overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed ====================================================== Process accounting resumed WARNING: possible circular locking dependency detected 4.19.37 #5 Not tainted ------------------------------------------------------ syz-executor.4/16409 is trying to acquire lock: 000000004457f15c (sb_writers#4){.+.+}, at: file_start_write include/linux/fs.h:2764 [inline] 000000004457f15c (sb_writers#4){.+.+}, at: ovl_write_iter+0x91b/0xc20 fs/overlayfs/file.c:243 but task is already holding lock: overlayfs: './file0' not a directory 00000000f23e5990 (&ovl_i_mutex_key[depth]){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] 00000000f23e5990 (&ovl_i_mutex_key[depth]){+.+.}, at: ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 which lock already depends on the new lock. overlayfs: './file0' not a directory the existing dependency chain (in reverse order) is: -> #2 (&ovl_i_mutex_key[depth]){+.+.}: down_write+0x38/0x90 kernel/locking/rwsem.c:70 inode_lock include/linux/fs.h:738 [inline] ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 Process accounting resumed call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 Process accounting resumed do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 Process accounting resumed do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env get_signal+0x399/0x1d50 kernel/signal.c:2572 Process accounting resumed do_signal+0x95/0x1950 arch/x86/kernel/signal.c:816 kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162 overlayfs: './file0' not a directory prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #1 ( Process accounting resumed &acct->lock#2){+.+.}: __mutex_lock_common kernel/locking/mutex.c:925 [inline] __mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env acct_pin_kill+0x27/0x100 kernel/acct.c:173 kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' pin_kill+0x18f/0x860 fs/fs_pin.c:50 acct_on+0x574/0x790 kernel/acct.c:254 kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env __do_sys_acct kernel/acct.c:286 [inline] __se_sys_acct kernel/acct.c:273 [inline] __x64_sys_acct+0xae/0x200 kernel/acct.c:273 kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> #0 (sb_writers#4){.+.+}: kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' file_start_write include/linux/fs.h:2764 [inline] ovl_write_iter+0x91b/0xc20 fs/overlayfs/file.c:243 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 get_signal+0x399/0x1d50 kernel/signal.c:2572 do_signal+0x95/0x1950 arch/x86/kernel/signal.c:816 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: sb_writers#4 --> &acct->lock#2 --> &ovl_i_mutex_key[depth] Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ovl_i_mutex_key[depth]); lock(&acct->lock#2); lock(&ovl_i_mutex_key[depth]); lock(sb_writers#4); *** DEADLOCK *** 3 locks held by syz-executor.4/16409: #0: 00000000ca3023ab (&acct->lock#2){+.+.}, at: acct_get kernel/acct.c:161 [inline] #0: 00000000ca3023ab (&acct->lock#2){+.+.}, at: slow_acct_process kernel/acct.c:577 [inline] #0: 00000000ca3023ab (&acct->lock#2){+.+.}, at: acct_process+0x2e5/0x61e kernel/acct.c:605 #1: 00000000ed439905 (sb_writers#13){.+.+}, at: file_start_write_trylock include/linux/fs.h:2771 [inline] #1: 00000000ed439905 (sb_writers#13){.+.+}, at: do_acct_process+0xf37/0x1150 kernel/acct.c:517 #2: 00000000f23e5990 (&ovl_i_mutex_key[depth]){+.+.}, at: inode_lock include/linux/fs.h:738 [inline] #2: 00000000f23e5990 (&ovl_i_mutex_key[depth]){+.+.}, at: ovl_write_iter+0x148/0xc20 fs/overlayfs/file.c:231 stack backtrace: CPU: 1 PID: 16409 Comm: syz-executor.4 Not tainted 4.19.37 #5 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221 check_prev_add kernel/locking/lockdep.c:1861 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x20b/0x360 fs/super.c:1387 file_start_write include/linux/fs.h:2764 [inline] ovl_write_iter+0x91b/0xc20 fs/overlayfs/file.c:243 call_write_iter include/linux/fs.h:1811 [inline] new_sync_write fs/read_write.c:474 [inline] __vfs_write+0x58e/0x820 fs/read_write.c:487 __kernel_write+0x110/0x390 fs/read_write.c:506 do_acct_process+0xd37/0x1150 kernel/acct.c:520 slow_acct_process kernel/acct.c:579 [inline] acct_process+0x568/0x61e kernel/acct.c:605 do_exit+0x17c0/0x2fa0 kernel/exit.c:866 do_group_exit+0x135/0x370 kernel/exit.c:979 get_signal+0x399/0x1d50 kernel/signal.c:2572 do_signal+0x95/0x1950 arch/x86/kernel/signal.c:816 exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458da9 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe499550cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 000000000073bfa8 RCX: 0000000000458da9 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000073bfa8 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000073bfac R13: 00007ffc240ff03f R14: 00007fe4995519c0 R15: 000000000073bfac overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): kobject_uevent_env Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed kobject: 'loop4' (000000001b7420bb): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop4' (000000001b7420bb): fill_kobj_path: path = '/devices/virtual/block/loop4' Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop3' (00000000880352cf): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop3' (00000000880352cf): fill_kobj_path: path = '/devices/virtual/block/loop3' overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' overlayfs: './file0' not a directory kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' Process accounting resumed kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop4' (000000001b7420bb): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop4' (000000001b7420bb): fill_kobj_path: path = '/devices/virtual/block/loop4' Process accounting resumed Process accounting resumed kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop3' (00000000880352cf): kobject_uevent_env kauditd_printk_skb: 141 callbacks suppressed audit: type=1804 audit(1556521050.622:2599): pid=16527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir175988685/syzkaller.Xbr9Za/431/file0" dev="sda1" ino=16643 res=1 Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop3' (00000000880352cf): fill_kobj_path: path = '/devices/virtual/block/loop3' Process accounting resumed kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed audit: type=1804 audit(1556521050.692:2600): pid=16532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir733048634/syzkaller.yUAzpd/447/file0" dev="sda1" ino=16721 res=1 kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory audit: type=1804 audit(1556521050.712:2601): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir232567175/syzkaller.oMOuQ8/437/file0" dev="sda1" ino=16581 res=1 kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory audit: type=1804 audit(1556521050.752:2602): pid=16535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir378415304/syzkaller.fBZ0Da/425/file0" dev="sda1" ino=16533 res=1 Process accounting resumed Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' overlayfs: './file0' not a directory kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env Process accounting resumed kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' Process accounting resumed overlayfs: './file0' not a directory audit: type=1804 audit(1556521050.762:2603): pid=16539 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir637840038/syzkaller.2RGt19/422/file0" dev="sda1" ino=16626 res=1 Process accounting resumed audit: type=1804 audit(1556521050.762:2604): pid=16537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir733048634/syzkaller.yUAzpd/448/file0" dev="sda1" ino=16577 res=1 kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory audit: type=1804 audit(1556521050.792:2605): pid=16541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir175988685/syzkaller.Xbr9Za/432/file0" dev="sda1" ino=16642 res=1 kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed kobject: 'loop3' (00000000880352cf): kobject_uevent_env Process accounting resumed kobject: 'loop3' (00000000880352cf): fill_kobj_path: path = '/devices/virtual/block/loop3' overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed audit: type=1804 audit(1556521050.792:2606): pid=16543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir726457169/syzkaller.rKu2xf/431/file0" dev="sda1" ino=16643 res=1 kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' Process accounting resumed Process accounting resumed kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory audit: type=1804 audit(1556521050.812:2607): pid=16545 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir733048634/syzkaller.yUAzpd/449/file0" dev="sda1" ino=16546 res=1 Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1804 audit(1556521050.852:2608): pid=16549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir232567175/syzkaller.oMOuQ8/438/file0" dev="sda1" ino=16690 res=1 kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop3' (00000000880352cf): kobject_uevent_env overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop3' (00000000880352cf): fill_kobj_path: path = '/devices/virtual/block/loop3' overlayfs: './file0' not a directory kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop4' (000000001b7420bb): kobject_uevent_env Process accounting resumed kobject: 'loop4' (000000001b7420bb): fill_kobj_path: path = '/devices/virtual/block/loop4' Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' Process accounting resumed kobject: 'loop0' (0000000073a10532): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop0' (0000000073a10532): fill_kobj_path: path = '/devices/virtual/block/loop0' Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop1' (000000004fd93cd8): kobject_uevent_env overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed kobject: 'loop1' (000000004fd93cd8): fill_kobj_path: path = '/devices/virtual/block/loop1' Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env Process accounting resumed kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed overlayfs: './file0' not a directory overlayfs: './file0' not a directory kobject: 'loop4' (000000001b7420bb): kobject_uevent_env Process accounting resumed overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed overlayfs: './file0' not a directory kobject: 'loop4' (000000001b7420bb): fill_kobj_path: path = '/devices/virtual/block/loop4' overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory overlayfs: './file0' not a directory Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed kobject: 'loop2' (000000000dfd4aa7): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop2' (000000000dfd4aa7): fill_kobj_path: path = '/devices/virtual/block/loop2' Process accounting resumed kobject: 'loop5' (00000000d2a29a43): kobject_uevent_env kobject: 'loop5' (00000000d2a29a43): fill_kobj_path: path = '/devices/virtual/block/loop5' overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): kobject_uevent_env overlayfs: './file0' not a directory kobject: 'loop0' (0000000073a10532): fill_k