[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.605128][ T24] audit: type=1800 audit(1561660357.671:25): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 59.627001][ T24] audit: type=1800 audit(1561660357.671:26): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 59.680392][ T24] audit: type=1800 audit(1561660357.681:27): pid=8394 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. 2019/06/27 18:32:47 parsed 1 programs 2019/06/27 18:32:49 executed programs: 0 syzkaller login: [ 71.446173][ T8564] IPVS: ftp: loaded support on port[0] = 21 [ 71.505827][ T8564] chnl_net:caif_netlink_parms(): no params data found [ 71.531894][ T8564] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.539407][ T8564] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.547627][ T8564] device bridge_slave_0 entered promiscuous mode [ 71.555949][ T8564] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.563151][ T8564] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.571275][ T8564] device bridge_slave_1 entered promiscuous mode [ 71.588401][ T8564] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 71.598563][ T8564] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 71.616537][ T8564] team0: Port device team_slave_0 added [ 71.623708][ T8564] team0: Port device team_slave_1 added [ 71.692966][ T8564] device hsr_slave_0 entered promiscuous mode [ 71.760704][ T8564] device hsr_slave_1 entered promiscuous mode [ 71.838554][ T8564] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.845805][ T8564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.853634][ T8564] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.860747][ T8564] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.894508][ T8564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.909026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.929501][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.938436][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.948763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 71.960593][ T8564] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.973321][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.982658][ T8566] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.989720][ T8566] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.997645][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.007248][ T8566] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.014358][ T8566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.032653][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.041675][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.050980][ T8566] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.062075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.073334][ T8567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.083717][ T8564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.102916][ T8564] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.810598][ T8592] [ 75.813168][ T8592] ===================================================== [ 75.820403][ T8592] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 75.827844][ T8592] 5.2.0-rc6+ #41 Not tainted [ 75.832541][ T8592] ----------------------------------------------------- [ 75.840313][ T8592] syz-executor.0/8592 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 75.848381][ T8592] 00000000d65cd34e (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 75.856709][ T8592] [ 75.856709][ T8592] and this task is already holding: [ 75.864777][ T8592] 000000009433f43b (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 75.874240][ T8592] which would create a new lock dependency: [ 75.880212][ T8592] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 75.887930][ T8592] [ 75.887930][ T8592] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 75.897475][ T8592] (&(&ctx->ctx_lock)->rlock){..-.} [ 75.897485][ T8592] [ 75.897485][ T8592] ... which became SOFTIRQ-irq-safe at: [ 75.911422][ T8592] lock_acquire+0x16f/0x3f0 [ 75.916001][ T8592] _raw_spin_lock_irq+0x60/0x80 [ 75.922310][ T8592] free_ioctx_users+0x2d/0x490 [ 75.927228][ T8592] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 75.933798][ T8592] rcu_core+0xba5/0x1500 [ 75.938247][ T8592] __do_softirq+0x25c/0x94c [ 75.942841][ T8592] irq_exit+0x180/0x1d0 [ 75.947071][ T8592] smp_apic_timer_interrupt+0x13b/0x550 [ 75.952889][ T8592] apic_timer_interrupt+0xf/0x20 [ 75.958232][ T8592] native_safe_halt+0xe/0x10 [ 75.963018][ T8592] arch_cpu_idle+0xa/0x10 [ 75.967518][ T8592] default_idle_call+0x36/0x90 [ 75.972420][ T8592] do_idle+0x377/0x560 [ 75.977426][ T8592] cpu_startup_entry+0x1b/0x20 [ 75.982292][ T8592] rest_init+0x245/0x37b [ 75.986630][ T8592] arch_call_rest_init+0xe/0x1b [ 75.991957][ T8592] start_kernel+0x854/0x893 [ 75.996555][ T8592] x86_64_start_reservations+0x29/0x2b [ 76.002351][ T8592] x86_64_start_kernel+0x77/0x7b [ 76.007380][ T8592] secondary_startup_64+0xa4/0xb0 [ 76.012981][ T8592] [ 76.012981][ T8592] to a SOFTIRQ-irq-unsafe lock: [ 76.020144][ T8592] (&ctx->fault_pending_wqh){+.+.} [ 76.020154][ T8592] [ 76.020154][ T8592] ... which became SOFTIRQ-irq-unsafe at: [ 76.033369][ T8592] ... [ 76.033394][ T8592] lock_acquire+0x16f/0x3f0 [ 76.040815][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.045477][ T8592] userfaultfd_release+0x4ca/0x710 [ 76.050792][ T8592] __fput+0x2ff/0x890 [ 76.054969][ T8592] ____fput+0x16/0x20 [ 76.059032][ T8592] task_work_run+0x145/0x1c0 [ 76.063708][ T8592] exit_to_usermode_loop+0x273/0x2c0 [ 76.069079][ T8592] do_syscall_64+0x58e/0x680 [ 76.073847][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.079808][ T8592] [ 76.079808][ T8592] other info that might help us debug this: [ 76.079808][ T8592] [ 76.090258][ T8592] Chain exists of: [ 76.090258][ T8592] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 76.090258][ T8592] [ 76.104817][ T8592] Possible interrupt unsafe locking scenario: [ 76.104817][ T8592] [ 76.113263][ T8592] CPU0 CPU1 [ 76.118647][ T8592] ---- ---- [ 76.123997][ T8592] lock(&ctx->fault_pending_wqh); [ 76.129215][ T8592] local_irq_disable(); [ 76.136812][ T8592] lock(&(&ctx->ctx_lock)->rlock); [ 76.144817][ T8592] lock(&ctx->fd_wqh); [ 76.151619][ T8592] [ 76.155073][ T8592] lock(&(&ctx->ctx_lock)->rlock); [ 76.161346][ T8592] [ 76.161346][ T8592] *** DEADLOCK *** [ 76.161346][ T8592] [ 76.169514][ T8592] 1 lock held by syz-executor.0/8592: [ 76.174939][ T8592] #0: 000000009433f43b (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 76.184874][ T8592] [ 76.184874][ T8592] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 76.195504][ T8592] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 76.201121][ T8592] IN-SOFTIRQ-W at: [ 76.205106][ T8592] lock_acquire+0x16f/0x3f0 [ 76.211792][ T8592] _raw_spin_lock_irq+0x60/0x80 [ 76.218461][ T8592] free_ioctx_users+0x2d/0x490 [ 76.224941][ T8592] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 76.234125][ T8592] rcu_core+0xba5/0x1500 [ 76.240183][ T8592] __do_softirq+0x25c/0x94c [ 76.246400][ T8592] irq_exit+0x180/0x1d0 [ 76.252563][ T8592] smp_apic_timer_interrupt+0x13b/0x550 [ 76.259981][ T8592] apic_timer_interrupt+0xf/0x20 [ 76.266698][ T8592] native_safe_halt+0xe/0x10 [ 76.273057][ T8592] arch_cpu_idle+0xa/0x10 [ 76.279140][ T8592] default_idle_call+0x36/0x90 [ 76.287330][ T8592] do_idle+0x377/0x560 [ 76.293177][ T8592] cpu_startup_entry+0x1b/0x20 [ 76.299605][ T8592] rest_init+0x245/0x37b [ 76.305513][ T8592] arch_call_rest_init+0xe/0x1b [ 76.312167][ T8592] start_kernel+0x854/0x893 [ 76.318674][ T8592] x86_64_start_reservations+0x29/0x2b [ 76.326256][ T8592] x86_64_start_kernel+0x77/0x7b [ 76.332831][ T8592] secondary_startup_64+0xa4/0xb0 [ 76.340014][ T8592] INITIAL USE at: [ 76.344010][ T8592] lock_acquire+0x16f/0x3f0 [ 76.350209][ T8592] _raw_spin_lock_irq+0x60/0x80 [ 76.356648][ T8592] free_ioctx_users+0x2d/0x490 [ 76.362981][ T8592] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 76.370689][ T8592] rcu_core+0xba5/0x1500 [ 76.376616][ T8592] __do_softirq+0x25c/0x94c [ 76.382667][ T8592] irq_exit+0x180/0x1d0 [ 76.388525][ T8592] smp_apic_timer_interrupt+0x13b/0x550 [ 76.395737][ T8592] apic_timer_interrupt+0xf/0x20 [ 76.402233][ T8592] native_safe_halt+0xe/0x10 [ 76.408631][ T8592] arch_cpu_idle+0xa/0x10 [ 76.414622][ T8592] default_idle_call+0x36/0x90 [ 76.421132][ T8592] do_idle+0x377/0x560 [ 76.426877][ T8592] cpu_startup_entry+0x1b/0x20 [ 76.433410][ T8592] rest_init+0x245/0x37b [ 76.439423][ T8592] arch_call_rest_init+0xe/0x1b [ 76.445899][ T8592] start_kernel+0x854/0x893 [ 76.451964][ T8592] x86_64_start_reservations+0x29/0x2b [ 76.459090][ T8592] x86_64_start_kernel+0x77/0x7b [ 76.465614][ T8592] secondary_startup_64+0xa4/0xb0 [ 76.472176][ T8592] } [ 76.474783][ T8592] ... key at: [] __key.53435+0x0/0x40 [ 76.482222][ T8592] ... acquired at: [ 76.486024][ T8592] lock_acquire+0x16f/0x3f0 [ 76.490913][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.495766][ T8592] io_submit_one+0xefa/0x2ef0 [ 76.500616][ T8592] __x64_sys_io_submit+0x1bd/0x570 [ 76.505985][ T8592] do_syscall_64+0xfd/0x680 [ 76.510770][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.517710][ T8592] [ 76.520038][ T8592] [ 76.520038][ T8592] the dependencies between the lock to be acquired [ 76.520044][ T8592] and SOFTIRQ-irq-unsafe lock: [ 76.533779][ T8592] -> (&ctx->fault_pending_wqh){+.+.} { [ 76.539609][ T8592] HARDIRQ-ON-W at: [ 76.543816][ T8592] lock_acquire+0x16f/0x3f0 [ 76.550216][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.556659][ T8592] userfaultfd_release+0x4ca/0x710 [ 76.563741][ T8592] __fput+0x2ff/0x890 [ 76.569717][ T8592] ____fput+0x16/0x20 [ 76.575872][ T8592] task_work_run+0x145/0x1c0 [ 76.582565][ T8592] exit_to_usermode_loop+0x273/0x2c0 [ 76.589954][ T8592] do_syscall_64+0x58e/0x680 [ 76.596482][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.604409][ T8592] SOFTIRQ-ON-W at: [ 76.608612][ T8592] lock_acquire+0x16f/0x3f0 [ 76.615095][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.621687][ T8592] userfaultfd_release+0x4ca/0x710 [ 76.628727][ T8592] __fput+0x2ff/0x890 [ 76.634538][ T8592] ____fput+0x16/0x20 [ 76.640514][ T8592] task_work_run+0x145/0x1c0 [ 76.647112][ T8592] exit_to_usermode_loop+0x273/0x2c0 [ 76.654214][ T8592] do_syscall_64+0x58e/0x680 [ 76.660843][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.668660][ T8592] INITIAL USE at: [ 76.672641][ T8592] lock_acquire+0x16f/0x3f0 [ 76.679587][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.685814][ T8592] userfaultfd_read+0x540/0x1940 [ 76.692482][ T8592] __vfs_read+0x8a/0x110 [ 76.698460][ T8592] vfs_read+0x194/0x3e0 [ 76.704517][ T8592] ksys_read+0x14f/0x290 [ 76.710498][ T8592] __x64_sys_read+0x73/0xb0 [ 76.716724][ T8592] do_syscall_64+0xfd/0x680 [ 76.722953][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.730574][ T8592] } [ 76.733252][ T8592] ... key at: [] __key.46108+0x0/0x40 [ 76.740881][ T8592] ... acquired at: [ 76.744941][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.749595][ T8592] userfaultfd_read+0x540/0x1940 [ 76.754853][ T8592] __vfs_read+0x8a/0x110 [ 76.759277][ T8592] vfs_read+0x194/0x3e0 [ 76.763663][ T8592] ksys_read+0x14f/0x290 [ 76.768092][ T8592] __x64_sys_read+0x73/0xb0 [ 76.772757][ T8592] do_syscall_64+0xfd/0x680 [ 76.777414][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.783461][ T8592] [ 76.785767][ T8592] -> (&ctx->fd_wqh){....} { [ 76.790403][ T8592] INITIAL USE at: [ 76.794457][ T8592] lock_acquire+0x16f/0x3f0 [ 76.800512][ T8592] _raw_spin_lock_irq+0x60/0x80 [ 76.807003][ T8592] userfaultfd_read+0x27a/0x1940 [ 76.813504][ T8592] __vfs_read+0x8a/0x110 [ 76.819420][ T8592] vfs_read+0x194/0x3e0 [ 76.825121][ T8592] ksys_read+0x14f/0x290 [ 76.830997][ T8592] __x64_sys_read+0x73/0xb0 [ 76.837059][ T8592] do_syscall_64+0xfd/0x680 [ 76.843235][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.850758][ T8592] } [ 76.853255][ T8592] ... key at: [] __key.46111+0x0/0x40 [ 76.860694][ T8592] ... acquired at: [ 76.864591][ T8592] lock_acquire+0x16f/0x3f0 [ 76.869273][ T8592] _raw_spin_lock+0x2f/0x40 [ 76.873936][ T8592] io_submit_one+0xefa/0x2ef0 [ 76.878845][ T8592] __x64_sys_io_submit+0x1bd/0x570 [ 76.884249][ T8592] do_syscall_64+0xfd/0x680 [ 76.888922][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.895054][ T8592] [ 76.897480][ T8592] [ 76.897480][ T8592] stack backtrace: [ 76.903366][ T8592] CPU: 0 PID: 8592 Comm: syz-executor.0 Not tainted 5.2.0-rc6+ #41 [ 76.911232][ T8592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.921389][ T8592] Call Trace: [ 76.924675][ T8592] dump_stack+0x172/0x1f0 [ 76.929114][ T8592] check_irq_usage.cold+0x711/0xba0 [ 76.934311][ T8592] ? check_usage_forwards+0x370/0x370 [ 76.940054][ T8592] ? is_dynamic_key+0x1c0/0x1c0 [ 76.945142][ T8592] ? __lock_acquire+0x54f/0x5490 [ 76.950179][ T8592] ? graph_lock+0x7b/0x200 [ 76.954588][ T8592] ? is_dynamic_key+0x1c0/0x1c0 [ 76.959434][ T8592] __lock_acquire+0x2469/0x5490 [ 76.964269][ T8592] ? __lock_acquire+0x2469/0x5490 [ 76.969276][ T8592] ? mark_held_locks+0xf0/0xf0 [ 76.974025][ T8592] ? find_held_lock+0x35/0x130 [ 76.978779][ T8592] ? mark_held_locks+0xf0/0xf0 [ 76.983521][ T8592] ? kasan_check_write+0x14/0x20 [ 76.988551][ T8592] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 76.994472][ T8592] ? add_wait_queue+0x112/0x170 [ 76.999328][ T8592] ? lockdep_hardirqs_on+0x418/0x5d0 [ 77.004612][ T8592] ? trace_hardirqs_on+0x67/0x220 [ 77.009758][ T8592] ? kasan_check_read+0x11/0x20 [ 77.014598][ T8592] lock_acquire+0x16f/0x3f0 [ 77.019088][ T8592] ? io_submit_one+0xefa/0x2ef0 [ 77.024053][ T8592] _raw_spin_lock+0x2f/0x40 [ 77.028660][ T8592] ? io_submit_one+0xefa/0x2ef0 [ 77.033515][ T8592] io_submit_one+0xefa/0x2ef0 [ 77.038286][ T8592] ? mark_held_locks+0xf0/0xf0 [ 77.043057][ T8592] ? ioctx_alloc+0x1db0/0x1db0 [ 77.047820][ T8592] ? __might_fault+0x12b/0x1e0 [ 77.052564][ T8592] ? aio_setup_rw+0x180/0x180 [ 77.057470][ T8592] __x64_sys_io_submit+0x1bd/0x570 [ 77.062594][ T8592] ? __x64_sys_io_submit+0x1bd/0x570 [ 77.067864][ T8592] ? __ia32_sys_io_destroy+0x420/0x420 [ 77.073304][ T8592] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 77.078825][ T8592] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 77.084531][ T8592] ? do_syscall_64+0x26/0x680 [ 77.089214][ T8592] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 77.095490][ T8592] ? do_syscall_64+0x26/0x680 [ 77.100338][ T8592] ? lockdep_hardirqs_on+0x418/0x5d0 [ 77.107634][ T8592] do_syscall_64+0xfd/0x680 [ 77.115535][ T8592] ? do_syscall_64+0xfd/0x680 [ 77.120302][ T8592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 77.126298][ T8592] RIP: 0033:0x459519 [ 77.130385][ T8592] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 77.150319][ T8592] RSP: 002b:00007f8c26dcac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 77.158834][ T8592] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 77.166789][ T8592] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f8c26dcc000 [ 77.174739][ T8592] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 77.182686][ T8592] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c26dcb6d4 [ 77.190646][ T8592] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff 2019/06/27 18:32:55 executed programs: 4 [ 77.296477][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 77.304307][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 78.185925][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 78.193233][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 79.116036][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 79.123291][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 80.055544][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 80.062763][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 80.996308][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 81.003694][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 81.915453][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 81.922852][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/27 18:33:00 executed programs: 10 [ 82.866451][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 82.873927][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.795855][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 83.803121][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.746191][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 84.753538][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.635657][ T3878] kobject: 'loop0' (00000000b4b9f3e9): kobject_uevent_env [ 85.643044][ T3878] kobject: 'loop0' (00000000b4b9f3e9): fill_kobj_path: path = '/devices/virtual/block/loop0'