] __x64_sys_io_submit+0x1bd/0x570 [ 91.462440][ T8895] ? __x64_sys_io_submit+0x1bd/0x570 [ 91.467703][ T8895] ? __ia32_sys_io_destroy+0x420/0x420 [ 91.473143][ T8895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 91.478584][ T8895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 91.484027][ T8895] ? do_syscall_64+0x26/0x680 [ 91.488725][ T8895] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.494776][ T8895] ? do_syscall_64+0x26/0x680 [ 91.499502][ T8895] ? lockdep_hardirqs_on+0x418/0x5d0 [ 91.504974][ T8895] do_syscall_64+0xfd/0x680 [ 91.509463][ T8895] ? do_syscall_64+0xfd/0x680 [ 91.514248][ T8895] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 91.520178][ T8895] RIP: 0033:0x4592c9 [ 91.524058][ T8895] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 91.543646][ T8895] RSP: 002b:00007f15554f2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 91.552136][ T8895] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 91.560148][ T8895] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f15554f4000 [ 91.568240][ T8895] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 91.576378][ T8895] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15554f36d4 [ 91.584457][ T8895] R13: 00000000004c0645 R14: 00000000004d3008 R15: 00000000ffffffff [ 91.683676][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 91.690882][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 92.613386][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 92.620570][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 93.523605][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 93.531457][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 94.433300][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 94.440503][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/21 23:13:37 executed programs: 16 [ 95.373925][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 95.381174][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 96.304821][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 96.312048][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 97.233734][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 97.241183][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 98.124172][ T3879] kobject: 'loop0' (000000001dd01228): kobject_uevent_env [ 98.131433][ T3879] kobject: 'loop0' (000000001dd01228): fill_kobj_path: path = '/devices/virtual/block/loop0'