Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2021/07/03 20:25:59 parsed 1 programs 2021/07/03 20:26:07 executed programs: 0 syzkaller login: [ 1131.046688][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 1131.069803][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 1131.084032][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 1131.095028][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 1131.121530][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 1131.134910][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 1131.147521][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 1131.181246][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.189276][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.196577][ T8501] device bridge_slave_0 entered promiscuous mode [ 1131.217044][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.224224][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.232227][ T8492] device bridge_slave_0 entered promiscuous mode [ 1131.244916][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.252139][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.259799][ T8499] device bridge_slave_0 entered promiscuous mode [ 1131.266719][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.274211][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.281768][ T8501] device bridge_slave_1 entered promiscuous mode [ 1131.298479][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.305604][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.313203][ T8492] device bridge_slave_1 entered promiscuous mode [ 1131.321842][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.329007][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.336300][ T8503] device bridge_slave_0 entered promiscuous mode [ 1131.343621][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.351084][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.358400][ T8499] device bridge_slave_1 entered promiscuous mode [ 1131.371772][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.378973][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.386360][ T8493] device bridge_slave_0 entered promiscuous mode [ 1131.397636][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.404948][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.412708][ T8504] device bridge_slave_0 entered promiscuous mode [ 1131.421791][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.429088][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.436419][ T8503] device bridge_slave_1 entered promiscuous mode [ 1131.447545][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.458742][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.470255][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.477376][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.485007][ T8493] device bridge_slave_1 entered promiscuous mode [ 1131.493159][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.500571][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.507957][ T8504] device bridge_slave_1 entered promiscuous mode [ 1131.516957][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.526879][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.536389][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 1131.545886][ T8503] team0: Port device team_slave_0 added [ 1131.553375][ T8503] team0: Port device team_slave_1 added [ 1131.559296][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 1131.566331][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 1131.573882][ T8502] device bridge_slave_0 entered promiscuous mode [ 1131.582390][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 1131.589750][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 1131.597053][ T8502] device bridge_slave_1 entered promiscuous mode [ 1131.604596][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.614189][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.623786][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.638879][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.651601][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.661122][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.676505][ T8492] team0: Port device team_slave_0 added [ 1131.683836][ T8492] team0: Port device team_slave_1 added [ 1131.691485][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.698413][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.724643][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1131.737367][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1131.744694][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.770832][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1131.782166][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.793170][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.802536][ T8501] team0: Port device team_slave_0 added [ 1131.811727][ T8499] team0: Port device team_slave_0 added [ 1131.818460][ T8499] team0: Port device team_slave_1 added [ 1131.829137][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1131.841405][ T8501] team0: Port device team_slave_1 added [ 1131.857270][ T8493] team0: Port device team_slave_0 added [ 1131.863455][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1131.873267][ T8504] team0: Port device team_slave_0 added [ 1131.879394][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.886321][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.912775][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1131.925898][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.933457][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1131.959686][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1131.971884][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1131.978898][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.005144][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1132.016850][ T8503] device hsr_slave_0 entered promiscuous mode [ 1132.023609][ T8503] device hsr_slave_1 entered promiscuous mode [ 1132.030278][ T8493] team0: Port device team_slave_1 added [ 1132.039090][ T8504] team0: Port device team_slave_1 added [ 1132.044855][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.051958][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.078124][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.089357][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.096352][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.122561][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.136760][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.144035][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.170862][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.196136][ T8502] team0: Port device team_slave_0 added [ 1132.207777][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1132.214765][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.240863][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1132.256734][ T8501] device hsr_slave_0 entered promiscuous mode [ 1132.264364][ T8501] device hsr_slave_1 entered promiscuous mode [ 1132.271033][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.278639][ T8501] Cannot create hsr debugfs directory [ 1132.284389][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 1132.292287][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 1132.299855][ T8497] device bridge_slave_0 entered promiscuous mode [ 1132.311445][ T8502] team0: Port device team_slave_1 added [ 1132.318700][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.325815][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.352099][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.363231][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1132.370774][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.397136][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1132.408139][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 1132.415698][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 1132.423460][ T8497] device bridge_slave_1 entered promiscuous mode [ 1132.436797][ T8499] device hsr_slave_0 entered promiscuous mode [ 1132.443358][ T8499] device hsr_slave_1 entered promiscuous mode [ 1132.449996][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.457561][ T8499] Cannot create hsr debugfs directory [ 1132.467547][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1132.474971][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.501277][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1132.513000][ T8492] device hsr_slave_0 entered promiscuous mode [ 1132.519963][ T8492] device hsr_slave_1 entered promiscuous mode [ 1132.526091][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.533977][ T8492] Cannot create hsr debugfs directory [ 1132.555176][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.562220][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.588382][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.604184][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1132.618905][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1132.625861][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.652133][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1132.679610][ T8493] device hsr_slave_0 entered promiscuous mode [ 1132.686000][ T8493] device hsr_slave_1 entered promiscuous mode [ 1132.692512][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.700260][ T8493] Cannot create hsr debugfs directory [ 1132.706150][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1132.721583][ T8502] device hsr_slave_0 entered promiscuous mode [ 1132.727848][ T8502] device hsr_slave_1 entered promiscuous mode [ 1132.734427][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.742251][ T8502] Cannot create hsr debugfs directory [ 1132.749724][ T8504] device hsr_slave_0 entered promiscuous mode [ 1132.756133][ T8504] device hsr_slave_1 entered promiscuous mode [ 1132.763054][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1132.768874][ T8459] Bluetooth: hci3: command 0x0409 tx timeout [ 1132.771017][ T8504] Cannot create hsr debugfs directory [ 1132.776978][ T8459] Bluetooth: hci0: command 0x0409 tx timeout [ 1132.794501][ T8503] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1132.798846][ T8459] Bluetooth: hci2: command 0x0409 tx timeout [ 1132.807276][ T8459] Bluetooth: hci1: command 0x0409 tx timeout [ 1132.815316][ T8497] team0: Port device team_slave_0 added [ 1132.838832][ T8459] Bluetooth: hci5: command 0x0409 tx timeout [ 1132.838838][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 1132.838866][ T36] Bluetooth: hci7: command 0x0409 tx timeout [ 1132.858206][ T8503] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1132.864979][ T36] Bluetooth: hci6: command 0x0409 tx timeout [ 1132.874895][ T8503] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1132.891520][ T8497] team0: Port device team_slave_1 added [ 1132.905914][ T8499] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1132.922248][ T8499] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1132.930166][ T8503] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1132.947767][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1132.955019][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1132.981080][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1132.992153][ T8501] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1132.999764][ T8499] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1133.008091][ T8499] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1133.016730][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1133.023813][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1133.049969][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1133.061355][ T8501] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1133.069095][ T8501] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1133.077315][ T8501] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1133.096647][ T8497] device hsr_slave_0 entered promiscuous mode [ 1133.104849][ T8497] device hsr_slave_1 entered promiscuous mode [ 1133.111249][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1133.119127][ T8497] Cannot create hsr debugfs directory [ 1133.130377][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1133.169424][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1133.177655][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1133.188602][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1133.201342][ T8504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1133.224053][ T8493] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1133.232507][ T8502] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1133.240852][ T8504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1133.250028][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.259981][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.269134][ T8493] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1133.279548][ T8502] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1133.287466][ T8504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1133.297671][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 1133.310267][ T8493] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1133.317887][ T8502] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1133.326051][ T8504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1133.334024][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1133.341950][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.350524][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.359458][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 1133.366795][ T8497] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1133.377418][ T8493] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1133.385276][ T8502] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1133.397950][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 1133.405346][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1133.413154][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.420834][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1133.429399][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.437485][T10200] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.444520][T10200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.452067][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1133.460473][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.468741][T10200] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.475811][T10200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.483236][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1133.491575][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1133.499173][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1133.506591][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1133.519284][ T8497] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1133.527188][ T8497] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1133.534916][ T8497] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1133.548835][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1133.557273][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1133.565836][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1133.580520][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1133.588018][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1133.596492][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1133.604842][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1133.613047][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.621311][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1133.629419][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1133.637310][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1133.646505][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.654796][T10200] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.661825][T10200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.681222][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1133.689675][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1133.697298][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1133.706091][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1133.714571][T10088] bridge0: port 1(bridge_slave_0) entered blocking state [ 1133.721594][T10088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1133.729432][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1133.737874][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.746435][T10088] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.753591][T10088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.761161][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1133.769464][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1133.777715][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1133.785909][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1133.794122][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1133.802373][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1133.810560][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1133.818564][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1133.826651][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1133.834418][T10088] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1133.850835][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1133.859709][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1133.870484][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1133.885956][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1133.900097][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1133.908702][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1133.917665][T10121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1133.924718][T10121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1133.932477][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1133.941093][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1133.949647][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1133.957718][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1133.966207][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1133.974450][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1133.982667][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1133.990273][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1134.000150][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.009900][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1134.024906][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.040705][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1134.048203][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1134.056811][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1134.065437][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.073103][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.080844][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1134.089884][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1134.097807][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.105568][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.113273][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1134.120759][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1134.129212][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1134.151942][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1134.162685][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1134.173439][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1134.182726][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1134.191337][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.199546][T10231] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.206572][T10231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.214170][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1134.222539][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.231061][T10231] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.238335][T10231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.245976][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1134.254270][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1134.262557][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1134.270850][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1134.279059][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1134.287249][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1134.295430][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1134.303486][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1134.311881][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1134.319926][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1134.328261][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.336615][T10231] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.343678][T10231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.351140][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1134.359711][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.367839][T10231] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.374993][T10231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.384669][ T8504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1134.395804][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1134.406374][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1134.423209][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1134.430634][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1134.438740][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1134.446624][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1134.454415][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1134.462039][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1134.470018][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.484214][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1134.494668][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.502120][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.517569][ T8492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1134.528752][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1134.540183][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.547666][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1134.556435][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1134.564908][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1134.573225][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1134.581534][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1134.589120][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1134.596531][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1134.605528][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1134.613928][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1134.622146][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1134.630311][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.637667][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.645410][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1134.653887][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1134.662370][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1134.670995][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.679332][T10121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.686358][T10121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.694112][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1134.702665][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.711085][T10121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.718087][T10121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.725810][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1134.733481][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1134.741118][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1134.749627][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1134.757906][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1134.766369][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1134.774546][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1134.782331][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1134.800921][ T8504] device veth0_vlan entered promiscuous mode [ 1134.813579][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 1134.820752][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1134.828209][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1134.836377][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1134.844353][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1134.853022][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1134.861433][T10121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1134.868441][T10121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1134.876323][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1134.884983][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1134.893216][T10121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1134.900271][T10121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1134.907692][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1134.916239][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1134.925206][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1134.929207][T10088] Bluetooth: hci6: command 0x041b tx timeout [ 1134.933637][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1134.940028][T10088] Bluetooth: hci7: command 0x041b tx timeout [ 1134.947481][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1134.953505][T10088] Bluetooth: hci5: command 0x041b tx timeout [ 1134.961335][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1134.975108][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1134.983118][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1134.991183][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1134.999455][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1135.007536][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1135.015932][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1135.024423][T10121] Bluetooth: hci1: command 0x041b tx timeout [ 1135.027699][ T8497] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1135.030559][T10121] Bluetooth: hci2: command 0x041b tx timeout [ 1135.041981][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1135.046878][T10121] Bluetooth: hci0: command 0x041b tx timeout [ 1135.061985][ T8501] device veth0_vlan entered promiscuous mode [ 1135.063426][T10121] Bluetooth: hci3: command 0x041b tx timeout [ 1135.072183][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1135.075839][ T8759] Bluetooth: hci4: command 0x041b tx timeout [ 1135.090681][ T8504] device veth1_vlan entered promiscuous mode [ 1135.101667][ T8503] device veth0_vlan entered promiscuous mode [ 1135.115151][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1135.122845][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1135.131269][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1135.138725][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.146621][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.154568][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1135.162544][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1135.170955][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1135.179138][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1135.187147][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1135.195293][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.203385][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.211901][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1135.220213][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1135.228600][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1135.237264][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1135.245621][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.253980][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.262145][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1135.270894][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1135.279230][T10229] bridge0: port 1(bridge_slave_0) entered blocking state [ 1135.286335][T10229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1135.294003][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1135.302565][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1135.310979][T10229] bridge0: port 2(bridge_slave_1) entered blocking state [ 1135.317989][T10229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1135.325596][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1135.334066][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1135.341592][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1135.349079][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1135.357397][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1135.365792][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1135.374583][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1135.382159][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.389794][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.397171][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1135.404960][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.412585][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.420203][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1135.427749][T10229] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1135.440531][ T8502] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1135.451105][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1135.465513][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1135.475492][ T8503] device veth1_vlan entered promiscuous mode [ 1135.485935][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1135.494430][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1135.502476][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1135.510689][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1135.518614][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1135.527022][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1135.535374][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1135.542848][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1135.550279][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1135.558416][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1135.572857][ T8504] device veth0_macvtap entered promiscuous mode [ 1135.581114][ T8504] device veth1_macvtap entered promiscuous mode [ 1135.588663][ T8501] device veth1_vlan entered promiscuous mode [ 1135.599983][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1135.606882][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1135.614920][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1135.622659][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1135.630480][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1135.638964][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1135.647082][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1135.654869][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1135.663101][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1135.671194][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.679223][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.687594][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1135.695730][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1135.703331][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1135.713472][ T8493] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1135.724494][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1135.735135][ T8503] device veth0_macvtap entered promiscuous mode [ 1135.743289][ T8503] device veth1_macvtap entered promiscuous mode [ 1135.759725][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1135.767989][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1135.776263][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1135.784939][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1135.793359][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1135.801143][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1135.809682][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1135.818002][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1135.832929][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1135.840603][ T8499] device veth0_vlan entered promiscuous mode [ 1135.848674][ T8499] device veth1_vlan entered promiscuous mode [ 1135.863002][ T8492] device veth0_vlan entered promiscuous mode [ 1135.872638][ T8501] device veth0_macvtap entered promiscuous mode [ 1135.879895][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1135.887723][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1135.895718][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1135.903465][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1135.911020][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1135.919252][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1135.927252][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1135.935805][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1135.949867][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1135.958098][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1135.968870][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1135.979778][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1135.990672][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1136.014094][ T8492] device veth1_vlan entered promiscuous mode [ 1136.022233][ T8501] device veth1_macvtap entered promiscuous mode [ 1136.029909][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1136.037386][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.045559][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1136.053761][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1136.061950][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1136.069876][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1136.078124][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1136.086647][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1136.095394][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1136.103839][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1136.112485][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1136.121147][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1136.129568][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1136.137763][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1136.146154][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1136.154553][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1136.162971][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1136.171410][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1136.179806][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1136.193067][ T8497] device veth0_vlan entered promiscuous mode [ 1136.201121][ T8499] device veth0_macvtap entered promiscuous mode [ 1136.211739][ T8503] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.220549][ T8503] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.229507][ T8503] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.238234][ T8503] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.254952][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.265605][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.275724][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.286390][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.296873][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1136.304568][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.315308][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.326012][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1136.334738][ T8497] device veth1_vlan entered promiscuous mode [ 1136.343182][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1136.351026][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1136.358700][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1136.366892][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1136.374989][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1136.382756][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1136.390516][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1136.398702][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1136.407105][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1136.415386][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1136.423865][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1136.431780][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1136.440459][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1136.447878][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.455372][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1136.462814][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.471119][ T8499] device veth1_macvtap entered promiscuous mode [ 1136.483127][ T8502] device veth0_vlan entered promiscuous mode [ 1136.491523][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1136.499727][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1136.508190][ T8504] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.517198][ T8504] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.527172][ T8504] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.535910][ T8504] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.549027][ T8493] device veth0_vlan entered promiscuous mode [ 1136.558238][ T8493] device veth1_vlan entered promiscuous mode [ 1136.567021][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1136.574708][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1136.582765][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1136.590619][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1136.598731][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1136.607618][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.618478][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.628409][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.639468][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.650090][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1136.659848][ T8501] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.668532][ T8501] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.677252][ T8501] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.686167][ T8501] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1136.701684][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.712345][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.722349][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.733025][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.743168][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1136.753981][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.764440][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1136.784606][ T8493] device veth0_macvtap entered promiscuous mode [ 1136.791364][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1136.799139][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1136.807415][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1136.815982][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1136.824286][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1136.832664][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1136.841183][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1136.849922][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1136.865938][ T8497] device veth0_macvtap entered promiscuous mode [ 1136.877145][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1136.879939][ T8493] device veth1_macvtap entered promiscuous mode [ 1136.893422][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1136.902180][ T8492] device veth0_macvtap entered promiscuous mode [ 1136.909967][ T8502] device veth1_vlan entered promiscuous mode [ 1136.920143][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.932173][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.942005][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.952530][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.962548][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1136.973340][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1136.983937][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1136.997570][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1137.005753][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1137.009076][ T4874] Bluetooth: hci5: command 0x040f tx timeout [ 1137.013914][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1137.019897][ T4874] Bluetooth: hci7: command 0x040f tx timeout [ 1137.028032][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1137.033906][ T4874] Bluetooth: hci6: command 0x040f tx timeout [ 1137.042621][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1137.055127][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1137.063929][T10121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1137.074472][ T8497] device veth1_macvtap entered promiscuous mode [ 1137.090309][ T4874] Bluetooth: hci0: command 0x040f tx timeout [ 1137.096354][ T4874] Bluetooth: hci2: command 0x040f tx timeout [ 1137.099077][ T8492] device veth1_macvtap entered promiscuous mode [ 1137.102904][ T4874] Bluetooth: hci1: command 0x040f tx timeout [ 1137.116419][ T8499] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.125280][ T8499] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.137206][ T8499] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.148499][ T8499] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.162466][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1137.163150][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1137.170782][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1137.178534][ T4874] Bluetooth: hci4: command 0x040f tx timeout [ 1137.185906][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1137.191856][ T4874] Bluetooth: hci3: command 0x040f tx timeout [ 1137.206650][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.212187][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1137.218981][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.234196][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.244900][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.254725][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.265569][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.276177][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.287486][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.298461][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1137.308158][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.319199][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.329144][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.339581][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.349660][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.360193][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.370184][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.380943][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.391817][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1137.401949][ T8497] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.411163][ T8497] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.420067][ T8497] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.428761][ T8497] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1137.445478][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1137.453069][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1137.461802][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1137.470388][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1137.478578][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1137.488027][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.498684][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.509305][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.520018][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.530238][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.541226][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.551326][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.562022][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.572007][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.582705][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.593293][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1137.619388][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1137.628055][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1137.638621][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.652511][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.662820][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.678301][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.688370][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.698818][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.708618][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.719482][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.729320][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.739771][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.749740][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1137.760555][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.771407][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1137.779842][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.790422][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.801218][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.811984][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.822341][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.833174][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.843794][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.854769][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.865021][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.875712][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1137.886560][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1137.893974][T10200] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 1137.901787][ T8550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1137.920257][ T9051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1137.930425][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1137.935351][ T8550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1137.944352][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1137.946903][ T9051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1137.954797][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1137.970099][T10259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1137.979397][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1137.990393][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.000322][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.010789][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.021188][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.031992][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.043025][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.053879][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.063969][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.074422][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.084274][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.094712][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.105170][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1138.114220][ T8493] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.123323][ T8493] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.132211][ T8493] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.141852][ T8493] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.161350][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1138.169768][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1138.177806][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1138.186271][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1138.195357][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1138.204070][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1138.215098][ T9051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.225567][ T9051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.226897][ T8502] device veth0_macvtap entered promiscuous mode [ 1138.244386][ T9051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.245090][ T8492] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.261198][ T9051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.262353][ T8492] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.277289][ T8492] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.286285][ T8492] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.299719][ T8550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.299868][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1138.307533][ T8550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.322565][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1138.328931][T10200] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1138.330758][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1138.341602][T10200] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1138.348968][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1138.357617][T10200] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1138.399309][T10200] usb 7-1: config 0 descriptor?? [ 1138.413292][ T8502] device veth1_macvtap entered promiscuous mode [ 1138.443337][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.448997][T10231] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1138.458596][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.493512][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.527828][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.539920][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.559732][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.571769][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.582668][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.592645][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.603215][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.613928][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.624664][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.634558][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.645050][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.654900][T10229] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 1138.654918][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1138.673103][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.673759][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1138.707098][T10144] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1138.714890][T10144] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1138.723851][T10144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1138.734705][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.745402][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.755651][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.767146][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.777617][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.788150][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.789057][T10260] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1138.797979][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.816712][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.826555][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.837245][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.847226][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.857888][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.867891][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1138.868879][T10200] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 1138.889547][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1138.892999][T10200] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0001/input/input5 [ 1138.903363][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1138.923302][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.931842][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1138.940000][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1138.947795][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.953618][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1138.956223][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1138.971350][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1138.979621][T10238] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1138.989255][ T8502] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1138.997957][ T8502] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.008408][T10200] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1139.029367][T10229] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1139.034234][ T8502] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.050213][T10229] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1139.052114][ T8502] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1139.073159][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.084457][T10229] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1139.089482][T10200] Bluetooth: hci6: command 0x0419 tx timeout [ 1139.094263][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.098743][T10200] Bluetooth: hci7: command 0x0419 tx timeout [ 1139.116569][T10229] usb 4-1: config 0 descriptor?? [ 1139.165386][T10200] Bluetooth: hci5: command 0x0419 tx timeout [ 1139.195421][ T4566] Bluetooth: hci1: command 0x0419 tx timeout [ 1139.203941][T10260] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1139.232264][T10260] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1139.247794][T10260] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1139.269064][T10260] usb 6-1: config 0 descriptor?? [ 1139.274104][ T4566] Bluetooth: hci2: command 0x0419 tx timeout [ 1139.288146][ T4566] Bluetooth: hci0: command 0x0419 tx timeout [ 1139.296379][ T4874] Bluetooth: hci3: command 0x0419 tx timeout [ 1139.302423][T10230] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 1139.303164][ T4874] Bluetooth: hci4: command 0x0419 tx timeout [ 1139.312238][ T9051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.324084][T10232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1139.329307][ T9051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.348193][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.363683][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.372533][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1139.412944][ T9051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.422312][T10437] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.442503][ T4888] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1139.454443][ T9051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.459409][T10437] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.479390][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1139.487373][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1139.492805][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 1139.511914][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1139.525991][T10200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 1139.637947][T10229] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 1139.648940][T10427] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 1139.657686][T10229] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0002/input/input6 [ 1139.688971][T10230] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1139.700210][T10230] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1139.709866][T10230] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1139.711146][T10230] usb 3-1: config 0 descriptor?? [ 1139.741339][T10229] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1139.759286][T10260] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 1139.768116][T10144] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 1139.788580][T10260] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input7 [ 1139.819552][T10231] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 1139.848882][ T4566] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 1139.871499][T10260] keytouch 0003:0926:3333.0003: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1140.018850][T10427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1140.030780][T10427] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1140.040438][T10427] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1140.050253][T10427] usb 5-1: config 0 descriptor?? [ 1140.179072][T10231] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1140.190253][T10231] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1140.198988][T10144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1140.199816][T10230] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 1140.216858][T10144] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1140.219113][T10231] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1140.228424][T10144] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1140.245712][T10144] usb 2-1: config 0 descriptor?? [ 1140.249786][T10230] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0004/input/input8 [ 1140.253182][ T4566] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1140.270723][T10231] usb 1-1: config 0 descriptor?? [ 1140.292664][ T4566] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1140.303613][ T4566] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1140.329393][ T4566] usb 8-1: config 0 descriptor?? [ 1140.350798][T10230] keytouch 0003:0926:3333.0004: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1140.529410][T10427] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [ 1140.538733][T10427] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0005/input/input9 [ 1140.558925][ C0] task:systemd state:S stack:11272 pid: 1 ppid: 0 flags:0x00000000 [ 1140.558959][ C0] Call Trace: [ 1140.558964][ C0] __schedule+0x26e/0x7c0 [ 1140.559005][ C0] schedule+0x54/0xc0 [ 1140.559025][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1140.559053][ C0] ? sock_poll+0x83/0x1d0 [ 1140.559075][ C0] ? __pm_relax+0x9/0x30 [ 1140.594356][ C0] ? ep_done_scan+0x153/0x170 [ 1140.599022][ C0] ? sockfs_setattr+0x90/0x90 [ 1140.603688][ C0] do_epoll_wait+0x912/0xad0 [ 1140.608260][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1140.613105][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1140.618193][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1140.623889][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1140.630022][ C0] do_syscall_64+0x35/0xb0 [ 1140.634416][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1140.640283][ C0] RIP: 0033:0x7f4041aff303 [ 1140.644694][ C0] RSP: 002b:00007ffc45ee34b0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1140.653079][ C0] RAX: ffffffffffffffda RBX: 000055a78c447f50 RCX: 00007f4041aff303 [ 1140.661053][ C0] RDX: 0000000000000027 RSI: 00007ffc45ee34c0 RDI: 0000000000000004 [ 1140.669000][ C0] RBP: 00007ffc45ee37a0 R08: 5127d8fd722c8b5c R09: 00000000000035b0 [ 1140.676951][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc45ee34c0 [ 1140.684926][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000002 [ 1140.693143][ C0] task:kthreadd state:S stack:14528 pid: 2 ppid: 0 flags:0x00004000 [ 1140.702489][ C0] Call Trace: [ 1140.705751][ C0] __schedule+0x26e/0x7c0 [ 1140.710671][ C0] schedule+0x54/0xc0 [ 1140.714626][ C0] kthreadd+0x1d9/0x1f0 [ 1140.718757][ C0] ? kthread_is_per_cpu+0x60/0x60 [ 1140.723766][ C0] ret_from_fork+0x1f/0x30 [ 1140.728249][ C0] task:rcu_gp state:I stack:15616 pid: 3 ppid: 2 flags:0x00004000 [ 1140.737417][ C0] Call Trace: [ 1140.740767][ C0] __schedule+0x26e/0x7c0 [ 1140.745077][ C0] schedule+0x54/0xc0 [ 1140.749032][ C0] rescuer_thread+0x438/0x550 [ 1140.753689][ C0] ? __schedule+0x276/0x7c0 [ 1140.758179][ C0] ? process_one_work+0x610/0x610 [ 1140.763187][ C0] kthread+0x188/0x1d0 [ 1140.767425][ C0] ? set_kthread_struct+0x60/0x60 [ 1140.772425][ C0] ret_from_fork+0x1f/0x30 [ 1140.776816][ C0] task:rcu_par_gp state:I stack:15616 pid: 4 ppid: 2 flags:0x00004000 [ 1140.785984][ C0] Call Trace: [ 1140.789253][ C0] __schedule+0x26e/0x7c0 [ 1140.793556][ C0] schedule+0x54/0xc0 [ 1140.797511][ C0] rescuer_thread+0x438/0x550 [ 1140.802161][ C0] ? __schedule+0x276/0x7c0 [ 1140.806636][ C0] ? process_one_work+0x610/0x610 [ 1140.811721][ C0] kthread+0x188/0x1d0 [ 1140.815772][ C0] ? set_kthread_struct+0x60/0x60 [ 1140.820862][ C0] ret_from_fork+0x1f/0x30 [ 1140.825261][ C0] task:kworker/0:0H state:I stack:15208 pid: 6 ppid: 2 flags:0x00004000 [ 1140.834524][ C0] Workqueue: 0x0 (events_highpri) [ 1140.839699][ C0] Call Trace: [ 1140.843350][ C0] __schedule+0x26e/0x7c0 [ 1140.847653][ C0] schedule+0x54/0xc0 [ 1140.851622][ C0] worker_thread+0x113/0x5d0 [ 1140.856190][ C0] ? rescuer_thread+0x550/0x550 [ 1140.861016][ C0] kthread+0x188/0x1d0 [ 1140.865061][ C0] ? set_kthread_struct+0x60/0x60 [ 1140.870064][ C0] ret_from_fork+0x1f/0x30 [ 1140.874455][ C0] task:kworker/u4:0 state:I stack:12240 pid: 8 ppid: 2 flags:0x00004000 [ 1140.883714][ C0] Workqueue: 0x0 (bat_events) [ 1140.888553][ C0] Call Trace: [ 1140.891810][ C0] __schedule+0x26e/0x7c0 [ 1140.896132][ C0] schedule+0x54/0xc0 [ 1140.900089][ C0] worker_thread+0x113/0x5d0 [ 1140.904657][ C0] ? rescuer_thread+0x550/0x550 [ 1140.909746][ C0] kthread+0x188/0x1d0 [ 1140.914312][ C0] ? set_kthread_struct+0x60/0x60 [ 1140.919314][ C0] ret_from_fork+0x1f/0x30 [ 1140.923709][ C0] task:mm_percpu_wq state:I stack:15616 pid: 9 ppid: 2 flags:0x00004000 [ 1140.934095][ C0] Call Trace: [ 1140.937362][ C0] __schedule+0x26e/0x7c0 [ 1140.941684][ C0] schedule+0x54/0xc0 [ 1140.945742][ C0] rescuer_thread+0x438/0x550 [ 1140.950391][ C0] ? __schedule+0x276/0x7c0 [ 1140.954867][ C0] ? process_one_work+0x610/0x610 [ 1140.959865][ C0] kthread+0x188/0x1d0 [ 1140.963917][ C0] ? set_kthread_struct+0x60/0x60 [ 1140.969080][ C0] ret_from_fork+0x1f/0x30 [ 1140.973489][ C0] task:rcu_tasks_kthre state:S stack:15672 pid: 10 ppid: 2 flags:0x00004000 [ 1140.982738][ C0] Call Trace: [ 1140.986047][ C0] __schedule+0x26e/0x7c0 [ 1140.990360][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1140.995140][ C0] schedule+0x54/0xc0 [ 1140.999106][ C0] rcu_tasks_kthread+0x152/0x190 [ 1141.004035][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1141.008954][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1141.014485][ C0] kthread+0x188/0x1d0 [ 1141.018880][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.023885][ C0] ret_from_fork+0x1f/0x30 [ 1141.028392][ C0] task:rcu_tasks_trace state:S stack:15672 pid: 11 ppid: 2 flags:0x00004000 [ 1141.037565][ C0] Call Trace: [ 1141.040830][ C0] __schedule+0x26e/0x7c0 [ 1141.046105][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1141.050853][ C0] schedule+0x54/0xc0 [ 1141.054898][ C0] rcu_tasks_kthread+0x152/0x190 [ 1141.059833][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1141.064666][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1141.070114][ C0] kthread+0x188/0x1d0 [ 1141.074348][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.079381][ C0] ret_from_fork+0x1f/0x30 [ 1141.083786][ C0] task:ksoftirqd/0 state:S stack:12792 pid: 12 ppid: 2 flags:0x00004000 [ 1141.092963][ C0] Call Trace: [ 1141.096232][ C0] __schedule+0x26e/0x7c0 [ 1141.100544][ C0] ? __do_softirq+0x162/0x29e [ 1141.105197][ C0] schedule+0x54/0xc0 [ 1141.109167][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.114119][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.120346][ C0] kthread+0x188/0x1d0 [ 1141.124416][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.129427][ C0] ret_from_fork+0x1f/0x30 [ 1141.133841][ C0] task:rcu_preempt state:R running task stack:14872 pid: 13 ppid: 2 flags:0x00004000 [ 1141.144596][ C0] Call Trace: [ 1141.148019][ C0] __schedule+0x26e/0x7c0 [ 1141.152365][ C0] ? detach_if_pending+0x161/0x170 [ 1141.157467][ C0] schedule+0x54/0xc0 [ 1141.161428][ C0] schedule_timeout+0xbe/0x1e0 [ 1141.166172][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1141.171438][ C0] rcu_gp_kthread+0x5a7/0xc20 [ 1141.176095][ C0] ? note_gp_changes+0x70/0x70 [ 1141.180836][ C0] kthread+0x188/0x1d0 [ 1141.184881][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.189900][ C0] ret_from_fork+0x1f/0x30 [ 1141.194301][ C0] task:migration/0 state:S stack:15104 pid: 14 ppid: 2 flags:0x00004000 [ 1141.203478][ C0] Stopper: 0x0 <- 0x0 [ 1141.207534][ C0] Call Trace: [ 1141.210790][ C0] __schedule+0x26e/0x7c0 [ 1141.215105][ C0] ? can_migrate_task+0x4f0/0x4f0 [ 1141.220134][ C0] schedule+0x54/0xc0 [ 1141.224101][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.229238][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.235569][ C0] kthread+0x188/0x1d0 [ 1141.239632][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.244642][ C0] ret_from_fork+0x1f/0x30 [ 1141.249052][ C0] task:cpuhp/0 state:S stack:14336 pid: 15 ppid: 2 flags:0x00004000 [ 1141.258398][ C0] Call Trace: [ 1141.261789][ C0] __schedule+0x26e/0x7c0 [ 1141.266126][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1141.271841][ C0] schedule+0x54/0xc0 [ 1141.275798][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.280715][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.286950][ C0] kthread+0x188/0x1d0 [ 1141.291009][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.296080][ C0] ret_from_fork+0x1f/0x30 [ 1141.300491][ C0] task:cpuhp/1 state:S stack:14200 pid: 16 ppid: 2 flags:0x00004000 [ 1141.309763][ C0] Call Trace: [ 1141.313018][ C0] __schedule+0x26e/0x7c0 [ 1141.317324][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1141.323023][ C0] schedule+0x54/0xc0 [ 1141.327003][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.331942][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.338245][ C0] kthread+0x188/0x1d0 [ 1141.342292][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.347294][ C0] ret_from_fork+0x1f/0x30 [ 1141.351686][ C0] task:migration/1 state:S stack:15624 pid: 17 ppid: 2 flags:0x00004000 [ 1141.361054][ C0] Stopper: 0x0 <- 0x0 [ 1141.365011][ C0] Call Trace: [ 1141.368358][ C0] __schedule+0x26e/0x7c0 [ 1141.372729][ C0] schedule+0x54/0xc0 [ 1141.376701][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.381629][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.387849][ C0] kthread+0x188/0x1d0 [ 1141.391896][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.396901][ C0] ret_from_fork+0x1f/0x30 [ 1141.401305][ C0] task:ksoftirqd/1 state:S stack:12792 pid: 18 ppid: 2 flags:0x00004000 [ 1141.410644][ C0] Call Trace: [ 1141.413994][ C0] __schedule+0x26e/0x7c0 [ 1141.418516][ C0] ? __do_softirq+0x162/0x29e [ 1141.423296][ C0] schedule+0x54/0xc0 [ 1141.427260][ C0] smpboot_thread_fn+0x251/0x320 [ 1141.432186][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1141.438490][ C0] kthread+0x188/0x1d0 [ 1141.442730][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.447733][ C0] ret_from_fork+0x1f/0x30 [ 1141.452131][ C0] task:kworker/1:0H state:I stack:15208 pid: 20 ppid: 2 flags:0x00004000 [ 1141.461476][ C0] Workqueue: 0x0 (events_highpri) [ 1141.466574][ C0] Call Trace: [ 1141.469829][ C0] __schedule+0x26e/0x7c0 [ 1141.474135][ C0] schedule+0x54/0xc0 [ 1141.478093][ C0] worker_thread+0x113/0x5d0 [ 1141.482660][ C0] ? rescuer_thread+0x550/0x550 [ 1141.487485][ C0] kthread+0x188/0x1d0 [ 1141.491533][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.496640][ C0] ret_from_fork+0x1f/0x30 [ 1141.501064][ C0] task:kdevtmpfs state:S stack:14112 pid: 21 ppid: 2 flags:0x00004000 [ 1141.510262][ C0] Call Trace: [ 1141.513524][ C0] __schedule+0x26e/0x7c0 [ 1141.517838][ C0] schedule+0x54/0xc0 [ 1141.521799][ C0] devtmpfsd+0x13e/0x163 [ 1141.526056][ C0] ? dmar_validate_one_drhd+0x12d/0x12d [ 1141.531588][ C0] kthread+0x188/0x1d0 [ 1141.535753][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.540765][ C0] ret_from_fork+0x1f/0x30 [ 1141.545178][ C0] task:netns state:I stack:14960 pid: 22 ppid: 2 flags:0x00004000 [ 1141.554357][ C0] Call Trace: [ 1141.557622][ C0] __schedule+0x26e/0x7c0 [ 1141.561941][ C0] schedule+0x54/0xc0 [ 1141.565918][ C0] rescuer_thread+0x438/0x550 [ 1141.570571][ C0] ? __schedule+0x276/0x7c0 [ 1141.575050][ C0] ? process_one_work+0x610/0x610 [ 1141.580055][ C0] kthread+0x188/0x1d0 [ 1141.584108][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.589112][ C0] ret_from_fork+0x1f/0x30 [ 1141.593512][ C0] task:inet_frag_wq state:I stack:15616 pid: 23 ppid: 2 flags:0x00004000 [ 1141.602723][ C0] Call Trace: [ 1141.605981][ C0] __schedule+0x26e/0x7c0 [ 1141.610291][ C0] schedule+0x54/0xc0 [ 1141.614251][ C0] rescuer_thread+0x438/0x550 [ 1141.618918][ C0] ? __schedule+0x276/0x7c0 [ 1141.623395][ C0] ? process_one_work+0x610/0x610 [ 1141.628407][ C0] kthread+0x188/0x1d0 [ 1141.632454][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.637465][ C0] ret_from_fork+0x1f/0x30 [ 1141.641860][ C0] task:kworker/u4:1 state:I stack:12872 pid: 24 ppid: 2 flags:0x00004000 [ 1141.651032][ C0] Workqueue: 0x0 (phy4) [ 1141.655250][ C0] Call Trace: [ 1141.658508][ C0] __schedule+0x26e/0x7c0 [ 1141.662844][ C0] schedule+0x54/0xc0 [ 1141.667125][ C0] worker_thread+0x113/0x5d0 [ 1141.671791][ C0] ? rescuer_thread+0x550/0x550 [ 1141.676951][ C0] kthread+0x188/0x1d0 [ 1141.681075][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.686094][ C0] ret_from_fork+0x1f/0x30 [ 1141.690641][ C0] task:kworker/1:1 state:D stack:12920 pid: 36 ppid: 2 flags:0x00004000 [ 1141.699932][ C0] Workqueue: events nsim_fib_event_work [ 1141.705468][ C0] Call Trace: [ 1141.708749][ C0] __schedule+0x26e/0x7c0 [ 1141.713060][ C0] schedule+0x54/0xc0 [ 1141.717018][ C0] schedule_timeout+0xbe/0x1e0 [ 1141.721760][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1141.727203][ C0] msleep+0x40/0x60 [ 1141.730993][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1141.736086][ C0] process_one_work+0x2c9/0x610 [ 1141.740912][ C0] worker_thread+0x336/0x5d0 [ 1141.745479][ C0] ? rescuer_thread+0x550/0x550 [ 1141.750305][ C0] kthread+0x188/0x1d0 [ 1141.754355][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.759372][ C0] ret_from_fork+0x1f/0x30 [ 1141.763785][ C0] task:kauditd state:S stack:14784 pid: 37 ppid: 2 flags:0x00004000 [ 1141.772961][ C0] Call Trace: [ 1141.776223][ C0] __schedule+0x26e/0x7c0 [ 1141.780557][ C0] schedule+0x54/0xc0 [ 1141.784521][ C0] kauditd_thread+0x2d7/0x470 [ 1141.789268][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1141.794100][ C0] ? auditd_reset+0xe0/0xe0 [ 1141.798823][ C0] kthread+0x188/0x1d0 [ 1141.802869][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.807919][ C0] ret_from_fork+0x1f/0x30 [ 1141.812325][ C0] task:oom_reaper state:S stack:14984 pid: 1643 ppid: 2 flags:0x00004000 [ 1141.821770][ C0] Call Trace: [ 1141.825062][ C0] __schedule+0x26e/0x7c0 [ 1141.829368][ C0] ? psi_task_switch+0xb5/0x1e0 [ 1141.834207][ C0] schedule+0x54/0xc0 [ 1141.838178][ C0] oom_reaper+0x572/0x5f0 [ 1141.842483][ C0] ? __schedule+0x276/0x7c0 [ 1141.846960][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1141.851795][ C0] ? __oom_reap_task_mm+0x1e0/0x1e0 [ 1141.856974][ C0] kthread+0x188/0x1d0 [ 1141.861031][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.866032][ C0] ret_from_fork+0x1f/0x30 [ 1141.870425][ C0] task:writeback state:I stack:15104 pid: 1644 ppid: 2 flags:0x00004000 [ 1141.879596][ C0] Call Trace: [ 1141.882849][ C0] __schedule+0x26e/0x7c0 [ 1141.887152][ C0] schedule+0x54/0xc0 [ 1141.891108][ C0] rescuer_thread+0x438/0x550 [ 1141.895758][ C0] ? __schedule+0x276/0x7c0 [ 1141.900235][ C0] ? process_one_work+0x610/0x610 [ 1141.905233][ C0] kthread+0x188/0x1d0 [ 1141.909277][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.914290][ C0] ret_from_fork+0x1f/0x30 [ 1141.918683][ C0] task:kcompactd0 state:S stack:14856 pid: 1646 ppid: 2 flags:0x00004000 [ 1141.927861][ C0] Call Trace: [ 1141.931114][ C0] __schedule+0x26e/0x7c0 [ 1141.935419][ C0] ? detach_if_pending+0x161/0x170 [ 1141.940509][ C0] schedule+0x54/0xc0 [ 1141.944468][ C0] schedule_timeout+0xbe/0x1e0 [ 1141.949208][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1141.954472][ C0] kcompactd+0x287/0x550 [ 1141.958704][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1141.963527][ C0] ? kcompactd_do_work+0x420/0x420 [ 1141.968615][ C0] kthread+0x188/0x1d0 [ 1141.972673][ C0] ? set_kthread_struct+0x60/0x60 [ 1141.977675][ C0] ret_from_fork+0x1f/0x30 [ 1141.982067][ C0] task:kcompactd1 state:S stack:14856 pid: 1647 ppid: 2 flags:0x00004000 [ 1141.991236][ C0] Call Trace: [ 1141.994487][ C0] __schedule+0x26e/0x7c0 [ 1141.998793][ C0] ? detach_if_pending+0x161/0x170 [ 1142.003883][ C0] schedule+0x54/0xc0 [ 1142.008448][ C0] schedule_timeout+0xbe/0x1e0 [ 1142.013197][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1142.018458][ C0] kcompactd+0x287/0x550 [ 1142.022682][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1142.027508][ C0] ? kcompactd_do_work+0x420/0x420 [ 1142.032593][ C0] kthread+0x188/0x1d0 [ 1142.036652][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.041689][ C0] ret_from_fork+0x1f/0x30 [ 1142.046091][ C0] task:ksmd state:S stack:14896 pid: 1648 ppid: 2 flags:0x00004000 [ 1142.055259][ C0] Call Trace: [ 1142.058511][ C0] __schedule+0x26e/0x7c0 [ 1142.062826][ C0] schedule+0x54/0xc0 [ 1142.066788][ C0] ksm_scan_thread+0x2216/0x2f10 [ 1142.071701][ C0] ? __update_idle_core+0x6a/0xb0 [ 1142.076700][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1142.081443][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1142.087144][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1142.092067][ C0] ? __stable_node_chain+0x5c0/0x5c0 [ 1142.097347][ C0] kthread+0x188/0x1d0 [ 1142.101413][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.106436][ C0] ret_from_fork+0x1f/0x30 [ 1142.110836][ C0] task:khugepaged state:S stack:14592 pid: 1649 ppid: 2 flags:0x00004000 [ 1142.120024][ C0] Call Trace: [ 1142.123279][ C0] __schedule+0x26e/0x7c0 [ 1142.127585][ C0] schedule+0x54/0xc0 [ 1142.131541][ C0] schedule_timeout+0xbe/0x1e0 [ 1142.136293][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1142.141569][ C0] khugepaged+0x1a84/0x3a60 [ 1142.146063][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1142.150900][ C0] ? collapse_pte_mapped_thp+0x6c0/0x6c0 [ 1142.156519][ C0] kthread+0x188/0x1d0 [ 1142.160676][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.165685][ C0] ret_from_fork+0x1f/0x30 [ 1142.170094][ C0] task:pencrypt_serial state:I stack:15616 pid: 1685 ppid: 2 flags:0x00004000 [ 1142.179269][ C0] Call Trace: [ 1142.182617][ C0] __schedule+0x26e/0x7c0 [ 1142.186947][ C0] schedule+0x54/0xc0 [ 1142.190920][ C0] rescuer_thread+0x438/0x550 [ 1142.195578][ C0] ? __schedule+0x276/0x7c0 [ 1142.200155][ C0] ? process_one_work+0x610/0x610 [ 1142.205240][ C0] kthread+0x188/0x1d0 [ 1142.209372][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.214372][ C0] ret_from_fork+0x1f/0x30 [ 1142.218859][ C0] task:pdecrypt_serial state:I stack:15616 pid: 1687 ppid: 2 flags:0x00004000 [ 1142.228116][ C0] Call Trace: [ 1142.231380][ C0] __schedule+0x26e/0x7c0 [ 1142.235690][ C0] schedule+0x54/0xc0 [ 1142.240091][ C0] rescuer_thread+0x438/0x550 [ 1142.244742][ C0] ? __schedule+0x276/0x7c0 [ 1142.249226][ C0] ? process_one_work+0x610/0x610 [ 1142.254579][ C0] kthread+0x188/0x1d0 [ 1142.258634][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.263634][ C0] ret_from_fork+0x1f/0x30 [ 1142.268042][ C0] task:cryptd state:I stack:15616 pid: 1689 ppid: 2 flags:0x00004000 [ 1142.277317][ C0] Call Trace: [ 1142.280578][ C0] __schedule+0x26e/0x7c0 [ 1142.284890][ C0] schedule+0x54/0xc0 [ 1142.288844][ C0] rescuer_thread+0x438/0x550 [ 1142.293507][ C0] ? __schedule+0x276/0x7c0 [ 1142.297987][ C0] ? process_one_work+0x610/0x610 [ 1142.302987][ C0] kthread+0x188/0x1d0 [ 1142.307030][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.312028][ C0] ret_from_fork+0x1f/0x30 [ 1142.316420][ C0] task:kintegrityd state:I stack:15616 pid: 1760 ppid: 2 flags:0x00004000 [ 1142.325627][ C0] Call Trace: [ 1142.328884][ C0] __schedule+0x26e/0x7c0 [ 1142.333196][ C0] schedule+0x54/0xc0 [ 1142.337154][ C0] rescuer_thread+0x438/0x550 [ 1142.341806][ C0] ? __schedule+0x276/0x7c0 [ 1142.346284][ C0] ? process_one_work+0x610/0x610 [ 1142.351279][ C0] kthread+0x188/0x1d0 [ 1142.355322][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.360320][ C0] ret_from_fork+0x1f/0x30 [ 1142.364709][ C0] task:kblockd state:I stack:15616 pid: 1762 ppid: 2 flags:0x00004000 [ 1142.373877][ C0] Call Trace: [ 1142.377126][ C0] __schedule+0x26e/0x7c0 [ 1142.381428][ C0] schedule+0x54/0xc0 [ 1142.385393][ C0] rescuer_thread+0x438/0x550 [ 1142.390041][ C0] ? __schedule+0x276/0x7c0 [ 1142.394523][ C0] ? process_one_work+0x610/0x610 [ 1142.399521][ C0] kthread+0x188/0x1d0 [ 1142.403563][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.408561][ C0] ret_from_fork+0x1f/0x30 [ 1142.412950][ C0] task:blkcg_punt_bio state:I stack:15616 pid: 1763 ppid: 2 flags:0x00004000 [ 1142.422118][ C0] Call Trace: [ 1142.425380][ C0] __schedule+0x26e/0x7c0 [ 1142.429692][ C0] schedule+0x54/0xc0 [ 1142.433657][ C0] rescuer_thread+0x438/0x550 [ 1142.438308][ C0] ? __schedule+0x276/0x7c0 [ 1142.442794][ C0] ? process_one_work+0x610/0x610 [ 1142.447881][ C0] kthread+0x188/0x1d0 [ 1142.451934][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.456932][ C0] ret_from_fork+0x1f/0x30 [ 1142.461326][ C0] task:tpm_dev_wq state:I stack:14960 pid: 1853 ppid: 2 flags:0x00004000 [ 1142.470493][ C0] Call Trace: [ 1142.473754][ C0] __schedule+0x26e/0x7c0 [ 1142.478157][ C0] schedule+0x54/0xc0 [ 1142.482111][ C0] rescuer_thread+0x438/0x550 [ 1142.486868][ C0] ? __schedule+0x276/0x7c0 [ 1142.491350][ C0] ? process_one_work+0x610/0x610 [ 1142.496348][ C0] kthread+0x188/0x1d0 [ 1142.500406][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.505415][ C0] ret_from_fork+0x1f/0x30 [ 1142.509809][ C0] task:ata_sff state:I stack:15616 pid: 1867 ppid: 2 flags:0x00004000 [ 1142.518982][ C0] Call Trace: [ 1142.522244][ C0] __schedule+0x26e/0x7c0 [ 1142.526556][ C0] schedule+0x54/0xc0 [ 1142.530517][ C0] rescuer_thread+0x438/0x550 [ 1142.536127][ C0] ? __schedule+0x276/0x7c0 [ 1142.540614][ C0] ? process_one_work+0x610/0x610 [ 1142.545620][ C0] kthread+0x188/0x1d0 [ 1142.549670][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.554672][ C0] ret_from_fork+0x1f/0x30 [ 1142.559075][ C0] task:md state:I stack:15616 pid: 1901 ppid: 2 flags:0x00004000 [ 1142.568245][ C0] Call Trace: [ 1142.571498][ C0] __schedule+0x26e/0x7c0 [ 1142.575802][ C0] schedule+0x54/0xc0 [ 1142.579757][ C0] rescuer_thread+0x438/0x550 [ 1142.584411][ C0] ? __schedule+0x276/0x7c0 [ 1142.588903][ C0] ? process_one_work+0x610/0x610 [ 1142.593897][ C0] kthread+0x188/0x1d0 [ 1142.597940][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.602949][ C0] ret_from_fork+0x1f/0x30 [ 1142.607344][ C0] task:edac-poller state:I stack:15616 pid: 1904 ppid: 2 flags:0x00004000 [ 1142.616513][ C0] Call Trace: [ 1142.619772][ C0] __schedule+0x26e/0x7c0 [ 1142.624077][ C0] schedule+0x54/0xc0 [ 1142.628042][ C0] rescuer_thread+0x438/0x550 [ 1142.632786][ C0] ? __schedule+0x276/0x7c0 [ 1142.637270][ C0] ? process_one_work+0x610/0x610 [ 1142.642269][ C0] kthread+0x188/0x1d0 [ 1142.646322][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.651323][ C0] ret_from_fork+0x1f/0x30 [ 1142.655715][ C0] task:ib-comp-wq state:I stack:14960 pid: 2022 ppid: 2 flags:0x00004000 [ 1142.664891][ C0] Call Trace: [ 1142.668325][ C0] __schedule+0x26e/0x7c0 [ 1142.672640][ C0] schedule+0x54/0xc0 [ 1142.676704][ C0] rescuer_thread+0x438/0x550 [ 1142.681367][ C0] ? __schedule+0x276/0x7c0 [ 1142.685971][ C0] ? process_one_work+0x610/0x610 [ 1142.690977][ C0] kthread+0x188/0x1d0 [ 1142.695025][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.700030][ C0] ret_from_fork+0x1f/0x30 [ 1142.704431][ C0] task:kworker/u5:0 state:I stack:13960 pid: 2026 ppid: 2 flags:0x00004000 [ 1142.713716][ C0] Workqueue: 0x0 (hci5) [ 1142.717943][ C0] Call Trace: [ 1142.721209][ C0] __schedule+0x26e/0x7c0 [ 1142.725870][ C0] schedule+0x54/0xc0 [ 1142.729909][ C0] worker_thread+0x113/0x5d0 [ 1142.734504][ C0] ? rescuer_thread+0x550/0x550 [ 1142.739516][ C0] kthread+0x188/0x1d0 [ 1142.743594][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.748601][ C0] ret_from_fork+0x1f/0x30 [ 1142.753004][ C0] task:ib-comp-unb-wq state:I stack:14960 pid: 2027 ppid: 2 flags:0x00004000 [ 1142.762181][ C0] Call Trace: [ 1142.765439][ C0] __schedule+0x26e/0x7c0 [ 1142.769763][ C0] schedule+0x54/0xc0 [ 1142.773720][ C0] rescuer_thread+0x438/0x550 [ 1142.778385][ C0] ? __schedule+0x276/0x7c0 [ 1142.782864][ C0] ? process_one_work+0x610/0x610 [ 1142.787869][ C0] kthread+0x188/0x1d0 [ 1142.791935][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.796948][ C0] ret_from_fork+0x1f/0x30 [ 1142.801341][ C0] task:ib_mcast state:I stack:14960 pid: 2030 ppid: 2 flags:0x00004000 [ 1142.810528][ C0] Call Trace: [ 1142.813784][ C0] __schedule+0x26e/0x7c0 [ 1142.818089][ C0] schedule+0x54/0xc0 [ 1142.822045][ C0] rescuer_thread+0x438/0x550 [ 1142.826716][ C0] ? __schedule+0x276/0x7c0 [ 1142.831204][ C0] ? process_one_work+0x610/0x610 [ 1142.836202][ C0] kthread+0x188/0x1d0 [ 1142.840342][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.845346][ C0] ret_from_fork+0x1f/0x30 [ 1142.849839][ C0] task:ib_nl_sa_wq state:I stack:15616 pid: 2031 ppid: 2 flags:0x00004000 [ 1142.859026][ C0] Call Trace: [ 1142.862366][ C0] __schedule+0x26e/0x7c0 [ 1142.866672][ C0] schedule+0x54/0xc0 [ 1142.870629][ C0] rescuer_thread+0x438/0x550 [ 1142.875281][ C0] ? __schedule+0x276/0x7c0 [ 1142.879785][ C0] ? process_one_work+0x610/0x610 [ 1142.884785][ C0] kthread+0x188/0x1d0 [ 1142.888835][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.893837][ C0] ret_from_fork+0x1f/0x30 [ 1142.898233][ C0] task:kworker/1:1H state:I stack:14496 pid: 2034 ppid: 2 flags:0x00004000 [ 1142.907752][ C0] Workqueue: 0x0 (kblockd) [ 1142.912231][ C0] Call Trace: [ 1142.915492][ C0] __schedule+0x26e/0x7c0 [ 1142.919816][ C0] schedule+0x54/0xc0 [ 1142.923775][ C0] worker_thread+0x113/0x5d0 [ 1142.928340][ C0] ? rescuer_thread+0x550/0x550 [ 1142.933168][ C0] kthread+0x188/0x1d0 [ 1142.937216][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.942229][ C0] ret_from_fork+0x1f/0x30 [ 1142.946641][ C0] task:rpciod state:I stack:14960 pid: 2035 ppid: 2 flags:0x00004000 [ 1142.955821][ C0] Call Trace: [ 1142.959084][ C0] __schedule+0x26e/0x7c0 [ 1142.963393][ C0] schedule+0x54/0xc0 [ 1142.967350][ C0] rescuer_thread+0x438/0x550 [ 1142.972007][ C0] ? __schedule+0x276/0x7c0 [ 1142.976484][ C0] ? process_one_work+0x610/0x610 [ 1142.981590][ C0] kthread+0x188/0x1d0 [ 1142.985636][ C0] ? set_kthread_struct+0x60/0x60 [ 1142.991074][ C0] ret_from_fork+0x1f/0x30 [ 1142.995481][ C0] task:xprtiod state:I stack:15616 pid: 2036 ppid: 2 flags:0x00004000 [ 1143.004665][ C0] Call Trace: [ 1143.007923][ C0] __schedule+0x26e/0x7c0 [ 1143.012237][ C0] schedule+0x54/0xc0 [ 1143.016197][ C0] rescuer_thread+0x438/0x550 [ 1143.020845][ C0] ? __schedule+0x276/0x7c0 [ 1143.025330][ C0] ? process_one_work+0x610/0x610 [ 1143.030327][ C0] kthread+0x188/0x1d0 [ 1143.034379][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.039386][ C0] ret_from_fork+0x1f/0x30 [ 1143.043796][ C0] task:cfg80211 state:I stack:15616 pid: 2039 ppid: 2 flags:0x00004000 [ 1143.052992][ C0] Call Trace: [ 1143.056273][ C0] __schedule+0x26e/0x7c0 [ 1143.060600][ C0] schedule+0x54/0xc0 [ 1143.064679][ C0] rescuer_thread+0x438/0x550 [ 1143.069332][ C0] ? __schedule+0x276/0x7c0 [ 1143.073808][ C0] ? process_one_work+0x610/0x610 [ 1143.078806][ C0] kthread+0x188/0x1d0 [ 1143.082848][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.087853][ C0] ret_from_fork+0x1f/0x30 [ 1143.092253][ C0] task:kswapd0 state:S stack:14896 pid: 2143 ppid: 2 flags:0x00004000 [ 1143.101424][ C0] Call Trace: [ 1143.104677][ C0] __schedule+0x26e/0x7c0 [ 1143.109085][ C0] ? cpumask_next+0x67/0x90 [ 1143.113580][ C0] schedule+0x54/0xc0 [ 1143.118240][ C0] kswapd+0x581/0x5e0 [ 1143.122223][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1143.127296][ C0] ? balance_pgdat+0xb00/0xb00 [ 1143.132412][ C0] kthread+0x188/0x1d0 [ 1143.136473][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.141572][ C0] ret_from_fork+0x1f/0x30 [ 1143.146543][ C0] task:kswapd1 state:S stack:15552 pid: 2144 ppid: 2 flags:0x00004000 [ 1143.155719][ C0] Call Trace: [ 1143.158976][ C0] __schedule+0x26e/0x7c0 [ 1143.163288][ C0] ? cpumask_next+0x67/0x90 [ 1143.167858][ C0] schedule+0x54/0xc0 [ 1143.171900][ C0] kswapd+0x581/0x5e0 [ 1143.175857][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1143.180860][ C0] ? balance_pgdat+0xb00/0xb00 [ 1143.185617][ C0] kthread+0x188/0x1d0 [ 1143.189663][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.194672][ C0] ret_from_fork+0x1f/0x30 [ 1143.199064][ C0] task:ecryptfs-kthrea state:S stack:15672 pid: 2148 ppid: 2 flags:0x00004000 [ 1143.208255][ C0] Call Trace: [ 1143.211604][ C0] __schedule+0x26e/0x7c0 [ 1143.215916][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1143.220650][ C0] schedule+0x54/0xc0 [ 1143.224615][ C0] ecryptfs_threadfn+0x1d2/0x290 [ 1143.229545][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1143.234377][ C0] ? ecryptfs_add_global_auth_tok+0xf0/0xf0 [ 1143.240245][ C0] kthread+0x188/0x1d0 [ 1143.244304][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.249391][ C0] ret_from_fork+0x1f/0x30 [ 1143.253784][ C0] task:nfsiod state:I stack:15616 pid: 2151 ppid: 2 flags:0x00004000 [ 1143.263216][ C0] Call Trace: [ 1143.266471][ C0] __schedule+0x26e/0x7c0 [ 1143.270789][ C0] schedule+0x54/0xc0 [ 1143.274754][ C0] rescuer_thread+0x438/0x550 [ 1143.279414][ C0] ? __schedule+0x276/0x7c0 [ 1143.283898][ C0] ? process_one_work+0x610/0x610 [ 1143.288911][ C0] kthread+0x188/0x1d0 [ 1143.292965][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.297974][ C0] ret_from_fork+0x1f/0x30 [ 1143.302391][ C0] task:cifsiod state:I stack:15104 pid: 2152 ppid: 2 flags:0x00004000 [ 1143.311576][ C0] Call Trace: [ 1143.314933][ C0] __schedule+0x26e/0x7c0 [ 1143.319240][ C0] schedule+0x54/0xc0 [ 1143.323210][ C0] rescuer_thread+0x438/0x550 [ 1143.327860][ C0] ? __schedule+0x276/0x7c0 [ 1143.332335][ C0] ? process_one_work+0x610/0x610 [ 1143.337433][ C0] kthread+0x188/0x1d0 [ 1143.341476][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.346497][ C0] ret_from_fork+0x1f/0x30 [ 1143.351844][ C0] task:smb3decryptd state:I stack:15616 pid: 2153 ppid: 2 flags:0x00004000 [ 1143.361018][ C0] Call Trace: [ 1143.364541][ C0] __schedule+0x26e/0x7c0 [ 1143.369118][ C0] schedule+0x54/0xc0 [ 1143.373077][ C0] rescuer_thread+0x438/0x550 [ 1143.377745][ C0] ? __schedule+0x276/0x7c0 [ 1143.382314][ C0] ? process_one_work+0x610/0x610 [ 1143.387325][ C0] kthread+0x188/0x1d0 [ 1143.391370][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.396369][ C0] ret_from_fork+0x1f/0x30 [ 1143.400772][ C0] task:cifsfileinfoput state:I stack:15616 pid: 2154 ppid: 2 flags:0x00004000 [ 1143.410225][ C0] Call Trace: [ 1143.413494][ C0] __schedule+0x26e/0x7c0 [ 1143.417820][ C0] schedule+0x54/0xc0 [ 1143.421903][ C0] rescuer_thread+0x438/0x550 [ 1143.426561][ C0] ? __schedule+0x276/0x7c0 [ 1143.431041][ C0] ? process_one_work+0x610/0x610 [ 1143.436039][ C0] kthread+0x188/0x1d0 [ 1143.440104][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.445200][ C0] ret_from_fork+0x1f/0x30 [ 1143.449604][ C0] task:cifsoplockd state:I stack:15616 pid: 2155 ppid: 2 flags:0x00004000 [ 1143.458775][ C0] Call Trace: [ 1143.462042][ C0] __schedule+0x26e/0x7c0 [ 1143.466353][ C0] schedule+0x54/0xc0 [ 1143.470311][ C0] rescuer_thread+0x438/0x550 [ 1143.474965][ C0] ? __schedule+0x276/0x7c0 [ 1143.479450][ C0] ? process_one_work+0x610/0x610 [ 1143.484550][ C0] kthread+0x188/0x1d0 [ 1143.488706][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.493717][ C0] ret_from_fork+0x1f/0x30 [ 1143.498193][ C0] task:deferredclose state:I stack:15616 pid: 2156 ppid: 2 flags:0x00004000 [ 1143.507377][ C0] Call Trace: [ 1143.510640][ C0] __schedule+0x26e/0x7c0 [ 1143.515130][ C0] schedule+0x54/0xc0 [ 1143.519185][ C0] rescuer_thread+0x438/0x550 [ 1143.523841][ C0] ? __schedule+0x276/0x7c0 [ 1143.528330][ C0] ? process_one_work+0x610/0x610 [ 1143.533418][ C0] kthread+0x188/0x1d0 [ 1143.537474][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.542661][ C0] ret_from_fork+0x1f/0x30 [ 1143.547175][ C0] task:jfsIO state:S stack:15080 pid: 2162 ppid: 2 flags:0x00004000 [ 1143.556439][ C0] Call Trace: [ 1143.559779][ C0] __schedule+0x26e/0x7c0 [ 1143.564085][ C0] ? __schedule+0x276/0x7c0 [ 1143.568741][ C0] schedule+0x54/0xc0 [ 1143.572698][ C0] jfsIOWait+0x92/0x160 [ 1143.576831][ C0] ? lmLogClose+0x210/0x210 [ 1143.581332][ C0] kthread+0x188/0x1d0 [ 1143.585378][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.590379][ C0] ret_from_fork+0x1f/0x30 [ 1143.594899][ C0] task:jfsCommit state:S stack:15000 pid: 2163 ppid: 2 flags:0x00004000 [ 1143.604170][ C0] Call Trace: [ 1143.607429][ C0] __schedule+0x26e/0x7c0 [ 1143.611843][ C0] ? __update_idle_core+0x6a/0xb0 [ 1143.616846][ C0] schedule+0x54/0xc0 [ 1143.620937][ C0] jfs_lazycommit+0x13f/0x480 [ 1143.625599][ C0] ? wake_up_q+0x80/0x80 [ 1143.629833][ C0] ? txCommit+0x19d0/0x19d0 [ 1143.634321][ C0] kthread+0x188/0x1d0 [ 1143.638375][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.643375][ C0] ret_from_fork+0x1f/0x30 [ 1143.647797][ C0] task:jfsCommit state:S stack:15656 pid: 2164 ppid: 2 flags:0x00004000 [ 1143.656967][ C0] Call Trace: [ 1143.660307][ C0] __schedule+0x26e/0x7c0 [ 1143.664622][ C0] ? __update_idle_core+0x6a/0xb0 [ 1143.669623][ C0] schedule+0x54/0xc0 [ 1143.673587][ C0] jfs_lazycommit+0x13f/0x480 [ 1143.678240][ C0] ? wake_up_q+0x80/0x80 [ 1143.682472][ C0] ? txCommit+0x19d0/0x19d0 [ 1143.687132][ C0] kthread+0x188/0x1d0 [ 1143.691178][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.696187][ C0] ret_from_fork+0x1f/0x30 [ 1143.700578][ C0] task:jfsSync state:S stack:15104 pid: 2165 ppid: 2 flags:0x00004000 [ 1143.709748][ C0] Call Trace: [ 1143.713002][ C0] __schedule+0x26e/0x7c0 [ 1143.717316][ C0] schedule+0x54/0xc0 [ 1143.721280][ C0] jfs_sync+0x28e/0x380 [ 1143.725420][ C0] ? txResume+0x30/0x30 [ 1143.729551][ C0] kthread+0x188/0x1d0 [ 1143.733620][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.738653][ C0] ret_from_fork+0x1f/0x30 [ 1143.743052][ C0] task:xfsalloc state:I stack:15056 pid: 2166 ppid: 2 flags:0x00004000 [ 1143.752232][ C0] Call Trace: [ 1143.755664][ C0] __schedule+0x26e/0x7c0 [ 1143.759979][ C0] schedule+0x54/0xc0 [ 1143.763936][ C0] rescuer_thread+0x438/0x550 [ 1143.768587][ C0] ? __schedule+0x276/0x7c0 [ 1143.773065][ C0] ? process_one_work+0x610/0x610 [ 1143.778078][ C0] kthread+0x188/0x1d0 [ 1143.782130][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.787147][ C0] ret_from_fork+0x1f/0x30 [ 1143.791551][ C0] task:xfs_mru_cache state:I stack:14960 pid: 2169 ppid: 2 flags:0x00004000 [ 1143.800732][ C0] Call Trace: [ 1143.803993][ C0] __schedule+0x26e/0x7c0 [ 1143.808306][ C0] schedule+0x54/0xc0 [ 1143.812321][ C0] rescuer_thread+0x438/0x550 [ 1143.816984][ C0] ? __schedule+0x276/0x7c0 [ 1143.821622][ C0] ? process_one_work+0x610/0x610 [ 1143.826621][ C0] kthread+0x188/0x1d0 [ 1143.830781][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.835819][ C0] ret_from_fork+0x1f/0x30 [ 1143.840427][ C0] task:user_dlm state:I stack:15104 pid: 2172 ppid: 2 flags:0x00004000 [ 1143.849616][ C0] Call Trace: [ 1143.852874][ C0] __schedule+0x26e/0x7c0 [ 1143.857195][ C0] schedule+0x54/0xc0 [ 1143.861172][ C0] rescuer_thread+0x438/0x550 [ 1143.865920][ C0] ? __schedule+0x276/0x7c0 [ 1143.870407][ C0] ? process_one_work+0x610/0x610 [ 1143.875407][ C0] kthread+0x188/0x1d0 [ 1143.879452][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.884490][ C0] ret_from_fork+0x1f/0x30 [ 1143.888938][ C0] task:glock_workqueue state:I stack:15104 pid: 2174 ppid: 2 flags:0x00004000 [ 1143.898224][ C0] Call Trace: [ 1143.901486][ C0] __schedule+0x26e/0x7c0 [ 1143.905806][ C0] schedule+0x54/0xc0 [ 1143.910091][ C0] rescuer_thread+0x438/0x550 [ 1143.914768][ C0] ? __schedule+0x276/0x7c0 [ 1143.919369][ C0] ? process_one_work+0x610/0x610 [ 1143.924373][ C0] kthread+0x188/0x1d0 [ 1143.928460][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.933564][ C0] ret_from_fork+0x1f/0x30 [ 1143.937972][ C0] task:delete_workqueu state:I stack:15616 pid: 2175 ppid: 2 flags:0x00004000 [ 1143.947253][ C0] Call Trace: [ 1143.950649][ C0] __schedule+0x26e/0x7c0 [ 1143.954986][ C0] schedule+0x54/0xc0 [ 1143.958955][ C0] rescuer_thread+0x438/0x550 [ 1143.963610][ C0] ? __schedule+0x276/0x7c0 [ 1143.968102][ C0] ? process_one_work+0x610/0x610 [ 1143.973133][ C0] kthread+0x188/0x1d0 [ 1143.977230][ C0] ? set_kthread_struct+0x60/0x60 [ 1143.982242][ C0] ret_from_fork+0x1f/0x30 [ 1143.986644][ C0] task:gfs_recovery state:I stack:15616 pid: 2176 ppid: 2 flags:0x00004000 [ 1143.995839][ C0] Call Trace: [ 1143.999229][ C0] __schedule+0x26e/0x7c0 [ 1144.003563][ C0] schedule+0x54/0xc0 [ 1144.007551][ C0] rescuer_thread+0x438/0x550 [ 1144.012209][ C0] ? __schedule+0x276/0x7c0 [ 1144.016696][ C0] ? process_one_work+0x610/0x610 [ 1144.021829][ C0] kthread+0x188/0x1d0 [ 1144.025885][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.030908][ C0] ret_from_fork+0x1f/0x30 [ 1144.035325][ C0] task:kthrotld state:I stack:15512 pid: 2181 ppid: 2 flags:0x00004000 [ 1144.044596][ C0] Call Trace: [ 1144.047945][ C0] __schedule+0x26e/0x7c0 [ 1144.052298][ C0] schedule+0x54/0xc0 [ 1144.056300][ C0] rescuer_thread+0x438/0x550 [ 1144.061006][ C0] ? __schedule+0x276/0x7c0 [ 1144.065487][ C0] ? process_one_work+0x610/0x610 [ 1144.070617][ C0] kthread+0x188/0x1d0 [ 1144.074664][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.079716][ C0] ret_from_fork+0x1f/0x30 [ 1144.084113][ C0] task:acpi_thermal_pm state:I stack:14960 pid: 2227 ppid: 2 flags:0x00004000 [ 1144.093292][ C0] Call Trace: [ 1144.096546][ C0] __schedule+0x26e/0x7c0 [ 1144.100853][ C0] schedule+0x54/0xc0 [ 1144.104812][ C0] rescuer_thread+0x438/0x550 [ 1144.109473][ C0] ? __schedule+0x276/0x7c0 [ 1144.113952][ C0] ? process_one_work+0x610/0x610 [ 1144.118964][ C0] kthread+0x188/0x1d0 [ 1144.123009][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.128011][ C0] ret_from_fork+0x1f/0x30 [ 1144.132408][ C0] task:nfit state:I stack:15616 pid: 2229 ppid: 2 flags:0x00004000 [ 1144.141577][ C0] Call Trace: [ 1144.144861][ C0] __schedule+0x26e/0x7c0 [ 1144.149182][ C0] schedule+0x54/0xc0 [ 1144.153144][ C0] rescuer_thread+0x438/0x550 [ 1144.157794][ C0] ? __schedule+0x276/0x7c0 [ 1144.162291][ C0] ? process_one_work+0x610/0x610 [ 1144.167303][ C0] kthread+0x188/0x1d0 [ 1144.171345][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.176346][ C0] ret_from_fork+0x1f/0x30 [ 1144.180748][ C0] task:hwrng state:S stack:15616 pid: 2804 ppid: 2 flags:0x00004000 [ 1144.189921][ C0] Call Trace: [ 1144.193181][ C0] __schedule+0x26e/0x7c0 [ 1144.197510][ C0] schedule+0x54/0xc0 [ 1144.201917][ C0] add_hwgenerator_randomness+0x114/0x180 [ 1144.207613][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1144.212440][ C0] hwrng_fillfn+0x1b8/0x260 [ 1144.216921][ C0] ? enable_best_rng+0xc0/0xc0 [ 1144.221662][ C0] kthread+0x188/0x1d0 [ 1144.225708][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.230800][ C0] ret_from_fork+0x1f/0x30 [ 1144.235196][ C0] task:card1-crtc0 state:S stack:15672 pid: 2820 ppid: 2 flags:0x00004000 [ 1144.244364][ C0] Call Trace: [ 1144.247636][ C0] __schedule+0x26e/0x7c0 [ 1144.251949][ C0] schedule+0x54/0xc0 [ 1144.255920][ C0] kthread_worker_fn+0x1d3/0x390 [ 1144.260846][ C0] ? kthread_should_stop+0x50/0x50 [ 1144.266118][ C0] kthread+0x188/0x1d0 [ 1144.270180][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.275196][ C0] ret_from_fork+0x1f/0x30 [ 1144.279594][ C0] task:iscsi_eh state:I stack:15376 pid: 2975 ppid: 2 flags:0x00004000 [ 1144.288794][ C0] Call Trace: [ 1144.292136][ C0] __schedule+0x26e/0x7c0 [ 1144.296445][ C0] schedule+0x54/0xc0 [ 1144.300407][ C0] rescuer_thread+0x438/0x550 [ 1144.305069][ C0] ? __schedule+0x276/0x7c0 [ 1144.309557][ C0] ? process_one_work+0x610/0x610 [ 1144.314562][ C0] kthread+0x188/0x1d0 [ 1144.318611][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.323613][ C0] ret_from_fork+0x1f/0x30 [ 1144.328009][ C0] task:iscsi_destroy state:I stack:15616 pid: 2976 ppid: 2 flags:0x00004000 [ 1144.337245][ C0] Call Trace: [ 1144.340639][ C0] __schedule+0x26e/0x7c0 [ 1144.344958][ C0] schedule+0x54/0xc0 [ 1144.349056][ C0] rescuer_thread+0x438/0x550 [ 1144.353718][ C0] ? __schedule+0x276/0x7c0 [ 1144.358207][ C0] ? process_one_work+0x610/0x610 [ 1144.363206][ C0] kthread+0x188/0x1d0 [ 1144.367255][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.372258][ C0] ret_from_fork+0x1f/0x30 [ 1144.376655][ C0] task:scsi_eh_0 state:S stack:15640 pid: 2988 ppid: 2 flags:0x00004000 [ 1144.385924][ C0] Call Trace: [ 1144.389274][ C0] __schedule+0x26e/0x7c0 [ 1144.393589][ C0] ? psi_task_switch+0xb5/0x1e0 [ 1144.398424][ C0] schedule+0x54/0xc0 [ 1144.402383][ C0] scsi_error_handler+0x30a/0x7e0 [ 1144.407383][ C0] ? __schedule+0x276/0x7c0 [ 1144.411880][ C0] ? scsi_eh_get_sense+0x3e0/0x3e0 [ 1144.417007][ C0] kthread+0x188/0x1d0 [ 1144.421054][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.426056][ C0] ret_from_fork+0x1f/0x30 [ 1144.430537][ C0] task:scsi_tmf_0 state:I stack:15616 pid: 2989 ppid: 2 flags:0x00004000 [ 1144.439796][ C0] Call Trace: [ 1144.443049][ C0] __schedule+0x26e/0x7c0 [ 1144.447360][ C0] schedule+0x54/0xc0 [ 1144.451337][ C0] rescuer_thread+0x438/0x550 [ 1144.455989][ C0] ? __schedule+0x276/0x7c0 [ 1144.460467][ C0] ? process_one_work+0x610/0x610 [ 1144.465472][ C0] kthread+0x188/0x1d0 [ 1144.469517][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.474515][ C0] ret_from_fork+0x1f/0x30 [ 1144.479010][ C0] task:nvme-wq state:I stack:14912 pid: 3001 ppid: 2 flags:0x00004000 [ 1144.488285][ C0] Call Trace: [ 1144.491723][ C0] __schedule+0x26e/0x7c0 [ 1144.496039][ C0] schedule+0x54/0xc0 [ 1144.499994][ C0] rescuer_thread+0x438/0x550 [ 1144.504656][ C0] ? __schedule+0x276/0x7c0 [ 1144.509219][ C0] ? process_one_work+0x610/0x610 [ 1144.514228][ C0] kthread+0x188/0x1d0 [ 1144.518274][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.523293][ C0] ret_from_fork+0x1f/0x30 [ 1144.527775][ C0] task:nvme-reset-wq state:I stack:14960 pid: 3003 ppid: 2 flags:0x00004000 [ 1144.536950][ C0] Call Trace: [ 1144.540203][ C0] __schedule+0x26e/0x7c0 [ 1144.544508][ C0] schedule+0x54/0xc0 [ 1144.548466][ C0] rescuer_thread+0x438/0x550 [ 1144.553133][ C0] ? __schedule+0x276/0x7c0 [ 1144.557613][ C0] ? process_one_work+0x610/0x610 [ 1144.562613][ C0] kthread+0x188/0x1d0 [ 1144.566660][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.571659][ C0] ret_from_fork+0x1f/0x30 [ 1144.576054][ C0] task:nvme-delete-wq state:I stack:14960 pid: 3005 ppid: 2 flags:0x00004000 [ 1144.585409][ C0] Call Trace: [ 1144.588680][ C0] __schedule+0x26e/0x7c0 [ 1144.592985][ C0] schedule+0x54/0xc0 [ 1144.596941][ C0] rescuer_thread+0x438/0x550 [ 1144.601601][ C0] ? __schedule+0x276/0x7c0 [ 1144.606078][ C0] ? process_one_work+0x610/0x610 [ 1144.611079][ C0] kthread+0x188/0x1d0 [ 1144.615135][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.620157][ C0] ret_from_fork+0x1f/0x30 [ 1144.624668][ C0] task:nvme_fc_wq state:I stack:14960 pid: 3014 ppid: 2 flags:0x00004000 [ 1144.633838][ C0] Call Trace: [ 1144.637176][ C0] __schedule+0x26e/0x7c0 [ 1144.641488][ C0] schedule+0x54/0xc0 [ 1144.645443][ C0] rescuer_thread+0x438/0x550 [ 1144.650095][ C0] ? __schedule+0x276/0x7c0 [ 1144.654764][ C0] ? process_one_work+0x610/0x610 [ 1144.659762][ C0] kthread+0x188/0x1d0 [ 1144.663887][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.668897][ C0] ret_from_fork+0x1f/0x30 [ 1144.673305][ C0] task:nvme_tcp_wq state:I stack:14960 pid: 3016 ppid: 2 flags:0x00004000 [ 1144.682586][ C0] Call Trace: [ 1144.685842][ C0] __schedule+0x26e/0x7c0 [ 1144.690146][ C0] schedule+0x54/0xc0 [ 1144.694105][ C0] rescuer_thread+0x438/0x550 [ 1144.699447][ C0] ? __schedule+0x276/0x7c0 [ 1144.703993][ C0] ? process_one_work+0x610/0x610 [ 1144.709023][ C0] kthread+0x188/0x1d0 [ 1144.713074][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.718194][ C0] ret_from_fork+0x1f/0x30 [ 1144.722692][ C0] task:nvmet-zbd-wq state:I stack:14960 pid: 3018 ppid: 2 flags:0x00004000 [ 1144.731863][ C0] Call Trace: [ 1144.735139][ C0] __schedule+0x26e/0x7c0 [ 1144.739452][ C0] schedule+0x54/0xc0 [ 1144.743410][ C0] rescuer_thread+0x438/0x550 [ 1144.748066][ C0] ? __schedule+0x276/0x7c0 [ 1144.752812][ C0] ? process_one_work+0x610/0x610 [ 1144.757823][ C0] kthread+0x188/0x1d0 [ 1144.761875][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.766883][ C0] ret_from_fork+0x1f/0x30 [ 1144.771304][ C0] task:nvmet-buffered- state:I stack:14960 pid: 3019 ppid: 2 flags:0x00004000 [ 1144.780498][ C0] Call Trace: [ 1144.783753][ C0] __schedule+0x26e/0x7c0 [ 1144.788064][ C0] schedule+0x54/0xc0 [ 1144.792029][ C0] rescuer_thread+0x438/0x550 [ 1144.796685][ C0] ? __schedule+0x276/0x7c0 [ 1144.801161][ C0] ? process_one_work+0x610/0x610 [ 1144.806170][ C0] kthread+0x188/0x1d0 [ 1144.810227][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.815240][ C0] ret_from_fork+0x1f/0x30 [ 1144.819647][ C0] task:target_completi state:I stack:14960 pid: 3027 ppid: 2 flags:0x00004000 [ 1144.828908][ C0] Call Trace: [ 1144.832162][ C0] __schedule+0x26e/0x7c0 [ 1144.836468][ C0] schedule+0x54/0xc0 [ 1144.840444][ C0] rescuer_thread+0x438/0x550 [ 1144.845184][ C0] ? __schedule+0x276/0x7c0 [ 1144.849677][ C0] ? process_one_work+0x610/0x610 [ 1144.854678][ C0] kthread+0x188/0x1d0 [ 1144.858741][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.863846][ C0] ret_from_fork+0x1f/0x30 [ 1144.868337][ C0] task:target_submissi state:I stack:14960 pid: 3029 ppid: 2 flags:0x00004000 [ 1144.877506][ C0] Call Trace: [ 1144.880771][ C0] __schedule+0x26e/0x7c0 [ 1144.885077][ C0] schedule+0x54/0xc0 [ 1144.889037][ C0] rescuer_thread+0x438/0x550 [ 1144.893703][ C0] ? __schedule+0x276/0x7c0 [ 1144.898192][ C0] ? process_one_work+0x610/0x610 [ 1144.903200][ C0] kthread+0x188/0x1d0 [ 1144.907284][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.912292][ C0] ret_from_fork+0x1f/0x30 [ 1144.916705][ C0] task:xcopy_wq state:I stack:14912 pid: 3030 ppid: 2 flags:0x00004000 [ 1144.925997][ C0] Call Trace: [ 1144.929258][ C0] __schedule+0x26e/0x7c0 [ 1144.933596][ C0] schedule+0x54/0xc0 [ 1144.937568][ C0] rescuer_thread+0x438/0x550 [ 1144.942237][ C0] ? __schedule+0x276/0x7c0 [ 1144.946744][ C0] ? process_one_work+0x610/0x610 [ 1144.951752][ C0] kthread+0x188/0x1d0 [ 1144.955819][ C0] ? set_kthread_struct+0x60/0x60 [ 1144.960839][ C0] ret_from_fork+0x1f/0x30 [ 1144.965245][ C0] task:kworker/0:1H state:I stack:14496 pid: 3040 ppid: 2 flags:0x00004000 [ 1144.974434][ C0] Workqueue: 0x0 (kblockd) [ 1144.978930][ C0] Call Trace: [ 1144.982193][ C0] __schedule+0x26e/0x7c0 [ 1144.986511][ C0] schedule+0x54/0xc0 [ 1144.990472][ C0] worker_thread+0x113/0x5d0 [ 1144.995057][ C0] ? rescuer_thread+0x550/0x550 [ 1144.999886][ C0] kthread+0x188/0x1d0 [ 1145.003933][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.008981][ C0] ret_from_fork+0x1f/0x30 [ 1145.013384][ C0] task:bond0 state:I stack:15616 pid: 3041 ppid: 2 flags:0x00004000 [ 1145.022850][ C0] Call Trace: [ 1145.026131][ C0] __schedule+0x26e/0x7c0 [ 1145.030455][ C0] schedule+0x54/0xc0 [ 1145.034434][ C0] rescuer_thread+0x438/0x550 [ 1145.039088][ C0] ? __schedule+0x276/0x7c0 [ 1145.043657][ C0] ? process_one_work+0x610/0x610 [ 1145.048750][ C0] kthread+0x188/0x1d0 [ 1145.052859][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.057892][ C0] ret_from_fork+0x1f/0x30 [ 1145.062302][ C0] task:mlx4 state:I stack:15616 pid: 3141 ppid: 2 flags:0x00004000 [ 1145.071635][ C0] Call Trace: [ 1145.075000][ C0] __schedule+0x26e/0x7c0 [ 1145.079311][ C0] schedule+0x54/0xc0 [ 1145.083272][ C0] rescuer_thread+0x438/0x550 [ 1145.087935][ C0] ? __schedule+0x276/0x7c0 [ 1145.092424][ C0] ? process_one_work+0x610/0x610 [ 1145.097428][ C0] kthread+0x188/0x1d0 [ 1145.101480][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.106487][ C0] ret_from_fork+0x1f/0x30 [ 1145.110887][ C0] task:phy0 state:I stack:14960 pid: 3184 ppid: 2 flags:0x00004000 [ 1145.120133][ C0] Call Trace: [ 1145.123395][ C0] __schedule+0x26e/0x7c0 [ 1145.127848][ C0] schedule+0x54/0xc0 [ 1145.131814][ C0] rescuer_thread+0x438/0x550 [ 1145.136471][ C0] ? __schedule+0x276/0x7c0 [ 1145.140950][ C0] ? process_one_work+0x610/0x610 [ 1145.145955][ C0] kthread+0x188/0x1d0 [ 1145.150002][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.155003][ C0] ret_from_fork+0x1f/0x30 [ 1145.159423][ C0] task:phy1 state:I stack:15056 pid: 3189 ppid: 2 flags:0x00004000 [ 1145.168593][ C0] Call Trace: [ 1145.171951][ C0] __schedule+0x26e/0x7c0 [ 1145.176262][ C0] schedule+0x54/0xc0 [ 1145.180223][ C0] rescuer_thread+0x438/0x550 [ 1145.184911][ C0] ? __schedule+0x276/0x7c0 [ 1145.189389][ C0] ? process_one_work+0x610/0x610 [ 1145.194388][ C0] kthread+0x188/0x1d0 [ 1145.198433][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.203434][ C0] ret_from_fork+0x1f/0x30 [ 1145.207829][ C0] task:firewire state:I stack:14960 pid: 3246 ppid: 2 flags:0x00004000 [ 1145.217001][ C0] Call Trace: [ 1145.220252][ C0] __schedule+0x26e/0x7c0 [ 1145.224578][ C0] schedule+0x54/0xc0 [ 1145.228535][ C0] rescuer_thread+0x438/0x550 [ 1145.233202][ C0] ? __schedule+0x276/0x7c0 [ 1145.237684][ C0] ? process_one_work+0x610/0x610 [ 1145.242686][ C0] kthread+0x188/0x1d0 [ 1145.246733][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.251829][ C0] ret_from_fork+0x1f/0x30 [ 1145.256244][ C0] task:firewire_ohci state:I stack:14960 pid: 3247 ppid: 2 flags:0x00004000 [ 1145.265415][ C0] Call Trace: [ 1145.268669][ C0] __schedule+0x26e/0x7c0 [ 1145.272989][ C0] schedule+0x54/0xc0 [ 1145.276972][ C0] rescuer_thread+0x438/0x550 [ 1145.281668][ C0] ? __schedule+0x276/0x7c0 [ 1145.286174][ C0] ? process_one_work+0x610/0x610 [ 1145.291195][ C0] kthread+0x188/0x1d0 [ 1145.295246][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.300249][ C0] ret_from_fork+0x1f/0x30 [ 1145.304650][ C0] task:vfio-irqfd-clea state:I stack:14960 pid: 3254 ppid: 2 flags:0x00004000 [ 1145.313824][ C0] Call Trace: [ 1145.317079][ C0] __schedule+0x26e/0x7c0 [ 1145.321392][ C0] schedule+0x54/0xc0 [ 1145.325371][ C0] rescuer_thread+0x438/0x550 [ 1145.330112][ C0] ? __schedule+0x276/0x7c0 [ 1145.334788][ C0] ? process_one_work+0x610/0x610 [ 1145.339809][ C0] kthread+0x188/0x1d0 [ 1145.343870][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.348971][ C0] ret_from_fork+0x1f/0x30 [ 1145.353489][ C0] task:aoe_tx0 state:S stack:15104 pid: 3263 ppid: 2 flags:0x00004000 [ 1145.362669][ C0] Call Trace: [ 1145.366041][ C0] __schedule+0x26e/0x7c0 [ 1145.370362][ C0] schedule+0x54/0xc0 [ 1145.374329][ C0] kthread+0xea/0x130 [ 1145.378293][ C0] ? wake_up_q+0x80/0x80 [ 1145.382578][ C0] ? ktcomplete+0x130/0x130 [ 1145.387073][ C0] kthread+0x188/0x1d0 [ 1145.391144][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.396150][ C0] ret_from_fork+0x1f/0x30 [ 1145.400639][ C0] task:aoe_ktio0 state:S stack:15032 pid: 3264 ppid: 2 flags:0x00004000 [ 1145.409824][ C0] Call Trace: [ 1145.413095][ C0] __schedule+0x26e/0x7c0 [ 1145.417424][ C0] schedule+0x54/0xc0 [ 1145.421394][ C0] kthread+0xea/0x130 [ 1145.425539][ C0] ? wake_up_q+0x80/0x80 [ 1145.430366][ C0] ? ktcomplete+0x130/0x130 [ 1145.434955][ C0] kthread+0x188/0x1d0 [ 1145.439005][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.444008][ C0] ret_from_fork+0x1f/0x30 [ 1145.448416][ C0] task:u132 state:I stack:15512 pid: 3289 ppid: 2 flags:0x00004000 [ 1145.457586][ C0] Call Trace: [ 1145.460849][ C0] __schedule+0x26e/0x7c0 [ 1145.465166][ C0] schedule+0x54/0xc0 [ 1145.469134][ C0] rescuer_thread+0x438/0x550 [ 1145.473784][ C0] ? __schedule+0x276/0x7c0 [ 1145.478292][ C0] ? process_one_work+0x610/0x610 [ 1145.483289][ C0] kthread+0x188/0x1d0 [ 1145.487331][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.492516][ C0] ret_from_fork+0x1f/0x30 [ 1145.496922][ C0] task:uas state:I stack:15512 pid: 3301 ppid: 2 flags:0x00004000 [ 1145.506209][ C0] Call Trace: [ 1145.509461][ C0] __schedule+0x26e/0x7c0 [ 1145.513765][ C0] schedule+0x54/0xc0 [ 1145.517720][ C0] rescuer_thread+0x438/0x550 [ 1145.522367][ C0] ? __schedule+0x276/0x7c0 [ 1145.526843][ C0] ? process_one_work+0x610/0x610 [ 1145.531853][ C0] kthread+0x188/0x1d0 [ 1145.535907][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.540951][ C0] ret_from_fork+0x1f/0x30 [ 1145.545341][ C0] task:usbip_event state:I stack:15416 pid: 3588 ppid: 2 flags:0x00004000 [ 1145.554574][ C0] Call Trace: [ 1145.557834][ C0] __schedule+0x26e/0x7c0 [ 1145.562145][ C0] schedule+0x54/0xc0 [ 1145.566108][ C0] rescuer_thread+0x438/0x550 [ 1145.570764][ C0] ? __schedule+0x276/0x7c0 [ 1145.575281][ C0] ? process_one_work+0x610/0x610 [ 1145.580286][ C0] kthread+0x188/0x1d0 [ 1145.584330][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.589331][ C0] ret_from_fork+0x1f/0x30 [ 1145.593736][ C0] task:pvrusb2-context state:S stack:15680 pid: 3973 ppid: 2 flags:0x00004000 [ 1145.602904][ C0] Call Trace: [ 1145.606165][ C0] __schedule+0x26e/0x7c0 [ 1145.610473][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1145.616166][ C0] schedule+0x54/0xc0 [ 1145.620121][ C0] pvr2_context_thread_func+0x342/0x450 [ 1145.625643][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1145.630474][ C0] ? pvr2_context_destroy+0x100/0x100 [ 1145.635819][ C0] kthread+0x188/0x1d0 [ 1145.639862][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.644860][ C0] ret_from_fork+0x1f/0x30 [ 1145.649275][ C0] task:vivid-000-cec state:I stack:15616 pid: 4008 ppid: 2 flags:0x00004000 [ 1145.658530][ C0] Call Trace: [ 1145.661783][ C0] __schedule+0x26e/0x7c0 [ 1145.666103][ C0] schedule+0x54/0xc0 [ 1145.670058][ C0] rescuer_thread+0x438/0x550 [ 1145.674719][ C0] ? __schedule+0x276/0x7c0 [ 1145.679196][ C0] ? process_one_work+0x610/0x610 [ 1145.684192][ C0] kthread+0x188/0x1d0 [ 1145.688237][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.693247][ C0] ret_from_fork+0x1f/0x30 [ 1145.697728][ C0] task:cec-vivid-000-v state:S stack:15544 pid: 4009 ppid: 2 flags:0x00004000 [ 1145.706900][ C0] Call Trace: [ 1145.710170][ C0] __schedule+0x26e/0x7c0 [ 1145.714494][ C0] schedule+0x54/0xc0 [ 1145.718455][ C0] cec_thread_func+0x620/0x6b0 [ 1145.723194][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1145.728019][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1145.733815][ C0] kthread+0x188/0x1d0 [ 1145.737862][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.742863][ C0] ret_from_fork+0x1f/0x30 [ 1145.747259][ C0] task:cec-vivid-000-v state:S stack:14944 pid: 4010 ppid: 2 flags:0x00004000 [ 1145.756686][ C0] Call Trace: [ 1145.759950][ C0] __schedule+0x26e/0x7c0 [ 1145.764263][ C0] schedule+0x54/0xc0 [ 1145.768249][ C0] cec_thread_func+0x620/0x6b0 [ 1145.773015][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1145.777887][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1145.783712][ C0] kthread+0x188/0x1d0 [ 1145.787770][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.792788][ C0] ret_from_fork+0x1f/0x30 [ 1145.797191][ C0] task:vivid-001-cec state:I stack:15616 pid: 4024 ppid: 2 flags:0x00004000 [ 1145.806385][ C0] Call Trace: [ 1145.809648][ C0] __schedule+0x26e/0x7c0 [ 1145.814050][ C0] schedule+0x54/0xc0 [ 1145.818009][ C0] rescuer_thread+0x438/0x550 [ 1145.822663][ C0] ? __schedule+0x276/0x7c0 [ 1145.827601][ C0] ? process_one_work+0x610/0x610 [ 1145.832619][ C0] kthread+0x188/0x1d0 [ 1145.836681][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.841792][ C0] ret_from_fork+0x1f/0x30 [ 1145.846935][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4025 ppid: 2 flags:0x00004000 [ 1145.856391][ C0] Call Trace: [ 1145.859751][ C0] __schedule+0x26e/0x7c0 [ 1145.864135][ C0] schedule+0x54/0xc0 [ 1145.868249][ C0] cec_thread_func+0x620/0x6b0 [ 1145.873001][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1145.877832][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1145.883627][ C0] kthread+0x188/0x1d0 [ 1145.887678][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.892713][ C0] ret_from_fork+0x1f/0x30 [ 1145.897111][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4026 ppid: 2 flags:0x00004000 [ 1145.906283][ C0] Call Trace: [ 1145.909540][ C0] __schedule+0x26e/0x7c0 [ 1145.914105][ C0] schedule+0x54/0xc0 [ 1145.918065][ C0] cec_thread_func+0x620/0x6b0 [ 1145.923238][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1145.928067][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1145.933852][ C0] kthread+0x188/0x1d0 [ 1145.937900][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.942903][ C0] ret_from_fork+0x1f/0x30 [ 1145.947310][ C0] task:vivid-002-cec state:I stack:15616 pid: 4040 ppid: 2 flags:0x00004000 [ 1145.956485][ C0] Call Trace: [ 1145.959764][ C0] __schedule+0x26e/0x7c0 [ 1145.964073][ C0] schedule+0x54/0xc0 [ 1145.968029][ C0] rescuer_thread+0x438/0x550 [ 1145.972867][ C0] ? __schedule+0x276/0x7c0 [ 1145.977370][ C0] ? process_one_work+0x610/0x610 [ 1145.982370][ C0] kthread+0x188/0x1d0 [ 1145.986419][ C0] ? set_kthread_struct+0x60/0x60 [ 1145.991421][ C0] ret_from_fork+0x1f/0x30 [ 1145.995817][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4041 ppid: 2 flags:0x00004000 [ 1146.004988][ C0] Call Trace: [ 1146.008418][ C0] __schedule+0x26e/0x7c0 [ 1146.012724][ C0] schedule+0x54/0xc0 [ 1146.016680][ C0] cec_thread_func+0x620/0x6b0 [ 1146.021426][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.026265][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.032058][ C0] kthread+0x188/0x1d0 [ 1146.036640][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.041643][ C0] ret_from_fork+0x1f/0x30 [ 1146.046038][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4042 ppid: 2 flags:0x00004000 [ 1146.055211][ C0] Call Trace: [ 1146.058465][ C0] __schedule+0x26e/0x7c0 [ 1146.062788][ C0] schedule+0x54/0xc0 [ 1146.066746][ C0] cec_thread_func+0x620/0x6b0 [ 1146.071944][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.076796][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.082583][ C0] kthread+0x188/0x1d0 [ 1146.086636][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.091639][ C0] ret_from_fork+0x1f/0x30 [ 1146.096054][ C0] task:vivid-003-cec state:I stack:15616 pid: 4056 ppid: 2 flags:0x00004000 [ 1146.105245][ C0] Call Trace: [ 1146.108529][ C0] __schedule+0x26e/0x7c0 [ 1146.112838][ C0] schedule+0x54/0xc0 [ 1146.116799][ C0] rescuer_thread+0x438/0x550 [ 1146.121623][ C0] ? __schedule+0x276/0x7c0 [ 1146.126113][ C0] ? process_one_work+0x610/0x610 [ 1146.131136][ C0] kthread+0x188/0x1d0 [ 1146.135188][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.140198][ C0] ret_from_fork+0x1f/0x30 [ 1146.144595][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4057 ppid: 2 flags:0x00004000 [ 1146.153855][ C0] Call Trace: [ 1146.157114][ C0] __schedule+0x26e/0x7c0 [ 1146.161420][ C0] schedule+0x54/0xc0 [ 1146.165381][ C0] cec_thread_func+0x620/0x6b0 [ 1146.170186][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.175027][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.180829][ C0] kthread+0x188/0x1d0 [ 1146.184905][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.189932][ C0] ret_from_fork+0x1f/0x30 [ 1146.194335][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4058 ppid: 2 flags:0x00004000 [ 1146.203601][ C0] Call Trace: [ 1146.206954][ C0] __schedule+0x26e/0x7c0 [ 1146.211270][ C0] schedule+0x54/0xc0 [ 1146.215230][ C0] cec_thread_func+0x620/0x6b0 [ 1146.219992][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.224831][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.230635][ C0] kthread+0x188/0x1d0 [ 1146.234710][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.239981][ C0] ret_from_fork+0x1f/0x30 [ 1146.244666][ C0] task:vivid-004-cec state:I stack:15616 pid: 4072 ppid: 2 flags:0x00004000 [ 1146.254017][ C0] Call Trace: [ 1146.257274][ C0] __schedule+0x26e/0x7c0 [ 1146.261591][ C0] schedule+0x54/0xc0 [ 1146.265730][ C0] rescuer_thread+0x438/0x550 [ 1146.270399][ C0] ? __schedule+0x276/0x7c0 [ 1146.274892][ C0] ? process_one_work+0x610/0x610 [ 1146.279916][ C0] kthread+0x188/0x1d0 [ 1146.283966][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.289029][ C0] ret_from_fork+0x1f/0x30 [ 1146.293446][ C0] task:cec-vivid-004-v state:S stack:15648 pid: 4073 ppid: 2 flags:0x00004000 [ 1146.302721][ C0] Call Trace: [ 1146.306004][ C0] __schedule+0x26e/0x7c0 [ 1146.310326][ C0] schedule+0x54/0xc0 [ 1146.314822][ C0] cec_thread_func+0x620/0x6b0 [ 1146.319577][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.324497][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.330277][ C0] kthread+0x188/0x1d0 [ 1146.334341][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.339343][ C0] ret_from_fork+0x1f/0x30 [ 1146.344356][ C0] task:cec-vivid-004-v state:S stack:15376 pid: 4074 ppid: 2 flags:0x00004000 [ 1146.353630][ C0] Call Trace: [ 1146.356885][ C0] __schedule+0x26e/0x7c0 [ 1146.361191][ C0] schedule+0x54/0xc0 [ 1146.365157][ C0] cec_thread_func+0x620/0x6b0 [ 1146.369913][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.374748][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.380536][ C0] kthread+0x188/0x1d0 [ 1146.384601][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.389648][ C0] ret_from_fork+0x1f/0x30 [ 1146.394052][ C0] task:vivid-005-cec state:I stack:15616 pid: 4088 ppid: 2 flags:0x00004000 [ 1146.403232][ C0] Call Trace: [ 1146.406495][ C0] __schedule+0x26e/0x7c0 [ 1146.410807][ C0] schedule+0x54/0xc0 [ 1146.414855][ C0] rescuer_thread+0x438/0x550 [ 1146.419576][ C0] ? __schedule+0x276/0x7c0 [ 1146.424059][ C0] ? process_one_work+0x610/0x610 [ 1146.429162][ C0] kthread+0x188/0x1d0 [ 1146.433233][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.438249][ C0] ret_from_fork+0x1f/0x30 [ 1146.442663][ C0] task:cec-vivid-005-v state:S stack:15544 pid: 4089 ppid: 2 flags:0x00004000 [ 1146.451851][ C0] Call Trace: [ 1146.455107][ C0] __schedule+0x26e/0x7c0 [ 1146.459611][ C0] schedule+0x54/0xc0 [ 1146.463576][ C0] cec_thread_func+0x620/0x6b0 [ 1146.468345][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.473169][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.479123][ C0] kthread+0x188/0x1d0 [ 1146.483171][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.488313][ C0] ret_from_fork+0x1f/0x30 [ 1146.492782][ C0] task:cec-vivid-005-v state:S stack:15648 pid: 4090 ppid: 2 flags:0x00004000 [ 1146.501990][ C0] Call Trace: [ 1146.505336][ C0] __schedule+0x26e/0x7c0 [ 1146.509669][ C0] schedule+0x54/0xc0 [ 1146.513745][ C0] cec_thread_func+0x620/0x6b0 [ 1146.518492][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.523455][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.529250][ C0] kthread+0x188/0x1d0 [ 1146.533666][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.538667][ C0] ret_from_fork+0x1f/0x30 [ 1146.543062][ C0] task:vivid-006-cec state:I stack:15056 pid: 4104 ppid: 2 flags:0x00004000 [ 1146.552243][ C0] Call Trace: [ 1146.555503][ C0] __schedule+0x26e/0x7c0 [ 1146.559820][ C0] schedule+0x54/0xc0 [ 1146.563802][ C0] rescuer_thread+0x438/0x550 [ 1146.568462][ C0] ? __schedule+0x276/0x7c0 [ 1146.572972][ C0] ? process_one_work+0x610/0x610 [ 1146.577992][ C0] kthread+0x188/0x1d0 [ 1146.582040][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.587044][ C0] ret_from_fork+0x1f/0x30 [ 1146.591453][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4105 ppid: 2 flags:0x00004000 [ 1146.600630][ C0] Call Trace: [ 1146.603890][ C0] __schedule+0x26e/0x7c0 [ 1146.608315][ C0] schedule+0x54/0xc0 [ 1146.612276][ C0] cec_thread_func+0x620/0x6b0 [ 1146.617019][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.621855][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.627642][ C0] kthread+0x188/0x1d0 [ 1146.631687][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.636687][ C0] ret_from_fork+0x1f/0x30 [ 1146.641092][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4106 ppid: 2 flags:0x00004000 [ 1146.650264][ C0] Call Trace: [ 1146.653517][ C0] __schedule+0x26e/0x7c0 [ 1146.657823][ C0] schedule+0x54/0xc0 [ 1146.661802][ C0] cec_thread_func+0x620/0x6b0 [ 1146.666628][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.671565][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.677354][ C0] kthread+0x188/0x1d0 [ 1146.681401][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.686401][ C0] ret_from_fork+0x1f/0x30 [ 1146.690880][ C0] task:vivid-007-cec state:I stack:15104 pid: 4120 ppid: 2 flags:0x00004000 [ 1146.700148][ C0] Call Trace: [ 1146.703426][ C0] __schedule+0x26e/0x7c0 [ 1146.707935][ C0] schedule+0x54/0xc0 [ 1146.712044][ C0] rescuer_thread+0x438/0x550 [ 1146.716702][ C0] ? __schedule+0x276/0x7c0 [ 1146.721180][ C0] ? process_one_work+0x610/0x610 [ 1146.726180][ C0] kthread+0x188/0x1d0 [ 1146.730406][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.735437][ C0] ret_from_fork+0x1f/0x30 [ 1146.739934][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4121 ppid: 2 flags:0x00004000 [ 1146.749209][ C0] Call Trace: [ 1146.752563][ C0] __schedule+0x26e/0x7c0 [ 1146.756869][ C0] schedule+0x54/0xc0 [ 1146.760827][ C0] cec_thread_func+0x620/0x6b0 [ 1146.765565][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.770389][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.776180][ C0] kthread+0x188/0x1d0 [ 1146.780315][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.785338][ C0] ret_from_fork+0x1f/0x30 [ 1146.789733][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4122 ppid: 2 flags:0x00004000 [ 1146.798900][ C0] Call Trace: [ 1146.802154][ C0] __schedule+0x26e/0x7c0 [ 1146.806477][ C0] schedule+0x54/0xc0 [ 1146.810453][ C0] cec_thread_func+0x620/0x6b0 [ 1146.815191][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.820015][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.825806][ C0] kthread+0x188/0x1d0 [ 1146.829849][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.834848][ C0] ret_from_fork+0x1f/0x30 [ 1146.839254][ C0] task:vivid-008-cec state:I stack:15616 pid: 4136 ppid: 2 flags:0x00004000 [ 1146.848513][ C0] Call Trace: [ 1146.851781][ C0] __schedule+0x26e/0x7c0 [ 1146.856087][ C0] schedule+0x54/0xc0 [ 1146.860131][ C0] rescuer_thread+0x438/0x550 [ 1146.864779][ C0] ? __schedule+0x276/0x7c0 [ 1146.869257][ C0] ? process_one_work+0x610/0x610 [ 1146.874265][ C0] kthread+0x188/0x1d0 [ 1146.878345][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.883386][ C0] ret_from_fork+0x1f/0x30 [ 1146.887794][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4137 ppid: 2 flags:0x00004000 [ 1146.896968][ C0] Call Trace: [ 1146.900227][ C0] __schedule+0x26e/0x7c0 [ 1146.904795][ C0] schedule+0x54/0xc0 [ 1146.908753][ C0] cec_thread_func+0x620/0x6b0 [ 1146.913496][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.918432][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.924215][ C0] kthread+0x188/0x1d0 [ 1146.928262][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.933266][ C0] ret_from_fork+0x1f/0x30 [ 1146.937668][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4138 ppid: 2 flags:0x00004000 [ 1146.946869][ C0] Call Trace: [ 1146.950123][ C0] __schedule+0x26e/0x7c0 [ 1146.954429][ C0] schedule+0x54/0xc0 [ 1146.958406][ C0] cec_thread_func+0x620/0x6b0 [ 1146.963236][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1146.968075][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1146.973856][ C0] kthread+0x188/0x1d0 [ 1146.977902][ C0] ? set_kthread_struct+0x60/0x60 [ 1146.983003][ C0] ret_from_fork+0x1f/0x30 [ 1146.987395][ C0] task:vivid-009-cec state:I stack:14960 pid: 4152 ppid: 2 flags:0x00004000 [ 1146.996725][ C0] Call Trace: [ 1147.000007][ C0] __schedule+0x26e/0x7c0 [ 1147.004324][ C0] schedule+0x54/0xc0 [ 1147.008293][ C0] rescuer_thread+0x438/0x550 [ 1147.013097][ C0] ? __schedule+0x276/0x7c0 [ 1147.017589][ C0] ? process_one_work+0x610/0x610 [ 1147.022620][ C0] kthread+0x188/0x1d0 [ 1147.026860][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.031863][ C0] ret_from_fork+0x1f/0x30 [ 1147.036259][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4153 ppid: 2 flags:0x00004000 [ 1147.045518][ C0] Call Trace: [ 1147.049815][ C0] __schedule+0x26e/0x7c0 [ 1147.054223][ C0] schedule+0x54/0xc0 [ 1147.058182][ C0] cec_thread_func+0x620/0x6b0 [ 1147.062939][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.067766][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.073643][ C0] kthread+0x188/0x1d0 [ 1147.077689][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.082693][ C0] ret_from_fork+0x1f/0x30 [ 1147.087085][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4154 ppid: 2 flags:0x00004000 [ 1147.096253][ C0] Call Trace: [ 1147.099507][ C0] __schedule+0x26e/0x7c0 [ 1147.103814][ C0] schedule+0x54/0xc0 [ 1147.107788][ C0] cec_thread_func+0x620/0x6b0 [ 1147.112533][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.117360][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.123141][ C0] kthread+0x188/0x1d0 [ 1147.127204][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.132209][ C0] ret_from_fork+0x1f/0x30 [ 1147.136602][ C0] task:vivid-010-cec state:I stack:15616 pid: 4168 ppid: 2 flags:0x00004000 [ 1147.146046][ C0] Call Trace: [ 1147.149301][ C0] __schedule+0x26e/0x7c0 [ 1147.153615][ C0] schedule+0x54/0xc0 [ 1147.157673][ C0] rescuer_thread+0x438/0x550 [ 1147.162326][ C0] ? __schedule+0x276/0x7c0 [ 1147.166914][ C0] ? process_one_work+0x610/0x610 [ 1147.171951][ C0] kthread+0x188/0x1d0 [ 1147.176017][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.181023][ C0] ret_from_fork+0x1f/0x30 [ 1147.185423][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4169 ppid: 2 flags:0x00004000 [ 1147.194600][ C0] Call Trace: [ 1147.197888][ C0] __schedule+0x26e/0x7c0 [ 1147.202198][ C0] schedule+0x54/0xc0 [ 1147.206170][ C0] cec_thread_func+0x620/0x6b0 [ 1147.210911][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.215761][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.221573][ C0] kthread+0x188/0x1d0 [ 1147.225630][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.230634][ C0] ret_from_fork+0x1f/0x30 [ 1147.235135][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4170 ppid: 2 flags:0x00004000 [ 1147.244397][ C0] Call Trace: [ 1147.247654][ C0] __schedule+0x26e/0x7c0 [ 1147.251966][ C0] schedule+0x54/0xc0 [ 1147.255923][ C0] cec_thread_func+0x620/0x6b0 [ 1147.260800][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.265635][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.271640][ C0] kthread+0x188/0x1d0 [ 1147.275742][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.280747][ C0] ret_from_fork+0x1f/0x30 [ 1147.285195][ C0] task:vivid-011-cec state:I stack:15104 pid: 4184 ppid: 2 flags:0x00004000 [ 1147.294379][ C0] Call Trace: [ 1147.297635][ C0] __schedule+0x26e/0x7c0 [ 1147.302030][ C0] schedule+0x54/0xc0 [ 1147.305987][ C0] rescuer_thread+0x438/0x550 [ 1147.310728][ C0] ? __schedule+0x276/0x7c0 [ 1147.315207][ C0] ? process_one_work+0x610/0x610 [ 1147.320206][ C0] kthread+0x188/0x1d0 [ 1147.324352][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.329440][ C0] ret_from_fork+0x1f/0x30 [ 1147.333832][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4185 ppid: 2 flags:0x00004000 [ 1147.343097][ C0] Call Trace: [ 1147.346350][ C0] __schedule+0x26e/0x7c0 [ 1147.350656][ C0] schedule+0x54/0xc0 [ 1147.354613][ C0] cec_thread_func+0x620/0x6b0 [ 1147.359370][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.364194][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.370097][ C0] kthread+0x188/0x1d0 [ 1147.374170][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.379438][ C0] ret_from_fork+0x1f/0x30 [ 1147.383843][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4186 ppid: 2 flags:0x00004000 [ 1147.393107][ C0] Call Trace: [ 1147.396374][ C0] __schedule+0x26e/0x7c0 [ 1147.400872][ C0] schedule+0x54/0xc0 [ 1147.404828][ C0] cec_thread_func+0x620/0x6b0 [ 1147.409593][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.414417][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.420202][ C0] kthread+0x188/0x1d0 [ 1147.424249][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.429263][ C0] ret_from_fork+0x1f/0x30 [ 1147.433679][ C0] task:vivid-012-cec state:I stack:15616 pid: 4200 ppid: 2 flags:0x00004000 [ 1147.443022][ C0] Call Trace: [ 1147.446276][ C0] __schedule+0x26e/0x7c0 [ 1147.450581][ C0] schedule+0x54/0xc0 [ 1147.454539][ C0] rescuer_thread+0x438/0x550 [ 1147.459376][ C0] ? __schedule+0x276/0x7c0 [ 1147.463854][ C0] ? process_one_work+0x610/0x610 [ 1147.468862][ C0] kthread+0x188/0x1d0 [ 1147.472927][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.477926][ C0] ret_from_fork+0x1f/0x30 [ 1147.482321][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4201 ppid: 2 flags:0x00004000 [ 1147.491849][ C0] Call Trace: [ 1147.495100][ C0] __schedule+0x26e/0x7c0 [ 1147.499404][ C0] schedule+0x54/0xc0 [ 1147.503461][ C0] cec_thread_func+0x620/0x6b0 [ 1147.508311][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.513147][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.519101][ C0] kthread+0x188/0x1d0 [ 1147.523145][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.528143][ C0] ret_from_fork+0x1f/0x30 [ 1147.532535][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4202 ppid: 2 flags:0x00004000 [ 1147.541704][ C0] Call Trace: [ 1147.544956][ C0] __schedule+0x26e/0x7c0 [ 1147.549348][ C0] schedule+0x54/0xc0 [ 1147.553304][ C0] cec_thread_func+0x620/0x6b0 [ 1147.558041][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.562865][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.568643][ C0] kthread+0x188/0x1d0 [ 1147.572687][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.577688][ C0] ret_from_fork+0x1f/0x30 [ 1147.582080][ C0] task:vivid-013-cec state:I stack:15616 pid: 4216 ppid: 2 flags:0x00004000 [ 1147.591682][ C0] Call Trace: [ 1147.594936][ C0] __schedule+0x26e/0x7c0 [ 1147.599241][ C0] schedule+0x54/0xc0 [ 1147.603296][ C0] rescuer_thread+0x438/0x550 [ 1147.607946][ C0] ? __schedule+0x276/0x7c0 [ 1147.612432][ C0] ? process_one_work+0x610/0x610 [ 1147.617437][ C0] kthread+0x188/0x1d0 [ 1147.622003][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.627002][ C0] ret_from_fork+0x1f/0x30 [ 1147.631407][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4217 ppid: 2 flags:0x00004000 [ 1147.640587][ C0] Call Trace: [ 1147.643850][ C0] __schedule+0x26e/0x7c0 [ 1147.648209][ C0] schedule+0x54/0xc0 [ 1147.652265][ C0] cec_thread_func+0x620/0x6b0 [ 1147.657010][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.661926][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.667724][ C0] kthread+0x188/0x1d0 [ 1147.671776][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.676775][ C0] ret_from_fork+0x1f/0x30 [ 1147.681169][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4218 ppid: 2 flags:0x00004000 [ 1147.690354][ C0] Call Trace: [ 1147.693619][ C0] __schedule+0x26e/0x7c0 [ 1147.698029][ C0] schedule+0x54/0xc0 [ 1147.701986][ C0] cec_thread_func+0x620/0x6b0 [ 1147.706724][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.711744][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.717638][ C0] kthread+0x188/0x1d0 [ 1147.721686][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.726791][ C0] ret_from_fork+0x1f/0x30 [ 1147.731194][ C0] task:vivid-014-cec state:I stack:15104 pid: 4232 ppid: 2 flags:0x00004000 [ 1147.740368][ C0] Call Trace: [ 1147.743621][ C0] __schedule+0x26e/0x7c0 [ 1147.747930][ C0] schedule+0x54/0xc0 [ 1147.751888][ C0] rescuer_thread+0x438/0x550 [ 1147.756540][ C0] ? __schedule+0x276/0x7c0 [ 1147.761123][ C0] ? process_one_work+0x610/0x610 [ 1147.766221][ C0] kthread+0x188/0x1d0 [ 1147.770282][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.775318][ C0] ret_from_fork+0x1f/0x30 [ 1147.779717][ C0] task:cec-vivid-014-v state:S stack:15104 pid: 4233 ppid: 2 flags:0x00004000 [ 1147.788912][ C0] Call Trace: [ 1147.792168][ C0] __schedule+0x26e/0x7c0 [ 1147.796476][ C0] schedule+0x54/0xc0 [ 1147.800439][ C0] cec_thread_func+0x620/0x6b0 [ 1147.805184][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.810019][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.815863][ C0] kthread+0x188/0x1d0 [ 1147.819937][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.824940][ C0] ret_from_fork+0x1f/0x30 [ 1147.829338][ C0] task:cec-vivid-014-v state:S stack:15648 pid: 4234 ppid: 2 flags:0x00004000 [ 1147.838506][ C0] Call Trace: [ 1147.841760][ C0] __schedule+0x26e/0x7c0 [ 1147.846081][ C0] schedule+0x54/0xc0 [ 1147.850128][ C0] cec_thread_func+0x620/0x6b0 [ 1147.854878][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.859722][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.865614][ C0] kthread+0x188/0x1d0 [ 1147.869686][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.874699][ C0] ret_from_fork+0x1f/0x30 [ 1147.879103][ C0] task:vivid-015-cec state:I stack:15104 pid: 4248 ppid: 2 flags:0x00004000 [ 1147.888549][ C0] Call Trace: [ 1147.891802][ C0] __schedule+0x26e/0x7c0 [ 1147.896126][ C0] schedule+0x54/0xc0 [ 1147.900189][ C0] rescuer_thread+0x438/0x550 [ 1147.905119][ C0] ? __schedule+0x276/0x7c0 [ 1147.909604][ C0] ? process_one_work+0x610/0x610 [ 1147.914603][ C0] kthread+0x188/0x1d0 [ 1147.918665][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.923667][ C0] ret_from_fork+0x1f/0x30 [ 1147.928059][ C0] task:cec-vivid-015-v state:S stack:15376 pid: 4249 ppid: 2 flags:0x00004000 [ 1147.937514][ C0] Call Trace: [ 1147.940791][ C0] __schedule+0x26e/0x7c0 [ 1147.945094][ C0] schedule+0x54/0xc0 [ 1147.949051][ C0] cec_thread_func+0x620/0x6b0 [ 1147.953789][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1147.958612][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1147.964393][ C0] kthread+0x188/0x1d0 [ 1147.968442][ C0] ? set_kthread_struct+0x60/0x60 [ 1147.973453][ C0] ret_from_fork+0x1f/0x30 [ 1147.977856][ C0] task:cec-vivid-015-v state:S stack:15648 pid: 4250 ppid: 2 flags:0x00004000 [ 1147.987027][ C0] Call Trace: [ 1147.990279][ C0] __schedule+0x26e/0x7c0 [ 1147.994595][ C0] schedule+0x54/0xc0 [ 1147.998554][ C0] cec_thread_func+0x620/0x6b0 [ 1148.003300][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1148.008134][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1148.014000][ C0] kthread+0x188/0x1d0 [ 1148.018044][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.023043][ C0] ret_from_fork+0x1f/0x30 [ 1148.027436][ C0] task:raid5wq state:I stack:14960 pid: 4313 ppid: 2 flags:0x00004000 [ 1148.036605][ C0] Call Trace: [ 1148.039858][ C0] __schedule+0x26e/0x7c0 [ 1148.044163][ C0] schedule+0x54/0xc0 [ 1148.048130][ C0] rescuer_thread+0x438/0x550 [ 1148.052965][ C0] ? __schedule+0x276/0x7c0 [ 1148.057443][ C0] ? process_one_work+0x610/0x610 [ 1148.062470][ C0] kthread+0x188/0x1d0 [ 1148.066515][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.071516][ C0] ret_from_fork+0x1f/0x30 [ 1148.076094][ C0] task:bch_btree_io state:I stack:14960 pid: 4315 ppid: 2 flags:0x00004000 [ 1148.085309][ C0] Call Trace: [ 1148.088562][ C0] __schedule+0x26e/0x7c0 [ 1148.093048][ C0] schedule+0x54/0xc0 [ 1148.097015][ C0] rescuer_thread+0x438/0x550 [ 1148.101673][ C0] ? __schedule+0x276/0x7c0 [ 1148.106196][ C0] ? process_one_work+0x610/0x610 [ 1148.111209][ C0] kthread+0x188/0x1d0 [ 1148.115298][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.120386][ C0] ret_from_fork+0x1f/0x30 [ 1148.124780][ C0] task:bcache state:I stack:14960 pid: 4316 ppid: 2 flags:0x00004000 [ 1148.133953][ C0] Call Trace: [ 1148.137207][ C0] __schedule+0x26e/0x7c0 [ 1148.141525][ C0] schedule+0x54/0xc0 [ 1148.145580][ C0] rescuer_thread+0x438/0x550 [ 1148.150316][ C0] ? __schedule+0x276/0x7c0 [ 1148.154792][ C0] ? process_one_work+0x610/0x610 [ 1148.159791][ C0] kthread+0x188/0x1d0 [ 1148.163922][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.168932][ C0] ret_from_fork+0x1f/0x30 [ 1148.173337][ C0] task:bch_journal state:I stack:15616 pid: 4317 ppid: 2 flags:0x00004000 [ 1148.183214][ C0] Call Trace: [ 1148.186478][ C0] __schedule+0x26e/0x7c0 [ 1148.190789][ C0] schedule+0x54/0xc0 [ 1148.194763][ C0] rescuer_thread+0x438/0x550 [ 1148.199518][ C0] ? __schedule+0x276/0x7c0 [ 1148.204017][ C0] ? process_one_work+0x610/0x610 [ 1148.209031][ C0] kthread+0x188/0x1d0 [ 1148.213087][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.218091][ C0] ret_from_fork+0x1f/0x30 [ 1148.222491][ C0] task:dm_bufio_cache state:I stack:14960 pid: 4318 ppid: 2 flags:0x00004000 [ 1148.231674][ C0] Call Trace: [ 1148.234938][ C0] __schedule+0x26e/0x7c0 [ 1148.239363][ C0] schedule+0x54/0xc0 [ 1148.243332][ C0] rescuer_thread+0x438/0x550 [ 1148.248014][ C0] ? __schedule+0x276/0x7c0 [ 1148.252518][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1148.258147][ C0] ? process_one_work+0x610/0x610 [ 1148.263149][ C0] kthread+0x188/0x1d0 [ 1148.267196][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.272198][ C0] ret_from_fork+0x1f/0x30 [ 1148.276710][ C0] task:kmpathd state:I stack:14960 pid: 4320 ppid: 2 flags:0x00004000 [ 1148.286223][ C0] Call Trace: [ 1148.289485][ C0] __schedule+0x26e/0x7c0 [ 1148.293807][ C0] schedule+0x54/0xc0 [ 1148.297940][ C0] rescuer_thread+0x438/0x550 [ 1148.302598][ C0] ? __schedule+0x276/0x7c0 [ 1148.307080][ C0] ? process_one_work+0x610/0x610 [ 1148.312079][ C0] kthread+0x188/0x1d0 [ 1148.316126][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.321222][ C0] ret_from_fork+0x1f/0x30 [ 1148.325620][ C0] task:kmpath_handlerd state:I stack:15616 pid: 4321 ppid: 2 flags:0x00004000 [ 1148.334817][ C0] Call Trace: [ 1148.338081][ C0] __schedule+0x26e/0x7c0 [ 1148.342385][ C0] schedule+0x54/0xc0 [ 1148.346368][ C0] rescuer_thread+0x438/0x550 [ 1148.351030][ C0] ? __schedule+0x276/0x7c0 [ 1148.355522][ C0] ? process_one_work+0x610/0x610 [ 1148.360532][ C0] kthread+0x188/0x1d0 [ 1148.364578][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.369590][ C0] ret_from_fork+0x1f/0x30 [ 1148.373995][ C0] task:kvub300c state:I stack:15616 pid: 4339 ppid: 2 flags:0x00004000 [ 1148.383269][ C0] Call Trace: [ 1148.386608][ C0] __schedule+0x26e/0x7c0 [ 1148.390910][ C0] schedule+0x54/0xc0 [ 1148.394865][ C0] rescuer_thread+0x438/0x550 [ 1148.399515][ C0] ? __schedule+0x276/0x7c0 [ 1148.403989][ C0] ? process_one_work+0x610/0x610 [ 1148.409079][ C0] kthread+0x188/0x1d0 [ 1148.413307][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.418320][ C0] ret_from_fork+0x1f/0x30 [ 1148.422848][ C0] task:kvub300p state:I stack:15616 pid: 4340 ppid: 2 flags:0x00004000 [ 1148.432070][ C0] Call Trace: [ 1148.435325][ C0] __schedule+0x26e/0x7c0 [ 1148.440095][ C0] schedule+0x54/0xc0 [ 1148.444063][ C0] rescuer_thread+0x438/0x550 [ 1148.448714][ C0] ? __schedule+0x276/0x7c0 [ 1148.453191][ C0] ? process_one_work+0x610/0x610 [ 1148.458202][ C0] kthread+0x188/0x1d0 [ 1148.462352][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.467365][ C0] ret_from_fork+0x1f/0x30 [ 1148.471758][ C0] task:kvub300d state:I stack:15512 pid: 4341 ppid: 2 flags:0x00004000 [ 1148.480938][ C0] Call Trace: [ 1148.484190][ C0] __schedule+0x26e/0x7c0 [ 1148.488496][ C0] schedule+0x54/0xc0 [ 1148.492452][ C0] rescuer_thread+0x438/0x550 [ 1148.497188][ C0] ? __schedule+0x276/0x7c0 [ 1148.501763][ C0] ? process_one_work+0x610/0x610 [ 1148.506761][ C0] kthread+0x188/0x1d0 [ 1148.510836][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.515962][ C0] ret_from_fork+0x1f/0x30 [ 1148.520440][ C0] task:kmemstick state:I stack:15512 pid: 4345 ppid: 2 flags:0x00004000 [ 1148.529736][ C0] Call Trace: [ 1148.532988][ C0] __schedule+0x26e/0x7c0 [ 1148.537291][ C0] schedule+0x54/0xc0 [ 1148.541262][ C0] rescuer_thread+0x438/0x550 [ 1148.545913][ C0] ? __schedule+0x276/0x7c0 [ 1148.550408][ C0] ? process_one_work+0x610/0x610 [ 1148.555407][ C0] kthread+0x188/0x1d0 [ 1148.559488][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.564489][ C0] ret_from_fork+0x1f/0x30 [ 1148.568882][ C0] task:rdma_cm state:I stack:15616 pid: 4349 ppid: 2 flags:0x00004000 [ 1148.578059][ C0] Call Trace: [ 1148.581328][ C0] __schedule+0x26e/0x7c0 [ 1148.585658][ C0] schedule+0x54/0xc0 [ 1148.589618][ C0] rescuer_thread+0x438/0x550 [ 1148.594357][ C0] ? __schedule+0x276/0x7c0 [ 1148.598836][ C0] ? process_one_work+0x610/0x610 [ 1148.603858][ C0] kthread+0x188/0x1d0 [ 1148.607905][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.612906][ C0] ret_from_fork+0x1f/0x30 [ 1148.617308][ C0] task:mlx4_ib state:I stack:15616 pid: 4353 ppid: 2 flags:0x00004000 [ 1148.626478][ C0] Call Trace: [ 1148.629746][ C0] __schedule+0x26e/0x7c0 [ 1148.634058][ C0] schedule+0x54/0xc0 [ 1148.638031][ C0] rescuer_thread+0x438/0x550 [ 1148.642683][ C0] ? __schedule+0x276/0x7c0 [ 1148.647252][ C0] ? process_one_work+0x610/0x610 [ 1148.652253][ C0] kthread+0x188/0x1d0 [ 1148.656299][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.661325][ C0] ret_from_fork+0x1f/0x30 [ 1148.665918][ C0] task:mlx4_ib_mcg state:I stack:15512 pid: 4354 ppid: 2 flags:0x00004000 [ 1148.675087][ C0] Call Trace: [ 1148.678341][ C0] __schedule+0x26e/0x7c0 [ 1148.682647][ C0] schedule+0x54/0xc0 [ 1148.686619][ C0] rescuer_thread+0x438/0x550 [ 1148.691446][ C0] ? __schedule+0x276/0x7c0 [ 1148.695928][ C0] ? process_one_work+0x610/0x610 [ 1148.700928][ C0] kthread+0x188/0x1d0 [ 1148.704976][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.710185][ C0] ret_from_fork+0x1f/0x30 [ 1148.714682][ C0] task:srp_remove state:I stack:15512 pid: 4355 ppid: 2 flags:0x00004000 [ 1148.723951][ C0] Call Trace: [ 1148.727219][ C0] __schedule+0x26e/0x7c0 [ 1148.731546][ C0] schedule+0x54/0xc0 [ 1148.735504][ C0] rescuer_thread+0x438/0x550 [ 1148.740176][ C0] ? __schedule+0x276/0x7c0 [ 1148.744656][ C0] ? process_one_work+0x610/0x610 [ 1148.749671][ C0] kthread+0x188/0x1d0 [ 1148.753824][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.758828][ C0] ret_from_fork+0x1f/0x30 [ 1148.763410][ C0] task:siw_cm_wq state:I stack:15512 pid: 4359 ppid: 2 flags:0x00004000 [ 1148.772594][ C0] Call Trace: [ 1148.775852][ C0] __schedule+0x26e/0x7c0 [ 1148.780192][ C0] schedule+0x54/0xc0 [ 1148.784164][ C0] rescuer_thread+0x438/0x550 [ 1148.788844][ C0] ? __schedule+0x276/0x7c0 [ 1148.793345][ C0] ? process_one_work+0x610/0x610 [ 1148.798356][ C0] kthread+0x188/0x1d0 [ 1148.802415][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.807621][ C0] ret_from_fork+0x1f/0x30 [ 1148.812044][ C0] task:siw_tx/0 state:S stack:15656 pid: 4360 ppid: 2 flags:0x00004000 [ 1148.821225][ C0] Call Trace: [ 1148.824483][ C0] __schedule+0x26e/0x7c0 [ 1148.828793][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1148.834488][ C0] schedule+0x54/0xc0 [ 1148.838458][ C0] siw_run_sq+0x14c/0x200 [ 1148.842769][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1148.847616][ C0] ? siw_stop_tx_thread+0x40/0x40 [ 1148.852703][ C0] kthread+0x188/0x1d0 [ 1148.856751][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.861755][ C0] ret_from_fork+0x1f/0x30 [ 1148.866272][ C0] task:qat_device_rese state:I stack:15616 pid: 4365 ppid: 2 flags:0x00004000 [ 1148.875548][ C0] Call Trace: [ 1148.878807][ C0] __schedule+0x26e/0x7c0 [ 1148.883135][ C0] schedule+0x54/0xc0 [ 1148.888165][ C0] rescuer_thread+0x438/0x550 [ 1148.892838][ C0] ? __schedule+0x276/0x7c0 [ 1148.897348][ C0] ? process_one_work+0x610/0x610 [ 1148.902383][ C0] kthread+0x188/0x1d0 [ 1148.906527][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.911549][ C0] ret_from_fork+0x1f/0x30 [ 1148.915959][ C0] task:qat_pf2vf_resp_ state:I stack:15616 pid: 4366 ppid: 2 flags:0x00004000 [ 1148.925348][ C0] Call Trace: [ 1148.928621][ C0] __schedule+0x26e/0x7c0 [ 1148.932932][ C0] schedule+0x54/0xc0 [ 1148.936954][ C0] rescuer_thread+0x438/0x550 [ 1148.941682][ C0] ? __schedule+0x276/0x7c0 [ 1148.946171][ C0] ? process_one_work+0x610/0x610 [ 1148.951176][ C0] kthread+0x188/0x1d0 [ 1148.955236][ C0] ? set_kthread_struct+0x60/0x60 [ 1148.960607][ C0] ret_from_fork+0x1f/0x30 [ 1148.965109][ C0] task:adf_vf_stop_wq state:I stack:15416 pid: 4367 ppid: 2 flags:0x00004000 [ 1148.974305][ C0] Call Trace: [ 1148.977570][ C0] __schedule+0x26e/0x7c0 [ 1148.982097][ C0] schedule+0x54/0xc0 [ 1148.986173][ C0] rescuer_thread+0x438/0x550 [ 1148.990835][ C0] ? __schedule+0x276/0x7c0 [ 1148.995315][ C0] ? process_one_work+0x610/0x610 [ 1149.000402][ C0] kthread+0x188/0x1d0 [ 1149.004481][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.009590][ C0] ret_from_fork+0x1f/0x30 [ 1149.014008][ C0] task:elousb state:I stack:14960 pid: 4404 ppid: 2 flags:0x00004000 [ 1149.023471][ C0] Call Trace: [ 1149.026755][ C0] __schedule+0x26e/0x7c0 [ 1149.031087][ C0] schedule+0x54/0xc0 [ 1149.035054][ C0] rescuer_thread+0x438/0x550 [ 1149.039721][ C0] ? __schedule+0x276/0x7c0 [ 1149.044287][ C0] ? process_one_work+0x610/0x610 [ 1149.049285][ C0] kthread+0x188/0x1d0 [ 1149.053335][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.058355][ C0] ret_from_fork+0x1f/0x30 [ 1149.062759][ C0] task:kworker/0:2 state:D stack:13048 pid: 4566 ppid: 2 flags:0x00004000 [ 1149.072117][ C0] Workqueue: usb_hub_wq hub_event [ 1149.077116][ C0] Call Trace: [ 1149.080369][ C0] __schedule+0x26e/0x7c0 [ 1149.084692][ C0] schedule+0x54/0xc0 [ 1149.088821][ C0] schedule_timeout+0xbe/0x1e0 [ 1149.093562][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1149.098845][ C0] wait_for_completion_timeout+0x7f/0xf0 [ 1149.104454][ C0] usb_start_wait_urb+0xa4/0x150 [ 1149.109369][ C0] usb_control_msg+0xf0/0x190 [ 1149.114020][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1149.119739][ C0] usbhid_parse+0x203/0x400 [ 1149.124241][ C0] hid_add_device+0x99/0x390 [ 1149.128821][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1149.134429][ C0] usbhid_probe+0x4d1/0x620 [ 1149.138907][ C0] usb_probe_interface+0x177/0x370 [ 1149.144003][ C0] ? usb_match_dynamic_id+0xe0/0xe0 [ 1149.149175][ C0] really_probe+0x159/0x500 [ 1149.153662][ C0] driver_probe_device+0x8b/0x100 [ 1149.158671][ C0] __device_attach_driver+0xf6/0x120 [ 1149.163931][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1149.169710][ C0] bus_for_each_drv+0xb7/0x100 [ 1149.174454][ C0] __device_attach+0x122/0x260 [ 1149.179201][ C0] bus_probe_device+0xc6/0xe0 [ 1149.183850][ C0] device_add+0x5d5/0xd70 [ 1149.188342][ C0] ? usb_control_msg_send+0xbc/0xe0 [ 1149.193516][ C0] ? __sanitizer_cov_trace_cmp1+0x22/0x80 [ 1149.199470][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1149.205779][ C0] ? usb_enable_lpm+0x3f/0x1d0 [ 1149.210520][ C0] usb_set_configuration+0x9d9/0xb90 [ 1149.215783][ C0] usb_generic_driver_probe+0x8c/0xc0 [ 1149.221138][ C0] usb_probe_device+0x5c/0x140 [ 1149.225904][ C0] ? unbind_marked_interfaces.isra.0+0xb0/0xb0 [ 1149.232038][ C0] really_probe+0x159/0x500 [ 1149.237037][ C0] driver_probe_device+0x8b/0x100 [ 1149.242035][ C0] __device_attach_driver+0xf6/0x120 [ 1149.247303][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1149.253098][ C0] bus_for_each_drv+0xb7/0x100 [ 1149.257857][ C0] __device_attach+0x122/0x260 [ 1149.262599][ C0] bus_probe_device+0xc6/0xe0 [ 1149.267430][ C0] device_add+0x5d5/0xd70 [ 1149.271744][ C0] usb_new_device.cold+0x16a/0x582 [ 1149.276850][ C0] hub_event+0x143a/0x20d0 [ 1149.281396][ C0] ? queue_rcu_work+0x60/0x70 [ 1149.286155][ C0] process_one_work+0x2c9/0x610 [ 1149.291075][ C0] worker_thread+0x59/0x5d0 [ 1149.295558][ C0] ? rescuer_thread+0x550/0x550 [ 1149.300427][ C0] kthread+0x188/0x1d0 [ 1149.304478][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.309484][ C0] ret_from_fork+0x1f/0x30 [ 1149.313885][ C0] task:mld state:I stack:15512 pid: 4650 ppid: 2 flags:0x00004000 [ 1149.323059][ C0] Call Trace: [ 1149.326315][ C0] __schedule+0x26e/0x7c0 [ 1149.330625][ C0] schedule+0x54/0xc0 [ 1149.334583][ C0] rescuer_thread+0x438/0x550 [ 1149.339235][ C0] ? __schedule+0x276/0x7c0 [ 1149.343833][ C0] ? process_one_work+0x610/0x610 [ 1149.348832][ C0] kthread+0x188/0x1d0 [ 1149.352878][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.357880][ C0] ret_from_fork+0x1f/0x30 [ 1149.362292][ C0] task:ipv6_addrconf state:I stack:15512 pid: 4651 ppid: 2 flags:0x00004000 [ 1149.371575][ C0] Call Trace: [ 1149.374829][ C0] __schedule+0x26e/0x7c0 [ 1149.379134][ C0] schedule+0x54/0xc0 [ 1149.383106][ C0] rescuer_thread+0x438/0x550 [ 1149.387759][ C0] ? __schedule+0x276/0x7c0 [ 1149.392243][ C0] ? process_one_work+0x610/0x610 [ 1149.397241][ C0] kthread+0x188/0x1d0 [ 1149.401375][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.406381][ C0] ret_from_fork+0x1f/0x30 [ 1149.410776][ C0] task:dsa_ordered state:I stack:15616 pid: 4672 ppid: 2 flags:0x00004000 [ 1149.419952][ C0] Call Trace: [ 1149.423206][ C0] __schedule+0x26e/0x7c0 [ 1149.427511][ C0] schedule+0x54/0xc0 [ 1149.431468][ C0] rescuer_thread+0x438/0x550 [ 1149.436120][ C0] ? __schedule+0x276/0x7c0 [ 1149.440600][ C0] ? process_one_work+0x610/0x610 [ 1149.445600][ C0] kthread+0x188/0x1d0 [ 1149.449778][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.454794][ C0] ret_from_fork+0x1f/0x30 [ 1149.459202][ C0] task:krfcommd state:S stack:14808 pid: 4769 ppid: 2 flags:0x00004000 [ 1149.468380][ C0] Call Trace: [ 1149.471811][ C0] __schedule+0x26e/0x7c0 [ 1149.476130][ C0] ? stack_trace_save+0x46/0x70 [ 1149.480980][ C0] schedule+0x54/0xc0 [ 1149.485052][ C0] schedule_timeout+0x196/0x1e0 [ 1149.489897][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1149.495449][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1149.501767][ C0] wait_woken+0x4a/0x70 [ 1149.505907][ C0] rfcomm_run+0xece/0x1e70 [ 1149.510395][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1149.515192][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1149.521013][ C0] ? init_wait_entry+0x30/0x30 [ 1149.525756][ C0] ? rfcomm_check_accept+0x130/0x130 [ 1149.531021][ C0] kthread+0x188/0x1d0 [ 1149.535078][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.540082][ C0] ret_from_fork+0x1f/0x30 [ 1149.544482][ C0] task:kkcmd state:I stack:15616 pid: 4774 ppid: 2 flags:0x00004000 [ 1149.553768][ C0] Call Trace: [ 1149.557110][ C0] __schedule+0x26e/0x7c0 [ 1149.561423][ C0] schedule+0x54/0xc0 [ 1149.565384][ C0] rescuer_thread+0x438/0x550 [ 1149.570045][ C0] ? __schedule+0x276/0x7c0 [ 1149.574527][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1149.580060][ C0] ? process_one_work+0x610/0x610 [ 1149.585081][ C0] kthread+0x188/0x1d0 [ 1149.589141][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.594143][ C0] ret_from_fork+0x1f/0x30 [ 1149.598658][ C0] task:kstrp state:I stack:15512 pid: 4775 ppid: 2 flags:0x00004000 [ 1149.607830][ C0] Call Trace: [ 1149.611082][ C0] __schedule+0x26e/0x7c0 [ 1149.615398][ C0] schedule+0x54/0xc0 [ 1149.619466][ C0] rescuer_thread+0x438/0x550 [ 1149.624210][ C0] ? __schedule+0x276/0x7c0 [ 1149.628710][ C0] ? process_one_work+0x610/0x610 [ 1149.633719][ C0] kthread+0x188/0x1d0 [ 1149.637852][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.642853][ C0] ret_from_fork+0x1f/0x30 [ 1149.647245][ C0] task:krdsd state:I stack:15512 pid: 4776 ppid: 2 flags:0x00004000 [ 1149.656433][ C0] Call Trace: [ 1149.659699][ C0] __schedule+0x26e/0x7c0 [ 1149.664095][ C0] schedule+0x54/0xc0 [ 1149.668049][ C0] rescuer_thread+0x438/0x550 [ 1149.672784][ C0] ? __schedule+0x276/0x7c0 [ 1149.677351][ C0] ? process_one_work+0x610/0x610 [ 1149.682354][ C0] kthread+0x188/0x1d0 [ 1149.686502][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.691601][ C0] ret_from_fork+0x1f/0x30 [ 1149.695994][ C0] task:rds_mr_flushd state:I stack:15616 pid: 4777 ppid: 2 flags:0x00004000 [ 1149.705161][ C0] Call Trace: [ 1149.708514][ C0] __schedule+0x26e/0x7c0 [ 1149.712818][ C0] schedule+0x54/0xc0 [ 1149.716777][ C0] rescuer_thread+0x438/0x550 [ 1149.721431][ C0] ? __schedule+0x276/0x7c0 [ 1149.725907][ C0] ? process_one_work+0x610/0x610 [ 1149.730991][ C0] kthread+0x188/0x1d0 [ 1149.735047][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.740060][ C0] ret_from_fork+0x1f/0x30 [ 1149.744454][ C0] task:ceph-msgr state:I stack:15616 pid: 4786 ppid: 2 flags:0x00004000 [ 1149.753715][ C0] Call Trace: [ 1149.757494][ C0] __schedule+0x26e/0x7c0 [ 1149.761816][ C0] schedule+0x54/0xc0 [ 1149.765790][ C0] rescuer_thread+0x438/0x550 [ 1149.770442][ C0] ? __schedule+0x276/0x7c0 [ 1149.774922][ C0] ? process_one_work+0x610/0x610 [ 1149.779922][ C0] kthread+0x188/0x1d0 [ 1149.784054][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.789075][ C0] ret_from_fork+0x1f/0x30 [ 1149.793468][ C0] task:bat_events state:I stack:15616 pid: 4787 ppid: 2 flags:0x00004000 [ 1149.802639][ C0] Call Trace: [ 1149.805908][ C0] __schedule+0x26e/0x7c0 [ 1149.810215][ C0] schedule+0x54/0xc0 [ 1149.814190][ C0] rescuer_thread+0x438/0x550 [ 1149.819028][ C0] ? __schedule+0x276/0x7c0 [ 1149.823509][ C0] ? process_one_work+0x610/0x610 [ 1149.828525][ C0] kthread+0x188/0x1d0 [ 1149.832585][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.837673][ C0] ret_from_fork+0x1f/0x30 [ 1149.842068][ C0] task:zswap-shrink state:I stack:15616 pid: 4812 ppid: 2 flags:0x00004000 [ 1149.851240][ C0] Call Trace: [ 1149.854495][ C0] __schedule+0x26e/0x7c0 [ 1149.858811][ C0] schedule+0x54/0xc0 [ 1149.862773][ C0] rescuer_thread+0x438/0x550 [ 1149.867424][ C0] ? __schedule+0x276/0x7c0 [ 1149.871904][ C0] ? process_one_work+0x610/0x610 [ 1149.876918][ C0] kthread+0x188/0x1d0 [ 1149.880965][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.885983][ C0] ret_from_fork+0x1f/0x30 [ 1149.890418][ C0] task:kafsd state:I stack:15056 pid: 4813 ppid: 2 flags:0x00004000 [ 1149.899689][ C0] Call Trace: [ 1149.903046][ C0] __schedule+0x26e/0x7c0 [ 1149.907358][ C0] schedule+0x54/0xc0 [ 1149.911385][ C0] rescuer_thread+0x438/0x550 [ 1149.916055][ C0] ? __schedule+0x276/0x7c0 [ 1149.920533][ C0] ? process_one_work+0x610/0x610 [ 1149.925536][ C0] kthread+0x188/0x1d0 [ 1149.929611][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.934614][ C0] ret_from_fork+0x1f/0x30 [ 1149.939100][ C0] task:kafs_lockd state:I stack:15616 pid: 4814 ppid: 2 flags:0x00004000 [ 1149.948273][ C0] Call Trace: [ 1149.951527][ C0] __schedule+0x26e/0x7c0 [ 1149.955849][ C0] schedule+0x54/0xc0 [ 1149.959807][ C0] rescuer_thread+0x438/0x550 [ 1149.964459][ C0] ? __schedule+0x276/0x7c0 [ 1149.968939][ C0] ? process_one_work+0x610/0x610 [ 1149.973939][ C0] kthread+0x188/0x1d0 [ 1149.978078][ C0] ? set_kthread_struct+0x60/0x60 [ 1149.983342][ C0] ret_from_fork+0x1f/0x30 [ 1149.987738][ C0] task:ext4-rsv-conver state:I stack:15544 pid: 4827 ppid: 2 flags:0x00004000 [ 1149.996909][ C0] Call Trace: [ 1150.000163][ C0] __schedule+0x26e/0x7c0 [ 1150.004469][ C0] schedule+0x54/0xc0 [ 1150.008435][ C0] rescuer_thread+0x438/0x550 [ 1150.013622][ C0] ? __schedule+0x276/0x7c0 [ 1150.018101][ C0] ? process_one_work+0x610/0x610 [ 1150.023825][ C0] kthread+0x188/0x1d0 [ 1150.027873][ C0] ? set_kthread_struct+0x60/0x60 [ 1150.032874][ C0] ret_from_fork+0x1f/0x30 [ 1150.037457][ C0] task:systemd-journal state:R running task stack:11504 pid: 4841 ppid: 1 flags:0x00000000 [ 1150.048200][ C0] Call Trace: [ 1150.051459][ C0] __schedule+0x26e/0x7c0 [ 1150.055775][ C0] schedule+0x54/0xc0 [ 1150.059821][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1150.065869][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1150.072088][ C0] ? shmem_setattr+0x1c5/0x5c0 [ 1150.076827][ C0] do_epoll_wait+0x912/0xad0 [ 1150.081393][ C0] ? notify_change+0x4b7/0x990 [ 1150.086133][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1150.090958][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1150.096047][ C0] ? __secure_computing+0x90/0x1a0 [ 1150.101136][ C0] do_syscall_64+0x35/0xb0 [ 1150.105550][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1150.111447][ C0] RIP: 0033:0x7f504f9552e3 [ 1150.115836][ C0] RSP: 002b:00007fff26819498 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1150.124219][ C0] RAX: ffffffffffffffda RBX: 0000557b8970c1e0 RCX: 00007f504f9552e3 [ 1150.132173][ C0] RDX: 0000000000000014 RSI: 00007fff268194a0 RDI: 0000000000000008 [ 1150.140227][ C0] RBP: 00007fff26819690 R08: 0000000060e0c7ea R09: 00007fff26927080 [ 1150.148182][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff268194a0 [ 1150.156307][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005c63de27454f9 [ 1150.164349][ C0] task:systemd-udevd state:S stack:11272 pid: 4862 ppid: 1 flags:0x00000000 [ 1150.173632][ C0] Call Trace: [ 1150.176910][ C0] __schedule+0x26e/0x7c0 [ 1150.181222][ C0] schedule+0x54/0xc0 [ 1150.185179][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1150.191243][ C0] ? sock_poll+0x83/0x1d0 [ 1150.195549][ C0] ? ___sys_recvmsg+0xce/0x160 [ 1150.200298][ C0] ? __pm_relax+0x9/0x30 [ 1150.204516][ C0] ? ep_done_scan+0x153/0x170 [ 1150.209291][ C0] ? sockfs_setattr+0x90/0x90 [ 1150.214365][ C0] do_epoll_wait+0x912/0xad0 [ 1150.218937][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1150.223774][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1150.228945][ C0] ? __secure_computing+0x90/0x1a0 [ 1150.234054][ C0] do_syscall_64+0x35/0xb0 [ 1150.238446][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1150.244405][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1150.248824][ C0] RSP: 002b:00007ffdce3fed98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1150.257303][ C0] RAX: ffffffffffffffda RBX: 000055ad315b13e0 RCX: 00007f4d0ac652e3 [ 1150.265581][ C0] RDX: 000000000000000b RSI: 00007ffdce3feda0 RDI: 000000000000000a [ 1150.273561][ C0] RBP: 00007ffdce3fef30 R08: 0000000000000008 R09: 00007ffdce5f7080 [ 1150.281540][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3feda0 [ 1150.289488][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1150.297492][ C0] task:kworker/0:4 state:R running task stack:13168 pid: 4874 ppid: 2 flags:0x00004000 [ 1150.308326][ C0] Workqueue: 0x0 (events) [ 1150.312727][ C0] Call Trace: [ 1150.315981][ C0] __schedule+0x26e/0x7c0 [ 1150.320292][ C0] schedule+0x54/0xc0 [ 1150.324255][ C0] worker_thread+0x113/0x5d0 [ 1150.328835][ C0] ? rescuer_thread+0x550/0x550 [ 1150.333668][ C0] kthread+0x188/0x1d0 [ 1150.337721][ C0] ? set_kthread_struct+0x60/0x60 [ 1150.342725][ C0] ret_from_fork+0x1f/0x30 [ 1150.347121][ C0] task:kworker/1:3 state:I stack:13168 pid: 4888 ppid: 2 flags:0x00004000 [ 1150.356395][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1150.361395][ C0] Call Trace: [ 1150.364648][ C0] __schedule+0x26e/0x7c0 [ 1150.369126][ C0] schedule+0x54/0xc0 [ 1150.373083][ C0] worker_thread+0x113/0x5d0 [ 1150.377643][ C0] ? rescuer_thread+0x550/0x550 [ 1150.382465][ C0] kthread+0x188/0x1d0 [ 1150.386535][ C0] ? set_kthread_struct+0x60/0x60 [ 1150.391535][ C0] ret_from_fork+0x1f/0x30 [ 1150.396019][ C0] task:systemd-timesyn state:S stack:13248 pid: 4950 ppid: 1 flags:0x00000000 [ 1150.405204][ C0] Call Trace: [ 1150.408478][ C0] __schedule+0x26e/0x7c0 [ 1150.412789][ C0] schedule+0x54/0xc0 [ 1150.416755][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1150.423508][ C0] ? __fget_files+0xf5/0x150 [ 1150.428073][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1150.433875][ C0] ? __pm_relax+0x9/0x30 [ 1150.438092][ C0] ? ep_done_scan+0x153/0x170 [ 1150.442742][ C0] do_epoll_wait+0x912/0xad0 [ 1150.447323][ C0] ? do_timerfd_settime+0x263/0x870 [ 1150.452515][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1150.457346][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1150.462432][ C0] ? __secure_computing+0x90/0x1a0 [ 1150.467632][ C0] do_syscall_64+0x35/0xb0 [ 1150.472035][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1150.477913][ C0] RIP: 0033:0x7f274fb90303 [ 1150.482302][ C0] RSP: 002b:00007ffc07909a70 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1150.490686][ C0] RAX: ffffffffffffffda RBX: 000055af8f6c68f0 RCX: 00007f274fb90303 [ 1150.498631][ C0] RDX: 0000000000000005 RSI: 00007ffc07909a80 RDI: 0000000000000004 [ 1150.506683][ C0] RBP: 00007ffc07909bc0 R08: 431bde82d7b634db R09: 0000000000000100 [ 1150.514661][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc07909a80 [ 1150.522883][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1150.531022][ C0] task:sd-resolve state:S stack:14408 pid: 4951 ppid: 1 flags:0x00000000 [ 1150.540802][ C0] Call Trace: [ 1150.544069][ C0] __schedule+0x26e/0x7c0 [ 1150.548378][ C0] schedule+0x54/0xc0 [ 1150.552354][ C0] schedule_timeout+0x196/0x1e0 [ 1150.557181][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1150.562878][ C0] ? prepare_to_wait_exclusive+0x4a/0xb0 [ 1150.568483][ C0] __skb_wait_for_more_packets+0x179/0x250 [ 1150.574270][ C0] ? __skb_ext_set+0x80/0x80 [ 1150.578839][ C0] unix_dgram_recvmsg+0x137/0x620 [ 1150.583852][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1150.590078][ C0] __sys_recvfrom+0x1de/0x210 [ 1150.594745][ C0] ? __secure_computing+0x90/0x1a0 [ 1150.599836][ C0] __x64_sys_recvfrom+0x26/0x30 [ 1150.604666][ C0] do_syscall_64+0x35/0xb0 [ 1150.609182][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1150.615153][ C0] RIP: 0033:0x7f274fe5651f [ 1150.619541][ C0] RSP: 002b:00007f274d5d1aa0 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 1150.627943][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007f274fe5651f [ 1150.635896][ C0] RDX: 0000000000002800 RSI: 00007f274d5d1ca0 RDI: 0000000000000007 [ 1150.643876][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1150.651840][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1150.659889][ C0] R13: 0000000000002800 R14: 00007f274d5d1ca0 R15: 00007f274d5d6ca0 [ 1150.667946][ C0] task:dhclient state:S stack:13872 pid: 4952 ppid: 1 flags:0x00000000 [ 1150.677157][ C0] Call Trace: [ 1150.680474][ C0] __schedule+0x26e/0x7c0 [ 1150.684926][ C0] schedule+0x54/0xc0 [ 1150.689073][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1150.695117][ C0] ? __hrtimer_init+0x170/0x170 [ 1150.699941][ C0] do_select+0x9b4/0xc20 [ 1150.704175][ C0] ? __pollwait+0x150/0x150 [ 1150.708826][ C0] ? __pollwait+0x150/0x150 [ 1150.713313][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1150.718835][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1150.724272][ C0] ? xas_nomem+0xb9/0xd0 [ 1150.728493][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.734720][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1150.740937][ C0] ? shmem_add_to_page_cache+0x47a/0x5d0 [ 1150.746551][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.752775][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1150.759088][ C0] ? shmem_recalc_inode+0x2e/0xe0 [ 1150.764089][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.770306][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1150.776541][ C0] ? shmem_getpage_gfp+0x632/0xfd0 [ 1150.781677][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1150.786946][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1150.792467][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1150.797906][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1150.802653][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.809064][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1150.814151][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1150.820019][ C0] ? __check_object_size+0xab/0x2b0 [ 1150.825211][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.831426][ C0] core_sys_select+0x243/0x600 [ 1150.836352][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1150.841612][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1150.847827][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1150.852651][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1150.858348][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1150.863445][ C0] kern_select+0xea/0x150 [ 1150.867767][ C0] __x64_sys_select+0x22/0x30 [ 1150.872420][ C0] do_syscall_64+0x35/0xb0 [ 1150.876831][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1150.882881][ C0] RIP: 0033:0x7faa3798a5e3 [ 1150.887278][ C0] RSP: 002b:00007ffefe7d0c58 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1150.895679][ C0] RAX: ffffffffffffffda RBX: 00007faa3846d010 RCX: 00007faa3798a5e3 [ 1150.903625][ C0] RDX: 00007faa3846c210 RSI: 00007faa3846c110 RDI: 0000000000000007 [ 1150.911586][ C0] RBP: 00007ffefe7d0c98 R08: 00007ffefe7d0cb0 R09: 0000000000000e5e [ 1150.919553][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffefe7d0cb0 [ 1150.927498][ C0] R13: 00007ffefe7d0ca0 R14: 00007ffefe7d0ca8 R15: 0000000000000000 [ 1150.935447][ C0] task:cron state:S stack:11504 pid: 8075 ppid: 1 flags:0x00000000 [ 1150.944627][ C0] Call Trace: [ 1150.947880][ C0] __schedule+0x26e/0x7c0 [ 1150.952184][ C0] schedule+0x54/0xc0 [ 1150.956157][ C0] do_nanosleep+0x79/0x240 [ 1150.960549][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1150.966773][ C0] ? __hrtimer_init+0xd0/0x170 [ 1150.971532][ C0] hrtimer_nanosleep+0x118/0x280 [ 1150.976446][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1150.982757][ C0] ? __hrtimer_init+0x170/0x170 [ 1150.987767][ C0] __x64_sys_nanosleep+0x102/0x140 [ 1150.992863][ C0] do_syscall_64+0x35/0xb0 [ 1150.997267][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1151.003147][ C0] RIP: 0033:0x7f8dd63b2270 [ 1151.007561][ C0] RSP: 002b:00007ffd115953e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 1151.015961][ C0] RAX: ffffffffffffffda RBX: fffffffffffffeb0 RCX: 00007f8dd63b2270 [ 1151.024005][ C0] RDX: 00007ffd115ca080 RSI: 00007ffd115953f0 RDI: 00007ffd115953f0 [ 1151.032073][ C0] RBP: 0000000000000004 R08: 0000000000000040 R09: 0000000000000000 [ 1151.040182][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1151.048135][ C0] R13: 00007ffd11595540 R14: 0000000000000000 R15: 0000000000000000 [ 1151.056091][ C0] task:rsyslogd state:S stack:11272 pid: 8095 ppid: 1 flags:0x00000000 [ 1151.065351][ C0] Call Trace: [ 1151.068607][ C0] __schedule+0x26e/0x7c0 [ 1151.073004][ C0] schedule+0x54/0xc0 [ 1151.076971][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1151.083015][ C0] ? __hrtimer_init+0x170/0x170 [ 1151.087839][ C0] do_select+0x9b4/0xc20 [ 1151.092149][ C0] ? legitimize_root+0x99/0xb0 [ 1151.096897][ C0] ? dput+0x12/0x660 [ 1151.100772][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.107078][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.113301][ C0] ? ep_poll_callback+0x21e/0x420 [ 1151.118333][ C0] ? __wake_up_common+0x76/0x180 [ 1151.123257][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1151.128979][ C0] ? __wake_up_common_lock+0x85/0xb0 [ 1151.134249][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.140552][ C0] ? sock_def_readable+0x70/0xb0 [ 1151.145574][ C0] ? put_pid+0x9/0x30 [ 1151.149537][ C0] ? unix_dgram_sendmsg+0x3c0/0xe60 [ 1151.154721][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1151.160620][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.166859][ C0] ? sock_sendmsg+0x34/0x80 [ 1151.171348][ C0] ? ____sys_sendmsg+0x1df/0x390 [ 1151.176266][ C0] ? sendmsg_copy_msghdr+0x70/0xf0 [ 1151.181364][ C0] core_sys_select+0x243/0x600 [ 1151.186135][ C0] ? security_file_free+0x5b/0x70 [ 1151.191142][ C0] ? ___cache_free+0x2d5/0x470 [ 1151.195886][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1151.202106][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1151.207031][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.213357][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1151.219576][ C0] ? _copy_to_user+0x33/0xa0 [ 1151.224139][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1151.230457][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1151.235297][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1151.240993][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1151.246085][ C0] kern_select+0xea/0x150 [ 1151.250389][ C0] __x64_sys_select+0x22/0x30 [ 1151.255476][ C0] do_syscall_64+0x35/0xb0 [ 1151.259879][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1151.265745][ C0] RIP: 0033:0x7f505baf6603 [ 1151.270134][ C0] RSP: 002b:00007ffd98c31ea0 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1151.278546][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505baf6603 [ 1151.286501][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1151.294449][ C0] RBP: 0000565514079040 R08: 00007ffd98c31ec0 R09: 0000000000000000 [ 1151.302396][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffd98c31ec0 [ 1151.310342][ C0] R13: 0000565514079008 R14: 00007ffd98c31eb8 R15: 0000000000000000 [ 1151.318303][ C0] task:in:imuxsock state:S stack:13528 pid: 8107 ppid: 1 flags:0x00000000 [ 1151.327483][ C0] Call Trace: [ 1151.330739][ C0] __schedule+0x26e/0x7c0 [ 1151.335050][ C0] schedule+0x54/0xc0 [ 1151.339006][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1151.345048][ C0] ? unix_dgram_poll+0x1ea/0x2f0 [ 1151.350542][ C0] ? unix_dgram_peer_wake_me+0x240/0x240 [ 1151.356172][ C0] ? sock_poll+0x83/0x1d0 [ 1151.360495][ C0] do_select+0x9b4/0xc20 [ 1151.364806][ C0] ? __pollwait+0x150/0x150 [ 1151.369294][ C0] ? kfree_skbmem+0xad/0x110 [ 1151.373878][ C0] ? ___cache_free+0x2d5/0x470 [ 1151.378629][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.384847][ C0] ? kfree_skbmem+0xad/0x110 [ 1151.389426][ C0] ? kmem_cache_free.part.0+0x24/0xb0 [ 1151.394787][ C0] ? kfree_skbmem+0xad/0x110 [ 1151.399454][ C0] ? consume_skb+0x73/0x170 [ 1151.404054][ C0] ? update_load_avg+0x77/0x590 [ 1151.408905][ C0] ? cpuacct_charge+0x2d/0x80 [ 1151.413566][ C0] ? enqueue_entity+0x140/0x6a0 [ 1151.418410][ C0] ? enqueue_task_fair+0x82/0x600 [ 1151.423437][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1151.429342][ C0] ? __check_object_size+0xab/0x2b0 [ 1151.434618][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.440847][ C0] core_sys_select+0x243/0x600 [ 1151.445586][ C0] ? plist_check_head+0x72/0xe0 [ 1151.450428][ C0] ? do_futex+0xc2/0xfc0 [ 1151.454654][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.460874][ C0] kern_select+0xea/0x150 [ 1151.465197][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.471411][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1151.477127][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1151.483204][ C0] __x64_sys_select+0x22/0x30 [ 1151.487870][ C0] do_syscall_64+0x35/0xb0 [ 1151.492288][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1151.498163][ C0] RIP: 0033:0x7f505baf6603 [ 1151.502567][ C0] RSP: 002b:00007f505a7a5d20 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1151.510954][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f505baf6603 [ 1151.518903][ C0] RDX: 0000000000000000 RSI: 00007f505a7a5d40 RDI: 0000000000000004 [ 1151.526859][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000004000001 [ 1151.534825][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1151.542775][ C0] R13: 0000000000000001 R14: 00007f505a7a5d40 R15: 0000000000000003 [ 1151.550732][ C0] task:in:imklog state:S stack:14408 pid: 8108 ppid: 1 flags:0x00004000 [ 1151.559982][ C0] Call Trace: [ 1151.563251][ C0] __schedule+0x26e/0x7c0 [ 1151.567566][ C0] schedule+0x54/0xc0 [ 1151.571535][ C0] do_syslog.part.0+0x1ef/0x5f0 [ 1151.576371][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1151.581294][ C0] ? aa_file_perm+0x204/0x730 [ 1151.585958][ C0] ? wake_up_q+0x45/0x80 [ 1151.590276][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.596537][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1151.601631][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.607867][ C0] ? security_syslog+0x47/0x50 [ 1151.612615][ C0] do_syslog+0x49/0x60 [ 1151.616668][ C0] kmsg_read+0x69/0x90 [ 1151.620737][ C0] ? kmsg_release+0x20/0x20 [ 1151.625218][ C0] proc_reg_read+0x69/0x140 [ 1151.629830][ C0] ? rw_verify_area+0xb4/0x1d0 [ 1151.634573][ C0] ? proc_reg_compat_ioctl+0x130/0x130 [ 1151.640013][ C0] vfs_read+0x113/0x290 [ 1151.644143][ C0] ksys_read+0x9d/0x160 [ 1151.648377][ C0] do_syscall_64+0x35/0xb0 [ 1151.652773][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1151.658641][ C0] RIP: 0033:0x7f505c9e822d [ 1151.663039][ C0] RSP: 002b:00007f505a384580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1151.671421][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e822d [ 1151.679411][ C0] RDX: 0000000000001fa0 RSI: 00007f505a384da0 RDI: 0000000000000004 [ 1151.687356][ C0] RBP: 0000565515e559d0 R08: 0000000000000000 R09: 0000000000000000 [ 1151.695312][ C0] R10: 2ce33e6c02ce33e7 R11: 0000000000000293 R12: 00007f505a384da0 [ 1151.703267][ C0] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f505a384e83 [ 1151.711484][ C0] task:rs:main Q:Reg state:S stack:13872 pid: 8109 ppid: 1 flags:0x00000000 [ 1151.720669][ C0] Call Trace: [ 1151.723934][ C0] __schedule+0x26e/0x7c0 [ 1151.728246][ C0] ? plist_check_prev_next+0x65/0x70 [ 1151.733506][ C0] schedule+0x54/0xc0 [ 1151.737549][ C0] futex_wait_queue_me+0xb4/0x140 [ 1151.742550][ C0] futex_wait+0x124/0x2d0 [ 1151.746873][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.753091][ C0] do_futex+0x184/0xfc0 [ 1151.757220][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1151.763440][ C0] ? new_sync_write+0x227/0x2b0 [ 1151.768267][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1151.774498][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1151.779682][ C0] __do_sys_futex+0x8c/0x300 [ 1151.784247][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.790481][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.796708][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1151.802400][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1151.808445][ C0] do_syscall_64+0x35/0xb0 [ 1151.812851][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1151.818718][ C0] RIP: 0033:0x7f505c9e517f [ 1151.823122][ C0] RSP: 002b:00007f5059fa3c70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1151.831514][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e517f [ 1151.839458][ C0] RDX: 00000000000005a9 RSI: 0000000000000080 RDI: 0000565515e5228c [ 1151.847588][ C0] RBP: 0000565515e52288 R08: 0000565515e52000 R09: 00000000000002d4 [ 1151.855626][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5059fa3cd0 [ 1151.863580][ C0] R13: 0000000000000000 R14: 0000565514068290 R15: 0000000000000000 [ 1151.871537][ C0] task:sshd state:S stack:13872 pid: 8119 ppid: 1 flags:0x00000000 [ 1151.880705][ C0] Call Trace: [ 1151.883958][ C0] __schedule+0x26e/0x7c0 [ 1151.888265][ C0] schedule+0x54/0xc0 [ 1151.892230][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1151.898472][ C0] ? tcp_done+0x1d0/0x1d0 [ 1151.902794][ C0] ? sock_poll+0x83/0x1d0 [ 1151.907198][ C0] do_select+0x9b4/0xc20 [ 1151.911421][ C0] ? __pollwait+0x150/0x150 [ 1151.915902][ C0] ? __pollwait+0x150/0x150 [ 1151.920379][ C0] ? __pollwait+0x150/0x150 [ 1151.924856][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1151.931073][ C0] ? __virt_addr_valid+0x13d/0x180 [ 1151.936162][ C0] ? __check_object_size+0x232/0x2b0 [ 1151.941442][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1151.947327][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1151.952752][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1151.958295][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1151.963735][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1151.968488][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.974707][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.980924][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1151.986794][ C0] ? __check_object_size+0xab/0x2b0 [ 1151.991983][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1151.998206][ C0] core_sys_select+0x243/0x600 [ 1152.002966][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1152.008144][ C0] kern_select+0xea/0x150 [ 1152.012453][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1152.018066][ C0] ? exc_page_fault+0x620/0xe50 [ 1152.022900][ C0] __x64_sys_select+0x22/0x30 [ 1152.027551][ C0] do_syscall_64+0x35/0xb0 [ 1152.031943][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1152.038332][ C0] RIP: 0033:0x7fef438e45e3 [ 1152.042724][ C0] RSP: 002b:00007ffe1304dc48 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1152.051215][ C0] RAX: ffffffffffffffda RBX: 0000557b625fed10 RCX: 00007fef438e45e3 [ 1152.059177][ C0] RDX: 0000000000000000 RSI: 0000557b625fed10 RDI: 0000000000000007 [ 1152.067392][ C0] RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000010 [ 1152.075340][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe1304dec4 [ 1152.083374][ C0] R13: 0000000000000000 R14: 0000557b61cc8ce8 R15: 0000000000000063 [ 1152.091338][ C0] task:agetty state:S stack:13456 pid: 8138 ppid: 1 flags:0x00000000 [ 1152.100534][ C0] Call Trace: [ 1152.103797][ C0] __schedule+0x26e/0x7c0 [ 1152.108108][ C0] schedule+0x54/0xc0 [ 1152.112068][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1152.118126][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1152.123823][ C0] ? __pollwait+0xc5/0x150 [ 1152.128301][ C0] ? n_tty_read+0x990/0x990 [ 1152.132779][ C0] ? poll_initwait+0x40/0x40 [ 1152.137342][ C0] do_select+0x9b4/0xc20 [ 1152.141669][ C0] ? __pollwait+0x150/0x150 [ 1152.146146][ C0] ? __pollwait+0x150/0x150 [ 1152.150623][ C0] ? __pollwait+0x150/0x150 [ 1152.155274][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1152.160374][ C0] ? kernel_text_address+0x8f/0xb0 [ 1152.165498][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.170771][ C0] ? __kernel_text_address+0x9/0x30 [ 1152.175943][ C0] ? unwind_get_return_address+0x16/0x30 [ 1152.181565][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.186859][ C0] ? arch_stack_walk+0x93/0xe0 [ 1152.191614][ C0] ? stack_trace_save+0x46/0x70 [ 1152.196595][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1152.201958][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1152.207827][ C0] ? __check_object_size+0xab/0x2b0 [ 1152.213002][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.219310][ C0] core_sys_select+0x243/0x600 [ 1152.224261][ C0] ? security_file_free+0x5b/0x70 [ 1152.229289][ C0] ? ___cache_free+0x2d5/0x470 [ 1152.234170][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1152.239364][ C0] ? security_file_free+0x5b/0x70 [ 1152.244371][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.250592][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1152.256118][ C0] kern_select+0xea/0x150 [ 1152.260427][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.266732][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1152.272444][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1152.278492][ C0] __x64_sys_select+0x22/0x30 [ 1152.283154][ C0] do_syscall_64+0x35/0xb0 [ 1152.287617][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1152.293514][ C0] RIP: 0033:0x7fb2ac2795e3 [ 1152.298007][ C0] RSP: 002b:00007fff06fcb8d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1152.306404][ C0] RAX: ffffffffffffffda RBX: 00007fff06fcb910 RCX: 00007fb2ac2795e3 [ 1152.314379][ C0] RDX: 0000000000000000 RSI: 00007fff06fcb9d0 RDI: 0000000000000005 [ 1152.322417][ C0] RBP: 00007fff06fcb900 R08: 0000000000000000 R09: 00007fff06fcb990 [ 1152.330392][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06fcb8f4 [ 1152.338361][ C0] R13: 00007fff06fcba50 R14: 00007fff06fcb950 R15: 0000000000000000 [ 1152.346317][ C0] task:agetty state:S stack:13400 pid: 8143 ppid: 1 flags:0x00000000 [ 1152.355504][ C0] Call Trace: [ 1152.358932][ C0] __schedule+0x26e/0x7c0 [ 1152.363331][ C0] schedule+0x54/0xc0 [ 1152.367337][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1152.373411][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1152.380131][ C0] ? __pollwait+0xc5/0x150 [ 1152.384796][ C0] ? n_tty_read+0x990/0x990 [ 1152.389283][ C0] ? poll_initwait+0x40/0x40 [ 1152.393871][ C0] do_select+0x9b4/0xc20 [ 1152.398196][ C0] ? __pollwait+0x150/0x150 [ 1152.404164][ C0] ? __pollwait+0x150/0x150 [ 1152.408648][ C0] ? __pollwait+0x150/0x150 [ 1152.413134][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1152.418326][ C0] ? kernel_text_address+0x8f/0xb0 [ 1152.423414][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.428590][ C0] ? __kernel_text_address+0x9/0x30 [ 1152.433786][ C0] ? unwind_get_return_address+0x16/0x30 [ 1152.439401][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.444577][ C0] ? arch_stack_walk+0x93/0xe0 [ 1152.449321][ C0] ? stack_trace_save+0x46/0x70 [ 1152.454155][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1152.459695][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1152.465569][ C0] ? __check_object_size+0xab/0x2b0 [ 1152.470862][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.477081][ C0] core_sys_select+0x243/0x600 [ 1152.481856][ C0] ? security_file_free+0x5b/0x70 [ 1152.486868][ C0] ? ___cache_free+0x2d5/0x470 [ 1152.491646][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1152.496743][ C0] ? security_file_free+0x5b/0x70 [ 1152.501831][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.508052][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1152.513579][ C0] kern_select+0xea/0x150 [ 1152.520230][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.526752][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1152.532700][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1152.538835][ C0] __x64_sys_select+0x22/0x30 [ 1152.543667][ C0] do_syscall_64+0x35/0xb0 [ 1152.548069][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1152.553954][ C0] RIP: 0033:0x7fed744305e3 [ 1152.558345][ C0] RSP: 002b:00007ffc1a639798 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1152.566746][ C0] RAX: ffffffffffffffda RBX: 00007ffc1a6397d0 RCX: 00007fed744305e3 [ 1152.574699][ C0] RDX: 0000000000000000 RSI: 00007ffc1a639890 RDI: 0000000000000005 [ 1152.582651][ C0] RBP: 00007ffc1a6397c0 R08: 0000000000000000 R09: 00007ffc1a639850 [ 1152.590944][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc1a6397b4 [ 1152.598904][ C0] R13: 00007ffc1a639910 R14: 00007ffc1a639810 R15: 0000000000000000 [ 1152.607045][ C0] task:agetty state:S stack:13352 pid: 8145 ppid: 1 flags:0x00000000 [ 1152.616217][ C0] Call Trace: [ 1152.619473][ C0] __schedule+0x26e/0x7c0 [ 1152.623783][ C0] schedule+0x54/0xc0 [ 1152.627744][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1152.633792][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1152.639513][ C0] ? __pollwait+0xc5/0x150 [ 1152.643909][ C0] ? n_tty_read+0x990/0x990 [ 1152.648500][ C0] ? poll_initwait+0x40/0x40 [ 1152.653098][ C0] do_select+0x9b4/0xc20 [ 1152.657335][ C0] ? __pollwait+0x150/0x150 [ 1152.661842][ C0] ? __pollwait+0x150/0x150 [ 1152.666320][ C0] ? __pollwait+0x150/0x150 [ 1152.670799][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1152.675894][ C0] ? kernel_text_address+0x8f/0xb0 [ 1152.681085][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.686297][ C0] ? __kernel_text_address+0x9/0x30 [ 1152.691472][ C0] ? unwind_get_return_address+0x16/0x30 [ 1152.697108][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.702298][ C0] ? arch_stack_walk+0x93/0xe0 [ 1152.707062][ C0] ? stack_trace_save+0x46/0x70 [ 1152.712243][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1152.717797][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1152.723670][ C0] ? __check_object_size+0xab/0x2b0 [ 1152.729018][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.735240][ C0] core_sys_select+0x243/0x600 [ 1152.740006][ C0] ? security_file_free+0x5b/0x70 [ 1152.745014][ C0] ? ___cache_free+0x2d5/0x470 [ 1152.749755][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1152.754844][ C0] ? security_file_free+0x5b/0x70 [ 1152.759843][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.766062][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1152.771590][ C0] kern_select+0xea/0x150 [ 1152.775895][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.782345][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1152.788040][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1152.794091][ C0] __x64_sys_select+0x22/0x30 [ 1152.798745][ C0] do_syscall_64+0x35/0xb0 [ 1152.803136][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1152.809004][ C0] RIP: 0033:0x7f25044425e3 [ 1152.813393][ C0] RSP: 002b:00007ffd3200a0a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1152.821778][ C0] RAX: ffffffffffffffda RBX: 00007ffd3200a0e0 RCX: 00007f25044425e3 [ 1152.829726][ C0] RDX: 0000000000000000 RSI: 00007ffd3200a1a0 RDI: 0000000000000005 [ 1152.837673][ C0] RBP: 00007ffd3200a0d0 R08: 0000000000000000 R09: 00007ffd3200a160 [ 1152.845633][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd3200a0c4 [ 1152.853581][ C0] R13: 00007ffd3200a220 R14: 00007ffd3200a120 R15: 0000000000000000 [ 1152.861534][ C0] task:agetty state:S stack:13456 pid: 8150 ppid: 1 flags:0x00000000 [ 1152.870705][ C0] Call Trace: [ 1152.873961][ C0] __schedule+0x26e/0x7c0 [ 1152.878393][ C0] schedule+0x54/0xc0 [ 1152.882440][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1152.888523][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1152.894220][ C0] ? __pollwait+0xc5/0x150 [ 1152.898628][ C0] ? n_tty_read+0x990/0x990 [ 1152.903279][ C0] ? poll_initwait+0x40/0x40 [ 1152.907845][ C0] do_select+0x9b4/0xc20 [ 1152.912151][ C0] ? __pollwait+0x150/0x150 [ 1152.916637][ C0] ? __pollwait+0x150/0x150 [ 1152.921128][ C0] ? __pollwait+0x150/0x150 [ 1152.925606][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1152.930731][ C0] ? kernel_text_address+0x8f/0xb0 [ 1152.935818][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.941009][ C0] ? __kernel_text_address+0x9/0x30 [ 1152.946181][ C0] ? unwind_get_return_address+0x16/0x30 [ 1152.951788][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1152.956969][ C0] ? arch_stack_walk+0x93/0xe0 [ 1152.961712][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1152.966455][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.972673][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1152.977788][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1152.983662][ C0] ? __check_object_size+0xab/0x2b0 [ 1152.988839][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1152.995070][ C0] core_sys_select+0x243/0x600 [ 1152.999811][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1153.006115][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1153.011365][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1153.016480][ C0] kern_select+0xea/0x150 [ 1153.020792][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1153.026429][ C0] ? exc_page_fault+0x620/0xe50 [ 1153.031257][ C0] __x64_sys_select+0x22/0x30 [ 1153.035908][ C0] do_syscall_64+0x35/0xb0 [ 1153.040303][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1153.046276][ C0] RIP: 0033:0x7fe05daaa5e3 [ 1153.050664][ C0] RSP: 002b:00007ffd54c016f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1153.059050][ C0] RAX: ffffffffffffffda RBX: 00007ffd54c01730 RCX: 00007fe05daaa5e3 [ 1153.067084][ C0] RDX: 0000000000000000 RSI: 00007ffd54c017f0 RDI: 0000000000000005 [ 1153.075033][ C0] RBP: 00007ffd54c01720 R08: 0000000000000000 R09: 00007ffd54c017b0 [ 1153.083425][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd54c01714 [ 1153.091370][ C0] R13: 00007ffd54c01870 R14: 00007ffd54c01770 R15: 0000000000000000 [ 1153.099513][ C0] task:agetty state:S stack:11272 pid: 8156 ppid: 1 flags:0x00000000 [ 1153.108698][ C0] Call Trace: [ 1153.111952][ C0] __schedule+0x26e/0x7c0 [ 1153.116261][ C0] schedule+0x54/0xc0 [ 1153.120219][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1153.126269][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1153.131969][ C0] ? __pollwait+0xc5/0x150 [ 1153.136366][ C0] ? n_tty_read+0x990/0x990 [ 1153.140844][ C0] ? poll_initwait+0x40/0x40 [ 1153.145497][ C0] do_select+0x9b4/0xc20 [ 1153.149804][ C0] ? __pollwait+0x150/0x150 [ 1153.154281][ C0] ? __pollwait+0x150/0x150 [ 1153.158783][ C0] ? __pollwait+0x150/0x150 [ 1153.163260][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1153.168436][ C0] ? kernel_text_address+0x8f/0xb0 [ 1153.173524][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1153.178700][ C0] ? __kernel_text_address+0x9/0x30 [ 1153.183874][ C0] ? unwind_get_return_address+0x16/0x30 [ 1153.189501][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1153.196930][ C0] ? arch_stack_walk+0x93/0xe0 [ 1153.201669][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1153.207368][ C0] ? bpf_ksym_find+0xde/0xf0 [ 1153.211981][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1153.216761][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.223097][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1153.228293][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1153.234348][ C0] ? __check_object_size+0xab/0x2b0 [ 1153.239535][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.245755][ C0] core_sys_select+0x243/0x600 [ 1153.250502][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1153.256722][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1153.261908][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1153.267001][ C0] kern_select+0xea/0x150 [ 1153.271391][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1153.277283][ C0] ? exc_page_fault+0x620/0xe50 [ 1153.282420][ C0] __x64_sys_select+0x22/0x30 [ 1153.287077][ C0] do_syscall_64+0x35/0xb0 [ 1153.291473][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1153.297367][ C0] RIP: 0033:0x7f06ca17a5e3 [ 1153.301773][ C0] RSP: 002b:00007ffce30363a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1153.310214][ C0] RAX: ffffffffffffffda RBX: 00007ffce30363e0 RCX: 00007f06ca17a5e3 [ 1153.318303][ C0] RDX: 0000000000000000 RSI: 00007ffce30364a0 RDI: 0000000000000005 [ 1153.326296][ C0] RBP: 00007ffce30363d0 R08: 0000000000000000 R09: 00007ffce3036460 [ 1153.334244][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffce30363c4 [ 1153.342291][ C0] R13: 00007ffce3036520 R14: 00007ffce3036420 R15: 0000000000000000 [ 1153.350328][ C0] task:login state:S stack:11272 pid: 8159 ppid: 1 flags:0x00000000 [ 1153.359601][ C0] Call Trace: [ 1153.362856][ C0] __schedule+0x26e/0x7c0 [ 1153.367165][ C0] schedule+0x54/0xc0 [ 1153.371138][ C0] schedule_timeout+0x196/0x1e0 [ 1153.376062][ C0] ? flush_work+0x68/0xb0 [ 1153.380391][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1153.386087][ C0] ? __tty_check_change.part.0+0x10e/0x160 [ 1153.391873][ C0] wait_woken+0x4a/0x70 [ 1153.396031][ C0] n_tty_read+0x8b9/0x990 [ 1153.400334][ C0] ? init_wait_entry+0x30/0x30 [ 1153.405092][ C0] tty_read+0x181/0x340 [ 1153.409222][ C0] ? file_tty_write.constprop.0+0x377/0x470 [ 1153.415097][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1153.421325][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1153.426412][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1153.432792][ C0] new_sync_read+0x1da/0x2f0 [ 1153.437369][ C0] vfs_read+0x1bb/0x290 [ 1153.441511][ C0] ksys_read+0x9d/0x160 [ 1153.445641][ C0] do_syscall_64+0x35/0xb0 [ 1153.450037][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1153.455912][ C0] RIP: 0033:0x7f215b457910 [ 1153.460314][ C0] RSP: 002b:00007ffd320f2c28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1153.468988][ C0] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f215b457910 [ 1153.477037][ C0] RDX: 00000000000001ff RSI: 00007ffd320f2f30 RDI: 0000000000000000 [ 1153.485391][ C0] RBP: 0000000000000000 R08: 00007f215bf724c0 R09: 00007ffd320f2cb0 [ 1153.493431][ C0] R10: 000000000000037b R11: 0000000000000246 R12: 0000000000000001 [ 1153.501600][ C0] R13: 0000000000000001 R14: 00007ffd320f3228 R15: 000055e20a7edb18 [ 1153.509729][ C0] task:agetty state:S stack:11664 pid: 8170 ppid: 1 flags:0x00000000 [ 1153.518906][ C0] Call Trace: [ 1153.522171][ C0] __schedule+0x26e/0x7c0 [ 1153.526492][ C0] schedule+0x54/0xc0 [ 1153.530659][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1153.536714][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1153.542504][ C0] ? __pollwait+0xc5/0x150 [ 1153.546916][ C0] ? n_tty_read+0x990/0x990 [ 1153.551494][ C0] ? poll_initwait+0x40/0x40 [ 1153.556066][ C0] do_select+0x9b4/0xc20 [ 1153.560289][ C0] ? __pollwait+0x150/0x150 [ 1153.564770][ C0] ? __pollwait+0x150/0x150 [ 1153.569247][ C0] ? __pollwait+0x150/0x150 [ 1153.573734][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1153.578827][ C0] ? kernel_text_address+0x8f/0xb0 [ 1153.584173][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1153.589355][ C0] ? __kernel_text_address+0x9/0x30 [ 1153.594536][ C0] ? unwind_get_return_address+0x16/0x30 [ 1153.600240][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1153.605431][ C0] ? arch_stack_walk+0x93/0xe0 [ 1153.610171][ C0] ? stack_trace_save+0x46/0x70 [ 1153.614997][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1153.620355][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1153.626230][ C0] ? __check_object_size+0xab/0x2b0 [ 1153.631415][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.637735][ C0] core_sys_select+0x243/0x600 [ 1153.642473][ C0] ? security_file_free+0x5b/0x70 [ 1153.647473][ C0] ? ___cache_free+0x2d5/0x470 [ 1153.652213][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1153.657300][ C0] ? security_file_free+0x5b/0x70 [ 1153.662312][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.668816][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1153.674349][ C0] kern_select+0xea/0x150 [ 1153.678660][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.684889][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1153.690688][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1153.696731][ C0] __x64_sys_select+0x22/0x30 [ 1153.701399][ C0] do_syscall_64+0x35/0xb0 [ 1153.705879][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1153.711745][ C0] RIP: 0033:0x7f5c622a75e3 [ 1153.716132][ C0] RSP: 002b:00007ffd795f0128 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1153.724687][ C0] RAX: ffffffffffffffda RBX: 00007ffd795f0160 RCX: 00007f5c622a75e3 [ 1153.732806][ C0] RDX: 0000000000000000 RSI: 00007ffd795f0220 RDI: 0000000000000005 [ 1153.740763][ C0] RBP: 00007ffd795f0150 R08: 0000000000000000 R09: 00007ffd795f01e0 [ 1153.748709][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd795f0144 [ 1153.756665][ C0] R13: 00007ffd795f02a0 R14: 00007ffd795f01a0 R15: 0000000000000000 [ 1153.764623][ C0] task:kworker/0:0 state:I stack:13120 pid: 8459 ppid: 2 flags:0x00004000 [ 1153.773803][ C0] Workqueue: 0x0 (mld) [ 1153.777956][ C0] Call Trace: [ 1153.781224][ C0] __schedule+0x26e/0x7c0 [ 1153.785648][ C0] schedule+0x54/0xc0 [ 1153.789697][ C0] worker_thread+0x113/0x5d0 [ 1153.794274][ C0] ? rescuer_thread+0x550/0x550 [ 1153.799111][ C0] kthread+0x188/0x1d0 [ 1153.803174][ C0] ? set_kthread_struct+0x60/0x60 [ 1153.808615][ C0] ret_from_fork+0x1f/0x30 [ 1153.813037][ C0] task:sshd state:S stack:13624 pid: 8463 ppid: 8119 flags:0x00000000 [ 1153.822274][ C0] Call Trace: [ 1153.825537][ C0] __schedule+0x26e/0x7c0 [ 1153.830132][ C0] schedule+0x54/0xc0 [ 1153.834110][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1153.840157][ C0] ? __hrtimer_init+0x170/0x170 [ 1153.845001][ C0] do_select+0x9b4/0xc20 [ 1153.849234][ C0] ? __pollwait+0x150/0x150 [ 1153.853721][ C0] ? __pollwait+0x150/0x150 [ 1153.858200][ C0] ? __pollwait+0x150/0x150 [ 1153.862679][ C0] ? __pollwait+0x150/0x150 [ 1153.867273][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.873529][ C0] ? __tcp_push_pending_frames+0x5e/0x130 [ 1153.879337][ C0] ? tcp_push+0x1a2/0x220 [ 1153.883728][ C0] ? tcp_sendmsg_locked+0xba5/0x12c0 [ 1153.889092][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1153.895750][ C0] ? tcp_release_cb+0x53/0x260 [ 1153.900635][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1153.906520][ C0] ? __check_object_size+0xab/0x2b0 [ 1153.911769][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1153.918006][ C0] core_sys_select+0x243/0x600 [ 1153.922781][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1153.929121][ C0] ? fsnotify+0x5f8/0x8e0 [ 1153.933445][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1153.939693][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1153.944526][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1153.950226][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1153.955341][ C0] kern_select+0xea/0x150 [ 1153.959676][ C0] __x64_sys_select+0x22/0x30 [ 1153.964332][ C0] do_syscall_64+0x35/0xb0 [ 1153.968742][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1153.974613][ C0] RIP: 0033:0x7f8f9ee7c5e3 [ 1153.979091][ C0] RSP: 002b:00007fff7e9db1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1153.987537][ C0] RAX: ffffffffffffffda RBX: 0000564dddcca2f0 RCX: 00007f8f9ee7c5e3 [ 1153.995594][ C0] RDX: 0000564dddccbd10 RSI: 0000564dddcca2f0 RDI: 000000000000000b [ 1154.003668][ C0] RBP: 0000564ddd4c0a88 R08: 00007fff7e9db230 R09: 0000000000000100 [ 1154.011625][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1154.019589][ C0] R13: 00007fff7e9db20f R14: 0000564ddd27bbe7 R15: 0000000000000003 [ 1154.027542][ C0] task:syz-execprog state:S stack:12632 pid: 8465 ppid: 8463 flags:0x00000000 [ 1154.036718][ C0] Call Trace: [ 1154.039978][ C0] __schedule+0x26e/0x7c0 [ 1154.044292][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.049577][ C0] schedule+0x54/0xc0 [ 1154.053537][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.058550][ C0] futex_wait+0x124/0x2d0 [ 1154.062893][ C0] ? update_load_avg+0x77/0x590 [ 1154.067751][ C0] ? cpuacct_charge+0x2d/0x80 [ 1154.072431][ C0] do_futex+0x184/0xfc0 [ 1154.076563][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1154.081581][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1154.087802][ C0] ? put_pid+0x1b/0x30 [ 1154.091862][ C0] ? kernel_clone+0x1ca/0x670 [ 1154.096521][ C0] __do_sys_futex+0x8c/0x300 [ 1154.101173][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.107495][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1154.113190][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1154.119257][ C0] do_syscall_64+0x35/0xb0 [ 1154.123656][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.129528][ C0] RIP: 0033:0x46d823 [ 1154.133396][ C0] RSP: 002b:000000c00022ded8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1154.141781][ C0] RAX: ffffffffffffffda RBX: 00000000017dab80 RCX: 000000000046d823 [ 1154.149728][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180b000 [ 1154.157674][ C0] RBP: 000000c00022df20 R08: 0000000000000000 R09: 0000000000000000 [ 1154.165621][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1154.173567][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1154.181516][ C0] task:syz-execprog state:S stack:14440 pid: 8466 ppid: 8463 flags:0x00000000 [ 1154.190900][ C0] Call Trace: [ 1154.194164][ C0] __schedule+0x26e/0x7c0 [ 1154.198476][ C0] schedule+0x54/0xc0 [ 1154.202436][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.207444][ C0] futex_wait+0x124/0x2d0 [ 1154.211753][ C0] ? __hrtimer_init+0x170/0x170 [ 1154.216599][ C0] do_futex+0x184/0xfc0 [ 1154.220745][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.227053][ C0] ? hrtimer_active+0x7f/0xb0 [ 1154.231703][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.237917][ C0] ? do_nanosleep+0x1a1/0x240 [ 1154.242571][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1154.248787][ C0] ? __hrtimer_init+0xd0/0x170 [ 1154.253538][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.259755][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1154.266146][ C0] ? _copy_from_user+0x48/0xe0 [ 1154.270885][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1154.277105][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1154.282815][ C0] __do_sys_futex+0x8c/0x300 [ 1154.287381][ C0] do_syscall_64+0x35/0xb0 [ 1154.291939][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.297923][ C0] RIP: 0033:0x46d823 [ 1154.301798][ C0] RSP: 002b:000000c00003fe80 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 1154.310321][ C0] RAX: ffffffffffffffda RBX: 000000c000030000 RCX: 000000000046d823 [ 1154.318274][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000017da778 [ 1154.326228][ C0] RBP: 000000c00003fec8 R08: 0000000000000000 R09: 0000000000000000 [ 1154.334281][ C0] R10: 000000c00003feb8 R11: 0000000000000202 R12: 000000000043b220 [ 1154.342226][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1154.350272][ C0] task:syz-execprog state:S stack:11592 pid: 8467 ppid: 8463 flags:0x00000000 [ 1154.359451][ C0] Call Trace: [ 1154.362883][ C0] __schedule+0x26e/0x7c0 [ 1154.367212][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.372486][ C0] schedule+0x54/0xc0 [ 1154.376449][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.381498][ C0] futex_wait+0x124/0x2d0 [ 1154.385825][ C0] ? wake_up_q+0x45/0x80 [ 1154.390188][ C0] do_futex+0x184/0xfc0 [ 1154.394439][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1154.400762][ C0] ? new_sync_read+0x20c/0x2f0 [ 1154.405516][ C0] __do_sys_futex+0x8c/0x300 [ 1154.410097][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.416327][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.422549][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1154.428245][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1154.434289][ C0] do_syscall_64+0x35/0xb0 [ 1154.438689][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.444556][ C0] RIP: 0033:0x46d823 [ 1154.448515][ C0] RSP: 002b:000000c000041d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1154.456985][ C0] RAX: ffffffffffffffda RBX: 000000c000030400 RCX: 000000000046d823 [ 1154.464945][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030548 [ 1154.472897][ C0] RBP: 000000c000041de0 R08: 0000000000000000 R09: 0000000000000000 [ 1154.481344][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000059 [ 1154.489306][ C0] R13: 0000000000000058 R14: 0000000000000200 R15: 0000000000000000 [ 1154.497368][ C0] task:syz-execprog state:S stack:13872 pid: 8468 ppid: 8463 flags:0x00000000 [ 1154.506540][ C0] Call Trace: [ 1154.509996][ C0] __schedule+0x26e/0x7c0 [ 1154.514461][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.519740][ C0] schedule+0x54/0xc0 [ 1154.523718][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.528827][ C0] futex_wait+0x124/0x2d0 [ 1154.533257][ C0] ? wake_up_q+0x45/0x80 [ 1154.537485][ C0] do_futex+0x184/0xfc0 [ 1154.541614][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1154.546616][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1154.552835][ C0] ? put_pid+0x1b/0x30 [ 1154.556894][ C0] ? kernel_clone+0x1ca/0x670 [ 1154.561643][ C0] __do_sys_futex+0x8c/0x300 [ 1154.566207][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.572422][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1154.578115][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1154.584855][ C0] do_syscall_64+0x35/0xb0 [ 1154.589376][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.595245][ C0] RIP: 0033:0x46d823 [ 1154.599127][ C0] RSP: 002b:000000c00003be68 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1154.607512][ C0] RAX: ffffffffffffffda RBX: 000000c000030800 RCX: 000000000046d823 [ 1154.615546][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030948 [ 1154.623491][ C0] RBP: 000000c00003beb0 R08: 0000000000000000 R09: 0000000000000000 [ 1154.631437][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000f7 [ 1154.639468][ C0] R13: 0000000000000000 R14: 00000000008f1268 R15: 0000000000000000 [ 1154.647599][ C0] task:syz-execprog state:S stack:14288 pid: 8469 ppid: 8463 flags:0x00000000 [ 1154.656785][ C0] Call Trace: [ 1154.660087][ C0] __schedule+0x26e/0x7c0 [ 1154.664393][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.669664][ C0] schedule+0x54/0xc0 [ 1154.673631][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.678724][ C0] futex_wait+0x124/0x2d0 [ 1154.683032][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1154.689366][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1154.695318][ C0] do_futex+0x184/0xfc0 [ 1154.699447][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1154.704287][ C0] __do_sys_futex+0x8c/0x300 [ 1154.708850][ C0] ? switch_fpu_return+0x84/0x150 [ 1154.713872][ C0] do_syscall_64+0x35/0xb0 [ 1154.718311][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.724177][ C0] RIP: 0033:0x46d823 [ 1154.728043][ C0] RSP: 002b:000000c0000a1d90 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1154.736424][ C0] RAX: ffffffffffffffda RBX: 000000c000090000 RCX: 000000000046d823 [ 1154.744563][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000090148 [ 1154.752506][ C0] RBP: 000000c0000a1dd8 R08: 0000000000000000 R09: 0000000000000000 [ 1154.760448][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1154.768479][ C0] R13: 000000c000092180 R14: 0000000000000079 R15: 0000000000000100 [ 1154.776435][ C0] task:syz-execprog state:S stack:14440 pid: 8475 ppid: 8463 flags:0x00000000 [ 1154.785693][ C0] Call Trace: [ 1154.788969][ C0] __schedule+0x26e/0x7c0 [ 1154.793288][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.798637][ C0] schedule+0x54/0xc0 [ 1154.802596][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.807600][ C0] futex_wait+0x124/0x2d0 [ 1154.811917][ C0] do_futex+0x184/0xfc0 [ 1154.816061][ C0] __do_sys_futex+0x8c/0x300 [ 1154.820641][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.826877][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1154.832704][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1154.838770][ C0] do_syscall_64+0x35/0xb0 [ 1154.843182][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.849089][ C0] RIP: 0033:0x46d823 [ 1154.852961][ C0] RSP: 002b:000000c00009ff00 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1154.861355][ C0] RAX: ffffffffffffffda RBX: 000000c00021a800 RCX: 000000000046d823 [ 1154.869307][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180ae98 [ 1154.877255][ C0] RBP: 000000c00009ff48 R08: 0000000000000000 R09: 0000000000000000 [ 1154.885218][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1154.893173][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1154.901131][ C0] task:syz-execprog state:S stack:11592 pid: 8476 ppid: 8463 flags:0x00000000 [ 1154.910413][ C0] Call Trace: [ 1154.913872][ C0] __schedule+0x26e/0x7c0 [ 1154.918195][ C0] ? plist_check_prev_next+0x65/0x70 [ 1154.923480][ C0] schedule+0x54/0xc0 [ 1154.927453][ C0] futex_wait_queue_me+0xb4/0x140 [ 1154.932458][ C0] futex_wait+0x124/0x2d0 [ 1154.936766][ C0] ? generic_update_time+0x106/0x1a0 [ 1154.942028][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1154.948246][ C0] ? __mnt_drop_write_file+0x52/0x70 [ 1154.953513][ C0] do_futex+0x184/0xfc0 [ 1154.957643][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1154.963862][ C0] ? fsnotify+0x5f8/0x8e0 [ 1154.968169][ C0] __do_sys_futex+0x8c/0x300 [ 1154.972735][ C0] ? switch_fpu_return+0x84/0x150 [ 1154.977738][ C0] do_syscall_64+0x35/0xb0 [ 1154.982225][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1154.988095][ C0] RIP: 0033:0x46d823 [ 1154.991965][ C0] RSP: 002b:000000c00003dd98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.000353][ C0] RAX: ffffffffffffffda RBX: 000000c00021ac00 RCX: 000000000046d823 [ 1155.008299][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021ad48 [ 1155.016265][ C0] RBP: 000000c00003dde0 R08: 0000000000000000 R09: 0000000000000000 [ 1155.024299][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1155.032419][ C0] R13: 000000c000234780 R14: 00000114afa3209f R15: 0000000000000000 [ 1155.040382][ C0] task:syz-execprog state:S stack:11592 pid: 8477 ppid: 8463 flags:0x00000000 [ 1155.049552][ C0] Call Trace: [ 1155.052807][ C0] __schedule+0x26e/0x7c0 [ 1155.057125][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.062387][ C0] schedule+0x54/0xc0 [ 1155.066344][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.071349][ C0] futex_wait+0x124/0x2d0 [ 1155.075746][ C0] ? wake_up_q+0x45/0x80 [ 1155.079983][ C0] do_futex+0x184/0xfc0 [ 1155.084200][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1155.090442][ C0] ? new_sync_read+0x20c/0x2f0 [ 1155.095186][ C0] __do_sys_futex+0x8c/0x300 [ 1155.099751][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.105968][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.112203][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1155.117991][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1155.124049][ C0] do_syscall_64+0x35/0xb0 [ 1155.128600][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.134563][ C0] RIP: 0033:0x46d823 [ 1155.138444][ C0] RSP: 002b:000000c000317d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.146835][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8000 RCX: 000000000046d823 [ 1155.156033][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8148 [ 1155.163987][ C0] RBP: 000000c000317de0 R08: 0000000000000000 R09: 0000000000000000 [ 1155.171936][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1155.179901][ C0] R13: 000000c000092900 R14: 0000000000000200 R15: 0000000000000055 [ 1155.187875][ C0] task:syz-execprog state:S stack:11592 pid: 8478 ppid: 8463 flags:0x00000000 [ 1155.197063][ C0] Call Trace: [ 1155.200317][ C0] __schedule+0x26e/0x7c0 [ 1155.204626][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.209890][ C0] schedule+0x54/0xc0 [ 1155.213862][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.218986][ C0] futex_wait+0x124/0x2d0 [ 1155.223319][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1155.229016][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1155.234975][ C0] do_futex+0x184/0xfc0 [ 1155.239122][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1155.243954][ C0] __do_sys_futex+0x8c/0x300 [ 1155.248529][ C0] ? switch_fpu_return+0x84/0x150 [ 1155.253538][ C0] do_syscall_64+0x35/0xb0 [ 1155.257940][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.263835][ C0] RIP: 0033:0x46d823 [ 1155.267716][ C0] RSP: 002b:000000c000313d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.276146][ C0] RAX: ffffffffffffffda RBX: 000000c00021b000 RCX: 000000000046d823 [ 1155.284125][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b148 [ 1155.292071][ C0] RBP: 000000c000313de0 R08: 0000000000000000 R09: 0000000000000000 [ 1155.300033][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1155.308007][ C0] R13: 000000c000234a80 R14: 000080c000680000 R15: 000080c00069ffff [ 1155.315973][ C0] task:syz-execprog state:S stack:11592 pid: 8479 ppid: 8463 flags:0x00000000 [ 1155.325174][ C0] Call Trace: [ 1155.328435][ C0] __schedule+0x26e/0x7c0 [ 1155.332748][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.338019][ C0] schedule+0x54/0xc0 [ 1155.342014][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.347139][ C0] futex_wait+0x124/0x2d0 [ 1155.351449][ C0] ? update_load_avg+0x77/0x590 [ 1155.356372][ C0] ? cpuacct_charge+0x2d/0x80 [ 1155.361113][ C0] do_futex+0x184/0xfc0 [ 1155.365249][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1155.371044][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1155.376759][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1155.381589][ C0] ? list_lru_add+0xa1/0x1d0 [ 1155.386165][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1155.391202][ C0] ? lockref_put_return+0x8c/0xf0 [ 1155.396206][ C0] __do_sys_futex+0x8c/0x300 [ 1155.400795][ C0] ? switch_fpu_return+0x84/0x150 [ 1155.405806][ C0] do_syscall_64+0x35/0xb0 [ 1155.410209][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.416100][ C0] RIP: 0033:0x46d823 [ 1155.419975][ C0] RSP: 002b:000000c00009dee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.428421][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8400 RCX: 000000000046d823 [ 1155.436373][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8548 [ 1155.444406][ C0] RBP: 000000c00009df28 R08: 0000000000000000 R09: 0000000000000000 [ 1155.452350][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1155.460316][ C0] R13: 00000000000000c2 R14: 00000000000000c1 R15: 0000000000000100 [ 1155.468267][ C0] task:syz-execprog state:S stack:11592 pid: 8480 ppid: 8463 flags:0x00000000 [ 1155.477443][ C0] Call Trace: [ 1155.480698][ C0] __schedule+0x26e/0x7c0 [ 1155.485006][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.490270][ C0] schedule+0x54/0xc0 [ 1155.494315][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.499339][ C0] futex_wait+0x124/0x2d0 [ 1155.503647][ C0] ? update_load_avg+0x77/0x590 [ 1155.508474][ C0] ? cpuacct_charge+0x2d/0x80 [ 1155.513128][ C0] do_futex+0x184/0xfc0 [ 1155.517262][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1155.522960][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1155.528752][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1155.533577][ C0] ? list_lru_add+0xa1/0x1d0 [ 1155.538145][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1155.543071][ C0] ? lockref_put_return+0x8c/0xf0 [ 1155.548162][ C0] __do_sys_futex+0x8c/0x300 [ 1155.552728][ C0] ? switch_fpu_return+0x84/0x150 [ 1155.557822][ C0] do_syscall_64+0x35/0xb0 [ 1155.562232][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.568104][ C0] RIP: 0033:0x46d823 [ 1155.571979][ C0] RSP: 002b:000000c000315ee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.580470][ C0] RAX: ffffffffffffffda RBX: 000000c00021b400 RCX: 000000000046d823 [ 1155.588425][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b548 [ 1155.596372][ C0] RBP: 000000c000315f28 R08: 0000000000000000 R09: 0000000000000000 [ 1155.604493][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1155.612441][ C0] R13: 000000000000005b R14: 000000000000005a R15: 0000000000000100 [ 1155.620394][ C0] task:syz-execprog state:R running task stack:11592 pid: 8481 ppid: 8463 flags:0x00000000 [ 1155.631144][ C0] Call Trace: [ 1155.634422][ C0] __schedule+0x26e/0x7c0 [ 1155.638791][ C0] schedule+0x54/0xc0 [ 1155.642752][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1155.648797][ C0] ? __hrtimer_init+0x170/0x170 [ 1155.653624][ C0] do_epoll_wait+0x912/0xad0 [ 1155.658191][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1155.664428][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1155.669254][ C0] do_compat_epoll_pwait.part.0+0x29/0xf0 [ 1155.674953][ C0] __x64_sys_epoll_pwait+0xc3/0x180 [ 1155.680154][ C0] do_syscall_64+0x35/0xb0 [ 1155.684566][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.690447][ C0] RIP: 0033:0x46da40 [ 1155.694313][ C0] RSP: 002b:000000c00032f7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 1155.702696][ C0] RAX: ffffffffffffffda RBX: 00000000000003e6 RCX: 000000000046da40 [ 1155.710643][ C0] RDX: 0000000000000080 RSI: 000000c00032f840 RDI: 0000000000000003 [ 1155.718621][ C0] RBP: 000000c00032fe40 R08: 0000000000000000 R09: 0000000000000000 [ 1155.726655][ C0] R10: 00000000000003e6 R11: 0000000000000246 R12: 0000000000000003 [ 1155.734602][ C0] R13: 000000c000092f00 R14: 000000c0002e4480 R15: 0000000000000000 [ 1155.742564][ C0] task:syz-execprog state:S stack:11592 pid: 8482 ppid: 8463 flags:0x00000000 [ 1155.751758][ C0] Call Trace: [ 1155.755018][ C0] __schedule+0x26e/0x7c0 [ 1155.759347][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.764612][ C0] schedule+0x54/0xc0 [ 1155.768571][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.773610][ C0] futex_wait+0x124/0x2d0 [ 1155.777931][ C0] ? get_cached_acl+0xef/0x150 [ 1155.782733][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.788955][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1155.795175][ C0] do_futex+0x184/0xfc0 [ 1155.799304][ C0] ? chmod_common+0x97/0x1d0 [ 1155.803894][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.810127][ C0] ? mnt_drop_write+0x7c/0xd0 [ 1155.814786][ C0] ? chmod_common+0x170/0x1d0 [ 1155.819440][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1155.825344][ C0] ? lockref_put_return+0x8c/0xf0 [ 1155.830439][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1155.835355][ C0] __do_sys_futex+0x8c/0x300 [ 1155.840006][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1155.846223][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.852442][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1155.858151][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1155.864201][ C0] do_syscall_64+0x35/0xb0 [ 1155.868595][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1155.874463][ C0] RIP: 0033:0x46d823 [ 1155.878344][ C0] RSP: 002b:000000c00032bee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1155.886729][ C0] RAX: ffffffffffffffda RBX: 000000c00021b800 RCX: 000000000046d823 [ 1155.894693][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b948 [ 1155.902831][ C0] RBP: 000000c00032bf28 R08: 0000000000000000 R09: 0000000000000000 [ 1155.910797][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1155.918745][ C0] R13: 0000000000000024 R14: 0000000000000023 R15: 00000000000000aa [ 1155.927239][ C0] task:syz-execprog state:S stack:15096 pid: 8483 ppid: 8463 flags:0x00000000 [ 1155.936416][ C0] Call Trace: [ 1155.939674][ C0] __schedule+0x26e/0x7c0 [ 1155.943985][ C0] ? plist_check_prev_next+0x65/0x70 [ 1155.949247][ C0] schedule+0x54/0xc0 [ 1155.953205][ C0] futex_wait_queue_me+0xb4/0x140 [ 1155.958219][ C0] futex_wait+0x124/0x2d0 [ 1155.962532][ C0] ? update_load_avg+0x77/0x590 [ 1155.967359][ C0] do_futex+0x184/0xfc0 [ 1155.971502][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1155.977722][ C0] ? new_sync_read+0x20c/0x2f0 [ 1155.982479][ C0] __do_sys_futex+0x8c/0x300 [ 1155.987067][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.993420][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1155.999666][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.005372][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.011612][ C0] do_syscall_64+0x35/0xb0 [ 1156.016619][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.022486][ C0] RIP: 0033:0x46d823 [ 1156.026360][ C0] RSP: 002b:000000c000311d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1156.034742][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8c00 RCX: 000000000046d823 [ 1156.042779][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8d48 [ 1156.050723][ C0] RBP: 000000c000311de0 R08: 0000000000000000 R09: 0000000000000000 [ 1156.058666][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1156.066612][ C0] R13: 000000c000093200 R14: 0000000000b07060 R15: 0000000002030000 [ 1156.074558][ C0] task:syz-executor.0 state:S stack:14208 pid: 8489 ppid: 8467 flags:0x00000000 [ 1156.083725][ C0] Call Trace: [ 1156.087071][ C0] __schedule+0x26e/0x7c0 [ 1156.091391][ C0] schedule+0x54/0xc0 [ 1156.095348][ C0] do_wait+0x245/0x4a0 [ 1156.099480][ C0] kernel_wait4+0xff/0x1d0 [ 1156.104168][ C0] ? thread_group_exited+0x70/0x70 [ 1156.109255][ C0] __do_sys_wait4+0xd4/0xe0 [ 1156.113755][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1156.119995][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.125697][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.131740][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1156.137447][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1156.143067][ C0] ? exc_page_fault+0x620/0xe50 [ 1156.147993][ C0] do_syscall_64+0x35/0xb0 [ 1156.152386][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.158267][ C0] RIP: 0033:0x464a36 [ 1156.162136][ C0] RSP: 002b:00007ffd980ad5f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1156.170533][ C0] RAX: ffffffffffffffda RBX: 000000000000212c RCX: 0000000000464a36 [ 1156.178490][ C0] RDX: 0000000040000000 RSI: 00007ffd980ad60c RDI: 00000000ffffffff [ 1156.186436][ C0] RBP: 00007ffd980ad60c R08: 0000000000000000 R09: 00000000032aa400 [ 1156.194587][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd980ad6e8 [ 1156.202529][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1156.210475][ C0] task:syz-executor.4 state:S stack:14184 pid: 8490 ppid: 8476 flags:0x00000000 [ 1156.219643][ C0] Call Trace: [ 1156.222896][ C0] __schedule+0x26e/0x7c0 [ 1156.227290][ C0] schedule+0x54/0xc0 [ 1156.231246][ C0] do_wait+0x245/0x4a0 [ 1156.235292][ C0] kernel_wait4+0xff/0x1d0 [ 1156.239683][ C0] ? thread_group_exited+0x70/0x70 [ 1156.244786][ C0] __do_sys_wait4+0xd4/0xe0 [ 1156.249266][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1156.255481][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.261191][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.267321][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1156.273110][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1156.278794][ C0] ? exc_page_fault+0x620/0xe50 [ 1156.283719][ C0] do_syscall_64+0x35/0xb0 [ 1156.288117][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.293993][ C0] RIP: 0033:0x464a36 [ 1156.298481][ C0] RSP: 002b:00007ffc7733ced8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1156.307257][ C0] RAX: ffffffffffffffda RBX: 0000000000002131 RCX: 0000000000464a36 [ 1156.315209][ C0] RDX: 0000000040000000 RSI: 00007ffc7733ceec RDI: 00000000ffffffff [ 1156.323167][ C0] RBP: 00007ffc7733ceec R08: 0000000000000000 R09: 0000000003103400 [ 1156.331122][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc7733cfc8 [ 1156.339076][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1156.347094][ C0] task:syz-executor.1 state:S stack:14208 pid: 8491 ppid: 8476 flags:0x00000000 [ 1156.356264][ C0] Call Trace: [ 1156.359543][ C0] __schedule+0x26e/0x7c0 [ 1156.363861][ C0] schedule+0x54/0xc0 [ 1156.367818][ C0] do_wait+0x245/0x4a0 [ 1156.371867][ C0] kernel_wait4+0xff/0x1d0 [ 1156.376268][ C0] ? thread_group_exited+0x70/0x70 [ 1156.381366][ C0] __do_sys_wait4+0xd4/0xe0 [ 1156.385852][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1156.392094][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.397856][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.403901][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1156.409605][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1156.415318][ C0] ? exc_page_fault+0x620/0xe50 [ 1156.420159][ C0] do_syscall_64+0x35/0xb0 [ 1156.424627][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.430680][ C0] RIP: 0033:0x464a36 [ 1156.434557][ C0] RSP: 002b:00007ffc89e740f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1156.443148][ C0] RAX: ffffffffffffffda RBX: 000000000000212d RCX: 0000000000464a36 [ 1156.451198][ C0] RDX: 0000000040000000 RSI: 00007ffc89e7410c RDI: 00000000ffffffff [ 1156.459155][ C0] RBP: 00007ffc89e7410c R08: 0000000000000000 R09: 0000000002f48400 [ 1156.467112][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc89e741e8 [ 1156.475076][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1156.483198][ C0] task:syz-executor.0 state:S stack:11672 pid: 8492 ppid: 8489 flags:0x00000000 [ 1156.492540][ C0] Call Trace: [ 1156.495797][ C0] __schedule+0x26e/0x7c0 [ 1156.500192][ C0] schedule+0x54/0xc0 [ 1156.504161][ C0] do_nanosleep+0x79/0x240 [ 1156.508555][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1156.514857][ C0] ? __hrtimer_init+0xd0/0x170 [ 1156.519597][ C0] hrtimer_nanosleep+0x118/0x280 [ 1156.524526][ C0] ? __hrtimer_init+0x170/0x170 [ 1156.529630][ C0] common_nsleep+0x70/0x80 [ 1156.534081][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1156.539691][ C0] do_syscall_64+0x35/0xb0 [ 1156.544084][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.549965][ C0] RIP: 0033:0x48a7a1 [ 1156.553849][ C0] RSP: 002b:00007ffd980ad380 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1156.562319][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1156.570263][ C0] RDX: 00007ffd980ad3c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1156.578313][ C0] RBP: 00007ffd980ad45c R08: 0000000000000000 R09: 00007ffd981be080 [ 1156.586263][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1156.594213][ C0] R13: 0000000000116713 R14: 0000000000000001 R15: 00007ffd980ad4c0 [ 1156.602347][ C0] task:syz-executor.1 state:S stack:11688 pid: 8493 ppid: 8491 flags:0x00000000 [ 1156.611531][ C0] Call Trace: [ 1156.614786][ C0] __schedule+0x26e/0x7c0 [ 1156.619099][ C0] schedule+0x54/0xc0 [ 1156.623055][ C0] do_nanosleep+0x79/0x240 [ 1156.627623][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1156.633939][ C0] ? __hrtimer_init+0xd0/0x170 [ 1156.638683][ C0] hrtimer_nanosleep+0x118/0x280 [ 1156.643687][ C0] ? __hrtimer_init+0x170/0x170 [ 1156.648529][ C0] common_nsleep+0x70/0x80 [ 1156.652923][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1156.658565][ C0] do_syscall_64+0x35/0xb0 [ 1156.662957][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.668823][ C0] RIP: 0033:0x48a7a1 [ 1156.672686][ C0] RSP: 002b:00007ffc89e73e80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1156.681084][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1156.689037][ C0] RDX: 00007ffc89e73ec0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1156.697136][ C0] RBP: 00007ffc89e73f5c R08: 0000000000000000 R09: 00007ffc89fc0080 [ 1156.705179][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1156.713125][ C0] R13: 000000000011670c R14: 0000000000000001 R15: 00007ffc89e73fc0 [ 1156.721203][ C0] task:syz-executor.2 state:S stack:14296 pid: 8494 ppid: 8476 flags:0x00000000 [ 1156.730376][ C0] Call Trace: [ 1156.733668][ C0] __schedule+0x26e/0x7c0 [ 1156.738035][ C0] schedule+0x54/0xc0 [ 1156.742001][ C0] do_wait+0x245/0x4a0 [ 1156.746059][ C0] kernel_wait4+0xff/0x1d0 [ 1156.750561][ C0] ? thread_group_exited+0x70/0x70 [ 1156.755736][ C0] __do_sys_wait4+0xd4/0xe0 [ 1156.760224][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1156.766461][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.772244][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.778290][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1156.783987][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1156.789702][ C0] ? exc_page_fault+0x620/0xe50 [ 1156.794549][ C0] do_syscall_64+0x35/0xb0 [ 1156.799081][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.804952][ C0] RIP: 0033:0x464a36 [ 1156.808843][ C0] RSP: 002b:00007ffcc95c9c98 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1156.817680][ C0] RAX: ffffffffffffffda RBX: 0000000000002133 RCX: 0000000000464a36 [ 1156.825902][ C0] RDX: 0000000040000000 RSI: 00007ffcc95c9cac RDI: 00000000ffffffff [ 1156.833851][ C0] RBP: 00007ffcc95c9cac R08: 0000000000000000 R09: 0000000002dbb400 [ 1156.842073][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc95c9d88 [ 1156.850141][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1156.858093][ C0] task:syz-executor.5 state:S stack:14296 pid: 8495 ppid: 8481 flags:0x00000000 [ 1156.867387][ C0] Call Trace: [ 1156.870641][ C0] __schedule+0x26e/0x7c0 [ 1156.874947][ C0] schedule+0x54/0xc0 [ 1156.878921][ C0] do_wait+0x245/0x4a0 [ 1156.882983][ C0] kernel_wait4+0xff/0x1d0 [ 1156.887580][ C0] ? thread_group_exited+0x70/0x70 [ 1156.892769][ C0] __do_sys_wait4+0xd4/0xe0 [ 1156.897693][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1156.904106][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1156.909822][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1156.915893][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1156.921593][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1156.927294][ C0] ? exc_page_fault+0x620/0xe50 [ 1156.932124][ C0] do_syscall_64+0x35/0xb0 [ 1156.936604][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1156.942496][ C0] RIP: 0033:0x464a36 [ 1156.946366][ C0] RSP: 002b:00007ffcc1b4d878 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1156.954756][ C0] RAX: ffffffffffffffda RBX: 0000000000002135 RCX: 0000000000464a36 [ 1156.962708][ C0] RDX: 0000000040000000 RSI: 00007ffcc1b4d88c RDI: 00000000ffffffff [ 1156.970663][ C0] RBP: 00007ffcc1b4d88c R08: 0000000000000000 R09: 0000000001ee2400 [ 1156.978625][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc1b4d968 [ 1156.986856][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1156.994818][ C0] task:syz-executor.7 state:S stack:14168 pid: 8496 ppid: 8481 flags:0x00000000 [ 1157.003992][ C0] Call Trace: [ 1157.007250][ C0] __schedule+0x26e/0x7c0 [ 1157.011576][ C0] schedule+0x54/0xc0 [ 1157.015536][ C0] do_wait+0x245/0x4a0 [ 1157.019584][ C0] kernel_wait4+0xff/0x1d0 [ 1157.023978][ C0] ? thread_group_exited+0x70/0x70 [ 1157.029117][ C0] __do_sys_wait4+0xd4/0xe0 [ 1157.033598][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1157.039840][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1157.045540][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1157.051695][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1157.057397][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1157.063028][ C0] ? exc_page_fault+0x620/0xe50 [ 1157.067864][ C0] do_syscall_64+0x35/0xb0 [ 1157.072257][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.078128][ C0] RIP: 0033:0x464a36 [ 1157.081994][ C0] RSP: 002b:00007ffe0c5267d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1157.090394][ C0] RAX: ffffffffffffffda RBX: 0000000000002136 RCX: 0000000000464a36 [ 1157.098364][ C0] RDX: 0000000040000000 RSI: 00007ffe0c5267ec RDI: 00000000ffffffff [ 1157.106318][ C0] RBP: 00007ffe0c5267ec R08: 0000000000000000 R09: 000000000293d400 [ 1157.114266][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe0c5268c8 [ 1157.122398][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1157.130356][ C0] task:syz-executor.4 state:S stack:11688 pid: 8497 ppid: 8490 flags:0x00000000 [ 1157.139529][ C0] Call Trace: [ 1157.142874][ C0] __schedule+0x26e/0x7c0 [ 1157.147183][ C0] schedule+0x54/0xc0 [ 1157.151138][ C0] do_nanosleep+0x79/0x240 [ 1157.155531][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1157.161750][ C0] ? __hrtimer_init+0xd0/0x170 [ 1157.166574][ C0] hrtimer_nanosleep+0x118/0x280 [ 1157.171497][ C0] ? __hrtimer_init+0x170/0x170 [ 1157.176330][ C0] common_nsleep+0x70/0x80 [ 1157.180723][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1157.186518][ C0] do_syscall_64+0x35/0xb0 [ 1157.190919][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.196798][ C0] RIP: 0033:0x48a7a1 [ 1157.200663][ C0] RSP: 002b:00007ffc7733cc60 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1157.209053][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1157.217025][ C0] RDX: 00007ffc7733cca0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1157.225080][ C0] RBP: 00007ffc7733cd3c R08: 0000000000000000 R09: 00007ffc77371080 [ 1157.233030][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1157.240977][ C0] R13: 000000000011670b R14: 0000000000000003 R15: 00007ffc7733cda0 [ 1157.248952][ C0] task:syz-executor.6 state:S stack:14296 pid: 8498 ppid: 8477 flags:0x00000000 [ 1157.258404][ C0] Call Trace: [ 1157.261665][ C0] __schedule+0x26e/0x7c0 [ 1157.266020][ C0] schedule+0x54/0xc0 [ 1157.269986][ C0] do_wait+0x245/0x4a0 [ 1157.274084][ C0] kernel_wait4+0xff/0x1d0 [ 1157.278510][ C0] ? thread_group_exited+0x70/0x70 [ 1157.283790][ C0] __do_sys_wait4+0xd4/0xe0 [ 1157.288283][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1157.294510][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1157.300226][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1157.306275][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1157.312083][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1157.317707][ C0] ? exc_page_fault+0x620/0xe50 [ 1157.322537][ C0] do_syscall_64+0x35/0xb0 [ 1157.327032][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.332901][ C0] RIP: 0033:0x464a36 [ 1157.336770][ C0] RSP: 002b:00007fffa34779c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1157.345346][ C0] RAX: ffffffffffffffda RBX: 0000000000002137 RCX: 0000000000464a36 [ 1157.353375][ C0] RDX: 0000000040000000 RSI: 00007fffa34779dc RDI: 00000000ffffffff [ 1157.361420][ C0] RBP: 00007fffa34779dc R08: 0000000000000000 R09: 0000000002c7b400 [ 1157.369367][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffa3477ab8 [ 1157.377777][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1157.385767][ C0] task:syz-executor.2 state:S stack:11664 pid: 8499 ppid: 8494 flags:0x00000000 [ 1157.394964][ C0] Call Trace: [ 1157.398322][ C0] __schedule+0x26e/0x7c0 [ 1157.402642][ C0] schedule+0x54/0xc0 [ 1157.406623][ C0] do_nanosleep+0x79/0x240 [ 1157.411030][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1157.417348][ C0] ? __hrtimer_init+0xd0/0x170 [ 1157.422098][ C0] hrtimer_nanosleep+0x118/0x280 [ 1157.427028][ C0] ? __hrtimer_init+0x170/0x170 [ 1157.431962][ C0] common_nsleep+0x70/0x80 [ 1157.436370][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1157.442078][ C0] do_syscall_64+0x35/0xb0 [ 1157.446474][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.452342][ C0] RIP: 0033:0x48a7a1 [ 1157.456210][ C0] RSP: 002b:00007ffcc95c9a20 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1157.464591][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1157.472537][ C0] RDX: 00007ffcc95c9a60 RSI: 0000000000000000 RDI: 0000000000000000 [ 1157.480489][ C0] RBP: 00007ffcc95c9afc R08: 0000000000000000 R09: 00007ffcc95f8080 [ 1157.488670][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1157.496686][ C0] R13: 000000000011669b R14: 0000000000000004 R15: 00007ffcc95c9b60 [ 1157.504865][ C0] task:syz-executor.3 state:S stack:14296 pid: 8500 ppid: 8477 flags:0x00000000 [ 1157.514080][ C0] Call Trace: [ 1157.517428][ C0] __schedule+0x26e/0x7c0 [ 1157.521738][ C0] schedule+0x54/0xc0 [ 1157.525798][ C0] do_wait+0x245/0x4a0 [ 1157.529846][ C0] kernel_wait4+0xff/0x1d0 [ 1157.534238][ C0] ? thread_group_exited+0x70/0x70 [ 1157.539478][ C0] __do_sys_wait4+0xd4/0xe0 [ 1157.543981][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1157.550197][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1157.555890][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1157.562009][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1157.567704][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1157.573434][ C0] ? exc_page_fault+0x620/0xe50 [ 1157.578282][ C0] do_syscall_64+0x35/0xb0 [ 1157.582674][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.588639][ C0] RIP: 0033:0x464a36 [ 1157.592532][ C0] RSP: 002b:00007ffc00b7ffa8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1157.600929][ C0] RAX: ffffffffffffffda RBX: 0000000000002138 RCX: 0000000000464a36 [ 1157.608973][ C0] RDX: 0000000040000000 RSI: 00007ffc00b7ffbc RDI: 00000000ffffffff [ 1157.616926][ C0] RBP: 00007ffc00b7ffbc R08: 0000000000000000 R09: 00000000022be400 [ 1157.624883][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc00b80098 [ 1157.632834][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1157.640788][ C0] task:syz-executor.5 state:S stack:11560 pid: 8501 ppid: 8495 flags:0x00000000 [ 1157.650135][ C0] Call Trace: [ 1157.653398][ C0] __schedule+0x26e/0x7c0 [ 1157.657805][ C0] schedule+0x54/0xc0 [ 1157.661764][ C0] do_nanosleep+0x79/0x240 [ 1157.666167][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1157.672471][ C0] ? __hrtimer_init+0xd0/0x170 [ 1157.677212][ C0] hrtimer_nanosleep+0x118/0x280 [ 1157.682125][ C0] ? __hrtimer_init+0x170/0x170 [ 1157.687034][ C0] common_nsleep+0x70/0x80 [ 1157.691424][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1157.697118][ C0] do_syscall_64+0x35/0xb0 [ 1157.701517][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.707565][ C0] RIP: 0033:0x48a7a1 [ 1157.711436][ C0] RSP: 002b:00007ffcc1b4d600 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1157.719919][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1157.728046][ C0] RDX: 00007ffcc1b4d640 RSI: 0000000000000000 RDI: 0000000000000000 [ 1157.736013][ C0] RBP: 00007ffcc1b4d6dc R08: 0000000000000000 R09: 00007ffcc1b70080 [ 1157.744143][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1157.752176][ C0] R13: 00000000001164e9 R14: 0000000000000004 R15: 00007ffcc1b4d740 [ 1157.760132][ C0] task:syz-executor.7 state:S stack:11688 pid: 8502 ppid: 8496 flags:0x00000000 [ 1157.769327][ C0] Call Trace: [ 1157.772586][ C0] __schedule+0x26e/0x7c0 [ 1157.776949][ C0] schedule+0x54/0xc0 [ 1157.780924][ C0] do_nanosleep+0x79/0x240 [ 1157.785314][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1157.791534][ C0] ? __hrtimer_init+0xd0/0x170 [ 1157.796285][ C0] hrtimer_nanosleep+0x118/0x280 [ 1157.801290][ C0] ? __hrtimer_init+0x170/0x170 [ 1157.806154][ C0] common_nsleep+0x70/0x80 [ 1157.810560][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1157.816167][ C0] do_syscall_64+0x35/0xb0 [ 1157.820702][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.826584][ C0] RIP: 0033:0x48a7a1 [ 1157.830465][ C0] RSP: 002b:00007ffe0c526560 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1157.839062][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1157.847021][ C0] RDX: 00007ffe0c5265a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1157.854979][ C0] RBP: 00007ffe0c52663c R08: 0000000000000000 R09: 00007ffe0c543080 [ 1157.862940][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1157.870902][ C0] R13: 000000000011633f R14: 0000000000000000 R15: 00007ffe0c5266a0 [ 1157.878858][ C0] task:syz-executor.6 state:S stack:11640 pid: 8503 ppid: 8498 flags:0x00000000 [ 1157.888043][ C0] Call Trace: [ 1157.891319][ C0] __schedule+0x26e/0x7c0 [ 1157.895638][ C0] schedule+0x54/0xc0 [ 1157.901019][ C0] do_nanosleep+0x79/0x240 [ 1157.905428][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1157.911656][ C0] ? __hrtimer_init+0xd0/0x170 [ 1157.916405][ C0] hrtimer_nanosleep+0x118/0x280 [ 1157.921332][ C0] ? __hrtimer_init+0x170/0x170 [ 1157.926506][ C0] common_nsleep+0x70/0x80 [ 1157.930900][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1157.936519][ C0] do_syscall_64+0x35/0xb0 [ 1157.940910][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1157.946790][ C0] RIP: 0033:0x48a7a1 [ 1157.950661][ C0] RSP: 002b:00007fffa3477750 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1157.959052][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1157.967011][ C0] RDX: 00007fffa3477790 RSI: 0000000000000000 RDI: 0000000000000000 [ 1157.974961][ C0] RBP: 00007fffa347782c R08: 0000000000000000 R09: 00007fffa35d8080 [ 1157.983000][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1157.990964][ C0] R13: 0000000000116167 R14: 0000000000000004 R15: 00007fffa3477890 [ 1157.998931][ C0] task:syz-executor.3 state:S stack:11608 pid: 8504 ppid: 8500 flags:0x00000000 [ 1158.008152][ C0] Call Trace: [ 1158.011422][ C0] __schedule+0x26e/0x7c0 [ 1158.015731][ C0] schedule+0x54/0xc0 [ 1158.019693][ C0] do_nanosleep+0x79/0x240 [ 1158.024779][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1158.031086][ C0] ? __hrtimer_init+0xd0/0x170 [ 1158.035826][ C0] hrtimer_nanosleep+0x118/0x280 [ 1158.040841][ C0] ? __hrtimer_init+0x170/0x170 [ 1158.045664][ C0] common_nsleep+0x70/0x80 [ 1158.050058][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1158.055671][ C0] do_syscall_64+0x35/0xb0 [ 1158.060073][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1158.065954][ C0] RIP: 0033:0x48a7a1 [ 1158.070100][ C0] RSP: 002b:00007ffc00b7fd30 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1158.078508][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000048a7a1 [ 1158.086560][ C0] RDX: 00007ffc00b7fd70 RSI: 0000000000000000 RDI: 0000000000000000 [ 1158.094604][ C0] RBP: 00007ffc00b7fe0c R08: 0000000000000000 R09: 00007ffc00b88080 [ 1158.102556][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1158.110525][ C0] R13: 0000000000116469 R14: 0000000000000004 R15: 00007ffc00b7fe70 [ 1158.118768][ C0] task:kworker/u5:1 state:I stack:14048 pid: 8520 ppid: 2 flags:0x00004000 [ 1158.128067][ C0] Workqueue: 0x0 (hci4) [ 1158.132294][ C0] Call Trace: [ 1158.135552][ C0] __schedule+0x26e/0x7c0 [ 1158.139921][ C0] schedule+0x54/0xc0 [ 1158.143880][ C0] worker_thread+0x113/0x5d0 [ 1158.148448][ C0] ? rescuer_thread+0x550/0x550 [ 1158.153273][ C0] kthread+0x188/0x1d0 [ 1158.157333][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.162338][ C0] ret_from_fork+0x1f/0x30 [ 1158.166758][ C0] task:kworker/u5:2 state:I stack:13928 pid: 8522 ppid: 2 flags:0x00004000 [ 1158.175933][ C0] Workqueue: 0x0 (hci4) [ 1158.180173][ C0] Call Trace: [ 1158.183425][ C0] __schedule+0x26e/0x7c0 [ 1158.187834][ C0] schedule+0x54/0xc0 [ 1158.191809][ C0] worker_thread+0x113/0x5d0 [ 1158.196469][ C0] ? rescuer_thread+0x550/0x550 [ 1158.201395][ C0] kthread+0x188/0x1d0 [ 1158.205471][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.210486][ C0] ret_from_fork+0x1f/0x30 [ 1158.214887][ C0] task:kworker/u5:3 state:I stack:14792 pid: 8523 ppid: 2 flags:0x00004000 [ 1158.224060][ C0] Workqueue: 0x0 (hci7) [ 1158.228317][ C0] Call Trace: [ 1158.231598][ C0] __schedule+0x26e/0x7c0 [ 1158.235930][ C0] schedule+0x54/0xc0 [ 1158.239897][ C0] worker_thread+0x113/0x5d0 [ 1158.244605][ C0] ? rescuer_thread+0x550/0x550 [ 1158.249440][ C0] kthread+0x188/0x1d0 [ 1158.253499][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.258641][ C0] ret_from_fork+0x1f/0x30 [ 1158.263127][ C0] task:kworker/u5:4 state:I stack:13928 pid: 8524 ppid: 2 flags:0x00004000 [ 1158.272312][ C0] Workqueue: 0x0 (hci5) [ 1158.276634][ C0] Call Trace: [ 1158.279887][ C0] __schedule+0x26e/0x7c0 [ 1158.284207][ C0] schedule+0x54/0xc0 [ 1158.288165][ C0] worker_thread+0x113/0x5d0 [ 1158.292731][ C0] ? rescuer_thread+0x550/0x550 [ 1158.297571][ C0] kthread+0x188/0x1d0 [ 1158.301632][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.306688][ C0] ret_from_fork+0x1f/0x30 [ 1158.311088][ C0] task:kworker/u5:5 state:I stack:15208 pid: 8525 ppid: 2 flags:0x00004000 [ 1158.320276][ C0] Call Trace: [ 1158.323531][ C0] __schedule+0x26e/0x7c0 [ 1158.327924][ C0] ? detach_if_pending+0x97/0x170 [ 1158.332927][ C0] schedule+0x54/0xc0 [ 1158.336885][ C0] worker_thread+0x113/0x5d0 [ 1158.341453][ C0] ? rescuer_thread+0x550/0x550 [ 1158.346280][ C0] kthread+0x188/0x1d0 [ 1158.350324][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.355325][ C0] ret_from_fork+0x1f/0x30 [ 1158.359717][ C0] task:kworker/u5:6 state:I stack:14992 pid: 8527 ppid: 2 flags:0x00004000 [ 1158.368886][ C0] Workqueue: 0x0 (hci4) [ 1158.373103][ C0] Call Trace: [ 1158.376358][ C0] __schedule+0x26e/0x7c0 [ 1158.380665][ C0] schedule+0x54/0xc0 [ 1158.384650][ C0] worker_thread+0x113/0x5d0 [ 1158.389238][ C0] ? rescuer_thread+0x550/0x550 [ 1158.394081][ C0] kthread+0x188/0x1d0 [ 1158.398219][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.403234][ C0] ret_from_fork+0x1f/0x30 [ 1158.407647][ C0] task:kworker/u4:2 state:I stack:12872 pid: 8550 ppid: 2 flags:0x00004000 [ 1158.416951][ C0] Workqueue: 0x0 (phy17) [ 1158.421261][ C0] Call Trace: [ 1158.424605][ C0] __schedule+0x26e/0x7c0 [ 1158.429038][ C0] schedule+0x54/0xc0 [ 1158.433006][ C0] worker_thread+0x113/0x5d0 [ 1158.437576][ C0] ? rescuer_thread+0x550/0x550 [ 1158.442409][ C0] kthread+0x188/0x1d0 [ 1158.446460][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.451552][ C0] ret_from_fork+0x1f/0x30 [ 1158.455976][ C0] task:kworker/1:0 state:I stack:13344 pid: 8712 ppid: 2 flags:0x00004000 [ 1158.465154][ C0] Workqueue: 0x0 (events) [ 1158.469567][ C0] Call Trace: [ 1158.472852][ C0] __schedule+0x26e/0x7c0 [ 1158.477162][ C0] schedule+0x54/0xc0 [ 1158.481120][ C0] worker_thread+0x113/0x5d0 [ 1158.485690][ C0] ? rescuer_thread+0x550/0x550 [ 1158.490863][ C0] kthread+0x188/0x1d0 [ 1158.494923][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.499936][ C0] ret_from_fork+0x1f/0x30 [ 1158.504367][ C0] task:bond0 state:I stack:15616 pid: 8714 ppid: 2 flags:0x00004000 [ 1158.513554][ C0] Call Trace: [ 1158.516817][ C0] __schedule+0x26e/0x7c0 [ 1158.521128][ C0] schedule+0x54/0xc0 [ 1158.525172][ C0] rescuer_thread+0x438/0x550 [ 1158.529826][ C0] ? __schedule+0x276/0x7c0 [ 1158.534305][ C0] ? process_one_work+0x610/0x610 [ 1158.539305][ C0] kthread+0x188/0x1d0 [ 1158.543370][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.548468][ C0] ret_from_fork+0x1f/0x30 [ 1158.552876][ C0] task:kworker/1:2 state:D stack:13640 pid: 8759 ppid: 2 flags:0x00004000 [ 1158.562056][ C0] Workqueue: events nsim_fib_event_work [ 1158.568114][ C0] Call Trace: [ 1158.571378][ C0] __schedule+0x26e/0x7c0 [ 1158.575701][ C0] schedule+0x54/0xc0 [ 1158.579666][ C0] schedule_timeout+0xbe/0x1e0 [ 1158.584415][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1158.589704][ C0] msleep+0x40/0x60 [ 1158.593492][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1158.598586][ C0] process_one_work+0x2c9/0x610 [ 1158.603568][ C0] worker_thread+0x336/0x5d0 [ 1158.608144][ C0] ? rescuer_thread+0x550/0x550 [ 1158.612975][ C0] kthread+0x188/0x1d0 [ 1158.617028][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.622034][ C0] ret_from_fork+0x1f/0x30 [ 1158.626435][ C0] task:bond0 state:I stack:15616 pid: 8784 ppid: 2 flags:0x00004000 [ 1158.635608][ C0] Call Trace: [ 1158.638864][ C0] __schedule+0x26e/0x7c0 [ 1158.643183][ C0] schedule+0x54/0xc0 [ 1158.647140][ C0] rescuer_thread+0x438/0x550 [ 1158.651790][ C0] ? __schedule+0x276/0x7c0 [ 1158.656265][ C0] ? process_one_work+0x610/0x610 [ 1158.661273][ C0] kthread+0x188/0x1d0 [ 1158.665319][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.670334][ C0] ret_from_fork+0x1f/0x30 [ 1158.674729][ C0] task:bond0 state:I stack:15280 pid: 8785 ppid: 2 flags:0x00004000 [ 1158.683901][ C0] Call Trace: [ 1158.687158][ C0] __schedule+0x26e/0x7c0 [ 1158.691464][ C0] schedule+0x54/0xc0 [ 1158.695428][ C0] rescuer_thread+0x438/0x550 [ 1158.700179][ C0] ? __schedule+0x276/0x7c0 [ 1158.704657][ C0] ? process_one_work+0x610/0x610 [ 1158.709657][ C0] kthread+0x188/0x1d0 [ 1158.713705][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.718718][ C0] ret_from_fork+0x1f/0x30 [ 1158.723111][ C0] task:bond0 state:I stack:15104 pid: 8856 ppid: 2 flags:0x00004000 [ 1158.732382][ C0] Call Trace: [ 1158.735636][ C0] __schedule+0x26e/0x7c0 [ 1158.739962][ C0] schedule+0x54/0xc0 [ 1158.743919][ C0] rescuer_thread+0x438/0x550 [ 1158.748572][ C0] ? __schedule+0x276/0x7c0 [ 1158.753060][ C0] ? process_one_work+0x610/0x610 [ 1158.758062][ C0] kthread+0x188/0x1d0 [ 1158.762193][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.767199][ C0] ret_from_fork+0x1f/0x30 [ 1158.771594][ C0] task:bond0 state:I stack:15432 pid: 8901 ppid: 2 flags:0x00004000 [ 1158.780877][ C0] Call Trace: [ 1158.784142][ C0] __schedule+0x26e/0x7c0 [ 1158.788446][ C0] schedule+0x54/0xc0 [ 1158.792404][ C0] rescuer_thread+0x438/0x550 [ 1158.797419][ C0] ? __schedule+0x276/0x7c0 [ 1158.801984][ C0] ? process_one_work+0x610/0x610 [ 1158.807574][ C0] kthread+0x188/0x1d0 [ 1158.811620][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.816620][ C0] ret_from_fork+0x1f/0x30 [ 1158.821020][ C0] task:bond0 state:I stack:15280 pid: 8940 ppid: 2 flags:0x00004000 [ 1158.830364][ C0] Call Trace: [ 1158.833688][ C0] __schedule+0x26e/0x7c0 [ 1158.838010][ C0] schedule+0x54/0xc0 [ 1158.842013][ C0] rescuer_thread+0x438/0x550 [ 1158.846705][ C0] ? __schedule+0x276/0x7c0 [ 1158.851183][ C0] ? process_one_work+0x610/0x610 [ 1158.856181][ C0] kthread+0x188/0x1d0 [ 1158.860229][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.865232][ C0] ret_from_fork+0x1f/0x30 [ 1158.869639][ C0] task:kworker/u4:3 state:I stack:12984 pid: 9051 ppid: 2 flags:0x00004000 [ 1158.878810][ C0] Workqueue: 0x0 (cfg80211) [ 1158.883377][ C0] Call Trace: [ 1158.886630][ C0] __schedule+0x26e/0x7c0 [ 1158.890936][ C0] schedule+0x54/0xc0 [ 1158.894892][ C0] worker_thread+0x113/0x5d0 [ 1158.899469][ C0] ? rescuer_thread+0x550/0x550 [ 1158.904301][ C0] kthread+0x188/0x1d0 [ 1158.908366][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.913366][ C0] ret_from_fork+0x1f/0x30 [ 1158.917762][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9226 ppid: 2 flags:0x00004000 [ 1158.926933][ C0] Call Trace: [ 1158.930187][ C0] __schedule+0x26e/0x7c0 [ 1158.934492][ C0] schedule+0x54/0xc0 [ 1158.938448][ C0] rescuer_thread+0x438/0x550 [ 1158.943112][ C0] ? __schedule+0x276/0x7c0 [ 1158.947625][ C0] ? process_one_work+0x610/0x610 [ 1158.952623][ C0] kthread+0x188/0x1d0 [ 1158.956779][ C0] ? set_kthread_struct+0x60/0x60 [ 1158.961779][ C0] ret_from_fork+0x1f/0x30 [ 1158.966265][ C0] task:bond0 state:I stack:14960 pid: 9231 ppid: 2 flags:0x00004000 [ 1158.975448][ C0] Call Trace: [ 1158.978701][ C0] __schedule+0x26e/0x7c0 [ 1158.983198][ C0] schedule+0x54/0xc0 [ 1158.987167][ C0] rescuer_thread+0x438/0x550 [ 1158.991850][ C0] ? __schedule+0x276/0x7c0 [ 1158.996331][ C0] ? process_one_work+0x610/0x610 [ 1159.001425][ C0] kthread+0x188/0x1d0 [ 1159.005469][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.010468][ C0] ret_from_fork+0x1f/0x30 [ 1159.014859][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9304 ppid: 2 flags:0x00004000 [ 1159.024029][ C0] Call Trace: [ 1159.027280][ C0] __schedule+0x26e/0x7c0 [ 1159.031583][ C0] schedule+0x54/0xc0 [ 1159.035539][ C0] rescuer_thread+0x438/0x550 [ 1159.040198][ C0] ? __schedule+0x276/0x7c0 [ 1159.044674][ C0] ? process_one_work+0x610/0x610 [ 1159.049673][ C0] kthread+0x188/0x1d0 [ 1159.053720][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.058720][ C0] ret_from_fork+0x1f/0x30 [ 1159.063122][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9323 ppid: 2 flags:0x00004000 [ 1159.072399][ C0] Call Trace: [ 1159.075651][ C0] __schedule+0x26e/0x7c0 [ 1159.079956][ C0] schedule+0x54/0xc0 [ 1159.083954][ C0] rescuer_thread+0x438/0x550 [ 1159.088611][ C0] ? __schedule+0x276/0x7c0 [ 1159.093092][ C0] ? process_one_work+0x610/0x610 [ 1159.098188][ C0] kthread+0x188/0x1d0 [ 1159.102247][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.107248][ C0] ret_from_fork+0x1f/0x30 [ 1159.111644][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9326 ppid: 2 flags:0x00004000 [ 1159.120920][ C0] Call Trace: [ 1159.124172][ C0] __schedule+0x26e/0x7c0 [ 1159.128500][ C0] schedule+0x54/0xc0 [ 1159.132454][ C0] rescuer_thread+0x438/0x550 [ 1159.137119][ C0] ? __schedule+0x276/0x7c0 [ 1159.141592][ C0] ? process_one_work+0x610/0x610 [ 1159.146588][ C0] kthread+0x188/0x1d0 [ 1159.150642][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.155651][ C0] ret_from_fork+0x1f/0x30 [ 1159.160058][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9347 ppid: 2 flags:0x00004000 [ 1159.169402][ C0] Call Trace: [ 1159.172654][ C0] __schedule+0x26e/0x7c0 [ 1159.177045][ C0] schedule+0x54/0xc0 [ 1159.181002][ C0] rescuer_thread+0x438/0x550 [ 1159.185652][ C0] ? __schedule+0x276/0x7c0 [ 1159.190128][ C0] ? process_one_work+0x610/0x610 [ 1159.195126][ C0] kthread+0x188/0x1d0 [ 1159.199355][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.204365][ C0] ret_from_fork+0x1f/0x30 [ 1159.208771][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9352 ppid: 2 flags:0x00004000 [ 1159.218037][ C0] Call Trace: [ 1159.221300][ C0] __schedule+0x26e/0x7c0 [ 1159.225604][ C0] schedule+0x54/0xc0 [ 1159.229747][ C0] rescuer_thread+0x438/0x550 [ 1159.234409][ C0] ? __schedule+0x276/0x7c0 [ 1159.238987][ C0] ? process_one_work+0x610/0x610 [ 1159.244080][ C0] kthread+0x188/0x1d0 [ 1159.248133][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.253330][ C0] ret_from_fork+0x1f/0x30 [ 1159.257834][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9355 ppid: 2 flags:0x00004000 [ 1159.267091][ C0] Call Trace: [ 1159.270444][ C0] __schedule+0x26e/0x7c0 [ 1159.274760][ C0] schedule+0x54/0xc0 [ 1159.278728][ C0] rescuer_thread+0x438/0x550 [ 1159.283386][ C0] ? __schedule+0x276/0x7c0 [ 1159.287868][ C0] ? process_one_work+0x610/0x610 [ 1159.292871][ C0] kthread+0x188/0x1d0 [ 1159.296923][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.301924][ C0] ret_from_fork+0x1f/0x30 [ 1159.308073][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9384 ppid: 2 flags:0x00004000 [ 1159.317248][ C0] Call Trace: [ 1159.320513][ C0] __schedule+0x26e/0x7c0 [ 1159.324829][ C0] schedule+0x54/0xc0 [ 1159.329032][ C0] rescuer_thread+0x438/0x550 [ 1159.333833][ C0] ? __schedule+0x276/0x7c0 [ 1159.338330][ C0] ? process_one_work+0x610/0x610 [ 1159.343355][ C0] kthread+0x188/0x1d0 [ 1159.347425][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.352862][ C0] ret_from_fork+0x1f/0x30 [ 1159.357377][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9387 ppid: 2 flags:0x00004000 [ 1159.366671][ C0] Call Trace: [ 1159.369939][ C0] __schedule+0x26e/0x7c0 [ 1159.374253][ C0] schedule+0x54/0xc0 [ 1159.378304][ C0] rescuer_thread+0x438/0x550 [ 1159.382961][ C0] ? __schedule+0x276/0x7c0 [ 1159.387441][ C0] ? process_one_work+0x610/0x610 [ 1159.392443][ C0] kthread+0x188/0x1d0 [ 1159.396494][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.401508][ C0] ret_from_fork+0x1f/0x30 [ 1159.405937][ C0] task:wg-crypt-wg1 state:I stack:15616 pid: 9390 ppid: 2 flags:0x00004000 [ 1159.415124][ C0] Call Trace: [ 1159.418385][ C0] __schedule+0x26e/0x7c0 [ 1159.422700][ C0] schedule+0x54/0xc0 [ 1159.426658][ C0] rescuer_thread+0x438/0x550 [ 1159.431331][ C0] ? __schedule+0x276/0x7c0 [ 1159.435813][ C0] ? process_one_work+0x610/0x610 [ 1159.440813][ C0] kthread+0x188/0x1d0 [ 1159.444862][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.449890][ C0] ret_from_fork+0x1f/0x30 [ 1159.454287][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9393 ppid: 2 flags:0x00004000 [ 1159.463816][ C0] Call Trace: [ 1159.467102][ C0] __schedule+0x26e/0x7c0 [ 1159.471409][ C0] schedule+0x54/0xc0 [ 1159.475367][ C0] rescuer_thread+0x438/0x550 [ 1159.480017][ C0] ? __schedule+0x276/0x7c0 [ 1159.484495][ C0] ? process_one_work+0x610/0x610 [ 1159.489494][ C0] kthread+0x188/0x1d0 [ 1159.493542][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.498547][ C0] ret_from_fork+0x1f/0x30 [ 1159.503033][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9406 ppid: 2 flags:0x00004000 [ 1159.512205][ C0] Call Trace: [ 1159.515459][ C0] __schedule+0x26e/0x7c0 [ 1159.519765][ C0] schedule+0x54/0xc0 [ 1159.523722][ C0] rescuer_thread+0x438/0x550 [ 1159.528463][ C0] ? __schedule+0x276/0x7c0 [ 1159.532952][ C0] ? process_one_work+0x610/0x610 [ 1159.537961][ C0] kthread+0x188/0x1d0 [ 1159.542105][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.547106][ C0] ret_from_fork+0x1f/0x30 [ 1159.551673][ C0] task:bond0 state:I stack:15616 pid: 9411 ppid: 2 flags:0x00004000 [ 1159.560851][ C0] Call Trace: [ 1159.564194][ C0] __schedule+0x26e/0x7c0 [ 1159.568499][ C0] schedule+0x54/0xc0 [ 1159.572454][ C0] rescuer_thread+0x438/0x550 [ 1159.577113][ C0] ? __schedule+0x276/0x7c0 [ 1159.581601][ C0] ? process_one_work+0x610/0x610 [ 1159.586611][ C0] kthread+0x188/0x1d0 [ 1159.590656][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.595664][ C0] ret_from_fork+0x1f/0x30 [ 1159.600073][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9450 ppid: 2 flags:0x00004000 [ 1159.614560][ C0] Call Trace: [ 1159.617818][ C0] __schedule+0x26e/0x7c0 [ 1159.622128][ C0] schedule+0x54/0xc0 [ 1159.626085][ C0] rescuer_thread+0x438/0x550 [ 1159.630750][ C0] ? __schedule+0x276/0x7c0 [ 1159.635243][ C0] ? process_one_work+0x610/0x610 [ 1159.640257][ C0] kthread+0x188/0x1d0 [ 1159.644316][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.649330][ C0] ret_from_fork+0x1f/0x30 [ 1159.653814][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9459 ppid: 2 flags:0x00004000 [ 1159.662997][ C0] Call Trace: [ 1159.666263][ C0] __schedule+0x26e/0x7c0 [ 1159.670658][ C0] schedule+0x54/0xc0 [ 1159.674613][ C0] rescuer_thread+0x438/0x550 [ 1159.679276][ C0] ? __schedule+0x276/0x7c0 [ 1159.683767][ C0] ? process_one_work+0x610/0x610 [ 1159.688837][ C0] kthread+0x188/0x1d0 [ 1159.692900][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.697913][ C0] ret_from_fork+0x1f/0x30 [ 1159.702386][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9462 ppid: 2 flags:0x00004000 [ 1159.711580][ C0] Call Trace: [ 1159.714847][ C0] __schedule+0x26e/0x7c0 [ 1159.719187][ C0] schedule+0x54/0xc0 [ 1159.723164][ C0] rescuer_thread+0x438/0x550 [ 1159.727823][ C0] ? __schedule+0x276/0x7c0 [ 1159.732328][ C0] ? process_one_work+0x610/0x610 [ 1159.737328][ C0] kthread+0x188/0x1d0 [ 1159.741377][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.746381][ C0] ret_from_fork+0x1f/0x30 [ 1159.750779][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9477 ppid: 2 flags:0x00004000 [ 1159.759981][ C0] Call Trace: [ 1159.763243][ C0] __schedule+0x26e/0x7c0 [ 1159.768108][ C0] schedule+0x54/0xc0 [ 1159.772065][ C0] rescuer_thread+0x438/0x550 [ 1159.776805][ C0] ? __schedule+0x276/0x7c0 [ 1159.781720][ C0] ? process_one_work+0x610/0x610 [ 1159.786900][ C0] kthread+0x188/0x1d0 [ 1159.790955][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.795961][ C0] ret_from_fork+0x1f/0x30 [ 1159.800370][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9480 ppid: 2 flags:0x00004000 [ 1159.809723][ C0] Call Trace: [ 1159.812987][ C0] __schedule+0x26e/0x7c0 [ 1159.817297][ C0] schedule+0x54/0xc0 [ 1159.821260][ C0] rescuer_thread+0x438/0x550 [ 1159.825911][ C0] ? __schedule+0x276/0x7c0 [ 1159.830479][ C0] ? process_one_work+0x610/0x610 [ 1159.835478][ C0] kthread+0x188/0x1d0 [ 1159.839535][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.844535][ C0] ret_from_fork+0x1f/0x30 [ 1159.848928][ C0] task:wg-crypt-wg1 state:I stack:15104 pid: 9515 ppid: 2 flags:0x00004000 [ 1159.858098][ C0] Call Trace: [ 1159.861358][ C0] __schedule+0x26e/0x7c0 [ 1159.865667][ C0] schedule+0x54/0xc0 [ 1159.869630][ C0] rescuer_thread+0x438/0x550 [ 1159.874317][ C0] ? __schedule+0x276/0x7c0 [ 1159.878815][ C0] ? process_one_work+0x610/0x610 [ 1159.883826][ C0] kthread+0x188/0x1d0 [ 1159.887875][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.892895][ C0] ret_from_fork+0x1f/0x30 [ 1159.897298][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9518 ppid: 2 flags:0x00004000 [ 1159.906512][ C0] Call Trace: [ 1159.909812][ C0] __schedule+0x26e/0x7c0 [ 1159.914135][ C0] schedule+0x54/0xc0 [ 1159.918179][ C0] rescuer_thread+0x438/0x550 [ 1159.923024][ C0] ? __schedule+0x276/0x7c0 [ 1159.927507][ C0] ? process_one_work+0x610/0x610 [ 1159.932521][ C0] kthread+0x188/0x1d0 [ 1159.936567][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.941568][ C0] ret_from_fork+0x1f/0x30 [ 1159.945980][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9521 ppid: 2 flags:0x00004000 [ 1159.955153][ C0] Call Trace: [ 1159.958407][ C0] __schedule+0x26e/0x7c0 [ 1159.962745][ C0] schedule+0x54/0xc0 [ 1159.966703][ C0] rescuer_thread+0x438/0x550 [ 1159.971375][ C0] ? __schedule+0x276/0x7c0 [ 1159.975884][ C0] ? process_one_work+0x610/0x610 [ 1159.980909][ C0] kthread+0x188/0x1d0 [ 1159.984954][ C0] ? set_kthread_struct+0x60/0x60 [ 1159.989958][ C0] ret_from_fork+0x1f/0x30 [ 1159.994352][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9524 ppid: 2 flags:0x00004000 [ 1160.003693][ C0] Call Trace: [ 1160.006947][ C0] __schedule+0x26e/0x7c0 [ 1160.011252][ C0] schedule+0x54/0xc0 [ 1160.015213][ C0] rescuer_thread+0x438/0x550 [ 1160.019865][ C0] ? __schedule+0x276/0x7c0 [ 1160.024342][ C0] ? process_one_work+0x610/0x610 [ 1160.029356][ C0] kthread+0x188/0x1d0 [ 1160.033402][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.038403][ C0] ret_from_fork+0x1f/0x30 [ 1160.042812][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9701 ppid: 2 flags:0x00004000 [ 1160.051992][ C0] Call Trace: [ 1160.055263][ C0] __schedule+0x26e/0x7c0 [ 1160.059578][ C0] schedule+0x54/0xc0 [ 1160.063539][ C0] rescuer_thread+0x438/0x550 [ 1160.068195][ C0] ? __schedule+0x276/0x7c0 [ 1160.072674][ C0] ? process_one_work+0x610/0x610 [ 1160.077672][ C0] kthread+0x188/0x1d0 [ 1160.081721][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.086862][ C0] ret_from_fork+0x1f/0x30 [ 1160.091262][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9704 ppid: 2 flags:0x00004000 [ 1160.100475][ C0] Call Trace: [ 1160.103730][ C0] __schedule+0x26e/0x7c0 [ 1160.108039][ C0] schedule+0x54/0xc0 [ 1160.112000][ C0] rescuer_thread+0x438/0x550 [ 1160.116652][ C0] ? __schedule+0x276/0x7c0 [ 1160.121127][ C0] ? process_one_work+0x610/0x610 [ 1160.126910][ C0] kthread+0x188/0x1d0 [ 1160.130955][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.136043][ C0] ret_from_fork+0x1f/0x30 [ 1160.140458][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9723 ppid: 2 flags:0x00004000 [ 1160.149627][ C0] Call Trace: [ 1160.152881][ C0] __schedule+0x26e/0x7c0 [ 1160.157194][ C0] schedule+0x54/0xc0 [ 1160.161585][ C0] rescuer_thread+0x438/0x550 [ 1160.166237][ C0] ? __schedule+0x276/0x7c0 [ 1160.171881][ C0] ? process_one_work+0x610/0x610 [ 1160.176881][ C0] kthread+0x188/0x1d0 [ 1160.180930][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.185931][ C0] ret_from_fork+0x1f/0x30 [ 1160.190353][ C0] task:kworker/1:4 state:D stack:13832 pid:10068 ppid: 2 flags:0x00004000 [ 1160.199667][ C0] Workqueue: events nsim_fib_event_work [ 1160.205637][ C0] Call Trace: [ 1160.208906][ C0] __schedule+0x26e/0x7c0 [ 1160.213669][ C0] schedule+0x54/0xc0 [ 1160.217627][ C0] schedule_timeout+0xbe/0x1e0 [ 1160.222369][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1160.227721][ C0] msleep+0x40/0x60 [ 1160.231511][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1160.236601][ C0] process_one_work+0x2c9/0x610 [ 1160.241523][ C0] worker_thread+0x336/0x5d0 [ 1160.246089][ C0] ? rescuer_thread+0x550/0x550 [ 1160.250924][ C0] kthread+0x188/0x1d0 [ 1160.255236][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.260333][ C0] ret_from_fork+0x1f/0x30 [ 1160.264732][ C0] task:kworker/0:1 state:I stack:13112 pid:10088 ppid: 2 flags:0x00004000 [ 1160.274062][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 1160.279239][ C0] Call Trace: [ 1160.282511][ C0] __schedule+0x26e/0x7c0 [ 1160.286818][ C0] schedule+0x54/0xc0 [ 1160.290796][ C0] worker_thread+0x113/0x5d0 [ 1160.295369][ C0] ? rescuer_thread+0x550/0x550 [ 1160.300554][ C0] kthread+0x188/0x1d0 [ 1160.304650][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.309847][ C0] ret_from_fork+0x1f/0x30 [ 1160.314274][ C0] task:kworker/1:5 state:I stack:13040 pid:10121 ppid: 2 flags:0x00004000 [ 1160.323640][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1160.328662][ C0] Call Trace: [ 1160.331918][ C0] __schedule+0x26e/0x7c0 [ 1160.336235][ C0] schedule+0x54/0xc0 [ 1160.340194][ C0] worker_thread+0x113/0x5d0 [ 1160.344762][ C0] ? rescuer_thread+0x550/0x550 [ 1160.349587][ C0] kthread+0x188/0x1d0 [ 1160.353648][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.358856][ C0] ret_from_fork+0x1f/0x30 [ 1160.363350][ C0] task:kworker/0:3 state:D stack:13056 pid:10144 ppid: 2 flags:0x00004000 [ 1160.372532][ C0] Workqueue: usb_hub_wq hub_event [ 1160.377567][ C0] Call Trace: [ 1160.380832][ C0] __schedule+0x26e/0x7c0 [ 1160.385155][ C0] schedule+0x54/0xc0 [ 1160.389134][ C0] schedule_timeout+0xbe/0x1e0 [ 1160.394163][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1160.399494][ C0] wait_for_completion_timeout+0x7f/0xf0 [ 1160.405119][ C0] usb_start_wait_urb+0xa4/0x150 [ 1160.410051][ C0] usb_control_msg+0xf0/0x190 [ 1160.414718][ C0] ? usb_control_msg+0x136/0x190 [ 1160.419631][ C0] hid_get_class_descriptor.constprop.0+0x73/0xc0 [ 1160.426035][ C0] usbhid_parse+0x216/0x400 [ 1160.430519][ C0] hid_add_device+0x99/0x390 [ 1160.435087][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1160.440610][ C0] usbhid_probe+0x4d1/0x620 [ 1160.445095][ C0] usb_probe_interface+0x177/0x370 [ 1160.450193][ C0] ? usb_match_dynamic_id+0xe0/0xe0 [ 1160.455367][ C0] really_probe+0x159/0x500 [ 1160.459895][ C0] driver_probe_device+0x8b/0x100 [ 1160.464902][ C0] __device_attach_driver+0xf6/0x120 [ 1160.470252][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1160.476039][ C0] bus_for_each_drv+0xb7/0x100 [ 1160.480916][ C0] __device_attach+0x122/0x260 [ 1160.485665][ C0] bus_probe_device+0xc6/0xe0 [ 1160.490319][ C0] device_add+0x5d5/0xd70 [ 1160.494630][ C0] ? usb_control_msg_send+0xbc/0xe0 [ 1160.499809][ C0] ? __sanitizer_cov_trace_cmp1+0x22/0x80 [ 1160.505510][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1160.511728][ C0] ? usb_enable_lpm+0x3f/0x1d0 [ 1160.516471][ C0] usb_set_configuration+0x9d9/0xb90 [ 1160.521736][ C0] usb_generic_driver_probe+0x8c/0xc0 [ 1160.527176][ C0] usb_probe_device+0x5c/0x140 [ 1160.531918][ C0] ? unbind_marked_interfaces.isra.0+0xb0/0xb0 [ 1160.538054][ C0] really_probe+0x159/0x500 [ 1160.542533][ C0] driver_probe_device+0x8b/0x100 [ 1160.547545][ C0] __device_attach_driver+0xf6/0x120 [ 1160.552905][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1160.558687][ C0] bus_for_each_drv+0xb7/0x100 [ 1160.563430][ C0] __device_attach+0x122/0x260 [ 1160.568169][ C0] bus_probe_device+0xc6/0xe0 [ 1160.572833][ C0] device_add+0x5d5/0xd70 [ 1160.577139][ C0] usb_new_device.cold+0x16a/0x582 [ 1160.582227][ C0] hub_event+0x143a/0x20d0 [ 1160.586618][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1160.592663][ C0] ? __pm_runtime_suspend+0x9b/0x1d0 [ 1160.597926][ C0] process_one_work+0x2c9/0x610 [ 1160.602750][ C0] worker_thread+0x59/0x5d0 [ 1160.607235][ C0] ? rescuer_thread+0x550/0x550 [ 1160.612068][ C0] kthread+0x188/0x1d0 [ 1160.616113][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.621135][ C0] ret_from_fork+0x1f/0x30 [ 1160.625549][ C0] task:kworker/0:5 state:I stack:14848 pid:10174 ppid: 2 flags:0x00004000 [ 1160.634722][ C0] Workqueue: 0x0 (mld) [ 1160.638884][ C0] Call Trace: [ 1160.642137][ C0] __schedule+0x26e/0x7c0 [ 1160.646445][ C0] schedule+0x54/0xc0 [ 1160.650414][ C0] worker_thread+0x113/0x5d0 [ 1160.654981][ C0] ? rescuer_thread+0x550/0x550 [ 1160.659997][ C0] kthread+0x188/0x1d0 [ 1160.664058][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.669070][ C0] ret_from_fork+0x1f/0x30 [ 1160.673486][ C0] task:kworker/0:6 state:D stack:11400 pid:10200 ppid: 2 flags:0x00004000 [ 1160.682674][ C0] Workqueue: events nsim_fib_event_work [ 1160.688195][ C0] Call Trace: [ 1160.691623][ C0] __schedule+0x26e/0x7c0 [ 1160.696034][ C0] schedule+0x54/0xc0 [ 1160.699991][ C0] schedule_timeout+0xbe/0x1e0 [ 1160.704736][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1160.710130][ C0] msleep+0x40/0x60 [ 1160.713922][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1160.719025][ C0] process_one_work+0x2c9/0x610 [ 1160.723872][ C0] worker_thread+0x336/0x5d0 [ 1160.728456][ C0] ? rescuer_thread+0x550/0x550 [ 1160.733288][ C0] kthread+0x188/0x1d0 [ 1160.737444][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.742445][ C0] ret_from_fork+0x1f/0x30 [ 1160.746867][ C0] task:kworker/0:7 state:I stack:13880 pid:10213 ppid: 2 flags:0x00004000 [ 1160.756041][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 1160.760979][ C0] Call Trace: [ 1160.764919][ C0] __schedule+0x26e/0x7c0 [ 1160.769237][ C0] schedule+0x54/0xc0 [ 1160.773287][ C0] worker_thread+0x113/0x5d0 [ 1160.778886][ C0] ? rescuer_thread+0x550/0x550 [ 1160.783727][ C0] kthread+0x188/0x1d0 [ 1160.787773][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.792775][ C0] ret_from_fork+0x1f/0x30 [ 1160.797179][ C0] task:kworker/1:6 state:D stack:11368 pid:10229 ppid: 2 flags:0x00004000 [ 1160.806349][ C0] Workqueue: events nsim_fib_event_work [ 1160.811870][ C0] Call Trace: [ 1160.815123][ C0] __schedule+0x26e/0x7c0 [ 1160.820285][ C0] schedule+0x54/0xc0 [ 1160.824305][ C0] schedule_timeout+0xbe/0x1e0 [ 1160.829046][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1160.834311][ C0] msleep+0x40/0x60 [ 1160.838094][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1160.843181][ C0] process_one_work+0x2c9/0x610 [ 1160.848097][ C0] worker_thread+0x336/0x5d0 [ 1160.852764][ C0] ? rescuer_thread+0x550/0x550 [ 1160.857606][ C0] kthread+0x188/0x1d0 [ 1160.861652][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.866652][ C0] ret_from_fork+0x1f/0x30 [ 1160.871072][ C0] task:kworker/1:7 state:I stack:11368 pid:10230 ppid: 2 flags:0x00004000 [ 1160.880244][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 1160.885157][ C0] Call Trace: [ 1160.888426][ C0] __schedule+0x26e/0x7c0 [ 1160.892745][ C0] schedule+0x54/0xc0 [ 1160.896719][ C0] worker_thread+0x113/0x5d0 [ 1160.901286][ C0] ? rescuer_thread+0x550/0x550 [ 1160.906129][ C0] kthread+0x188/0x1d0 [ 1160.910176][ C0] ? set_kthread_struct+0x60/0x60 [ 1160.915180][ C0] ret_from_fork+0x1f/0x30 [ 1160.919573][ C0] task:kworker/1:8 state:D stack:13056 pid:10231 ppid: 2 flags:0x00004000 [ 1160.928918][ C0] Workqueue: usb_hub_wq hub_event [ 1160.933916][ C0] Call Trace: [ 1160.937168][ C0] __schedule+0x26e/0x7c0 [ 1160.941474][ C0] schedule+0x54/0xc0 [ 1160.945439][ C0] schedule_timeout+0xbe/0x1e0 [ 1160.950182][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1160.955445][ C0] wait_for_completion_timeout+0x7f/0xf0 [ 1160.961054][ C0] usb_start_wait_urb+0xa4/0x150 [ 1160.965971][ C0] usb_control_msg+0xf0/0x190 [ 1160.970624][ C0] ? usb_control_msg+0x136/0x190 [ 1160.975628][ C0] hid_get_class_descriptor.constprop.0+0x73/0xc0 [ 1160.982127][ C0] usbhid_parse+0x216/0x400 [ 1160.986626][ C0] hid_add_device+0x99/0x390 [ 1160.991209][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1160.996733][ C0] usbhid_probe+0x4d1/0x620 [ 1161.001229][ C0] usb_probe_interface+0x177/0x370 [ 1161.006339][ C0] ? usb_match_dynamic_id+0xe0/0xe0 [ 1161.011511][ C0] really_probe+0x159/0x500 [ 1161.015990][ C0] driver_probe_device+0x8b/0x100 [ 1161.021079][ C0] __device_attach_driver+0xf6/0x120 [ 1161.026346][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1161.032148][ C0] bus_for_each_drv+0xb7/0x100 [ 1161.036896][ C0] __device_attach+0x122/0x260 [ 1161.041634][ C0] bus_probe_device+0xc6/0xe0 [ 1161.046295][ C0] device_add+0x5d5/0xd70 [ 1161.050622][ C0] ? usb_control_msg_send+0xbc/0xe0 [ 1161.055884][ C0] ? __sanitizer_cov_trace_cmp1+0x22/0x80 [ 1161.061861][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1161.068164][ C0] ? usb_enable_lpm+0x3f/0x1d0 [ 1161.072903][ C0] usb_set_configuration+0x9d9/0xb90 [ 1161.078183][ C0] usb_generic_driver_probe+0x8c/0xc0 [ 1161.083532][ C0] usb_probe_device+0x5c/0x140 [ 1161.088275][ C0] ? unbind_marked_interfaces.isra.0+0xb0/0xb0 [ 1161.094422][ C0] really_probe+0x159/0x500 [ 1161.098900][ C0] driver_probe_device+0x8b/0x100 [ 1161.103899][ C0] __device_attach_driver+0xf6/0x120 [ 1161.109161][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1161.114942][ C0] bus_for_each_drv+0xb7/0x100 [ 1161.119686][ C0] __device_attach+0x122/0x260 [ 1161.124442][ C0] bus_probe_device+0xc6/0xe0 [ 1161.129095][ C0] device_add+0x5d5/0xd70 [ 1161.133444][ C0] usb_new_device.cold+0x16a/0x582 [ 1161.138533][ C0] hub_event+0x143a/0x20d0 [ 1161.142927][ C0] ? pwq_activate_delayed_work+0x6c/0x120 [ 1161.148742][ C0] process_one_work+0x2c9/0x610 [ 1161.153678][ C0] worker_thread+0x59/0x5d0 [ 1161.158242][ C0] ? rescuer_thread+0x550/0x550 [ 1161.163172][ C0] kthread+0x188/0x1d0 [ 1161.167232][ C0] ? set_kthread_struct+0x60/0x60 [ 1161.172352][ C0] ret_from_fork+0x1f/0x30 [ 1161.176753][ C0] task:kworker/1:9 state:I stack:12920 pid:10232 ppid: 2 flags:0x00004000 [ 1161.185936][ C0] Workqueue: 0x0 (mld) [ 1161.190161][ C0] Call Trace: [ 1161.193416][ C0] __schedule+0x26e/0x7c0 [ 1161.197738][ C0] schedule+0x54/0xc0 [ 1161.201709][ C0] worker_thread+0x113/0x5d0 [ 1161.206274][ C0] ? rescuer_thread+0x550/0x550 [ 1161.211114][ C0] kthread+0x188/0x1d0 [ 1161.215186][ C0] ? set_kthread_struct+0x60/0x60 [ 1161.220186][ C0] ret_from_fork+0x1f/0x30 [ 1161.224593][ C0] task:kworker/1:10 state:D stack:13120 pid:10238 ppid: 2 flags:0x00004000 [ 1161.233761][ C0] Workqueue: events nsim_fib_event_work [ 1161.239280][ C0] Call Trace: [ 1161.242618][ C0] __schedule+0x26e/0x7c0 [ 1161.246924][ C0] schedule+0x54/0xc0 [ 1161.250880][ C0] schedule_timeout+0xbe/0x1e0 [ 1161.255627][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1161.260917][ C0] msleep+0x40/0x60 [ 1161.264733][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1161.269835][ C0] process_one_work+0x2c9/0x610 [ 1161.274723][ C0] worker_thread+0x336/0x5d0 [ 1161.279325][ C0] ? rescuer_thread+0x550/0x550 [ 1161.284173][ C0] kthread+0x188/0x1d0 [ 1161.288327][ C0] ? set_kthread_struct+0x60/0x60 [ 1161.293330][ C0] ret_from_fork+0x1f/0x30 [ 1161.297790][ C0] task:kworker/0:8 state:I stack:13168 pid:10259 ppid: 2 flags:0x00004000 [ 1161.307271][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1161.312392][ C0] Call Trace: [ 1161.315661][ C0] __schedule+0x26e/0x7c0 [ 1161.319967][ C0] schedule+0x54/0xc0 [ 1161.323926][ C0] worker_thread+0x113/0x5d0 [ 1161.328488][ C0] ? rescuer_thread+0x550/0x550 [ 1161.333315][ C0] kthread+0x188/0x1d0 [ 1161.337385][ C0] ? set_kthread_struct+0x60/0x60 [ 1161.342451][ C0] ret_from_fork+0x1f/0x30 [ 1161.346844][ C0] task:kworker/0:9 state:I stack:11224 pid:10260 ppid: 2 flags:0x00004000 [ 1161.356025][ C0] Workqueue: 0x0 (events) [ 1161.360414][ C0] Call Trace: [ 1161.363757][ C0] __schedule+0x26e/0x7c0 [ 1161.368086][ C0] schedule+0x54/0xc0 [ 1161.372063][ C0] worker_thread+0x113/0x5d0 [ 1161.376629][ C0] ? rescuer_thread+0x550/0x550 [ 1161.381470][ C0] kthread+0x188/0x1d0 [ 1161.385514][ C0] ? set_kthread_struct+0x60/0x60 [ 1161.390516][ C0] ret_from_fork+0x1f/0x30 [ 1161.394925][ C0] task:systemd-rfkill state:S stack:14104 pid:10274 ppid: 1 flags:0x00000000 [ 1161.404455][ C0] Call Trace: [ 1161.407822][ C0] __schedule+0x26e/0x7c0 [ 1161.412133][ C0] schedule+0x54/0xc0 [ 1161.416163][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1161.422444][ C0] ? __hrtimer_init+0x170/0x170 [ 1161.427283][ C0] do_sys_poll+0x4f4/0x820 [ 1161.431685][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1161.437389][ C0] ? __wake_up_common_lock+0x85/0xb0 [ 1161.442649][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1161.448870][ C0] ? sock_def_readable+0x70/0xb0 [ 1161.453794][ C0] ? put_pid+0x9/0x30 [ 1161.457766][ C0] ? unix_dgram_sendmsg+0x3c0/0xe60 [ 1161.463043][ C0] ? __pollwait+0x150/0x150 [ 1161.467646][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1161.473868][ C0] ? sock_sendmsg+0x34/0x80 [ 1161.478352][ C0] ? ____sys_sendmsg+0x1df/0x390 [ 1161.483290][ C0] ? sendmsg_copy_msghdr+0x70/0xf0 [ 1161.488389][ C0] ? ___cache_free+0x2d5/0x470 [ 1161.493134][ C0] ? ___sys_sendmsg+0x9c/0xd0 [ 1161.497962][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1161.504186][ C0] ? aa_file_perm+0x204/0x730 [ 1161.508848][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1161.515065][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1161.520216][ C0] ? ___cache_free+0x2d5/0x470 [ 1161.525114][ C0] ? call_rcu+0x8a/0x290 [ 1161.529345][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1161.535656][ C0] ? rfkill_fop_read+0x1f1/0x260 [ 1161.540664][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1161.546930][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1161.551772][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1161.557473][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1161.562563][ C0] __x64_sys_ppoll+0x105/0x140 [ 1161.567476][ C0] do_syscall_64+0x35/0xb0 [ 1161.571879][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1161.577753][ C0] RIP: 0033:0x7fe23c69692d [ 1161.582239][ C0] RSP: 002b:00007ffe9a86df00 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 1161.590647][ C0] RAX: ffffffffffffffda RBX: 000055c31c1ca040 RCX: 00007fe23c69692d [ 1161.598633][ C0] RDX: 00007ffe9a86df10 RSI: 0000000000000001 RDI: 00007ffe9a86df48 [ 1161.606590][ C0] RBP: 00007ffe9a86dfb8 R08: 0000000000000008 R09: 0000000000000000 [ 1161.614541][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 1161.622492][ C0] R13: 00007ffe9a86dfb0 R14: 0000000000000000 R15: 0000000000000003 [ 1161.630461][ C0] task:syz-executor.6 state:S stack:13608 pid:10295 ppid: 8503 flags:0x00000000 [ 1161.639724][ C0] Call Trace: [ 1161.642980][ C0] __schedule+0x26e/0x7c0 [ 1161.647292][ C0] schedule+0x54/0xc0 [ 1161.651337][ C0] schedule_timeout+0x196/0x1e0 [ 1161.656164][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1161.662324][ C0] ? dummy_queue+0x179/0x360 [ 1161.666886][ C0] ? __prepare_to_swait+0x46/0x70 [ 1161.671885][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1161.678102][ C0] raw_process_ep_io+0x24c/0x320 [ 1161.683017][ C0] raw_ioctl+0x551/0xfe0 [ 1161.687236][ C0] ? gadget_bind+0x340/0x340 [ 1161.691816][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1161.696473][ C0] do_syscall_64+0x35/0xb0 [ 1161.700863][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1161.706818][ C0] RIP: 0033:0x466397 [ 1161.710683][ C0] RSP: 002b:00007fffa34764e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1161.719156][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1161.727101][ C0] RDX: 00007fffa3476510 RSI: 0000000040085507 RDI: 0000000000000003 [ 1161.735070][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1161.743121][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1161.751071][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000115bbd [ 1161.759036][ C0] task:syz-executor.3 state:S stack:13872 pid:10337 ppid: 8504 flags:0x00000000 [ 1161.768220][ C0] Call Trace: [ 1161.771481][ C0] __schedule+0x26e/0x7c0 [ 1161.775790][ C0] schedule+0x54/0xc0 [ 1161.779831][ C0] schedule_timeout+0x196/0x1e0 [ 1161.784658][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1161.790636][ C0] ? dummy_queue+0x179/0x360 [ 1161.795210][ C0] ? __prepare_to_swait+0x46/0x70 [ 1161.800212][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1161.806540][ C0] raw_process_ep_io+0x24c/0x320 [ 1161.811463][ C0] raw_ioctl+0x551/0xfe0 [ 1161.815682][ C0] ? gadget_bind+0x340/0x340 [ 1161.820251][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1161.824905][ C0] do_syscall_64+0x35/0xb0 [ 1161.829300][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1161.835168][ C0] RIP: 0033:0x466397 [ 1161.839052][ C0] RSP: 002b:00007ffc00b7eac8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1161.847445][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1161.855494][ C0] RDX: 00007ffc00b7eaf0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1161.863442][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1161.871386][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1161.879330][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000115eb9 [ 1161.887306][ C0] task:syz-executor.5 state:S stack:13872 pid:10354 ppid: 8501 flags:0x00000000 [ 1161.896651][ C0] Call Trace: [ 1161.899912][ C0] __schedule+0x26e/0x7c0 [ 1161.904223][ C0] schedule+0x54/0xc0 [ 1161.908189][ C0] schedule_timeout+0x196/0x1e0 [ 1161.913038][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1161.918735][ C0] ? dummy_queue+0x179/0x360 [ 1161.923305][ C0] ? __prepare_to_swait+0x46/0x70 [ 1161.928320][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1161.934557][ C0] raw_process_ep_io+0x24c/0x320 [ 1161.939482][ C0] raw_ioctl+0x551/0xfe0 [ 1161.943716][ C0] ? gadget_bind+0x340/0x340 [ 1161.948299][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1161.952950][ C0] do_syscall_64+0x35/0xb0 [ 1161.957342][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1161.963574][ C0] RIP: 0033:0x466397 [ 1161.967445][ C0] RSP: 002b:00007ffcc1b4c398 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1161.975856][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1161.983803][ C0] RDX: 00007ffcc1b4c3c0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1161.991930][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1161.999889][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1162.007839][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000115f11 [ 1162.015788][ C0] task:syz-executor.2 state:S stack:13544 pid:10389 ppid: 8499 flags:0x00000000 [ 1162.025046][ C0] Call Trace: [ 1162.028341][ C0] __schedule+0x26e/0x7c0 [ 1162.032711][ C0] schedule+0x54/0xc0 [ 1162.036665][ C0] schedule_timeout+0x196/0x1e0 [ 1162.041490][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1162.047186][ C0] ? dummy_queue+0x179/0x360 [ 1162.052098][ C0] ? __prepare_to_swait+0x46/0x70 [ 1162.057181][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1162.063397][ C0] raw_process_ep_io+0x24c/0x320 [ 1162.068313][ C0] raw_ioctl+0x551/0xfe0 [ 1162.072533][ C0] ? gadget_bind+0x340/0x340 [ 1162.077096][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1162.081832][ C0] do_syscall_64+0x35/0xb0 [ 1162.086241][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1162.092628][ C0] RIP: 0033:0x466397 [ 1162.096494][ C0] RSP: 002b:00007ffcc95c87b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1162.104876][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1162.112819][ C0] RDX: 00007ffcc95c87e0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1162.120762][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1162.128706][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1162.136649][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000116134 [ 1162.144593][ C0] task:kworker/1:11 state:D stack:13168 pid:10403 ppid: 2 flags:0x00004000 [ 1162.153762][ C0] Workqueue: events nsim_fib_event_work [ 1162.159287][ C0] Call Trace: [ 1162.162625][ C0] __schedule+0x26e/0x7c0 [ 1162.166930][ C0] schedule+0x54/0xc0 [ 1162.170929][ C0] schedule_timeout+0xbe/0x1e0 [ 1162.175677][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1162.181038][ C0] msleep+0x40/0x60 [ 1162.184903][ C0] nsim_fib_event_work+0xe05/0xf10 [ 1162.190142][ C0] process_one_work+0x2c9/0x610 [ 1162.194982][ C0] worker_thread+0x336/0x5d0 [ 1162.199566][ C0] ? rescuer_thread+0x550/0x550 [ 1162.204394][ C0] kthread+0x188/0x1d0 [ 1162.208442][ C0] ? set_kthread_struct+0x60/0x60 [ 1162.213442][ C0] ret_from_fork+0x1f/0x30 [ 1162.217838][ C0] task:syz-executor.4 state:S stack:13872 pid:10428 ppid: 8497 flags:0x00000000 [ 1162.227023][ C0] Call Trace: [ 1162.230278][ C0] __schedule+0x26e/0x7c0 [ 1162.234592][ C0] schedule+0x54/0xc0 [ 1162.238643][ C0] do_nanosleep+0x79/0x240 [ 1162.243033][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1162.249528][ C0] ? __hrtimer_init+0xd0/0x170 [ 1162.254367][ C0] hrtimer_nanosleep+0x118/0x280 [ 1162.259376][ C0] ? __hrtimer_init+0x170/0x170 [ 1162.264303][ C0] common_nsleep+0x70/0x80 [ 1162.268701][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1162.274319][ C0] do_syscall_64+0x35/0xb0 [ 1162.278819][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1162.284712][ C0] RIP: 0033:0x48a7a1 [ 1162.288589][ C0] RSP: 002b:00007ffc7733a970 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1162.296976][ C0] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 000000000048a7a1 [ 1162.304931][ C0] RDX: 00007ffc7733a9b0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1162.313028][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000001 [ 1162.321069][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffc7733aa08 [ 1162.329027][ C0] R13: 0000000000000000 R14: 0000000020000280 R15: 0000000000116297 [ 1162.336989][ C0] task:kworker/1:12 state:D stack:11944 pid:10427 ppid: 2 flags:0x00004000 [ 1162.346252][ C0] Workqueue: usb_hub_wq hub_event [ 1162.351255][ C0] Call Trace: [ 1162.354509][ C0] __schedule+0x26e/0x7c0 [ 1162.358818][ C0] schedule+0x54/0xc0 [ 1162.363045][ C0] schedule_timeout+0xbe/0x1e0 [ 1162.367817][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1162.373091][ C0] msleep+0x40/0x60 [ 1162.376891][ C0] usbhid_open+0x118/0x170 [ 1162.381477][ C0] ? hidinput_close+0x20/0x20 [ 1162.386146][ C0] hid_hw_open+0x81/0xa0 [ 1162.390365][ C0] input_open_device+0xb9/0x130 [ 1162.395214][ C0] kbd_connect+0x82/0xb0 [ 1162.399433][ C0] input_attach_handler+0xd5/0x120 [ 1162.404536][ C0] input_register_device.cold+0xdd/0x16d [ 1162.410306][ C0] hidinput_connect+0x275c/0x5900 [ 1162.415351][ C0] hid_connect+0x522/0x5c0 [ 1162.419927][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1162.426255][ C0] hid_hw_start+0x5f/0x90 [ 1162.430567][ C0] hid_device_probe+0x208/0x210 [ 1162.435493][ C0] ? hid_match_device+0x190/0x190 [ 1162.440494][ C0] really_probe+0x159/0x500 [ 1162.444996][ C0] driver_probe_device+0x8b/0x100 [ 1162.450168][ C0] __device_attach_driver+0xf6/0x120 [ 1162.455428][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1162.461209][ C0] bus_for_each_drv+0xb7/0x100 [ 1162.465953][ C0] __device_attach+0x122/0x260 [ 1162.470690][ C0] bus_probe_device+0xc6/0xe0 [ 1162.475360][ C0] device_add+0x5d5/0xd70 [ 1162.479667][ C0] ? __debugfs_create_file+0x1d4/0x280 [ 1162.485106][ C0] ? __debugfs_create_file+0x1da/0x280 [ 1162.490543][ C0] hid_add_device+0x151/0x390 [ 1162.495196][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1162.500720][ C0] usbhid_probe+0x4d1/0x620 [ 1162.505213][ C0] usb_probe_interface+0x177/0x370 [ 1162.510734][ C0] ? usb_match_dynamic_id+0xe0/0xe0 [ 1162.516158][ C0] really_probe+0x159/0x500 [ 1162.520649][ C0] driver_probe_device+0x8b/0x100 [ 1162.525658][ C0] __device_attach_driver+0xf6/0x120 [ 1162.530923][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1162.536701][ C0] bus_for_each_drv+0xb7/0x100 [ 1162.541481][ C0] __device_attach+0x122/0x260 [ 1162.546218][ C0] bus_probe_device+0xc6/0xe0 [ 1162.550867][ C0] device_add+0x5d5/0xd70 [ 1162.555172][ C0] ? usb_control_msg_send+0xbc/0xe0 [ 1162.560360][ C0] ? __sanitizer_cov_trace_cmp1+0x22/0x80 [ 1162.566057][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1162.572360][ C0] ? usb_enable_lpm+0x3f/0x1d0 [ 1162.577109][ C0] usb_set_configuration+0x9d9/0xb90 [ 1162.582371][ C0] usb_generic_driver_probe+0x8c/0xc0 [ 1162.587736][ C0] usb_probe_device+0x5c/0x140 [ 1162.592489][ C0] ? unbind_marked_interfaces.isra.0+0xb0/0xb0 [ 1162.598624][ C0] really_probe+0x159/0x500 [ 1162.603104][ C0] driver_probe_device+0x8b/0x100 [ 1162.608104][ C0] __device_attach_driver+0xf6/0x120 [ 1162.613368][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1162.619259][ C0] bus_for_each_drv+0xb7/0x100 [ 1162.624008][ C0] __device_attach+0x122/0x260 [ 1162.628754][ C0] bus_probe_device+0xc6/0xe0 [ 1162.633412][ C0] device_add+0x5d5/0xd70 [ 1162.637733][ C0] usb_new_device.cold+0x16a/0x582 [ 1162.642824][ C0] hub_event+0x143a/0x20d0 [ 1162.647319][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1162.653104][ C0] ? __pm_runtime_suspend+0x9b/0x1d0 [ 1162.658386][ C0] process_one_work+0x2c9/0x610 [ 1162.663212][ C0] worker_thread+0x59/0x5d0 [ 1162.667692][ C0] ? rescuer_thread+0x550/0x550 [ 1162.672516][ C0] kthread+0x188/0x1d0 [ 1162.676562][ C0] ? set_kthread_struct+0x60/0x60 [ 1162.681563][ C0] ret_from_fork+0x1f/0x30 [ 1162.686140][ C0] task:kworker/u4:4 state:R running task stack:12984 pid:10437 ppid: 2 flags:0x00004000 [ 1162.696964][ C0] Workqueue: 0x0 (phy4) [ 1162.701198][ C0] Call Trace: [ 1162.704464][ C0] __schedule+0x26e/0x7c0 [ 1162.708875][ C0] schedule+0x54/0xc0 [ 1162.712829][ C0] worker_thread+0x113/0x5d0 [ 1162.717498][ C0] ? rescuer_thread+0x550/0x550 [ 1162.722505][ C0] kthread+0x188/0x1d0 [ 1162.726561][ C0] ? set_kthread_struct+0x60/0x60 [ 1162.731562][ C0] ret_from_fork+0x1f/0x30 [ 1162.735961][ C0] task:kworker/u4:5 state:I stack:14656 pid:10456 ppid: 2 flags:0x00004000 [ 1162.745264][ C0] Workqueue: 0x0 (bat_events) [ 1162.750040][ C0] Call Trace: [ 1162.753329][ C0] __schedule+0x26e/0x7c0 [ 1162.757660][ C0] schedule+0x54/0xc0 [ 1162.761648][ C0] worker_thread+0x113/0x5d0 [ 1162.766222][ C0] ? rescuer_thread+0x550/0x550 [ 1162.771219][ C0] kthread+0x188/0x1d0 [ 1162.775264][ C0] ? set_kthread_struct+0x60/0x60 [ 1162.780353][ C0] ret_from_fork+0x1f/0x30 [ 1162.784746][ C0] task:syz-executor.1 state:S stack:13872 pid:10465 ppid: 8493 flags:0x00000000 [ 1162.794008][ C0] Call Trace: [ 1162.797281][ C0] __schedule+0x26e/0x7c0 [ 1162.801594][ C0] schedule+0x54/0xc0 [ 1162.805559][ C0] do_nanosleep+0x79/0x240 [ 1162.809960][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1162.817006][ C0] ? __hrtimer_init+0xd0/0x170 [ 1162.821745][ C0] hrtimer_nanosleep+0x118/0x280 [ 1162.826659][ C0] ? __hrtimer_init+0x170/0x170 [ 1162.831485][ C0] common_nsleep+0x70/0x80 [ 1162.836022][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1162.841656][ C0] do_syscall_64+0x35/0xb0 [ 1162.846050][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1162.851920][ C0] RIP: 0033:0x48a7a1 [ 1162.855788][ C0] RSP: 002b:00007ffc89e71b90 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1162.864181][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000048a7a1 [ 1162.872134][ C0] RDX: 00007ffc89e71bd0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1162.880096][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 1162.888042][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffc89e71c28 [ 1162.895988][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000116301 [ 1162.903949][ C0] task:kworker/u4:6 state:I stack:12984 pid:10466 ppid: 2 flags:0x00004000 [ 1162.913137][ C0] Workqueue: 0x0 (bat_events) [ 1162.918065][ C0] Call Trace: [ 1162.921319][ C0] __schedule+0x26e/0x7c0 [ 1162.925626][ C0] schedule+0x54/0xc0 [ 1162.929583][ C0] worker_thread+0x113/0x5d0 [ 1162.934150][ C0] ? rescuer_thread+0x550/0x550 [ 1162.938974][ C0] kthread+0x188/0x1d0 [ 1162.943114][ C0] ? set_kthread_struct+0x60/0x60 [ 1162.948117][ C0] ret_from_fork+0x1f/0x30 [ 1162.952511][ C0] task:syz-executor.0 state:S stack:13872 pid:10468 ppid: 8492 flags:0x00000000 [ 1162.961696][ C0] Call Trace: [ 1162.964948][ C0] __schedule+0x26e/0x7c0 [ 1162.969252][ C0] schedule+0x54/0xc0 [ 1162.973211][ C0] do_nanosleep+0x79/0x240 [ 1162.977611][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1162.983827][ C0] ? __hrtimer_init+0xd0/0x170 [ 1162.988570][ C0] hrtimer_nanosleep+0x118/0x280 [ 1162.993487][ C0] ? __hrtimer_init+0x170/0x170 [ 1162.998313][ C0] common_nsleep+0x70/0x80 [ 1163.002711][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1163.008403][ C0] do_syscall_64+0x35/0xb0 [ 1163.012795][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1163.018663][ C0] RIP: 0033:0x48a7a1 [ 1163.022529][ C0] RSP: 002b:00007ffd980ab090 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1163.030912][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000048a7a1 [ 1163.038861][ C0] RDX: 00007ffd980ab0d0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1163.047266][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 1163.055214][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffd980ab128 [ 1163.063159][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000116335 [ 1163.071370][ C0] task:syz-executor.7 state:S stack:13872 pid:10470 ppid: 8502 flags:0x00000000 [ 1163.080555][ C0] Call Trace: [ 1163.083812][ C0] __schedule+0x26e/0x7c0 [ 1163.088131][ C0] schedule+0x54/0xc0 [ 1163.092088][ C0] do_nanosleep+0x79/0x240 [ 1163.096567][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1163.102789][ C0] ? __hrtimer_init+0xd0/0x170 [ 1163.107526][ C0] hrtimer_nanosleep+0x118/0x280 [ 1163.112440][ C0] ? __hrtimer_init+0x170/0x170 [ 1163.117266][ C0] common_nsleep+0x70/0x80 [ 1163.121678][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1163.127286][ C0] do_syscall_64+0x35/0xb0 [ 1163.131684][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1163.137638][ C0] RIP: 0033:0x48a7a1 [ 1163.141529][ C0] RSP: 002b:00007ffe0c524230 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1163.149911][ C0] RAX: ffffffffffffffda RBX: 00007ffe0c525310 RCX: 000000000048a7a1 [ 1163.157856][ C0] RDX: 00007ffe0c524270 RSI: 0000000000000000 RDI: 0000000000000000 [ 1163.165809][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 1163.173842][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 1163.181801][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 00000000004cb291 [ 1163.189770][ C0] task:systemd-udevd state:R running task stack:14104 pid:10536 ppid: 4862 flags:0x00000008 [ 1163.200691][ C0] Call Trace: [ 1163.203953][ C0] ? __schedule+0x276/0x7c0 [ 1163.208445][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1163.214154][ C0] ? bpf_ksym_find+0xde/0xf0 [ 1163.218758][ C0] ? sysvec_apic_timer_interrupt+0xb/0x90 [ 1163.224456][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1163.230599][ C0] ? tomoyo_domain_quota_is_ok+0x13c/0x1c0 [ 1163.236385][ C0] ? tomoyo_domain_quota_is_ok+0x14f/0x1c0 [ 1163.242276][ C0] ? __sanitizer_cov_trace_pc+0x37/0x60 [ 1163.247799][ C0] ? tomoyo_domain_quota_is_ok+0x14f/0x1c0 [ 1163.253582][ C0] ? tomoyo_supervisor+0x183/0x8f0 [ 1163.258676][ C0] ? call_rcu+0x8a/0x290 [ 1163.262960][ C0] ? tomoyo_realpath_from_path+0xd0/0x2c0 [ 1163.268704][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1163.274926][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1163.280629][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1163.286859][ C0] ? tomoyo_path_permission+0x92/0xc0 [ 1163.292296][ C0] ? tomoyo_path_perm+0x1a0/0x280 [ 1163.297297][ C0] ? unwind_get_return_address+0x16/0x30 [ 1163.302905][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1163.308082][ C0] ? security_inode_getattr+0x46/0x80 [ 1163.313431][ C0] ? vfs_fstat+0x43/0xb0 [ 1163.317650][ C0] ? __do_sys_newfstat+0x32/0x90 [ 1163.322565][ C0] ? __secure_computing+0x90/0x1a0 [ 1163.327672][ C0] ? syscall_trace_enter.constprop.0+0x94/0x1d0 [ 1163.333888][ C0] ? do_syscall_64+0x35/0xb0 [ 1163.338460][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1163.412246][ T8459] usb 6-1: USB disconnect, device number 2 2021/07/03 20:26:41 executed programs: 8 [ 1163.549135][T10427] keytouch 0003:0926:3333.0005: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1163.550973][ T4874] usb 3-1: USB disconnect, device number 2 [ 1163.561828][T10427] usb 5-1: USB disconnect, device number 2 [ 1163.568776][T10088] usb 4-1: USB disconnect, device number 2 [ 1163.579393][T10260] usb 7-1: USB disconnect, device number 2 [ 1163.638787][ C0] keytouch 0003:0926:3333.0003: usb_submit_urb(ctrl) failed: -19 [ 1163.638808][ C1] keytouch 0003:0926:3333.0002: usb_submit_urb(ctrl) failed: -19 [ 1163.646565][ C0] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ 1163.654281][ C1] keytouch 0003:0926:3333.0004: usb_submit_urb(ctrl) failed: -19 [ 1163.719148][T10144] usbhid 2-1:0.0: can't add hid device: -71 [ 1163.725084][T10144] usbhid: probe of 2-1:0.0 failed with error -71 [ 1163.728822][T10231] usbhid 1-1:0.0: can't add hid device: -71 [ 1163.737300][T10231] usbhid: probe of 1-1:0.0 failed with error -71 [ 1163.745372][T10231] usb 1-1: USB disconnect, device number 2 [ 1163.751286][ T4566] usbhid 8-1:0.0: can't add hid device: -71 [ 1163.771251][ T4566] usbhid: probe of 8-1:0.0 failed with error -71 [ 1163.782084][T10144] usb 2-1: USB disconnect, device number 2 [ 1163.791926][ T4566] usb 8-1: USB disconnect, device number 2 [ 1164.038788][T10427] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 1164.055379][ T8459] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1164.169105][T10144] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 1164.176640][ T4566] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 1164.399819][T10427] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1164.410761][T10427] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1164.424733][T10427] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1164.433225][T10427] usb 5-1: config 0 descriptor?? [ 1164.489145][ T8459] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1164.500141][ T8459] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1164.509725][ T8459] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1164.519290][ T8459] usb 6-1: config 0 descriptor?? [ 1164.668854][T10144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1164.679985][ T4566] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1164.691299][T10144] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1164.700660][ T4566] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1164.709822][ T4566] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1164.718044][T10144] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1164.729239][T10144] usb 2-1: config 0 descriptor?? [ 1164.741252][ T4566] usb 8-1: config 0 descriptor?? [ 1164.909241][T10427] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 1164.918703][T10427] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0006/input/input10 [ 1164.999149][ T8459] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 1165.000228][T10427] keytouch 0003:0926:3333.0006: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1165.008307][ T8459] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input11 [ 1165.187879][ T8459] keytouch 0003:0926:3333.0007: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1165.239646][ T4566] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 1165.249196][T10144] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 1165.258254][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0009/input/input12 [ 1165.303328][ T4566] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0008/input/input13 [ 1165.400325][T10144] keytouch 0003:0926:3333.0009: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1165.471202][ T4566] keytouch 0003:0926:3333.0008: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1165.878948][ C0] task:systemd state:S stack:11272 pid: 1 ppid: 0 flags:0x00000000 [ 1165.888315][ C0] Call Trace: [ 1165.888326][ C0] __schedule+0x26e/0x7c0 [ 1165.895940][ C0] schedule+0x54/0xc0 [ 1165.895963][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1165.895992][ C0] ? sock_poll+0x83/0x1d0 [ 1165.896013][ C0] ? __pm_relax+0x9/0x30 [ 1165.896034][ C0] ? ep_done_scan+0x153/0x170 [ 1165.896055][ C0] ? sockfs_setattr+0x90/0x90 [ 1165.923920][ C0] do_epoll_wait+0x912/0xad0 [ 1165.928528][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1165.933354][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1165.938439][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1165.944152][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1165.950357][ C0] do_syscall_64+0x35/0xb0 [ 1165.954751][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1165.960634][ C0] RIP: 0033:0x7f4041aff303 [ 1165.965024][ C0] RSP: 002b:00007ffc45ee34d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1165.973406][ C0] RAX: ffffffffffffffda RBX: 000055a78c447f50 RCX: 00007f4041aff303 [ 1165.981368][ C0] RDX: 0000000000000025 RSI: 00007ffc45ee34e0 RDI: 0000000000000004 [ 1165.989340][ C0] RBP: 00007ffc45ee37a0 R08: 5127d8fd722c8b5c R09: 00000000000035b0 [ 1165.997291][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc45ee34e0 [ 1166.005266][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000002 [ 1166.013219][ C0] task:kthreadd state:S stack:14528 pid: 2 ppid: 0 flags:0x00004000 [ 1166.022393][ C0] Call Trace: [ 1166.025647][ C0] __schedule+0x26e/0x7c0 [ 1166.029956][ C0] schedule+0x54/0xc0 [ 1166.033923][ C0] kthreadd+0x1d9/0x1f0 [ 1166.038057][ C0] ? kthread_is_per_cpu+0x60/0x60 [ 1166.043086][ C0] ret_from_fork+0x1f/0x30 [ 1166.047481][ C0] task:rcu_gp state:I stack:15616 pid: 3 ppid: 2 flags:0x00004000 [ 1166.056656][ C0] Call Trace: [ 1166.059910][ C0] __schedule+0x26e/0x7c0 [ 1166.064216][ C0] schedule+0x54/0xc0 [ 1166.068174][ C0] rescuer_thread+0x438/0x550 [ 1166.072825][ C0] ? __schedule+0x276/0x7c0 [ 1166.077301][ C0] ? process_one_work+0x610/0x610 [ 1166.082299][ C0] kthread+0x188/0x1d0 [ 1166.086347][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.091346][ C0] ret_from_fork+0x1f/0x30 [ 1166.095844][ C0] task:rcu_par_gp state:I stack:15616 pid: 4 ppid: 2 flags:0x00004000 [ 1166.105014][ C0] Call Trace: [ 1166.108267][ C0] __schedule+0x26e/0x7c0 [ 1166.112572][ C0] schedule+0x54/0xc0 [ 1166.116530][ C0] rescuer_thread+0x438/0x550 [ 1166.121182][ C0] ? __schedule+0x276/0x7c0 [ 1166.125677][ C0] ? process_one_work+0x610/0x610 [ 1166.130688][ C0] kthread+0x188/0x1d0 [ 1166.134740][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.140613][ C0] ret_from_fork+0x1f/0x30 [ 1166.145015][ C0] task:kworker/0:0H state:I stack:15208 pid: 6 ppid: 2 flags:0x00004000 [ 1166.154186][ C0] Workqueue: 0x0 (events_highpri) [ 1166.159380][ C0] Call Trace: [ 1166.162632][ C0] __schedule+0x26e/0x7c0 [ 1166.166936][ C0] schedule+0x54/0xc0 [ 1166.170895][ C0] worker_thread+0x113/0x5d0 [ 1166.175479][ C0] ? rescuer_thread+0x550/0x550 [ 1166.180305][ C0] kthread+0x188/0x1d0 [ 1166.184351][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.189371][ C0] ret_from_fork+0x1f/0x30 [ 1166.193763][ C0] task:kworker/u4:0 state:I stack:12240 pid: 8 ppid: 2 flags:0x00004000 [ 1166.203034][ C0] Workqueue: 0x0 (bat_events) [ 1166.207780][ C0] Call Trace: [ 1166.211046][ C0] __schedule+0x26e/0x7c0 [ 1166.215361][ C0] schedule+0x54/0xc0 [ 1166.219327][ C0] worker_thread+0x113/0x5d0 [ 1166.224035][ C0] ? rescuer_thread+0x550/0x550 [ 1166.228970][ C0] kthread+0x188/0x1d0 [ 1166.233121][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.238137][ C0] ret_from_fork+0x1f/0x30 [ 1166.242550][ C0] task:mm_percpu_wq state:I stack:15616 pid: 9 ppid: 2 flags:0x00004000 [ 1166.251738][ C0] Call Trace: [ 1166.254992][ C0] __schedule+0x26e/0x7c0 [ 1166.259300][ C0] schedule+0x54/0xc0 [ 1166.263258][ C0] rescuer_thread+0x438/0x550 [ 1166.267917][ C0] ? __schedule+0x276/0x7c0 [ 1166.272412][ C0] ? process_one_work+0x610/0x610 [ 1166.277425][ C0] kthread+0x188/0x1d0 [ 1166.281481][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.286514][ C0] ret_from_fork+0x1f/0x30 [ 1166.291176][ C0] task:rcu_tasks_kthre state:S stack:15672 pid: 10 ppid: 2 flags:0x00004000 [ 1166.300531][ C0] Call Trace: [ 1166.303789][ C0] __schedule+0x26e/0x7c0 [ 1166.308100][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1166.312853][ C0] schedule+0x54/0xc0 [ 1166.316814][ C0] rcu_tasks_kthread+0x152/0x190 [ 1166.321742][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1166.326579][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1166.332071][ C0] kthread+0x188/0x1d0 [ 1166.336122][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.341125][ C0] ret_from_fork+0x1f/0x30 [ 1166.345521][ C0] task:rcu_tasks_trace state:S stack:15672 pid: 11 ppid: 2 flags:0x00004000 [ 1166.354810][ C0] Call Trace: [ 1166.358064][ C0] __schedule+0x26e/0x7c0 [ 1166.362377][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1166.367205][ C0] schedule+0x54/0xc0 [ 1166.371342][ C0] rcu_tasks_kthread+0x152/0x190 [ 1166.376256][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1166.381096][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1166.386531][ C0] kthread+0x188/0x1d0 [ 1166.390578][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.395587][ C0] ret_from_fork+0x1f/0x30 [ 1166.400088][ C0] task:ksoftirqd/0 state:S stack:12792 pid: 12 ppid: 2 flags:0x00004000 [ 1166.409301][ C0] Call Trace: [ 1166.412605][ C0] __schedule+0x26e/0x7c0 [ 1166.417438][ C0] ? __do_softirq+0x162/0x29e [ 1166.422121][ C0] schedule+0x54/0xc0 [ 1166.426081][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.430998][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.437217][ C0] kthread+0x188/0x1d0 [ 1166.441267][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.446271][ C0] ret_from_fork+0x1f/0x30 [ 1166.450756][ C0] task:rcu_preempt state:R running task stack:14872 pid: 13 ppid: 2 flags:0x00004000 [ 1166.461507][ C0] Call Trace: [ 1166.464764][ C0] __schedule+0x26e/0x7c0 [ 1166.469067][ C0] ? detach_if_pending+0x161/0x170 [ 1166.474157][ C0] schedule+0x54/0xc0 [ 1166.478114][ C0] schedule_timeout+0xbe/0x1e0 [ 1166.482863][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1166.488422][ C0] rcu_gp_kthread+0x5a7/0xc20 [ 1166.493140][ C0] ? note_gp_changes+0x70/0x70 [ 1166.497939][ C0] kthread+0x188/0x1d0 [ 1166.501991][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.507044][ C0] ret_from_fork+0x1f/0x30 [ 1166.511446][ C0] task:migration/0 state:S stack:15104 pid: 14 ppid: 2 flags:0x00004000 [ 1166.520704][ C0] Stopper: 0x0 <- 0x0 [ 1166.524660][ C0] Call Trace: [ 1166.527920][ C0] __schedule+0x26e/0x7c0 [ 1166.532230][ C0] ? can_migrate_task+0x4f0/0x4f0 [ 1166.537231][ C0] schedule+0x54/0xc0 [ 1166.541207][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.546121][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.552340][ C0] kthread+0x188/0x1d0 [ 1166.556474][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.561480][ C0] ret_from_fork+0x1f/0x30 [ 1166.565874][ C0] task:cpuhp/0 state:S stack:14336 pid: 15 ppid: 2 flags:0x00004000 [ 1166.575044][ C0] Call Trace: [ 1166.578311][ C0] __schedule+0x26e/0x7c0 [ 1166.582622][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1166.588336][ C0] schedule+0x54/0xc0 [ 1166.592316][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.597233][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.603537][ C0] kthread+0x188/0x1d0 [ 1166.607596][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.612618][ C0] ret_from_fork+0x1f/0x30 [ 1166.617010][ C0] task:cpuhp/1 state:S stack:14200 pid: 16 ppid: 2 flags:0x00004000 [ 1166.626177][ C0] Call Trace: [ 1166.629491][ C0] __schedule+0x26e/0x7c0 [ 1166.633798][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1166.639496][ C0] schedule+0x54/0xc0 [ 1166.643472][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.648405][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.654621][ C0] kthread+0x188/0x1d0 [ 1166.658667][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.663670][ C0] ret_from_fork+0x1f/0x30 [ 1166.668065][ C0] task:migration/1 state:S stack:15104 pid: 17 ppid: 2 flags:0x00004000 [ 1166.677233][ C0] Stopper: 0x0 <- 0x0 [ 1166.681276][ C0] Call Trace: [ 1166.684616][ C0] __schedule+0x26e/0x7c0 [ 1166.688921][ C0] ? can_migrate_task+0x4f0/0x4f0 [ 1166.693921][ C0] schedule+0x54/0xc0 [ 1166.697878][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.702790][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.709007][ C0] kthread+0x188/0x1d0 [ 1166.713055][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.718060][ C0] ret_from_fork+0x1f/0x30 [ 1166.722452][ C0] task:ksoftirqd/1 state:S stack:12792 pid: 18 ppid: 2 flags:0x00004000 [ 1166.731682][ C0] Call Trace: [ 1166.734945][ C0] __schedule+0x26e/0x7c0 [ 1166.739249][ C0] ? __do_softirq+0x162/0x29e [ 1166.743902][ C0] schedule+0x54/0xc0 [ 1166.747877][ C0] smpboot_thread_fn+0x251/0x320 [ 1166.752794][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1166.759011][ C0] kthread+0x188/0x1d0 [ 1166.763061][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.768497][ C0] ret_from_fork+0x1f/0x30 [ 1166.772910][ C0] task:kworker/1:0H state:I stack:15208 pid: 20 ppid: 2 flags:0x00004000 [ 1166.782081][ C0] Workqueue: 0x0 (events_highpri) [ 1166.787166][ C0] Call Trace: [ 1166.790427][ C0] __schedule+0x26e/0x7c0 [ 1166.794732][ C0] schedule+0x54/0xc0 [ 1166.798704][ C0] worker_thread+0x113/0x5d0 [ 1166.803289][ C0] ? rescuer_thread+0x550/0x550 [ 1166.808117][ C0] kthread+0x188/0x1d0 [ 1166.812164][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.817168][ C0] ret_from_fork+0x1f/0x30 [ 1166.821561][ C0] task:kdevtmpfs state:S stack:14112 pid: 21 ppid: 2 flags:0x00004000 [ 1166.830744][ C0] Call Trace: [ 1166.834007][ C0] __schedule+0x26e/0x7c0 [ 1166.838314][ C0] schedule+0x54/0xc0 [ 1166.842270][ C0] devtmpfsd+0x13e/0x163 [ 1166.846488][ C0] ? dmar_validate_one_drhd+0x12d/0x12d [ 1166.852009][ C0] kthread+0x188/0x1d0 [ 1166.856055][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.861069][ C0] ret_from_fork+0x1f/0x30 [ 1166.865462][ C0] task:netns state:I stack:14960 pid: 22 ppid: 2 flags:0x00004000 [ 1166.874632][ C0] Call Trace: [ 1166.877888][ C0] __schedule+0x26e/0x7c0 [ 1166.882282][ C0] schedule+0x54/0xc0 [ 1166.886711][ C0] rescuer_thread+0x438/0x550 [ 1166.891365][ C0] ? __schedule+0x276/0x7c0 [ 1166.895841][ C0] ? process_one_work+0x610/0x610 [ 1166.900849][ C0] kthread+0x188/0x1d0 [ 1166.904981][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.909983][ C0] ret_from_fork+0x1f/0x30 [ 1166.914388][ C0] task:inet_frag_wq state:I stack:15616 pid: 23 ppid: 2 flags:0x00004000 [ 1166.923573][ C0] Call Trace: [ 1166.926825][ C0] __schedule+0x26e/0x7c0 [ 1166.931132][ C0] schedule+0x54/0xc0 [ 1166.935089][ C0] rescuer_thread+0x438/0x550 [ 1166.939741][ C0] ? __schedule+0x276/0x7c0 [ 1166.944217][ C0] ? process_one_work+0x610/0x610 [ 1166.949232][ C0] kthread+0x188/0x1d0 [ 1166.953276][ C0] ? set_kthread_struct+0x60/0x60 [ 1166.958281][ C0] ret_from_fork+0x1f/0x30 [ 1166.962677][ C0] task:kworker/u4:1 state:R running task stack:12648 pid: 24 ppid: 2 flags:0x00004000 [ 1166.973414][ C0] Workqueue: 0x0 (events_unbound) [ 1166.978500][ C0] Call Trace: [ 1166.981753][ C0] __schedule+0x26e/0x7c0 [ 1166.986147][ C0] schedule+0x54/0xc0 [ 1166.990103][ C0] worker_thread+0x113/0x5d0 [ 1166.994667][ C0] ? rescuer_thread+0x550/0x550 [ 1166.999491][ C0] kthread+0x188/0x1d0 [ 1167.003537][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.008554][ C0] ret_from_fork+0x1f/0x30 [ 1167.012946][ C0] task:kworker/1:1 state:I stack:12920 pid: 36 ppid: 2 flags:0x00004000 [ 1167.022130][ C0] Workqueue: 0x0 (events_power_efficient) [ 1167.027909][ C0] Call Trace: [ 1167.031161][ C0] __schedule+0x26e/0x7c0 [ 1167.035468][ C0] schedule+0x54/0xc0 [ 1167.039425][ C0] worker_thread+0x113/0x5d0 [ 1167.043988][ C0] ? rescuer_thread+0x550/0x550 [ 1167.048814][ C0] kthread+0x188/0x1d0 [ 1167.052867][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.057869][ C0] ret_from_fork+0x1f/0x30 [ 1167.062264][ C0] task:kauditd state:S stack:14784 pid: 37 ppid: 2 flags:0x00004000 [ 1167.071437][ C0] Call Trace: [ 1167.074691][ C0] __schedule+0x26e/0x7c0 [ 1167.078996][ C0] schedule+0x54/0xc0 [ 1167.082952][ C0] kauditd_thread+0x2d7/0x470 [ 1167.087620][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.092445][ C0] ? auditd_reset+0xe0/0xe0 [ 1167.096949][ C0] kthread+0x188/0x1d0 [ 1167.101004][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.106027][ C0] ret_from_fork+0x1f/0x30 [ 1167.110420][ C0] task:oom_reaper state:S stack:14984 pid: 1643 ppid: 2 flags:0x00004000 [ 1167.119590][ C0] Call Trace: [ 1167.123333][ C0] __schedule+0x26e/0x7c0 [ 1167.127656][ C0] ? psi_task_switch+0xb5/0x1e0 [ 1167.132486][ C0] schedule+0x54/0xc0 [ 1167.136442][ C0] oom_reaper+0x572/0x5f0 [ 1167.140763][ C0] ? __schedule+0x276/0x7c0 [ 1167.145331][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.150171][ C0] ? __oom_reap_task_mm+0x1e0/0x1e0 [ 1167.155356][ C0] kthread+0x188/0x1d0 [ 1167.159401][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.164402][ C0] ret_from_fork+0x1f/0x30 [ 1167.168908][ C0] task:writeback state:I stack:15104 pid: 1644 ppid: 2 flags:0x00004000 [ 1167.178092][ C0] Call Trace: [ 1167.181356][ C0] __schedule+0x26e/0x7c0 [ 1167.185749][ C0] schedule+0x54/0xc0 [ 1167.189708][ C0] rescuer_thread+0x438/0x550 [ 1167.194403][ C0] ? __schedule+0x276/0x7c0 [ 1167.198898][ C0] ? process_one_work+0x610/0x610 [ 1167.203904][ C0] kthread+0x188/0x1d0 [ 1167.207949][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.212963][ C0] ret_from_fork+0x1f/0x30 [ 1167.217358][ C0] task:kcompactd0 state:S stack:14856 pid: 1646 ppid: 2 flags:0x00004000 [ 1167.226622][ C0] Call Trace: [ 1167.229929][ C0] __schedule+0x26e/0x7c0 [ 1167.234367][ C0] ? detach_if_pending+0x161/0x170 [ 1167.239468][ C0] schedule+0x54/0xc0 [ 1167.243430][ C0] schedule_timeout+0xbe/0x1e0 [ 1167.248184][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1167.253468][ C0] kcompactd+0x287/0x550 [ 1167.257704][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.262649][ C0] ? kcompactd_do_work+0x420/0x420 [ 1167.267843][ C0] kthread+0x188/0x1d0 [ 1167.271993][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.277153][ C0] ret_from_fork+0x1f/0x30 [ 1167.281567][ C0] task:kcompactd1 state:S stack:14856 pid: 1647 ppid: 2 flags:0x00004000 [ 1167.290838][ C0] Call Trace: [ 1167.294124][ C0] __schedule+0x26e/0x7c0 [ 1167.298805][ C0] ? detach_if_pending+0x161/0x170 [ 1167.303946][ C0] schedule+0x54/0xc0 [ 1167.307917][ C0] schedule_timeout+0xbe/0x1e0 [ 1167.312869][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1167.318246][ C0] kcompactd+0x287/0x550 [ 1167.322479][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.327397][ C0] ? kcompactd_do_work+0x420/0x420 [ 1167.332682][ C0] kthread+0x188/0x1d0 [ 1167.336746][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.341764][ C0] ret_from_fork+0x1f/0x30 [ 1167.346160][ C0] task:ksmd state:S stack:14896 pid: 1648 ppid: 2 flags:0x00004000 [ 1167.355371][ C0] Call Trace: [ 1167.358650][ C0] __schedule+0x26e/0x7c0 [ 1167.363081][ C0] schedule+0x54/0xc0 [ 1167.367086][ C0] ksm_scan_thread+0x2216/0x2f10 [ 1167.372033][ C0] ? __update_idle_core+0x6a/0xb0 [ 1167.377053][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1167.381792][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1167.387511][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.392354][ C0] ? __stable_node_chain+0x5c0/0x5c0 [ 1167.397865][ C0] kthread+0x188/0x1d0 [ 1167.401925][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.406935][ C0] ret_from_fork+0x1f/0x30 [ 1167.411336][ C0] task:khugepaged state:S stack:14592 pid: 1649 ppid: 2 flags:0x00004000 [ 1167.420509][ C0] Call Trace: [ 1167.423768][ C0] __schedule+0x26e/0x7c0 [ 1167.428079][ C0] schedule+0x54/0xc0 [ 1167.432037][ C0] schedule_timeout+0xbe/0x1e0 [ 1167.436870][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1167.442138][ C0] khugepaged+0x1a84/0x3a60 [ 1167.446619][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1167.451445][ C0] ? collapse_pte_mapped_thp+0x6c0/0x6c0 [ 1167.457066][ C0] kthread+0x188/0x1d0 [ 1167.461175][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.466190][ C0] ret_from_fork+0x1f/0x30 [ 1167.470593][ C0] task:pencrypt_serial state:I stack:15616 pid: 1685 ppid: 2 flags:0x00004000 [ 1167.479778][ C0] Call Trace: [ 1167.483035][ C0] __schedule+0x26e/0x7c0 [ 1167.487343][ C0] schedule+0x54/0xc0 [ 1167.491299][ C0] rescuer_thread+0x438/0x550 [ 1167.495974][ C0] ? __schedule+0x276/0x7c0 [ 1167.500472][ C0] ? process_one_work+0x610/0x610 [ 1167.505471][ C0] kthread+0x188/0x1d0 [ 1167.509533][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.514550][ C0] ret_from_fork+0x1f/0x30 [ 1167.518959][ C0] task:pdecrypt_serial state:I stack:15616 pid: 1687 ppid: 2 flags:0x00004000 [ 1167.528517][ C0] Call Trace: [ 1167.531780][ C0] __schedule+0x26e/0x7c0 [ 1167.536092][ C0] schedule+0x54/0xc0 [ 1167.540073][ C0] rescuer_thread+0x438/0x550 [ 1167.544740][ C0] ? __schedule+0x276/0x7c0 [ 1167.549318][ C0] ? process_one_work+0x610/0x610 [ 1167.554319][ C0] kthread+0x188/0x1d0 [ 1167.558378][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.563379][ C0] ret_from_fork+0x1f/0x30 [ 1167.567788][ C0] task:cryptd state:I stack:15616 pid: 1689 ppid: 2 flags:0x00004000 [ 1167.576972][ C0] Call Trace: [ 1167.580486][ C0] __schedule+0x26e/0x7c0 [ 1167.584829][ C0] schedule+0x54/0xc0 [ 1167.588800][ C0] rescuer_thread+0x438/0x550 [ 1167.593470][ C0] ? __schedule+0x276/0x7c0 [ 1167.597969][ C0] ? process_one_work+0x610/0x610 [ 1167.602979][ C0] kthread+0x188/0x1d0 [ 1167.607024][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.612026][ C0] ret_from_fork+0x1f/0x30 [ 1167.616421][ C0] task:kintegrityd state:I stack:15616 pid: 1760 ppid: 2 flags:0x00004000 [ 1167.625608][ C0] Call Trace: [ 1167.628926][ C0] __schedule+0x26e/0x7c0 [ 1167.633244][ C0] schedule+0x54/0xc0 [ 1167.637209][ C0] rescuer_thread+0x438/0x550 [ 1167.641865][ C0] ? __schedule+0x276/0x7c0 [ 1167.646344][ C0] ? process_one_work+0x610/0x610 [ 1167.651341][ C0] kthread+0x188/0x1d0 [ 1167.655385][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.660559][ C0] ret_from_fork+0x1f/0x30 [ 1167.664954][ C0] task:kblockd state:I stack:15616 pid: 1762 ppid: 2 flags:0x00004000 [ 1167.674136][ C0] Call Trace: [ 1167.677415][ C0] __schedule+0x26e/0x7c0 [ 1167.681810][ C0] schedule+0x54/0xc0 [ 1167.685787][ C0] rescuer_thread+0x438/0x550 [ 1167.690437][ C0] ? __schedule+0x276/0x7c0 [ 1167.694922][ C0] ? process_one_work+0x610/0x610 [ 1167.699930][ C0] kthread+0x188/0x1d0 [ 1167.704605][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.709728][ C0] ret_from_fork+0x1f/0x30 [ 1167.714145][ C0] task:blkcg_punt_bio state:I stack:15616 pid: 1763 ppid: 2 flags:0x00004000 [ 1167.723351][ C0] Call Trace: [ 1167.726612][ C0] __schedule+0x26e/0x7c0 [ 1167.730923][ C0] schedule+0x54/0xc0 [ 1167.734879][ C0] rescuer_thread+0x438/0x550 [ 1167.739532][ C0] ? __schedule+0x276/0x7c0 [ 1167.744014][ C0] ? process_one_work+0x610/0x610 [ 1167.749012][ C0] kthread+0x188/0x1d0 [ 1167.753217][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.758333][ C0] ret_from_fork+0x1f/0x30 [ 1167.762763][ C0] task:tpm_dev_wq state:I stack:14960 pid: 1853 ppid: 2 flags:0x00004000 [ 1167.771954][ C0] Call Trace: [ 1167.775211][ C0] __schedule+0x26e/0x7c0 [ 1167.779522][ C0] schedule+0x54/0xc0 [ 1167.783481][ C0] rescuer_thread+0x438/0x550 [ 1167.788139][ C0] ? __schedule+0x276/0x7c0 [ 1167.792704][ C0] ? process_one_work+0x610/0x610 [ 1167.797726][ C0] kthread+0x188/0x1d0 [ 1167.801806][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.806811][ C0] ret_from_fork+0x1f/0x30 [ 1167.811381][ C0] task:ata_sff state:I stack:15616 pid: 1867 ppid: 2 flags:0x00004000 [ 1167.820651][ C0] Call Trace: [ 1167.823910][ C0] __schedule+0x26e/0x7c0 [ 1167.828218][ C0] schedule+0x54/0xc0 [ 1167.832195][ C0] rescuer_thread+0x438/0x550 [ 1167.836939][ C0] ? __schedule+0x276/0x7c0 [ 1167.841421][ C0] ? process_one_work+0x610/0x610 [ 1167.846434][ C0] kthread+0x188/0x1d0 [ 1167.850482][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.855505][ C0] ret_from_fork+0x1f/0x30 [ 1167.859913][ C0] task:md state:I stack:15616 pid: 1901 ppid: 2 flags:0x00004000 [ 1167.869123][ C0] Call Trace: [ 1167.872389][ C0] __schedule+0x26e/0x7c0 [ 1167.876702][ C0] schedule+0x54/0xc0 [ 1167.880663][ C0] rescuer_thread+0x438/0x550 [ 1167.885341][ C0] ? __schedule+0x276/0x7c0 [ 1167.889825][ C0] ? process_one_work+0x610/0x610 [ 1167.895007][ C0] kthread+0x188/0x1d0 [ 1167.899054][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.904055][ C0] ret_from_fork+0x1f/0x30 [ 1167.908560][ C0] task:edac-poller state:I stack:15616 pid: 1904 ppid: 2 flags:0x00004000 [ 1167.917907][ C0] Call Trace: [ 1167.921177][ C0] __schedule+0x26e/0x7c0 [ 1167.925485][ C0] schedule+0x54/0xc0 [ 1167.929442][ C0] rescuer_thread+0x438/0x550 [ 1167.934093][ C0] ? __schedule+0x276/0x7c0 [ 1167.938574][ C0] ? process_one_work+0x610/0x610 [ 1167.943571][ C0] kthread+0x188/0x1d0 [ 1167.947618][ C0] ? set_kthread_struct+0x60/0x60 [ 1167.952618][ C0] ret_from_fork+0x1f/0x30 [ 1167.957012][ C0] task:ib-comp-wq state:I stack:14960 pid: 2022 ppid: 2 flags:0x00004000 [ 1167.966201][ C0] Call Trace: [ 1167.969456][ C0] __schedule+0x26e/0x7c0 [ 1167.973950][ C0] schedule+0x54/0xc0 [ 1167.978018][ C0] rescuer_thread+0x438/0x550 [ 1167.982670][ C0] ? __schedule+0x276/0x7c0 [ 1167.987149][ C0] ? process_one_work+0x610/0x610 [ 1167.992170][ C0] kthread+0x188/0x1d0 [ 1167.996304][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.001323][ C0] ret_from_fork+0x1f/0x30 [ 1168.005717][ C0] task:kworker/u5:0 state:I stack:13960 pid: 2026 ppid: 2 flags:0x00004000 [ 1168.014997][ C0] Workqueue: 0x0 (hci5) [ 1168.019228][ C0] Call Trace: [ 1168.022491][ C0] __schedule+0x26e/0x7c0 [ 1168.026803][ C0] schedule+0x54/0xc0 [ 1168.030839][ C0] worker_thread+0x113/0x5d0 [ 1168.035419][ C0] ? rescuer_thread+0x550/0x550 [ 1168.040256][ C0] kthread+0x188/0x1d0 [ 1168.044323][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.049328][ C0] ret_from_fork+0x1f/0x30 [ 1168.053726][ C0] task:ib-comp-unb-wq state:I stack:14960 pid: 2027 ppid: 2 flags:0x00004000 [ 1168.062907][ C0] Call Trace: [ 1168.066168][ C0] __schedule+0x26e/0x7c0 [ 1168.070481][ C0] schedule+0x54/0xc0 [ 1168.074466][ C0] rescuer_thread+0x438/0x550 [ 1168.079123][ C0] ? __schedule+0x276/0x7c0 [ 1168.083606][ C0] ? process_one_work+0x610/0x610 [ 1168.088697][ C0] kthread+0x188/0x1d0 [ 1168.092863][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.097868][ C0] ret_from_fork+0x1f/0x30 [ 1168.102313][ C0] task:ib_mcast state:I stack:14960 pid: 2030 ppid: 2 flags:0x00004000 [ 1168.111494][ C0] Call Trace: [ 1168.114766][ C0] __schedule+0x26e/0x7c0 [ 1168.119371][ C0] schedule+0x54/0xc0 [ 1168.123330][ C0] rescuer_thread+0x438/0x550 [ 1168.127983][ C0] ? __schedule+0x276/0x7c0 [ 1168.132460][ C0] ? process_one_work+0x610/0x610 [ 1168.137468][ C0] kthread+0x188/0x1d0 [ 1168.141520][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.146518][ C0] ret_from_fork+0x1f/0x30 [ 1168.150919][ C0] task:ib_nl_sa_wq state:I stack:15616 pid: 2031 ppid: 2 flags:0x00004000 [ 1168.160177][ C0] Call Trace: [ 1168.163444][ C0] __schedule+0x26e/0x7c0 [ 1168.167747][ C0] schedule+0x54/0xc0 [ 1168.171701][ C0] rescuer_thread+0x438/0x550 [ 1168.176348][ C0] ? __schedule+0x276/0x7c0 [ 1168.180826][ C0] ? process_one_work+0x610/0x610 [ 1168.185847][ C0] kthread+0x188/0x1d0 [ 1168.189892][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.194902][ C0] ret_from_fork+0x1f/0x30 [ 1168.199304][ C0] task:kworker/1:1H state:I stack:14496 pid: 2034 ppid: 2 flags:0x00004000 [ 1168.208472][ C0] Workqueue: 0x0 (events_highpri) [ 1168.213575][ C0] Call Trace: [ 1168.216840][ C0] __schedule+0x26e/0x7c0 [ 1168.221151][ C0] schedule+0x54/0xc0 [ 1168.225124][ C0] worker_thread+0x113/0x5d0 [ 1168.229688][ C0] ? rescuer_thread+0x550/0x550 [ 1168.234525][ C0] kthread+0x188/0x1d0 [ 1168.238583][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.243582][ C0] ret_from_fork+0x1f/0x30 [ 1168.247990][ C0] task:rpciod state:I stack:14960 pid: 2035 ppid: 2 flags:0x00004000 [ 1168.257167][ C0] Call Trace: [ 1168.260613][ C0] __schedule+0x26e/0x7c0 [ 1168.264933][ C0] schedule+0x54/0xc0 [ 1168.268899][ C0] rescuer_thread+0x438/0x550 [ 1168.273550][ C0] ? __schedule+0x276/0x7c0 [ 1168.278075][ C0] ? process_one_work+0x610/0x610 [ 1168.283074][ C0] kthread+0x188/0x1d0 [ 1168.287121][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.292121][ C0] ret_from_fork+0x1f/0x30 [ 1168.296516][ C0] task:xprtiod state:I stack:15616 pid: 2036 ppid: 2 flags:0x00004000 [ 1168.305777][ C0] Call Trace: [ 1168.309121][ C0] __schedule+0x26e/0x7c0 [ 1168.313426][ C0] schedule+0x54/0xc0 [ 1168.317379][ C0] rescuer_thread+0x438/0x550 [ 1168.322031][ C0] ? __schedule+0x276/0x7c0 [ 1168.326510][ C0] ? process_one_work+0x610/0x610 [ 1168.331520][ C0] kthread+0x188/0x1d0 [ 1168.335578][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.341530][ C0] ret_from_fork+0x1f/0x30 [ 1168.346011][ C0] task:cfg80211 state:I stack:15616 pid: 2039 ppid: 2 flags:0x00004000 [ 1168.355440][ C0] Call Trace: [ 1168.358693][ C0] __schedule+0x26e/0x7c0 [ 1168.363008][ C0] schedule+0x54/0xc0 [ 1168.367136][ C0] rescuer_thread+0x438/0x550 [ 1168.371786][ C0] ? __schedule+0x276/0x7c0 [ 1168.376263][ C0] ? process_one_work+0x610/0x610 [ 1168.381357][ C0] kthread+0x188/0x1d0 [ 1168.385433][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.390576][ C0] ret_from_fork+0x1f/0x30 [ 1168.395072][ C0] task:kswapd0 state:S stack:14896 pid: 2143 ppid: 2 flags:0x00004000 [ 1168.404243][ C0] Call Trace: [ 1168.407604][ C0] __schedule+0x26e/0x7c0 [ 1168.411912][ C0] ? cpumask_next+0x67/0x90 [ 1168.416389][ C0] schedule+0x54/0xc0 [ 1168.420343][ C0] kswapd+0x581/0x5e0 [ 1168.424298][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1168.429118][ C0] ? balance_pgdat+0xb00/0xb00 [ 1168.433856][ C0] kthread+0x188/0x1d0 [ 1168.437904][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.442905][ C0] ret_from_fork+0x1f/0x30 [ 1168.447316][ C0] task:kswapd1 state:S stack:15552 pid: 2144 ppid: 2 flags:0x00004000 [ 1168.456493][ C0] Call Trace: [ 1168.459757][ C0] __schedule+0x26e/0x7c0 [ 1168.464062][ C0] ? cpumask_next+0x67/0x90 [ 1168.468556][ C0] schedule+0x54/0xc0 [ 1168.472544][ C0] kswapd+0x581/0x5e0 [ 1168.476513][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1168.481357][ C0] ? balance_pgdat+0xb00/0xb00 [ 1168.486100][ C0] kthread+0x188/0x1d0 [ 1168.490148][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.495148][ C0] ret_from_fork+0x1f/0x30 [ 1168.499558][ C0] task:ecryptfs-kthrea state:S stack:15672 pid: 2148 ppid: 2 flags:0x00004000 [ 1168.508728][ C0] Call Trace: [ 1168.511981][ C0] __schedule+0x26e/0x7c0 [ 1168.516285][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1168.521089][ C0] schedule+0x54/0xc0 [ 1168.525055][ C0] ecryptfs_threadfn+0x1d2/0x290 [ 1168.530106][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1168.535095][ C0] ? ecryptfs_add_global_auth_tok+0xf0/0xf0 [ 1168.541010][ C0] kthread+0x188/0x1d0 [ 1168.545169][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.550282][ C0] ret_from_fork+0x1f/0x30 [ 1168.554691][ C0] task:nfsiod state:I stack:15616 pid: 2151 ppid: 2 flags:0x00004000 [ 1168.563865][ C0] Call Trace: [ 1168.567116][ C0] __schedule+0x26e/0x7c0 [ 1168.571427][ C0] schedule+0x54/0xc0 [ 1168.575403][ C0] rescuer_thread+0x438/0x550 [ 1168.580052][ C0] ? __schedule+0x276/0x7c0 [ 1168.584629][ C0] ? process_one_work+0x610/0x610 [ 1168.589624][ C0] kthread+0x188/0x1d0 [ 1168.593862][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.598861][ C0] ret_from_fork+0x1f/0x30 [ 1168.603274][ C0] task:cifsiod state:I stack:15104 pid: 2152 ppid: 2 flags:0x00004000 [ 1168.612443][ C0] Call Trace: [ 1168.615706][ C0] __schedule+0x26e/0x7c0 [ 1168.620040][ C0] schedule+0x54/0xc0 [ 1168.624005][ C0] rescuer_thread+0x438/0x550 [ 1168.628666][ C0] ? __schedule+0x276/0x7c0 [ 1168.633143][ C0] ? process_one_work+0x610/0x610 [ 1168.638139][ C0] kthread+0x188/0x1d0 [ 1168.642183][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.647192][ C0] ret_from_fork+0x1f/0x30 [ 1168.651585][ C0] task:smb3decryptd state:I stack:15616 pid: 2153 ppid: 2 flags:0x00004000 [ 1168.660765][ C0] Call Trace: [ 1168.664019][ C0] __schedule+0x26e/0x7c0 [ 1168.668327][ C0] schedule+0x54/0xc0 [ 1168.672291][ C0] rescuer_thread+0x438/0x550 [ 1168.676968][ C0] ? __schedule+0x276/0x7c0 [ 1168.681444][ C0] ? process_one_work+0x610/0x610 [ 1168.686547][ C0] kthread+0x188/0x1d0 [ 1168.690764][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.695782][ C0] ret_from_fork+0x1f/0x30 [ 1168.700173][ C0] task:cifsfileinfoput state:I stack:15616 pid: 2154 ppid: 2 flags:0x00004000 [ 1168.709350][ C0] Call Trace: [ 1168.712613][ C0] __schedule+0x26e/0x7c0 [ 1168.716916][ C0] schedule+0x54/0xc0 [ 1168.720884][ C0] rescuer_thread+0x438/0x550 [ 1168.725625][ C0] ? __schedule+0x276/0x7c0 [ 1168.730108][ C0] ? process_one_work+0x610/0x610 [ 1168.735108][ C0] kthread+0x188/0x1d0 [ 1168.739153][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.744163][ C0] ret_from_fork+0x1f/0x30 [ 1168.748567][ C0] task:cifsoplockd state:I stack:15616 pid: 2155 ppid: 2 flags:0x00004000 [ 1168.757736][ C0] Call Trace: [ 1168.760998][ C0] __schedule+0x26e/0x7c0 [ 1168.765300][ C0] schedule+0x54/0xc0 [ 1168.769267][ C0] rescuer_thread+0x438/0x550 [ 1168.774089][ C0] ? __schedule+0x276/0x7c0 [ 1168.778654][ C0] ? process_one_work+0x610/0x610 [ 1168.783674][ C0] kthread+0x188/0x1d0 [ 1168.787728][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.792731][ C0] ret_from_fork+0x1f/0x30 [ 1168.797124][ C0] task:deferredclose state:I stack:15616 pid: 2156 ppid: 2 flags:0x00004000 [ 1168.806380][ C0] Call Trace: [ 1168.809632][ C0] __schedule+0x26e/0x7c0 [ 1168.813948][ C0] schedule+0x54/0xc0 [ 1168.817906][ C0] rescuer_thread+0x438/0x550 [ 1168.822903][ C0] ? __schedule+0x276/0x7c0 [ 1168.827394][ C0] ? process_one_work+0x610/0x610 [ 1168.832407][ C0] kthread+0x188/0x1d0 [ 1168.836454][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.841459][ C0] ret_from_fork+0x1f/0x30 [ 1168.845869][ C0] task:jfsIO state:S stack:15080 pid: 2162 ppid: 2 flags:0x00004000 [ 1168.855047][ C0] Call Trace: [ 1168.858299][ C0] __schedule+0x26e/0x7c0 [ 1168.862610][ C0] ? __schedule+0x276/0x7c0 [ 1168.867087][ C0] schedule+0x54/0xc0 [ 1168.871048][ C0] jfsIOWait+0x92/0x160 [ 1168.875177][ C0] ? lmLogClose+0x210/0x210 [ 1168.879669][ C0] kthread+0x188/0x1d0 [ 1168.883717][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.888745][ C0] ret_from_fork+0x1f/0x30 [ 1168.893139][ C0] task:jfsCommit state:S stack:15000 pid: 2163 ppid: 2 flags:0x00004000 [ 1168.902312][ C0] Call Trace: [ 1168.905591][ C0] __schedule+0x26e/0x7c0 [ 1168.909913][ C0] ? __update_idle_core+0x6a/0xb0 [ 1168.914917][ C0] schedule+0x54/0xc0 [ 1168.918887][ C0] jfs_lazycommit+0x13f/0x480 [ 1168.923538][ C0] ? wake_up_q+0x80/0x80 [ 1168.927852][ C0] ? txCommit+0x19d0/0x19d0 [ 1168.932437][ C0] kthread+0x188/0x1d0 [ 1168.936481][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.941585][ C0] ret_from_fork+0x1f/0x30 [ 1168.945976][ C0] task:jfsCommit state:S stack:15656 pid: 2164 ppid: 2 flags:0x00004000 [ 1168.955453][ C0] Call Trace: [ 1168.958715][ C0] __schedule+0x26e/0x7c0 [ 1168.963018][ C0] ? __update_idle_core+0x6a/0xb0 [ 1168.968016][ C0] schedule+0x54/0xc0 [ 1168.971969][ C0] jfs_lazycommit+0x13f/0x480 [ 1168.976618][ C0] ? wake_up_q+0x80/0x80 [ 1168.980833][ C0] ? txCommit+0x19d0/0x19d0 [ 1168.985328][ C0] kthread+0x188/0x1d0 [ 1168.989383][ C0] ? set_kthread_struct+0x60/0x60 [ 1168.994383][ C0] ret_from_fork+0x1f/0x30 [ 1168.998776][ C0] task:jfsSync state:S stack:15104 pid: 2165 ppid: 2 flags:0x00004000 [ 1169.008032][ C0] Call Trace: [ 1169.012591][ C0] __schedule+0x26e/0x7c0 [ 1169.017000][ C0] schedule+0x54/0xc0 [ 1169.020966][ C0] jfs_sync+0x28e/0x380 [ 1169.025100][ C0] ? txResume+0x30/0x30 [ 1169.029233][ C0] kthread+0x188/0x1d0 [ 1169.033275][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.038291][ C0] ret_from_fork+0x1f/0x30 [ 1169.042684][ C0] task:xfsalloc state:I stack:15056 pid: 2166 ppid: 2 flags:0x00004000 [ 1169.051862][ C0] Call Trace: [ 1169.055117][ C0] __schedule+0x26e/0x7c0 [ 1169.059451][ C0] schedule+0x54/0xc0 [ 1169.063412][ C0] rescuer_thread+0x438/0x550 [ 1169.068065][ C0] ? __schedule+0x276/0x7c0 [ 1169.072547][ C0] ? process_one_work+0x610/0x610 [ 1169.077548][ C0] kthread+0x188/0x1d0 [ 1169.081710][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.086746][ C0] ret_from_fork+0x1f/0x30 [ 1169.091159][ C0] task:xfs_mru_cache state:I stack:14960 pid: 2169 ppid: 2 flags:0x00004000 [ 1169.100354][ C0] Call Trace: [ 1169.103618][ C0] __schedule+0x26e/0x7c0 [ 1169.107926][ C0] schedule+0x54/0xc0 [ 1169.111883][ C0] rescuer_thread+0x438/0x550 [ 1169.116544][ C0] ? __schedule+0x276/0x7c0 [ 1169.121023][ C0] ? process_one_work+0x610/0x610 [ 1169.126023][ C0] kthread+0x188/0x1d0 [ 1169.130068][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.135081][ C0] ret_from_fork+0x1f/0x30 [ 1169.139475][ C0] task:user_dlm state:I stack:15104 pid: 2172 ppid: 2 flags:0x00004000 [ 1169.148646][ C0] Call Trace: [ 1169.151899][ C0] __schedule+0x26e/0x7c0 [ 1169.156287][ C0] schedule+0x54/0xc0 [ 1169.160262][ C0] rescuer_thread+0x438/0x550 [ 1169.164944][ C0] ? __schedule+0x276/0x7c0 [ 1169.169419][ C0] ? process_one_work+0x610/0x610 [ 1169.174417][ C0] kthread+0x188/0x1d0 [ 1169.178469][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.183477][ C0] ret_from_fork+0x1f/0x30 [ 1169.187867][ C0] task:glock_workqueue state:I stack:15104 pid: 2174 ppid: 2 flags:0x00004000 [ 1169.197050][ C0] Call Trace: [ 1169.200318][ C0] __schedule+0x26e/0x7c0 [ 1169.204622][ C0] schedule+0x54/0xc0 [ 1169.208577][ C0] rescuer_thread+0x438/0x550 [ 1169.213239][ C0] ? __schedule+0x276/0x7c0 [ 1169.217728][ C0] ? process_one_work+0x610/0x610 [ 1169.222745][ C0] kthread+0x188/0x1d0 [ 1169.226922][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.231938][ C0] ret_from_fork+0x1f/0x30 [ 1169.236376][ C0] task:delete_workqueu state:I stack:15616 pid: 2175 ppid: 2 flags:0x00004000 [ 1169.245554][ C0] Call Trace: [ 1169.248813][ C0] __schedule+0x26e/0x7c0 [ 1169.253126][ C0] schedule+0x54/0xc0 [ 1169.257188][ C0] rescuer_thread+0x438/0x550 [ 1169.261843][ C0] ? __schedule+0x276/0x7c0 [ 1169.266333][ C0] ? process_one_work+0x610/0x610 [ 1169.271333][ C0] kthread+0x188/0x1d0 [ 1169.275473][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.280503][ C0] ret_from_fork+0x1f/0x30 [ 1169.284921][ C0] task:gfs_recovery state:I stack:15616 pid: 2176 ppid: 2 flags:0x00004000 [ 1169.294117][ C0] Call Trace: [ 1169.297377][ C0] __schedule+0x26e/0x7c0 [ 1169.301732][ C0] schedule+0x54/0xc0 [ 1169.305801][ C0] rescuer_thread+0x438/0x550 [ 1169.310460][ C0] ? __schedule+0x276/0x7c0 [ 1169.315056][ C0] ? process_one_work+0x610/0x610 [ 1169.320074][ C0] kthread+0x188/0x1d0 [ 1169.324134][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.329138][ C0] ret_from_fork+0x1f/0x30 [ 1169.333549][ C0] task:kthrotld state:I stack:15512 pid: 2181 ppid: 2 flags:0x00004000 [ 1169.342828][ C0] Call Trace: [ 1169.346091][ C0] __schedule+0x26e/0x7c0 [ 1169.350401][ C0] schedule+0x54/0xc0 [ 1169.354459][ C0] rescuer_thread+0x438/0x550 [ 1169.359218][ C0] ? __schedule+0x276/0x7c0 [ 1169.363719][ C0] ? process_one_work+0x610/0x610 [ 1169.368818][ C0] kthread+0x188/0x1d0 [ 1169.372981][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.378021][ C0] ret_from_fork+0x1f/0x30 [ 1169.382422][ C0] task:acpi_thermal_pm state:I stack:14960 pid: 2227 ppid: 2 flags:0x00004000 [ 1169.391694][ C0] Call Trace: [ 1169.395254][ C0] __schedule+0x26e/0x7c0 [ 1169.399570][ C0] schedule+0x54/0xc0 [ 1169.403582][ C0] rescuer_thread+0x438/0x550 [ 1169.408353][ C0] ? __schedule+0x276/0x7c0 [ 1169.412863][ C0] ? process_one_work+0x610/0x610 [ 1169.417876][ C0] kthread+0x188/0x1d0 [ 1169.422010][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.427021][ C0] ret_from_fork+0x1f/0x30 [ 1169.431432][ C0] task:nfit state:I stack:15616 pid: 2229 ppid: 2 flags:0x00004000 [ 1169.440632][ C0] Call Trace: [ 1169.443892][ C0] __schedule+0x26e/0x7c0 [ 1169.448217][ C0] schedule+0x54/0xc0 [ 1169.452183][ C0] rescuer_thread+0x438/0x550 [ 1169.456840][ C0] ? __schedule+0x276/0x7c0 [ 1169.461349][ C0] ? process_one_work+0x610/0x610 [ 1169.466351][ C0] kthread+0x188/0x1d0 [ 1169.470400][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.475596][ C0] ret_from_fork+0x1f/0x30 [ 1169.480096][ C0] task:hwrng state:S stack:15616 pid: 2804 ppid: 2 flags:0x00004000 [ 1169.489284][ C0] Call Trace: [ 1169.492552][ C0] __schedule+0x26e/0x7c0 [ 1169.496976][ C0] schedule+0x54/0xc0 [ 1169.500950][ C0] add_hwgenerator_randomness+0x114/0x180 [ 1169.506661][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1169.511499][ C0] hwrng_fillfn+0x1b8/0x260 [ 1169.516011][ C0] ? enable_best_rng+0xc0/0xc0 [ 1169.521105][ C0] kthread+0x188/0x1d0 [ 1169.525185][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.530287][ C0] ret_from_fork+0x1f/0x30 [ 1169.534887][ C0] task:card1-crtc0 state:S stack:15672 pid: 2820 ppid: 2 flags:0x00004000 [ 1169.544083][ C0] Call Trace: [ 1169.547619][ C0] __schedule+0x26e/0x7c0 [ 1169.551933][ C0] schedule+0x54/0xc0 [ 1169.555942][ C0] kthread_worker_fn+0x1d3/0x390 [ 1169.560863][ C0] ? kthread_should_stop+0x50/0x50 [ 1169.565952][ C0] kthread+0x188/0x1d0 [ 1169.569999][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.575023][ C0] ret_from_fork+0x1f/0x30 [ 1169.579442][ C0] task:iscsi_eh state:I stack:15376 pid: 2975 ppid: 2 flags:0x00004000 [ 1169.588629][ C0] Call Trace: [ 1169.591899][ C0] __schedule+0x26e/0x7c0 [ 1169.596296][ C0] schedule+0x54/0xc0 [ 1169.600274][ C0] rescuer_thread+0x438/0x550 [ 1169.605189][ C0] ? __schedule+0x276/0x7c0 [ 1169.609669][ C0] ? process_one_work+0x610/0x610 [ 1169.614674][ C0] kthread+0x188/0x1d0 [ 1169.618738][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.623742][ C0] ret_from_fork+0x1f/0x30 [ 1169.628144][ C0] task:iscsi_destroy state:I stack:15616 pid: 2976 ppid: 2 flags:0x00004000 [ 1169.637331][ C0] Call Trace: [ 1169.640685][ C0] __schedule+0x26e/0x7c0 [ 1169.645000][ C0] schedule+0x54/0xc0 [ 1169.648971][ C0] rescuer_thread+0x438/0x550 [ 1169.653675][ C0] ? __schedule+0x276/0x7c0 [ 1169.658157][ C0] ? process_one_work+0x610/0x610 [ 1169.663157][ C0] kthread+0x188/0x1d0 [ 1169.667225][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.672281][ C0] ret_from_fork+0x1f/0x30 [ 1169.676701][ C0] task:scsi_eh_0 state:S stack:15640 pid: 2988 ppid: 2 flags:0x00004000 [ 1169.686059][ C0] Call Trace: [ 1169.689316][ C0] __schedule+0x26e/0x7c0 [ 1169.693631][ C0] ? psi_task_switch+0xb5/0x1e0 [ 1169.698494][ C0] schedule+0x54/0xc0 [ 1169.702763][ C0] scsi_error_handler+0x30a/0x7e0 [ 1169.707775][ C0] ? __schedule+0x276/0x7c0 [ 1169.712263][ C0] ? scsi_eh_get_sense+0x3e0/0x3e0 [ 1169.717381][ C0] kthread+0x188/0x1d0 [ 1169.721551][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.726576][ C0] ret_from_fork+0x1f/0x30 [ 1169.730998][ C0] task:scsi_tmf_0 state:I stack:15616 pid: 2989 ppid: 2 flags:0x00004000 [ 1169.740275][ C0] Call Trace: [ 1169.743728][ C0] __schedule+0x26e/0x7c0 [ 1169.748036][ C0] schedule+0x54/0xc0 [ 1169.751995][ C0] rescuer_thread+0x438/0x550 [ 1169.756755][ C0] ? __schedule+0x276/0x7c0 [ 1169.761239][ C0] ? process_one_work+0x610/0x610 [ 1169.766240][ C0] kthread+0x188/0x1d0 [ 1169.770289][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.775296][ C0] ret_from_fork+0x1f/0x30 [ 1169.779695][ C0] task:nvme-wq state:I stack:14912 pid: 3001 ppid: 2 flags:0x00004000 [ 1169.789156][ C0] Call Trace: [ 1169.792421][ C0] __schedule+0x26e/0x7c0 [ 1169.796933][ C0] schedule+0x54/0xc0 [ 1169.800894][ C0] rescuer_thread+0x438/0x550 [ 1169.805656][ C0] ? __schedule+0x276/0x7c0 [ 1169.810229][ C0] ? process_one_work+0x610/0x610 [ 1169.815233][ C0] kthread+0x188/0x1d0 [ 1169.819367][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.824369][ C0] ret_from_fork+0x1f/0x30 [ 1169.828876][ C0] task:nvme-reset-wq state:I stack:14960 pid: 3003 ppid: 2 flags:0x00004000 [ 1169.838051][ C0] Call Trace: [ 1169.841307][ C0] __schedule+0x26e/0x7c0 [ 1169.845614][ C0] schedule+0x54/0xc0 [ 1169.849591][ C0] rescuer_thread+0x438/0x550 [ 1169.854263][ C0] ? __schedule+0x276/0x7c0 [ 1169.858745][ C0] ? process_one_work+0x610/0x610 [ 1169.863848][ C0] kthread+0x188/0x1d0 [ 1169.868187][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.873190][ C0] ret_from_fork+0x1f/0x30 [ 1169.877710][ C0] task:nvme-delete-wq state:I stack:14960 pid: 3005 ppid: 2 flags:0x00004000 [ 1169.886890][ C0] Call Trace: [ 1169.890148][ C0] __schedule+0x26e/0x7c0 [ 1169.894456][ C0] schedule+0x54/0xc0 [ 1169.898417][ C0] rescuer_thread+0x438/0x550 [ 1169.903069][ C0] ? __schedule+0x276/0x7c0 [ 1169.907567][ C0] ? process_one_work+0x610/0x610 [ 1169.912582][ C0] kthread+0x188/0x1d0 [ 1169.916648][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.921740][ C0] ret_from_fork+0x1f/0x30 [ 1169.926137][ C0] task:nvme_fc_wq state:I stack:14960 pid: 3014 ppid: 2 flags:0x00004000 [ 1169.935405][ C0] Call Trace: [ 1169.938663][ C0] __schedule+0x26e/0x7c0 [ 1169.943069][ C0] schedule+0x54/0xc0 [ 1169.947026][ C0] rescuer_thread+0x438/0x550 [ 1169.951690][ C0] ? __schedule+0x276/0x7c0 [ 1169.956256][ C0] ? process_one_work+0x610/0x610 [ 1169.961257][ C0] kthread+0x188/0x1d0 [ 1169.965308][ C0] ? set_kthread_struct+0x60/0x60 [ 1169.970318][ C0] ret_from_fork+0x1f/0x30 [ 1169.974741][ C0] task:nvme_tcp_wq state:I stack:14960 pid: 3016 ppid: 2 flags:0x00004000 [ 1169.984087][ C0] Call Trace: [ 1169.987436][ C0] __schedule+0x26e/0x7c0 [ 1169.991745][ C0] schedule+0x54/0xc0 [ 1169.995821][ C0] rescuer_thread+0x438/0x550 [ 1170.000478][ C0] ? __schedule+0x276/0x7c0 [ 1170.004963][ C0] ? process_one_work+0x610/0x610 [ 1170.009975][ C0] kthread+0x188/0x1d0 [ 1170.014034][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.019146][ C0] ret_from_fork+0x1f/0x30 [ 1170.023541][ C0] task:nvmet-zbd-wq state:I stack:14960 pid: 3018 ppid: 2 flags:0x00004000 [ 1170.032830][ C0] Call Trace: [ 1170.036107][ C0] __schedule+0x26e/0x7c0 [ 1170.040438][ C0] schedule+0x54/0xc0 [ 1170.044556][ C0] rescuer_thread+0x438/0x550 [ 1170.049230][ C0] ? __schedule+0x276/0x7c0 [ 1170.053804][ C0] ? process_one_work+0x610/0x610 [ 1170.058925][ C0] kthread+0x188/0x1d0 [ 1170.063030][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.068039][ C0] ret_from_fork+0x1f/0x30 [ 1170.072441][ C0] task:nvmet-buffered- state:I stack:14960 pid: 3019 ppid: 2 flags:0x00004000 [ 1170.081752][ C0] Call Trace: [ 1170.085017][ C0] __schedule+0x26e/0x7c0 [ 1170.089330][ C0] schedule+0x54/0xc0 [ 1170.093294][ C0] rescuer_thread+0x438/0x550 [ 1170.097949][ C0] ? __schedule+0x276/0x7c0 [ 1170.102436][ C0] ? process_one_work+0x610/0x610 [ 1170.107439][ C0] kthread+0x188/0x1d0 [ 1170.111488][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.116493][ C0] ret_from_fork+0x1f/0x30 [ 1170.120894][ C0] task:target_completi state:I stack:14960 pid: 3027 ppid: 2 flags:0x00004000 [ 1170.130072][ C0] Call Trace: [ 1170.133451][ C0] __schedule+0x26e/0x7c0 [ 1170.137762][ C0] schedule+0x54/0xc0 [ 1170.141725][ C0] rescuer_thread+0x438/0x550 [ 1170.146602][ C0] ? __schedule+0x276/0x7c0 [ 1170.151105][ C0] ? process_one_work+0x610/0x610 [ 1170.156212][ C0] kthread+0x188/0x1d0 [ 1170.160366][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.165547][ C0] ret_from_fork+0x1f/0x30 [ 1170.170033][ C0] task:target_submissi state:I stack:14960 pid: 3029 ppid: 2 flags:0x00004000 [ 1170.179207][ C0] Call Trace: [ 1170.182465][ C0] __schedule+0x26e/0x7c0 [ 1170.186777][ C0] schedule+0x54/0xc0 [ 1170.190758][ C0] rescuer_thread+0x438/0x550 [ 1170.195424][ C0] ? __schedule+0x276/0x7c0 [ 1170.199918][ C0] ? process_one_work+0x610/0x610 [ 1170.204930][ C0] kthread+0x188/0x1d0 [ 1170.209189][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.214226][ C0] ret_from_fork+0x1f/0x30 [ 1170.218723][ C0] task:xcopy_wq state:I stack:14912 pid: 3030 ppid: 2 flags:0x00004000 [ 1170.228005][ C0] Call Trace: [ 1170.231266][ C0] __schedule+0x26e/0x7c0 [ 1170.235609][ C0] schedule+0x54/0xc0 [ 1170.239572][ C0] rescuer_thread+0x438/0x550 [ 1170.244496][ C0] ? __schedule+0x276/0x7c0 [ 1170.249186][ C0] ? process_one_work+0x610/0x610 [ 1170.254195][ C0] kthread+0x188/0x1d0 [ 1170.258342][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.263353][ C0] ret_from_fork+0x1f/0x30 [ 1170.267872][ C0] task:kworker/0:1H state:I stack:14496 pid: 3040 ppid: 2 flags:0x00004000 [ 1170.277051][ C0] Workqueue: 0x0 (kblockd) [ 1170.282404][ C0] Call Trace: [ 1170.285663][ C0] __schedule+0x26e/0x7c0 [ 1170.289998][ C0] schedule+0x54/0xc0 [ 1170.294049][ C0] worker_thread+0x113/0x5d0 [ 1170.298710][ C0] ? rescuer_thread+0x550/0x550 [ 1170.303547][ C0] kthread+0x188/0x1d0 [ 1170.307656][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.312669][ C0] ret_from_fork+0x1f/0x30 [ 1170.317093][ C0] task:bond0 state:I stack:15616 pid: 3041 ppid: 2 flags:0x00004000 [ 1170.326296][ C0] Call Trace: [ 1170.329555][ C0] __schedule+0x26e/0x7c0 [ 1170.333899][ C0] schedule+0x54/0xc0 [ 1170.338744][ C0] rescuer_thread+0x438/0x550 [ 1170.343400][ C0] ? __schedule+0x276/0x7c0 [ 1170.347880][ C0] ? process_one_work+0x610/0x610 [ 1170.352890][ C0] kthread+0x188/0x1d0 [ 1170.356943][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.361951][ C0] ret_from_fork+0x1f/0x30 [ 1170.366370][ C0] task:mlx4 state:I stack:15616 pid: 3141 ppid: 2 flags:0x00004000 [ 1170.375548][ C0] Call Trace: [ 1170.378810][ C0] __schedule+0x26e/0x7c0 [ 1170.383144][ C0] schedule+0x54/0xc0 [ 1170.388409][ C0] rescuer_thread+0x438/0x550 [ 1170.393066][ C0] ? __schedule+0x276/0x7c0 [ 1170.397548][ C0] ? process_one_work+0x610/0x610 [ 1170.402554][ C0] kthread+0x188/0x1d0 [ 1170.406735][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.412001][ C0] ret_from_fork+0x1f/0x30 [ 1170.416485][ C0] task:phy0 state:I stack:14960 pid: 3184 ppid: 2 flags:0x00004000 [ 1170.425855][ C0] Call Trace: [ 1170.429113][ C0] __schedule+0x26e/0x7c0 [ 1170.433430][ C0] schedule+0x54/0xc0 [ 1170.437426][ C0] rescuer_thread+0x438/0x550 [ 1170.442081][ C0] ? __schedule+0x276/0x7c0 [ 1170.446564][ C0] ? process_one_work+0x610/0x610 [ 1170.451656][ C0] kthread+0x188/0x1d0 [ 1170.455803][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.461055][ C0] ret_from_fork+0x1f/0x30 [ 1170.465518][ C0] task:phy1 state:I stack:15056 pid: 3189 ppid: 2 flags:0x00004000 [ 1170.475063][ C0] Call Trace: [ 1170.478336][ C0] __schedule+0x26e/0x7c0 [ 1170.482664][ C0] schedule+0x54/0xc0 [ 1170.486625][ C0] rescuer_thread+0x438/0x550 [ 1170.491281][ C0] ? __schedule+0x276/0x7c0 [ 1170.495896][ C0] ? process_one_work+0x610/0x610 [ 1170.500987][ C0] kthread+0x188/0x1d0 [ 1170.505080][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.510541][ C0] ret_from_fork+0x1f/0x30 [ 1170.515027][ C0] task:firewire state:I stack:14960 pid: 3246 ppid: 2 flags:0x00004000 [ 1170.524204][ C0] Call Trace: [ 1170.527468][ C0] __schedule+0x26e/0x7c0 [ 1170.531796][ C0] schedule+0x54/0xc0 [ 1170.535759][ C0] rescuer_thread+0x438/0x550 [ 1170.540433][ C0] ? __schedule+0x276/0x7c0 [ 1170.544950][ C0] ? process_one_work+0x610/0x610 [ 1170.549955][ C0] kthread+0x188/0x1d0 [ 1170.554462][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.559469][ C0] ret_from_fork+0x1f/0x30 [ 1170.563901][ C0] task:firewire_ohci state:I stack:14960 pid: 3247 ppid: 2 flags:0x00004000 [ 1170.573077][ C0] Call Trace: [ 1170.576334][ C0] __schedule+0x26e/0x7c0 [ 1170.580644][ C0] schedule+0x54/0xc0 [ 1170.584728][ C0] rescuer_thread+0x438/0x550 [ 1170.589382][ C0] ? __schedule+0x276/0x7c0 [ 1170.593871][ C0] ? process_one_work+0x610/0x610 [ 1170.598885][ C0] kthread+0x188/0x1d0 [ 1170.602954][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.607981][ C0] ret_from_fork+0x1f/0x30 [ 1170.612378][ C0] task:vfio-irqfd-clea state:I stack:14960 pid: 3254 ppid: 2 flags:0x00004000 [ 1170.621550][ C0] Call Trace: [ 1170.624989][ C0] __schedule+0x26e/0x7c0 [ 1170.629296][ C0] schedule+0x54/0xc0 [ 1170.633294][ C0] rescuer_thread+0x438/0x550 [ 1170.638047][ C0] ? __schedule+0x276/0x7c0 [ 1170.642542][ C0] ? process_one_work+0x610/0x610 [ 1170.647557][ C0] kthread+0x188/0x1d0 [ 1170.651605][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.656607][ C0] ret_from_fork+0x1f/0x30 [ 1170.661009][ C0] task:aoe_tx0 state:S stack:15104 pid: 3263 ppid: 2 flags:0x00004000 [ 1170.670202][ C0] Call Trace: [ 1170.673460][ C0] __schedule+0x26e/0x7c0 [ 1170.677770][ C0] schedule+0x54/0xc0 [ 1170.681739][ C0] kthread+0xea/0x130 [ 1170.685877][ C0] ? wake_up_q+0x80/0x80 [ 1170.690122][ C0] ? ktcomplete+0x130/0x130 [ 1170.694613][ C0] kthread+0x188/0x1d0 [ 1170.698760][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.703970][ C0] ret_from_fork+0x1f/0x30 [ 1170.708380][ C0] task:aoe_ktio0 state:S stack:15032 pid: 3264 ppid: 2 flags:0x00004000 [ 1170.717558][ C0] Call Trace: [ 1170.720815][ C0] __schedule+0x26e/0x7c0 [ 1170.725124][ C0] schedule+0x54/0xc0 [ 1170.729393][ C0] kthread+0xea/0x130 [ 1170.733384][ C0] ? wake_up_q+0x80/0x80 [ 1170.737626][ C0] ? ktcomplete+0x130/0x130 [ 1170.742113][ C0] kthread+0x188/0x1d0 [ 1170.746792][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.752011][ C0] ret_from_fork+0x1f/0x30 [ 1170.756581][ C0] task:u132 state:I stack:15512 pid: 3289 ppid: 2 flags:0x00004000 [ 1170.765802][ C0] Call Trace: [ 1170.769069][ C0] __schedule+0x26e/0x7c0 [ 1170.773386][ C0] schedule+0x54/0xc0 [ 1170.777359][ C0] rescuer_thread+0x438/0x550 [ 1170.782015][ C0] ? __schedule+0x276/0x7c0 [ 1170.786603][ C0] ? process_one_work+0x610/0x610 [ 1170.791649][ C0] kthread+0x188/0x1d0 [ 1170.795708][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.800714][ C0] ret_from_fork+0x1f/0x30 [ 1170.805111][ C0] task:uas state:I stack:15512 pid: 3301 ppid: 2 flags:0x00004000 [ 1170.814390][ C0] Call Trace: [ 1170.817650][ C0] __schedule+0x26e/0x7c0 [ 1170.821955][ C0] schedule+0x54/0xc0 [ 1170.825910][ C0] rescuer_thread+0x438/0x550 [ 1170.830575][ C0] ? __schedule+0x276/0x7c0 [ 1170.835078][ C0] ? process_one_work+0x610/0x610 [ 1170.840089][ C0] kthread+0x188/0x1d0 [ 1170.844146][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.849155][ C0] ret_from_fork+0x1f/0x30 [ 1170.853553][ C0] task:usbip_event state:I stack:15416 pid: 3588 ppid: 2 flags:0x00004000 [ 1170.862751][ C0] Call Trace: [ 1170.866006][ C0] __schedule+0x26e/0x7c0 [ 1170.870330][ C0] schedule+0x54/0xc0 [ 1170.874288][ C0] rescuer_thread+0x438/0x550 [ 1170.878955][ C0] ? __schedule+0x276/0x7c0 [ 1170.883436][ C0] ? process_one_work+0x610/0x610 [ 1170.888438][ C0] kthread+0x188/0x1d0 [ 1170.892493][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.897690][ C0] ret_from_fork+0x1f/0x30 [ 1170.902193][ C0] task:pvrusb2-context state:S stack:15680 pid: 3973 ppid: 2 flags:0x00004000 [ 1170.911375][ C0] Call Trace: [ 1170.915029][ C0] __schedule+0x26e/0x7c0 [ 1170.919342][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1170.925170][ C0] schedule+0x54/0xc0 [ 1170.929153][ C0] pvr2_context_thread_func+0x342/0x450 [ 1170.934779][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1170.939621][ C0] ? pvr2_context_destroy+0x100/0x100 [ 1170.944985][ C0] kthread+0x188/0x1d0 [ 1170.949035][ C0] ? set_kthread_struct+0x60/0x60 [ 1170.954043][ C0] ret_from_fork+0x1f/0x30 [ 1170.958455][ C0] task:vivid-000-cec state:I stack:15616 pid: 4008 ppid: 2 flags:0x00004000 [ 1170.967632][ C0] Call Trace: [ 1170.970891][ C0] __schedule+0x26e/0x7c0 [ 1170.975222][ C0] schedule+0x54/0xc0 [ 1170.979182][ C0] rescuer_thread+0x438/0x550 [ 1170.983868][ C0] ? __schedule+0x276/0x7c0 [ 1170.988352][ C0] ? process_one_work+0x610/0x610 [ 1170.993355][ C0] kthread+0x188/0x1d0 [ 1170.997406][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.002410][ C0] ret_from_fork+0x1f/0x30 [ 1171.006882][ C0] task:cec-vivid-000-v state:S stack:15544 pid: 4009 ppid: 2 flags:0x00004000 [ 1171.016056][ C0] Call Trace: [ 1171.019324][ C0] __schedule+0x26e/0x7c0 [ 1171.023856][ C0] schedule+0x54/0xc0 [ 1171.027848][ C0] cec_thread_func+0x620/0x6b0 [ 1171.032610][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.037546][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.043331][ C0] kthread+0x188/0x1d0 [ 1171.047382][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.052387][ C0] ret_from_fork+0x1f/0x30 [ 1171.056785][ C0] task:cec-vivid-000-v state:S stack:14944 pid: 4010 ppid: 2 flags:0x00004000 [ 1171.066247][ C0] Call Trace: [ 1171.069526][ C0] __schedule+0x26e/0x7c0 [ 1171.073837][ C0] schedule+0x54/0xc0 [ 1171.077804][ C0] cec_thread_func+0x620/0x6b0 [ 1171.082704][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.087785][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.093610][ C0] kthread+0x188/0x1d0 [ 1171.097664][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.102668][ C0] ret_from_fork+0x1f/0x30 [ 1171.107090][ C0] task:vivid-001-cec state:I stack:15616 pid: 4024 ppid: 2 flags:0x00004000 [ 1171.116385][ C0] Call Trace: [ 1171.119662][ C0] __schedule+0x26e/0x7c0 [ 1171.124001][ C0] schedule+0x54/0xc0 [ 1171.127963][ C0] rescuer_thread+0x438/0x550 [ 1171.132621][ C0] ? __schedule+0x276/0x7c0 [ 1171.137104][ C0] ? process_one_work+0x610/0x610 [ 1171.142107][ C0] kthread+0x188/0x1d0 [ 1171.146245][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.151253][ C0] ret_from_fork+0x1f/0x30 [ 1171.155650][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4025 ppid: 2 flags:0x00004000 [ 1171.165189][ C0] Call Trace: [ 1171.168592][ C0] __schedule+0x26e/0x7c0 [ 1171.172990][ C0] schedule+0x54/0xc0 [ 1171.176953][ C0] cec_thread_func+0x620/0x6b0 [ 1171.181696][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.186628][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.192433][ C0] kthread+0x188/0x1d0 [ 1171.196572][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.201577][ C0] ret_from_fork+0x1f/0x30 [ 1171.205992][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4026 ppid: 2 flags:0x00004000 [ 1171.215181][ C0] Call Trace: [ 1171.218459][ C0] __schedule+0x26e/0x7c0 [ 1171.222771][ C0] schedule+0x54/0xc0 [ 1171.226733][ C0] cec_thread_func+0x620/0x6b0 [ 1171.231475][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.236304][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.242089][ C0] kthread+0x188/0x1d0 [ 1171.246157][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.251162][ C0] ret_from_fork+0x1f/0x30 [ 1171.255587][ C0] task:vivid-002-cec state:I stack:15616 pid: 4040 ppid: 2 flags:0x00004000 [ 1171.264964][ C0] Call Trace: [ 1171.268271][ C0] __schedule+0x26e/0x7c0 [ 1171.272588][ C0] schedule+0x54/0xc0 [ 1171.276604][ C0] rescuer_thread+0x438/0x550 [ 1171.281266][ C0] ? __schedule+0x276/0x7c0 [ 1171.285749][ C0] ? process_one_work+0x610/0x610 [ 1171.290855][ C0] kthread+0x188/0x1d0 [ 1171.294911][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.300022][ C0] ret_from_fork+0x1f/0x30 [ 1171.304476][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4041 ppid: 2 flags:0x00004000 [ 1171.313653][ C0] Call Trace: [ 1171.316934][ C0] __schedule+0x26e/0x7c0 [ 1171.321244][ C0] schedule+0x54/0xc0 [ 1171.325388][ C0] cec_thread_func+0x620/0x6b0 [ 1171.330327][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.335157][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.340942][ C0] kthread+0x188/0x1d0 [ 1171.344989][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.349994][ C0] ret_from_fork+0x1f/0x30 [ 1171.354394][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4042 ppid: 2 flags:0x00004000 [ 1171.363591][ C0] Call Trace: [ 1171.366910][ C0] __schedule+0x26e/0x7c0 [ 1171.371220][ C0] schedule+0x54/0xc0 [ 1171.375185][ C0] cec_thread_func+0x620/0x6b0 [ 1171.380741][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.385655][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.391577][ C0] kthread+0x188/0x1d0 [ 1171.395736][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.400978][ C0] ret_from_fork+0x1f/0x30 [ 1171.405470][ C0] task:vivid-003-cec state:I stack:15616 pid: 4056 ppid: 2 flags:0x00004000 [ 1171.414661][ C0] Call Trace: [ 1171.417922][ C0] __schedule+0x26e/0x7c0 [ 1171.423017][ C0] schedule+0x54/0xc0 [ 1171.426983][ C0] rescuer_thread+0x438/0x550 [ 1171.431641][ C0] ? __schedule+0x276/0x7c0 [ 1171.436125][ C0] ? process_one_work+0x610/0x610 [ 1171.441128][ C0] kthread+0x188/0x1d0 [ 1171.445179][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.450194][ C0] ret_from_fork+0x1f/0x30 [ 1171.454606][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4057 ppid: 2 flags:0x00004000 [ 1171.463783][ C0] Call Trace: [ 1171.467049][ C0] __schedule+0x26e/0x7c0 [ 1171.471363][ C0] schedule+0x54/0xc0 [ 1171.475325][ C0] cec_thread_func+0x620/0x6b0 [ 1171.480068][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.484897][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.490681][ C0] kthread+0x188/0x1d0 [ 1171.494880][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.499929][ C0] ret_from_fork+0x1f/0x30 [ 1171.504339][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4058 ppid: 2 flags:0x00004000 [ 1171.513519][ C0] Call Trace: [ 1171.516778][ C0] __schedule+0x26e/0x7c0 [ 1171.521102][ C0] schedule+0x54/0xc0 [ 1171.525062][ C0] cec_thread_func+0x620/0x6b0 [ 1171.529808][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.534650][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.540437][ C0] kthread+0x188/0x1d0 [ 1171.544582][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.549589][ C0] ret_from_fork+0x1f/0x30 [ 1171.554005][ C0] task:vivid-004-cec state:I stack:15616 pid: 4072 ppid: 2 flags:0x00004000 [ 1171.563201][ C0] Call Trace: [ 1171.566459][ C0] __schedule+0x26e/0x7c0 [ 1171.570875][ C0] schedule+0x54/0xc0 [ 1171.574856][ C0] rescuer_thread+0x438/0x550 [ 1171.579610][ C0] ? __schedule+0x276/0x7c0 [ 1171.584091][ C0] ? process_one_work+0x610/0x610 [ 1171.589114][ C0] kthread+0x188/0x1d0 [ 1171.593164][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.598363][ C0] ret_from_fork+0x1f/0x30 [ 1171.602788][ C0] task:cec-vivid-004-v state:S stack:15648 pid: 4073 ppid: 2 flags:0x00004000 [ 1171.612164][ C0] Call Trace: [ 1171.615441][ C0] __schedule+0x26e/0x7c0 [ 1171.619838][ C0] schedule+0x54/0xc0 [ 1171.623820][ C0] cec_thread_func+0x620/0x6b0 [ 1171.628564][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.633391][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.639178][ C0] kthread+0x188/0x1d0 [ 1171.643227][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.648256][ C0] ret_from_fork+0x1f/0x30 [ 1171.652652][ C0] task:cec-vivid-004-v state:S stack:15376 pid: 4074 ppid: 2 flags:0x00004000 [ 1171.661825][ C0] Call Trace: [ 1171.665083][ C0] __schedule+0x26e/0x7c0 [ 1171.669501][ C0] schedule+0x54/0xc0 [ 1171.673489][ C0] cec_thread_func+0x620/0x6b0 [ 1171.678257][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.683313][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.689109][ C0] kthread+0x188/0x1d0 [ 1171.693169][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.698418][ C0] ret_from_fork+0x1f/0x30 [ 1171.702830][ C0] task:vivid-005-cec state:I stack:15616 pid: 4088 ppid: 2 flags:0x00004000 [ 1171.712106][ C0] Call Trace: [ 1171.715374][ C0] __schedule+0x26e/0x7c0 [ 1171.720498][ C0] schedule+0x54/0xc0 [ 1171.724549][ C0] rescuer_thread+0x438/0x550 [ 1171.729212][ C0] ? __schedule+0x276/0x7c0 [ 1171.733694][ C0] ? process_one_work+0x610/0x610 [ 1171.738717][ C0] kthread+0x188/0x1d0 [ 1171.742768][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.747793][ C0] ret_from_fork+0x1f/0x30 [ 1171.752199][ C0] task:cec-vivid-005-v state:S stack:15544 pid: 4089 ppid: 2 flags:0x00004000 [ 1171.761469][ C0] Call Trace: [ 1171.764866][ C0] __schedule+0x26e/0x7c0 [ 1171.769190][ C0] schedule+0x54/0xc0 [ 1171.773157][ C0] cec_thread_func+0x620/0x6b0 [ 1171.777905][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.782751][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.788573][ C0] kthread+0x188/0x1d0 [ 1171.792648][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.797745][ C0] ret_from_fork+0x1f/0x30 [ 1171.802152][ C0] task:cec-vivid-005-v state:S stack:15648 pid: 4090 ppid: 2 flags:0x00004000 [ 1171.811754][ C0] Call Trace: [ 1171.815017][ C0] __schedule+0x26e/0x7c0 [ 1171.819335][ C0] schedule+0x54/0xc0 [ 1171.823513][ C0] cec_thread_func+0x620/0x6b0 [ 1171.828270][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.833110][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.838992][ C0] kthread+0x188/0x1d0 [ 1171.843052][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.848071][ C0] ret_from_fork+0x1f/0x30 [ 1171.852472][ C0] task:vivid-006-cec state:I stack:15056 pid: 4104 ppid: 2 flags:0x00004000 [ 1171.861659][ C0] Call Trace: [ 1171.864924][ C0] __schedule+0x26e/0x7c0 [ 1171.869239][ C0] schedule+0x54/0xc0 [ 1171.873312][ C0] rescuer_thread+0x438/0x550 [ 1171.877968][ C0] ? __schedule+0x276/0x7c0 [ 1171.882501][ C0] ? process_one_work+0x610/0x610 [ 1171.887552][ C0] kthread+0x188/0x1d0 [ 1171.891704][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.898015][ C0] ret_from_fork+0x1f/0x30 [ 1171.902568][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4105 ppid: 2 flags:0x00004000 [ 1171.911744][ C0] Call Trace: [ 1171.915024][ C0] __schedule+0x26e/0x7c0 [ 1171.919334][ C0] schedule+0x54/0xc0 [ 1171.923323][ C0] cec_thread_func+0x620/0x6b0 [ 1171.928068][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.932899][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.938707][ C0] kthread+0x188/0x1d0 [ 1171.942805][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.947832][ C0] ret_from_fork+0x1f/0x30 [ 1171.952362][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4106 ppid: 2 flags:0x00004000 [ 1171.961538][ C0] Call Trace: [ 1171.964797][ C0] __schedule+0x26e/0x7c0 [ 1171.969109][ C0] schedule+0x54/0xc0 [ 1171.973173][ C0] cec_thread_func+0x620/0x6b0 [ 1171.977936][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1171.982775][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1171.988562][ C0] kthread+0x188/0x1d0 [ 1171.992615][ C0] ? set_kthread_struct+0x60/0x60 [ 1171.997645][ C0] ret_from_fork+0x1f/0x30 [ 1172.002043][ C0] task:vivid-007-cec state:I stack:15104 pid: 4120 ppid: 2 flags:0x00004000 [ 1172.011233][ C0] Call Trace: [ 1172.014493][ C0] __schedule+0x26e/0x7c0 [ 1172.018907][ C0] schedule+0x54/0xc0 [ 1172.022987][ C0] rescuer_thread+0x438/0x550 [ 1172.027658][ C0] ? __schedule+0x276/0x7c0 [ 1172.032199][ C0] ? process_one_work+0x610/0x610 [ 1172.037211][ C0] kthread+0x188/0x1d0 [ 1172.041515][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.046543][ C0] ret_from_fork+0x1f/0x30 [ 1172.050953][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4121 ppid: 2 flags:0x00004000 [ 1172.060149][ C0] Call Trace: [ 1172.063409][ C0] __schedule+0x26e/0x7c0 [ 1172.067839][ C0] schedule+0x54/0xc0 [ 1172.071888][ C0] cec_thread_func+0x620/0x6b0 [ 1172.076628][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.081506][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.087403][ C0] kthread+0x188/0x1d0 [ 1172.091467][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.096590][ C0] ret_from_fork+0x1f/0x30 [ 1172.101009][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4122 ppid: 2 flags:0x00004000 [ 1172.110213][ C0] Call Trace: [ 1172.113501][ C0] __schedule+0x26e/0x7c0 [ 1172.117819][ C0] schedule+0x54/0xc0 [ 1172.121795][ C0] cec_thread_func+0x620/0x6b0 [ 1172.126552][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.131404][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.137282][ C0] kthread+0x188/0x1d0 [ 1172.141352][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.146357][ C0] ret_from_fork+0x1f/0x30 [ 1172.150871][ C0] task:vivid-008-cec state:I stack:15616 pid: 4136 ppid: 2 flags:0x00004000 [ 1172.160056][ C0] Call Trace: [ 1172.163402][ C0] __schedule+0x26e/0x7c0 [ 1172.167715][ C0] schedule+0x54/0xc0 [ 1172.171699][ C0] rescuer_thread+0x438/0x550 [ 1172.176473][ C0] ? __schedule+0x276/0x7c0 [ 1172.180954][ C0] ? process_one_work+0x610/0x610 [ 1172.185975][ C0] kthread+0x188/0x1d0 [ 1172.190042][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.195046][ C0] ret_from_fork+0x1f/0x30 [ 1172.199446][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4137 ppid: 2 flags:0x00004000 [ 1172.208806][ C0] Call Trace: [ 1172.212072][ C0] __schedule+0x26e/0x7c0 [ 1172.216474][ C0] schedule+0x54/0xc0 [ 1172.220544][ C0] cec_thread_func+0x620/0x6b0 [ 1172.225291][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.230122][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.235924][ C0] kthread+0x188/0x1d0 [ 1172.239999][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.245015][ C0] ret_from_fork+0x1f/0x30 [ 1172.249531][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4138 ppid: 2 flags:0x00004000 [ 1172.258978][ C0] Call Trace: [ 1172.262444][ C0] __schedule+0x26e/0x7c0 [ 1172.266767][ C0] schedule+0x54/0xc0 [ 1172.270733][ C0] cec_thread_func+0x620/0x6b0 [ 1172.275477][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.280326][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.286287][ C0] kthread+0x188/0x1d0 [ 1172.290336][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.295426][ C0] ret_from_fork+0x1f/0x30 [ 1172.299825][ C0] task:vivid-009-cec state:I stack:14960 pid: 4152 ppid: 2 flags:0x00004000 [ 1172.309232][ C0] Call Trace: [ 1172.312490][ C0] __schedule+0x26e/0x7c0 [ 1172.316799][ C0] schedule+0x54/0xc0 [ 1172.320760][ C0] rescuer_thread+0x438/0x550 [ 1172.325418][ C0] ? __schedule+0x276/0x7c0 [ 1172.329903][ C0] ? process_one_work+0x610/0x610 [ 1172.334903][ C0] kthread+0x188/0x1d0 [ 1172.338966][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.344005][ C0] ret_from_fork+0x1f/0x30 [ 1172.348399][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4153 ppid: 2 flags:0x00004000 [ 1172.357587][ C0] Call Trace: [ 1172.360864][ C0] __schedule+0x26e/0x7c0 [ 1172.365525][ C0] schedule+0x54/0xc0 [ 1172.369487][ C0] cec_thread_func+0x620/0x6b0 [ 1172.374229][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.379056][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.384844][ C0] kthread+0x188/0x1d0 [ 1172.388894][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.393919][ C0] ret_from_fork+0x1f/0x30 [ 1172.398318][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4154 ppid: 2 flags:0x00004000 [ 1172.407578][ C0] Call Trace: [ 1172.410956][ C0] __schedule+0x26e/0x7c0 [ 1172.415534][ C0] schedule+0x54/0xc0 [ 1172.419515][ C0] cec_thread_func+0x620/0x6b0 [ 1172.424260][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.429091][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.434971][ C0] kthread+0x188/0x1d0 [ 1172.439048][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.444057][ C0] ret_from_fork+0x1f/0x30 [ 1172.448483][ C0] task:vivid-010-cec state:I stack:15616 pid: 4168 ppid: 2 flags:0x00004000 [ 1172.457665][ C0] Call Trace: [ 1172.460924][ C0] __schedule+0x26e/0x7c0 [ 1172.465325][ C0] schedule+0x54/0xc0 [ 1172.469400][ C0] rescuer_thread+0x438/0x550 [ 1172.474231][ C0] ? __schedule+0x276/0x7c0 [ 1172.478730][ C0] ? process_one_work+0x610/0x610 [ 1172.483818][ C0] kthread+0x188/0x1d0 [ 1172.487955][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.493015][ C0] ret_from_fork+0x1f/0x30 [ 1172.497428][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4169 ppid: 2 flags:0x00004000 [ 1172.506754][ C0] Call Trace: [ 1172.510223][ C0] __schedule+0x26e/0x7c0 [ 1172.514561][ C0] schedule+0x54/0xc0 [ 1172.518527][ C0] cec_thread_func+0x620/0x6b0 [ 1172.523281][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.528860][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.534731][ C0] kthread+0x188/0x1d0 [ 1172.538799][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.543916][ C0] ret_from_fork+0x1f/0x30 [ 1172.548538][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4170 ppid: 2 flags:0x00004000 [ 1172.557801][ C0] Call Trace: [ 1172.561062][ C0] __schedule+0x26e/0x7c0 [ 1172.565563][ C0] schedule+0x54/0xc0 [ 1172.569526][ C0] cec_thread_func+0x620/0x6b0 [ 1172.574267][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.579181][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.584973][ C0] kthread+0x188/0x1d0 [ 1172.589023][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.594026][ C0] ret_from_fork+0x1f/0x30 [ 1172.598422][ C0] task:vivid-011-cec state:I stack:15104 pid: 4184 ppid: 2 flags:0x00004000 [ 1172.607599][ C0] Call Trace: [ 1172.610917][ C0] __schedule+0x26e/0x7c0 [ 1172.615372][ C0] schedule+0x54/0xc0 [ 1172.619331][ C0] rescuer_thread+0x438/0x550 [ 1172.624003][ C0] ? __schedule+0x276/0x7c0 [ 1172.628485][ C0] ? process_one_work+0x610/0x610 [ 1172.633488][ C0] kthread+0x188/0x1d0 [ 1172.637536][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.642539][ C0] ret_from_fork+0x1f/0x30 [ 1172.646967][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4185 ppid: 2 flags:0x00004000 [ 1172.656149][ C0] Call Trace: [ 1172.659429][ C0] __schedule+0x26e/0x7c0 [ 1172.664367][ C0] schedule+0x54/0xc0 [ 1172.668514][ C0] cec_thread_func+0x620/0x6b0 [ 1172.673379][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.678400][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.684332][ C0] kthread+0x188/0x1d0 [ 1172.688485][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.693501][ C0] ret_from_fork+0x1f/0x30 [ 1172.697922][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4186 ppid: 2 flags:0x00004000 [ 1172.707283][ C0] Call Trace: [ 1172.710721][ C0] __schedule+0x26e/0x7c0 [ 1172.715056][ C0] schedule+0x54/0xc0 [ 1172.719018][ C0] cec_thread_func+0x620/0x6b0 [ 1172.723764][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.728718][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.734593][ C0] kthread+0x188/0x1d0 [ 1172.738650][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.743688][ C0] ret_from_fork+0x1f/0x30 [ 1172.748115][ C0] task:vivid-012-cec state:I stack:15616 pid: 4200 ppid: 2 flags:0x00004000 [ 1172.757305][ C0] Call Trace: [ 1172.760566][ C0] __schedule+0x26e/0x7c0 [ 1172.764896][ C0] schedule+0x54/0xc0 [ 1172.768876][ C0] rescuer_thread+0x438/0x550 [ 1172.773551][ C0] ? __schedule+0x276/0x7c0 [ 1172.778032][ C0] ? process_one_work+0x610/0x610 [ 1172.783055][ C0] kthread+0x188/0x1d0 [ 1172.787110][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.792115][ C0] ret_from_fork+0x1f/0x30 [ 1172.796530][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4201 ppid: 2 flags:0x00004000 [ 1172.805707][ C0] Call Trace: [ 1172.808964][ C0] __schedule+0x26e/0x7c0 [ 1172.813273][ C0] schedule+0x54/0xc0 [ 1172.817233][ C0] cec_thread_func+0x620/0x6b0 [ 1172.821977][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.826804][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.832594][ C0] kthread+0x188/0x1d0 [ 1172.836661][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.841692][ C0] ret_from_fork+0x1f/0x30 [ 1172.846101][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4202 ppid: 2 flags:0x00004000 [ 1172.855291][ C0] Call Trace: [ 1172.858552][ C0] __schedule+0x26e/0x7c0 [ 1172.862868][ C0] schedule+0x54/0xc0 [ 1172.866828][ C0] cec_thread_func+0x620/0x6b0 [ 1172.871573][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.876404][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.882189][ C0] kthread+0x188/0x1d0 [ 1172.886239][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.891244][ C0] ret_from_fork+0x1f/0x30 [ 1172.895646][ C0] task:vivid-013-cec state:I stack:15616 pid: 4216 ppid: 2 flags:0x00004000 [ 1172.904821][ C0] Call Trace: [ 1172.908078][ C0] __schedule+0x26e/0x7c0 [ 1172.912388][ C0] schedule+0x54/0xc0 [ 1172.916362][ C0] rescuer_thread+0x438/0x550 [ 1172.921027][ C0] ? __schedule+0x276/0x7c0 [ 1172.925523][ C0] ? process_one_work+0x610/0x610 [ 1172.930662][ C0] kthread+0x188/0x1d0 [ 1172.934721][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.939735][ C0] ret_from_fork+0x1f/0x30 [ 1172.944171][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4217 ppid: 2 flags:0x00004000 [ 1172.953356][ C0] Call Trace: [ 1172.956622][ C0] __schedule+0x26e/0x7c0 [ 1172.960937][ C0] schedule+0x54/0xc0 [ 1172.964905][ C0] cec_thread_func+0x620/0x6b0 [ 1172.971176][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1172.976007][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1172.981817][ C0] kthread+0x188/0x1d0 [ 1172.985889][ C0] ? set_kthread_struct+0x60/0x60 [ 1172.991090][ C0] ret_from_fork+0x1f/0x30 [ 1172.995577][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4218 ppid: 2 flags:0x00004000 [ 1173.004751][ C0] Call Trace: [ 1173.008020][ C0] __schedule+0x26e/0x7c0 [ 1173.012417][ C0] schedule+0x54/0xc0 [ 1173.016399][ C0] cec_thread_func+0x620/0x6b0 [ 1173.021144][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1173.025974][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1173.031847][ C0] kthread+0x188/0x1d0 [ 1173.035896][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.040928][ C0] ret_from_fork+0x1f/0x30 [ 1173.045326][ C0] task:vivid-014-cec state:I stack:15104 pid: 4232 ppid: 2 flags:0x00004000 [ 1173.054504][ C0] Call Trace: [ 1173.057763][ C0] __schedule+0x26e/0x7c0 [ 1173.062077][ C0] schedule+0x54/0xc0 [ 1173.066038][ C0] rescuer_thread+0x438/0x550 [ 1173.070713][ C0] ? __schedule+0x276/0x7c0 [ 1173.075217][ C0] ? process_one_work+0x610/0x610 [ 1173.080332][ C0] kthread+0x188/0x1d0 [ 1173.084402][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.089409][ C0] ret_from_fork+0x1f/0x30 [ 1173.093831][ C0] task:cec-vivid-014-v state:S stack:15104 pid: 4233 ppid: 2 flags:0x00004000 [ 1173.103030][ C0] Call Trace: [ 1173.106286][ C0] __schedule+0x26e/0x7c0 [ 1173.110598][ C0] schedule+0x54/0xc0 [ 1173.114578][ C0] cec_thread_func+0x620/0x6b0 [ 1173.119322][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1173.124150][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1173.129955][ C0] kthread+0x188/0x1d0 [ 1173.134006][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.139014][ C0] ret_from_fork+0x1f/0x30 [ 1173.143413][ C0] task:cec-vivid-014-v state:S stack:15648 pid: 4234 ppid: 2 flags:0x00004000 [ 1173.152616][ C0] Call Trace: [ 1173.155873][ C0] __schedule+0x26e/0x7c0 [ 1173.160181][ C0] schedule+0x54/0xc0 [ 1173.164152][ C0] cec_thread_func+0x620/0x6b0 [ 1173.168896][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1173.173723][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1173.179792][ C0] kthread+0x188/0x1d0 [ 1173.183842][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.188849][ C0] ret_from_fork+0x1f/0x30 [ 1173.193272][ C0] task:vivid-015-cec state:I stack:15104 pid: 4248 ppid: 2 flags:0x00004000 [ 1173.202537][ C0] Call Trace: [ 1173.205885][ C0] __schedule+0x26e/0x7c0 [ 1173.210199][ C0] schedule+0x54/0xc0 [ 1173.214278][ C0] rescuer_thread+0x438/0x550 [ 1173.218952][ C0] ? __schedule+0x276/0x7c0 [ 1173.223435][ C0] ? process_one_work+0x610/0x610 [ 1173.228882][ C0] kthread+0x188/0x1d0 [ 1173.233159][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.238166][ C0] ret_from_fork+0x1f/0x30 [ 1173.242573][ C0] task:cec-vivid-015-v state:S stack:15376 pid: 4249 ppid: 2 flags:0x00004000 [ 1173.251792][ C0] Call Trace: [ 1173.255061][ C0] __schedule+0x26e/0x7c0 [ 1173.259441][ C0] schedule+0x54/0xc0 [ 1173.263495][ C0] cec_thread_func+0x620/0x6b0 [ 1173.268242][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1173.273071][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1173.278859][ C0] kthread+0x188/0x1d0 [ 1173.283163][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.288170][ C0] ret_from_fork+0x1f/0x30 [ 1173.292619][ C0] task:cec-vivid-015-v state:S stack:15648 pid: 4250 ppid: 2 flags:0x00004000 [ 1173.301817][ C0] Call Trace: [ 1173.305077][ C0] __schedule+0x26e/0x7c0 [ 1173.309442][ C0] schedule+0x54/0xc0 [ 1173.313406][ C0] cec_thread_func+0x620/0x6b0 [ 1173.318150][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1173.322978][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1173.328765][ C0] kthread+0x188/0x1d0 [ 1173.332816][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.337820][ C0] ret_from_fork+0x1f/0x30 [ 1173.342216][ C0] task:raid5wq state:I stack:14960 pid: 4313 ppid: 2 flags:0x00004000 [ 1173.351487][ C0] Call Trace: [ 1173.354747][ C0] __schedule+0x26e/0x7c0 [ 1173.359057][ C0] schedule+0x54/0xc0 [ 1173.363048][ C0] rescuer_thread+0x438/0x550 [ 1173.368214][ C0] ? __schedule+0x276/0x7c0 [ 1173.372803][ C0] ? process_one_work+0x610/0x610 [ 1173.377807][ C0] kthread+0x188/0x1d0 [ 1173.381857][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.386892][ C0] ret_from_fork+0x1f/0x30 [ 1173.391292][ C0] task:bch_btree_io state:I stack:14960 pid: 4315 ppid: 2 flags:0x00004000 [ 1173.400468][ C0] Call Trace: [ 1173.403758][ C0] __schedule+0x26e/0x7c0 [ 1173.408085][ C0] schedule+0x54/0xc0 [ 1173.412048][ C0] rescuer_thread+0x438/0x550 [ 1173.416713][ C0] ? __schedule+0x276/0x7c0 [ 1173.421282][ C0] ? process_one_work+0x610/0x610 [ 1173.426289][ C0] kthread+0x188/0x1d0 [ 1173.430360][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.435366][ C0] ret_from_fork+0x1f/0x30 [ 1173.439766][ C0] task:bcache state:I stack:14960 pid: 4316 ppid: 2 flags:0x00004000 [ 1173.449029][ C0] Call Trace: [ 1173.452291][ C0] __schedule+0x26e/0x7c0 [ 1173.456599][ C0] schedule+0x54/0xc0 [ 1173.460566][ C0] rescuer_thread+0x438/0x550 [ 1173.465242][ C0] ? __schedule+0x276/0x7c0 [ 1173.469744][ C0] ? process_one_work+0x610/0x610 [ 1173.474748][ C0] kthread+0x188/0x1d0 [ 1173.478969][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.483974][ C0] ret_from_fork+0x1f/0x30 [ 1173.488371][ C0] task:bch_journal state:I stack:15616 pid: 4317 ppid: 2 flags:0x00004000 [ 1173.497545][ C0] Call Trace: [ 1173.500816][ C0] __schedule+0x26e/0x7c0 [ 1173.505171][ C0] schedule+0x54/0xc0 [ 1173.509131][ C0] rescuer_thread+0x438/0x550 [ 1173.513786][ C0] ? __schedule+0x276/0x7c0 [ 1173.518382][ C0] ? process_one_work+0x610/0x610 [ 1173.523400][ C0] kthread+0x188/0x1d0 [ 1173.527452][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.532654][ C0] ret_from_fork+0x1f/0x30 [ 1173.537070][ C0] task:dm_bufio_cache state:I stack:14960 pid: 4318 ppid: 2 flags:0x00004000 [ 1173.546252][ C0] Call Trace: [ 1173.549516][ C0] __schedule+0x26e/0x7c0 [ 1173.553926][ C0] schedule+0x54/0xc0 [ 1173.557885][ C0] rescuer_thread+0x438/0x550 [ 1173.562538][ C0] ? __schedule+0x276/0x7c0 [ 1173.567053][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1173.572579][ C0] ? process_one_work+0x610/0x610 [ 1173.577666][ C0] kthread+0x188/0x1d0 [ 1173.581720][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.586732][ C0] ret_from_fork+0x1f/0x30 [ 1173.591143][ C0] task:kmpathd state:I stack:14960 pid: 4320 ppid: 2 flags:0x00004000 [ 1173.600667][ C0] Call Trace: [ 1173.603930][ C0] __schedule+0x26e/0x7c0 [ 1173.608257][ C0] schedule+0x54/0xc0 [ 1173.612312][ C0] rescuer_thread+0x438/0x550 [ 1173.616966][ C0] ? __schedule+0x276/0x7c0 [ 1173.621458][ C0] ? process_one_work+0x610/0x610 [ 1173.626562][ C0] kthread+0x188/0x1d0 [ 1173.630612][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.635705][ C0] ret_from_fork+0x1f/0x30 [ 1173.640123][ C0] task:kmpath_handlerd state:I stack:15616 pid: 4321 ppid: 2 flags:0x00004000 [ 1173.649408][ C0] Call Trace: [ 1173.652674][ C0] __schedule+0x26e/0x7c0 [ 1173.657043][ C0] schedule+0x54/0xc0 [ 1173.661142][ C0] rescuer_thread+0x438/0x550 [ 1173.665888][ C0] ? __schedule+0x276/0x7c0 [ 1173.670374][ C0] ? process_one_work+0x610/0x610 [ 1173.675379][ C0] kthread+0x188/0x1d0 [ 1173.679431][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.684435][ C0] ret_from_fork+0x1f/0x30 [ 1173.689269][ C0] task:kvub300c state:I stack:15616 pid: 4339 ppid: 2 flags:0x00004000 [ 1173.698645][ C0] Call Trace: [ 1173.702004][ C0] __schedule+0x26e/0x7c0 [ 1173.706323][ C0] schedule+0x54/0xc0 [ 1173.710285][ C0] rescuer_thread+0x438/0x550 [ 1173.714940][ C0] ? __schedule+0x276/0x7c0 [ 1173.720044][ C0] ? process_one_work+0x610/0x610 [ 1173.725062][ C0] kthread+0x188/0x1d0 [ 1173.729128][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.734137][ C0] ret_from_fork+0x1f/0x30 [ 1173.738544][ C0] task:kvub300p state:I stack:15616 pid: 4340 ppid: 2 flags:0x00004000 [ 1173.747902][ C0] Call Trace: [ 1173.751166][ C0] __schedule+0x26e/0x7c0 [ 1173.755481][ C0] schedule+0x54/0xc0 [ 1173.759442][ C0] rescuer_thread+0x438/0x550 [ 1173.764098][ C0] ? __schedule+0x276/0x7c0 [ 1173.768603][ C0] ? process_one_work+0x610/0x610 [ 1173.773612][ C0] kthread+0x188/0x1d0 [ 1173.777662][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.782666][ C0] ret_from_fork+0x1f/0x30 [ 1173.787061][ C0] task:kvub300d state:I stack:15512 pid: 4341 ppid: 2 flags:0x00004000 [ 1173.796233][ C0] Call Trace: [ 1173.799507][ C0] __schedule+0x26e/0x7c0 [ 1173.803817][ C0] schedule+0x54/0xc0 [ 1173.807785][ C0] rescuer_thread+0x438/0x550 [ 1173.812440][ C0] ? __schedule+0x276/0x7c0 [ 1173.816921][ C0] ? process_one_work+0x610/0x610 [ 1173.821940][ C0] kthread+0x188/0x1d0 [ 1173.825987][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.830993][ C0] ret_from_fork+0x1f/0x30 [ 1173.835405][ C0] task:kmemstick state:I stack:15512 pid: 4345 ppid: 2 flags:0x00004000 [ 1173.844596][ C0] Call Trace: [ 1173.847865][ C0] __schedule+0x26e/0x7c0 [ 1173.852175][ C0] schedule+0x54/0xc0 [ 1173.856134][ C0] rescuer_thread+0x438/0x550 [ 1173.860787][ C0] ? __schedule+0x276/0x7c0 [ 1173.865268][ C0] ? process_one_work+0x610/0x610 [ 1173.870292][ C0] kthread+0x188/0x1d0 [ 1173.874455][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.879460][ C0] ret_from_fork+0x1f/0x30 [ 1173.883873][ C0] task:rdma_cm state:I stack:15616 pid: 4349 ppid: 2 flags:0x00004000 [ 1173.893048][ C0] Call Trace: [ 1173.896320][ C0] __schedule+0x26e/0x7c0 [ 1173.900891][ C0] schedule+0x54/0xc0 [ 1173.904936][ C0] rescuer_thread+0x438/0x550 [ 1173.909610][ C0] ? __schedule+0x276/0x7c0 [ 1173.914310][ C0] ? process_one_work+0x610/0x610 [ 1173.919320][ C0] kthread+0x188/0x1d0 [ 1173.923373][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.928380][ C0] ret_from_fork+0x1f/0x30 [ 1173.932867][ C0] task:mlx4_ib state:I stack:15616 pid: 4353 ppid: 2 flags:0x00004000 [ 1173.942075][ C0] Call Trace: [ 1173.945434][ C0] __schedule+0x26e/0x7c0 [ 1173.949843][ C0] schedule+0x54/0xc0 [ 1173.953815][ C0] rescuer_thread+0x438/0x550 [ 1173.958477][ C0] ? __schedule+0x276/0x7c0 [ 1173.962971][ C0] ? process_one_work+0x610/0x610 [ 1173.967985][ C0] kthread+0x188/0x1d0 [ 1173.972039][ C0] ? set_kthread_struct+0x60/0x60 [ 1173.977049][ C0] ret_from_fork+0x1f/0x30 [ 1173.981452][ C0] task:mlx4_ib_mcg state:I stack:15512 pid: 4354 ppid: 2 flags:0x00004000 [ 1173.990633][ C0] Call Trace: [ 1173.993947][ C0] __schedule+0x26e/0x7c0 [ 1173.998261][ C0] schedule+0x54/0xc0 [ 1174.002223][ C0] rescuer_thread+0x438/0x550 [ 1174.007188][ C0] ? __schedule+0x276/0x7c0 [ 1174.011678][ C0] ? process_one_work+0x610/0x610 [ 1174.016692][ C0] kthread+0x188/0x1d0 [ 1174.020761][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.025767][ C0] ret_from_fork+0x1f/0x30 [ 1174.030165][ C0] task:srp_remove state:I stack:15512 pid: 4355 ppid: 2 flags:0x00004000 [ 1174.039352][ C0] Call Trace: [ 1174.042617][ C0] __schedule+0x26e/0x7c0 [ 1174.047039][ C0] schedule+0x54/0xc0 [ 1174.051003][ C0] rescuer_thread+0x438/0x550 [ 1174.055661][ C0] ? __schedule+0x276/0x7c0 [ 1174.060154][ C0] ? process_one_work+0x610/0x610 [ 1174.065159][ C0] kthread+0x188/0x1d0 [ 1174.069209][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.074215][ C0] ret_from_fork+0x1f/0x30 [ 1174.078620][ C0] task:siw_cm_wq state:I stack:15512 pid: 4359 ppid: 2 flags:0x00004000 [ 1174.087807][ C0] Call Trace: [ 1174.091081][ C0] __schedule+0x26e/0x7c0 [ 1174.095476][ C0] schedule+0x54/0xc0 [ 1174.099436][ C0] rescuer_thread+0x438/0x550 [ 1174.104112][ C0] ? __schedule+0x276/0x7c0 [ 1174.108594][ C0] ? process_one_work+0x610/0x610 [ 1174.113603][ C0] kthread+0x188/0x1d0 [ 1174.117652][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.122919][ C0] ret_from_fork+0x1f/0x30 [ 1174.127338][ C0] task:siw_tx/0 state:S stack:15656 pid: 4360 ppid: 2 flags:0x00004000 [ 1174.136516][ C0] Call Trace: [ 1174.139773][ C0] __schedule+0x26e/0x7c0 [ 1174.144081][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1174.149787][ C0] schedule+0x54/0xc0 [ 1174.153765][ C0] siw_run_sq+0x14c/0x200 [ 1174.158201][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1174.163034][ C0] ? siw_stop_tx_thread+0x40/0x40 [ 1174.168036][ C0] kthread+0x188/0x1d0 [ 1174.172085][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.177100][ C0] ret_from_fork+0x1f/0x30 [ 1174.181777][ C0] task:qat_device_rese state:I stack:15616 pid: 4365 ppid: 2 flags:0x00004000 [ 1174.190953][ C0] Call Trace: [ 1174.194215][ C0] __schedule+0x26e/0x7c0 [ 1174.198536][ C0] schedule+0x54/0xc0 [ 1174.202532][ C0] rescuer_thread+0x438/0x550 [ 1174.207291][ C0] ? __schedule+0x276/0x7c0 [ 1174.211790][ C0] ? process_one_work+0x610/0x610 [ 1174.216794][ C0] kthread+0x188/0x1d0 [ 1174.220844][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.225939][ C0] ret_from_fork+0x1f/0x30 [ 1174.230427][ C0] task:qat_pf2vf_resp_ state:I stack:15616 pid: 4366 ppid: 2 flags:0x00004000 [ 1174.239607][ C0] Call Trace: [ 1174.242864][ C0] __schedule+0x26e/0x7c0 [ 1174.247201][ C0] schedule+0x54/0xc0 [ 1174.251346][ C0] rescuer_thread+0x438/0x550 [ 1174.256000][ C0] ? __schedule+0x276/0x7c0 [ 1174.260485][ C0] ? process_one_work+0x610/0x610 [ 1174.265574][ C0] kthread+0x188/0x1d0 [ 1174.269749][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.274796][ C0] ret_from_fork+0x1f/0x30 [ 1174.279291][ C0] task:adf_vf_stop_wq state:I stack:15416 pid: 4367 ppid: 2 flags:0x00004000 [ 1174.288498][ C0] Call Trace: [ 1174.291978][ C0] __schedule+0x26e/0x7c0 [ 1174.296291][ C0] schedule+0x54/0xc0 [ 1174.300277][ C0] rescuer_thread+0x438/0x550 [ 1174.304936][ C0] ? __schedule+0x276/0x7c0 [ 1174.309420][ C0] ? process_one_work+0x610/0x610 [ 1174.314423][ C0] kthread+0x188/0x1d0 [ 1174.318472][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.323478][ C0] ret_from_fork+0x1f/0x30 [ 1174.327964][ C0] task:elousb state:I stack:14960 pid: 4404 ppid: 2 flags:0x00004000 [ 1174.337227][ C0] Call Trace: [ 1174.340579][ C0] __schedule+0x26e/0x7c0 [ 1174.345111][ C0] schedule+0x54/0xc0 [ 1174.349079][ C0] rescuer_thread+0x438/0x550 [ 1174.353760][ C0] ? __schedule+0x276/0x7c0 [ 1174.358253][ C0] ? process_one_work+0x610/0x610 [ 1174.363270][ C0] kthread+0x188/0x1d0 [ 1174.367329][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.372344][ C0] ret_from_fork+0x1f/0x30 [ 1174.376753][ C0] task:kworker/0:2 state:I stack:11368 pid: 4566 ppid: 2 flags:0x00004000 [ 1174.385978][ C0] Workqueue: 0x0 (events_power_efficient) [ 1174.391765][ C0] Call Trace: [ 1174.395028][ C0] __schedule+0x26e/0x7c0 [ 1174.399439][ C0] schedule+0x54/0xc0 [ 1174.403407][ C0] worker_thread+0x113/0x5d0 [ 1174.408080][ C0] ? rescuer_thread+0x550/0x550 [ 1174.412936][ C0] kthread+0x188/0x1d0 [ 1174.416987][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.422075][ C0] ret_from_fork+0x1f/0x30 [ 1174.426496][ C0] task:mld state:I stack:15512 pid: 4650 ppid: 2 flags:0x00004000 [ 1174.435690][ C0] Call Trace: [ 1174.439794][ C0] __schedule+0x26e/0x7c0 [ 1174.444217][ C0] schedule+0x54/0xc0 [ 1174.448447][ C0] rescuer_thread+0x438/0x550 [ 1174.453278][ C0] ? __schedule+0x276/0x7c0 [ 1174.457761][ C0] ? process_one_work+0x610/0x610 [ 1174.462765][ C0] kthread+0x188/0x1d0 [ 1174.466813][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.471817][ C0] ret_from_fork+0x1f/0x30 [ 1174.476214][ C0] task:ipv6_addrconf state:I stack:15512 pid: 4651 ppid: 2 flags:0x00004000 [ 1174.485388][ C0] Call Trace: [ 1174.488665][ C0] __schedule+0x26e/0x7c0 [ 1174.492991][ C0] schedule+0x54/0xc0 [ 1174.496953][ C0] rescuer_thread+0x438/0x550 [ 1174.501609][ C0] ? __schedule+0x276/0x7c0 [ 1174.506091][ C0] ? process_one_work+0x610/0x610 [ 1174.511288][ C0] kthread+0x188/0x1d0 [ 1174.515536][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.520556][ C0] ret_from_fork+0x1f/0x30 [ 1174.524990][ C0] task:dsa_ordered state:I stack:15616 pid: 4672 ppid: 2 flags:0x00004000 [ 1174.534178][ C0] Call Trace: [ 1174.537442][ C0] __schedule+0x26e/0x7c0 [ 1174.541760][ C0] schedule+0x54/0xc0 [ 1174.545748][ C0] rescuer_thread+0x438/0x550 [ 1174.550409][ C0] ? __schedule+0x276/0x7c0 [ 1174.554898][ C0] ? process_one_work+0x610/0x610 [ 1174.559991][ C0] kthread+0x188/0x1d0 [ 1174.564045][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.569071][ C0] ret_from_fork+0x1f/0x30 [ 1174.573472][ C0] task:krfcommd state:S stack:14808 pid: 4769 ppid: 2 flags:0x00004000 [ 1174.582867][ C0] Call Trace: [ 1174.586132][ C0] __schedule+0x26e/0x7c0 [ 1174.590454][ C0] ? stack_trace_save+0x46/0x70 [ 1174.595522][ C0] schedule+0x54/0xc0 [ 1174.599605][ C0] schedule_timeout+0x196/0x1e0 [ 1174.604828][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1174.610459][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1174.616858][ C0] wait_woken+0x4a/0x70 [ 1174.621001][ C0] rfcomm_run+0xece/0x1e70 [ 1174.625520][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1174.630275][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1174.635992][ C0] ? init_wait_entry+0x30/0x30 [ 1174.640743][ C0] ? rfcomm_check_accept+0x130/0x130 [ 1174.646102][ C0] kthread+0x188/0x1d0 [ 1174.650163][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.655294][ C0] ret_from_fork+0x1f/0x30 [ 1174.659877][ C0] task:kkcmd state:I stack:15616 pid: 4774 ppid: 2 flags:0x00004000 [ 1174.669143][ C0] Call Trace: [ 1174.672407][ C0] __schedule+0x26e/0x7c0 [ 1174.677162][ C0] schedule+0x54/0xc0 [ 1174.681135][ C0] rescuer_thread+0x438/0x550 [ 1174.685801][ C0] ? __schedule+0x276/0x7c0 [ 1174.690327][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1174.695857][ C0] ? process_one_work+0x610/0x610 [ 1174.700880][ C0] kthread+0x188/0x1d0 [ 1174.705018][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.710028][ C0] ret_from_fork+0x1f/0x30 [ 1174.714432][ C0] task:kstrp state:I stack:15512 pid: 4775 ppid: 2 flags:0x00004000 [ 1174.723614][ C0] Call Trace: [ 1174.726876][ C0] __schedule+0x26e/0x7c0 [ 1174.731185][ C0] schedule+0x54/0xc0 [ 1174.735150][ C0] rescuer_thread+0x438/0x550 [ 1174.739809][ C0] ? __schedule+0x276/0x7c0 [ 1174.744397][ C0] ? process_one_work+0x610/0x610 [ 1174.749413][ C0] kthread+0x188/0x1d0 [ 1174.753470][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.758647][ C0] ret_from_fork+0x1f/0x30 [ 1174.763240][ C0] task:krdsd state:I stack:15512 pid: 4776 ppid: 2 flags:0x00004000 [ 1174.772859][ C0] Call Trace: [ 1174.776134][ C0] __schedule+0x26e/0x7c0 [ 1174.780452][ C0] schedule+0x54/0xc0 [ 1174.784428][ C0] rescuer_thread+0x438/0x550 [ 1174.789196][ C0] ? __schedule+0x276/0x7c0 [ 1174.793687][ C0] ? process_one_work+0x610/0x610 [ 1174.798819][ C0] kthread+0x188/0x1d0 [ 1174.802885][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.807913][ C0] ret_from_fork+0x1f/0x30 [ 1174.812315][ C0] task:rds_mr_flushd state:I stack:15616 pid: 4777 ppid: 2 flags:0x00004000 [ 1174.821593][ C0] Call Trace: [ 1174.824851][ C0] __schedule+0x26e/0x7c0 [ 1174.829159][ C0] schedule+0x54/0xc0 [ 1174.833129][ C0] rescuer_thread+0x438/0x550 [ 1174.837879][ C0] ? __schedule+0x276/0x7c0 [ 1174.842552][ C0] ? process_one_work+0x610/0x610 [ 1174.847676][ C0] kthread+0x188/0x1d0 [ 1174.851734][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.856734][ C0] ret_from_fork+0x1f/0x30 [ 1174.861130][ C0] task:ceph-msgr state:I stack:15616 pid: 4786 ppid: 2 flags:0x00004000 [ 1174.870389][ C0] Call Trace: [ 1174.873754][ C0] __schedule+0x26e/0x7c0 [ 1174.878164][ C0] schedule+0x54/0xc0 [ 1174.882269][ C0] rescuer_thread+0x438/0x550 [ 1174.886947][ C0] ? __schedule+0x276/0x7c0 [ 1174.891437][ C0] ? process_one_work+0x610/0x610 [ 1174.896528][ C0] kthread+0x188/0x1d0 [ 1174.900580][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.905797][ C0] ret_from_fork+0x1f/0x30 [ 1174.910213][ C0] task:bat_events state:I stack:15616 pid: 4787 ppid: 2 flags:0x00004000 [ 1174.919389][ C0] Call Trace: [ 1174.922651][ C0] __schedule+0x26e/0x7c0 [ 1174.926958][ C0] schedule+0x54/0xc0 [ 1174.930917][ C0] rescuer_thread+0x438/0x550 [ 1174.935569][ C0] ? __schedule+0x276/0x7c0 [ 1174.940048][ C0] ? process_one_work+0x610/0x610 [ 1174.945049][ C0] kthread+0x188/0x1d0 [ 1174.949097][ C0] ? set_kthread_struct+0x60/0x60 [ 1174.954118][ C0] ret_from_fork+0x1f/0x30 [ 1174.958526][ C0] task:zswap-shrink state:I stack:15616 pid: 4812 ppid: 2 flags:0x00004000 [ 1174.967882][ C0] Call Trace: [ 1174.971145][ C0] __schedule+0x26e/0x7c0 [ 1174.975453][ C0] schedule+0x54/0xc0 [ 1174.979588][ C0] rescuer_thread+0x438/0x550 [ 1174.984248][ C0] ? __schedule+0x276/0x7c0 [ 1174.988729][ C0] ? process_one_work+0x610/0x610 [ 1174.993730][ C0] kthread+0x188/0x1d0 [ 1174.997864][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.002865][ C0] ret_from_fork+0x1f/0x30 [ 1175.007330][ C0] task:kafsd state:I stack:15056 pid: 4813 ppid: 2 flags:0x00004000 [ 1175.016519][ C0] Call Trace: [ 1175.019776][ C0] __schedule+0x26e/0x7c0 [ 1175.024097][ C0] schedule+0x54/0xc0 [ 1175.028058][ C0] rescuer_thread+0x438/0x550 [ 1175.032710][ C0] ? __schedule+0x276/0x7c0 [ 1175.037209][ C0] ? process_one_work+0x610/0x610 [ 1175.042227][ C0] kthread+0x188/0x1d0 [ 1175.046295][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.051299][ C0] ret_from_fork+0x1f/0x30 [ 1175.055698][ C0] task:kafs_lockd state:I stack:15616 pid: 4814 ppid: 2 flags:0x00004000 [ 1175.064959][ C0] Call Trace: [ 1175.068215][ C0] __schedule+0x26e/0x7c0 [ 1175.072523][ C0] schedule+0x54/0xc0 [ 1175.076590][ C0] rescuer_thread+0x438/0x550 [ 1175.081246][ C0] ? __schedule+0x276/0x7c0 [ 1175.085732][ C0] ? process_one_work+0x610/0x610 [ 1175.090731][ C0] kthread+0x188/0x1d0 [ 1175.094781][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.099785][ C0] ret_from_fork+0x1f/0x30 [ 1175.104178][ C0] task:ext4-rsv-conver state:I stack:15544 pid: 4827 ppid: 2 flags:0x00004000 [ 1175.113550][ C0] Call Trace: [ 1175.116805][ C0] __schedule+0x26e/0x7c0 [ 1175.121113][ C0] schedule+0x54/0xc0 [ 1175.125074][ C0] rescuer_thread+0x438/0x550 [ 1175.129836][ C0] ? __schedule+0x276/0x7c0 [ 1175.134317][ C0] ? process_one_work+0x610/0x610 [ 1175.139321][ C0] kthread+0x188/0x1d0 [ 1175.143366][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.148527][ C0] ret_from_fork+0x1f/0x30 [ 1175.152922][ C0] task:systemd-journal state:S stack:11504 pid: 4841 ppid: 1 flags:0x00000000 [ 1175.162098][ C0] Call Trace: [ 1175.165372][ C0] __schedule+0x26e/0x7c0 [ 1175.169687][ C0] schedule+0x54/0xc0 [ 1175.173672][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1175.179810][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1175.186137][ C0] ? shmem_setattr+0x1c5/0x5c0 [ 1175.191224][ C0] do_epoll_wait+0x912/0xad0 [ 1175.195790][ C0] ? notify_change+0x4b7/0x990 [ 1175.200616][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1175.205456][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1175.210544][ C0] ? __secure_computing+0x90/0x1a0 [ 1175.215634][ C0] do_syscall_64+0x35/0xb0 [ 1175.220048][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1175.225923][ C0] RIP: 0033:0x7f504f9552e3 [ 1175.230325][ C0] RSP: 002b:00007fff26819498 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1175.238795][ C0] RAX: ffffffffffffffda RBX: 0000557b8970c1e0 RCX: 00007f504f9552e3 [ 1175.246864][ C0] RDX: 0000000000000013 RSI: 00007fff268194a0 RDI: 0000000000000008 [ 1175.254937][ C0] RBP: 00007fff26819690 R08: 0000000060e0c803 R09: 00007fff26927080 [ 1175.262939][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff268194a0 [ 1175.271127][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005c63de3f152bc [ 1175.279104][ C0] task:systemd-udevd state:S stack:11272 pid: 4862 ppid: 1 flags:0x00000000 [ 1175.288362][ C0] Call Trace: [ 1175.291652][ C0] __schedule+0x26e/0x7c0 [ 1175.295968][ C0] ? kernfs_put_active+0x2a/0x70 [ 1175.300888][ C0] schedule+0x54/0xc0 [ 1175.304939][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1175.311363][ C0] ? call_rcu+0x8a/0x290 [ 1175.315584][ C0] ? call_rcu+0x8a/0x290 [ 1175.319806][ C0] ? call_rcu+0x8a/0x290 [ 1175.324038][ C0] do_epoll_wait+0x912/0xad0 [ 1175.328608][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1175.334144][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1175.338967][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1175.344139][ C0] ? __secure_computing+0x90/0x1a0 [ 1175.349238][ C0] do_syscall_64+0x35/0xb0 [ 1175.353858][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1175.359740][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1175.364140][ C0] RSP: 002b:00007ffdce3fedb8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1175.372556][ C0] RAX: ffffffffffffffda RBX: 000055ad315b13e0 RCX: 00007f4d0ac652e3 [ 1175.380746][ C0] RDX: 0000000000000009 RSI: 00007ffdce3fedc0 RDI: 000000000000000a [ 1175.388706][ C0] RBP: 00007ffdce3fef30 R08: 000055ad315b6ab0 R09: 000055ad315b6890 [ 1175.396753][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fedc0 [ 1175.404797][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1175.412840][ C0] task:kworker/0:4 state:I stack:13120 pid: 4874 ppid: 2 flags:0x00004000 [ 1175.422109][ C0] Workqueue: 0x0 (pm) [ 1175.426166][ C0] Call Trace: [ 1175.429441][ C0] __schedule+0x26e/0x7c0 [ 1175.433843][ C0] schedule+0x54/0xc0 [ 1175.437990][ C0] worker_thread+0x113/0x5d0 [ 1175.442825][ C0] ? rescuer_thread+0x550/0x550 [ 1175.447653][ C0] kthread+0x188/0x1d0 [ 1175.451699][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.456700][ C0] ret_from_fork+0x1f/0x30 [ 1175.461099][ C0] task:kworker/1:3 state:I stack:13168 pid: 4888 ppid: 2 flags:0x00004000 [ 1175.470276][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1175.475512][ C0] Call Trace: [ 1175.478768][ C0] __schedule+0x26e/0x7c0 [ 1175.483079][ C0] schedule+0x54/0xc0 [ 1175.487037][ C0] worker_thread+0x113/0x5d0 [ 1175.491701][ C0] ? rescuer_thread+0x550/0x550 [ 1175.496832][ C0] kthread+0x188/0x1d0 [ 1175.500897][ C0] ? set_kthread_struct+0x60/0x60 [ 1175.505921][ C0] ret_from_fork+0x1f/0x30 [ 1175.510327][ C0] task:systemd-timesyn state:S stack:13248 pid: 4950 ppid: 1 flags:0x00000000 [ 1175.519505][ C0] Call Trace: [ 1175.522767][ C0] __schedule+0x26e/0x7c0 [ 1175.527083][ C0] schedule+0x54/0xc0 [ 1175.531061][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1175.537112][ C0] ? __fget_files+0xf5/0x150 [ 1175.541693][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1175.547406][ C0] ? __pm_relax+0x9/0x30 [ 1175.551636][ C0] ? ep_done_scan+0x153/0x170 [ 1175.556287][ C0] do_epoll_wait+0x912/0xad0 [ 1175.560853][ C0] ? do_timerfd_settime+0x263/0x870 [ 1175.566033][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1175.570875][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1175.576097][ C0] ? __secure_computing+0x90/0x1a0 [ 1175.581193][ C0] do_syscall_64+0x35/0xb0 [ 1175.585589][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1175.591463][ C0] RIP: 0033:0x7f274fb90303 [ 1175.595879][ C0] RSP: 002b:00007ffc07909a70 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1175.604267][ C0] RAX: ffffffffffffffda RBX: 000055af8f6c68f0 RCX: 00007f274fb90303 [ 1175.612222][ C0] RDX: 0000000000000005 RSI: 00007ffc07909a80 RDI: 0000000000000004 [ 1175.620171][ C0] RBP: 00007ffc07909bc0 R08: 431bde82d7b634db R09: 0000000000000100 [ 1175.628233][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc07909a80 [ 1175.636405][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1175.644366][ C0] task:sd-resolve state:S stack:14408 pid: 4951 ppid: 1 flags:0x00000000 [ 1175.653623][ C0] Call Trace: [ 1175.656890][ C0] __schedule+0x26e/0x7c0 [ 1175.661207][ C0] schedule+0x54/0xc0 [ 1175.665167][ C0] schedule_timeout+0x196/0x1e0 [ 1175.670003][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1175.675781][ C0] ? prepare_to_wait_exclusive+0x4a/0xb0 [ 1175.681397][ C0] __skb_wait_for_more_packets+0x179/0x250 [ 1175.687185][ C0] ? __skb_ext_set+0x80/0x80 [ 1175.691757][ C0] unix_dgram_recvmsg+0x137/0x620 [ 1175.696761][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1175.702981][ C0] __sys_recvfrom+0x1de/0x210 [ 1175.707635][ C0] ? __secure_computing+0x90/0x1a0 [ 1175.712728][ C0] __x64_sys_recvfrom+0x26/0x30 [ 1175.717554][ C0] do_syscall_64+0x35/0xb0 [ 1175.721976][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1175.727853][ C0] RIP: 0033:0x7f274fe5651f [ 1175.732241][ C0] RSP: 002b:00007f274d5d1aa0 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 1175.740781][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007f274fe5651f [ 1175.748825][ C0] RDX: 0000000000002800 RSI: 00007f274d5d1ca0 RDI: 0000000000000007 [ 1175.756857][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1175.764804][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1175.772939][ C0] R13: 0000000000002800 R14: 00007f274d5d1ca0 R15: 00007f274d5d6ca0 [ 1175.780908][ C0] task:dhclient state:S stack:13872 pid: 4952 ppid: 1 flags:0x00000000 [ 1175.790258][ C0] Call Trace: [ 1175.793524][ C0] __schedule+0x26e/0x7c0 [ 1175.797846][ C0] schedule+0x54/0xc0 [ 1175.801817][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1175.807872][ C0] ? __hrtimer_init+0x170/0x170 [ 1175.812735][ C0] do_select+0x9b4/0xc20 [ 1175.816981][ C0] ? __pollwait+0x150/0x150 [ 1175.821482][ C0] ? __pollwait+0x150/0x150 [ 1175.825964][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1175.831514][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1175.836962][ C0] ? xas_nomem+0xb9/0xd0 [ 1175.841206][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1175.847427][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1175.853648][ C0] ? shmem_add_to_page_cache+0x47a/0x5d0 [ 1175.859257][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1175.865493][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1175.871809][ C0] ? shmem_recalc_inode+0x2e/0xe0 [ 1175.876824][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1175.883054][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1175.889299][ C0] ? shmem_getpage_gfp+0x632/0xfd0 [ 1175.894475][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1175.899755][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1175.905427][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1175.910873][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1175.915648][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1175.921880][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1175.926975][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1175.932848][ C0] ? __check_object_size+0xab/0x2b0 [ 1175.938026][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1175.944248][ C0] core_sys_select+0x243/0x600 [ 1175.948992][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1175.954184][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1175.960401][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1175.965248][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1175.970946][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1175.976152][ C0] kern_select+0xea/0x150 [ 1175.980548][ C0] __x64_sys_select+0x22/0x30 [ 1175.985202][ C0] do_syscall_64+0x35/0xb0 [ 1175.989701][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1175.995585][ C0] RIP: 0033:0x7faa3798a5e3 [ 1175.999974][ C0] RSP: 002b:00007ffefe7d0c58 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1176.008360][ C0] RAX: ffffffffffffffda RBX: 00007faa3846d010 RCX: 00007faa3798a5e3 [ 1176.016310][ C0] RDX: 00007faa3846c210 RSI: 00007faa3846c110 RDI: 0000000000000007 [ 1176.024265][ C0] RBP: 00007ffefe7d0c98 R08: 00007ffefe7d0cb0 R09: 0000000000000e5e [ 1176.032318][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffefe7d0cb0 [ 1176.040651][ C0] R13: 00007ffefe7d0ca0 R14: 00007ffefe7d0ca8 R15: 0000000000000000 [ 1176.048911][ C0] task:cron state:S stack:11504 pid: 8075 ppid: 1 flags:0x00000000 [ 1176.058432][ C0] Call Trace: [ 1176.061692][ C0] __schedule+0x26e/0x7c0 [ 1176.066003][ C0] schedule+0x54/0xc0 [ 1176.069975][ C0] do_nanosleep+0x79/0x240 [ 1176.074370][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.080590][ C0] ? __hrtimer_init+0xd0/0x170 [ 1176.085328][ C0] hrtimer_nanosleep+0x118/0x280 [ 1176.090265][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.096492][ C0] ? __hrtimer_init+0x170/0x170 [ 1176.101329][ C0] __x64_sys_nanosleep+0x102/0x140 [ 1176.106426][ C0] do_syscall_64+0x35/0xb0 [ 1176.110829][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1176.116705][ C0] RIP: 0033:0x7f8dd63b2270 [ 1176.121113][ C0] RSP: 002b:00007ffd115953e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 1176.129503][ C0] RAX: ffffffffffffffda RBX: fffffffffffffeb0 RCX: 00007f8dd63b2270 [ 1176.137453][ C0] RDX: 00007ffd115ca080 RSI: 00007ffd115953f0 RDI: 00007ffd115953f0 [ 1176.145411][ C0] RBP: 0000000000000004 R08: 0000000000000040 R09: 0000000000000000 [ 1176.153374][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1176.161333][ C0] R13: 00007ffd11595540 R14: 0000000000000000 R15: 0000000000000000 [ 1176.169286][ C0] task:rsyslogd state:S stack:11272 pid: 8095 ppid: 1 flags:0x00000000 [ 1176.178457][ C0] Call Trace: [ 1176.181711][ C0] __schedule+0x26e/0x7c0 [ 1176.186203][ C0] schedule+0x54/0xc0 [ 1176.190161][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1176.196325][ C0] ? __hrtimer_init+0x170/0x170 [ 1176.201151][ C0] do_select+0x9b4/0xc20 [ 1176.205371][ C0] ? legitimize_root+0x99/0xb0 [ 1176.210118][ C0] ? dput+0x12/0x660 [ 1176.213994][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.220257][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.226506][ C0] ? ep_poll_callback+0x21e/0x420 [ 1176.231513][ C0] ? __wake_up_common+0x76/0x180 [ 1176.236442][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1176.242252][ C0] ? __wake_up_common_lock+0x85/0xb0 [ 1176.247530][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.254019][ C0] ? sock_def_readable+0x70/0xb0 [ 1176.259018][ C0] ? put_pid+0x9/0x30 [ 1176.263005][ C0] ? unix_dgram_sendmsg+0x3c0/0xe60 [ 1176.268184][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1176.274058][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.280727][ C0] ? sock_sendmsg+0x34/0x80 [ 1176.285593][ C0] ? ____sys_sendmsg+0x1df/0x390 [ 1176.290512][ C0] ? sendmsg_copy_msghdr+0x70/0xf0 [ 1176.295617][ C0] core_sys_select+0x243/0x600 [ 1176.300367][ C0] ? security_file_free+0x5b/0x70 [ 1176.305378][ C0] ? ___cache_free+0x2d5/0x470 [ 1176.310124][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1176.316350][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1176.321419][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.327656][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1176.333983][ C0] ? _copy_to_user+0x33/0xa0 [ 1176.338558][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1176.344779][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1176.349612][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1176.355310][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1176.360403][ C0] kern_select+0xea/0x150 [ 1176.364712][ C0] __x64_sys_select+0x22/0x30 [ 1176.369474][ C0] do_syscall_64+0x35/0xb0 [ 1176.373879][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1176.380043][ C0] RIP: 0033:0x7f505baf6603 [ 1176.384463][ C0] RSP: 002b:00007ffd98c31ea0 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1176.392851][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505baf6603 [ 1176.400801][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1176.408754][ C0] RBP: 0000565514079040 R08: 00007ffd98c31ec0 R09: 0000000000000000 [ 1176.416729][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffd98c31ec0 [ 1176.424770][ C0] R13: 0000565514079008 R14: 00007ffd98c31eb8 R15: 0000000000000000 [ 1176.432747][ C0] task:in:imuxsock state:S stack:13528 pid: 8107 ppid: 1 flags:0x00000000 [ 1176.442010][ C0] Call Trace: [ 1176.445294][ C0] __schedule+0x26e/0x7c0 [ 1176.449609][ C0] schedule+0x54/0xc0 [ 1176.453585][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1176.459634][ C0] ? unix_dgram_poll+0x1ea/0x2f0 [ 1176.464564][ C0] ? unix_dgram_peer_wake_me+0x240/0x240 [ 1176.470350][ C0] ? sock_poll+0x83/0x1d0 [ 1176.474723][ C0] do_select+0x9b4/0xc20 [ 1176.478975][ C0] ? __pollwait+0x150/0x150 [ 1176.483467][ C0] ? kfree_skbmem+0xad/0x110 [ 1176.488387][ C0] ? ___cache_free+0x2d5/0x470 [ 1176.493133][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.499440][ C0] ? kfree_skbmem+0xad/0x110 [ 1176.504055][ C0] ? kmem_cache_free.part.0+0x24/0xb0 [ 1176.509408][ C0] ? kfree_skbmem+0xad/0x110 [ 1176.513975][ C0] ? consume_skb+0x73/0x170 [ 1176.518459][ C0] ? update_load_avg+0x77/0x590 [ 1176.523307][ C0] ? cpuacct_charge+0x2d/0x80 [ 1176.528103][ C0] ? enqueue_entity+0x140/0x6a0 [ 1176.533122][ C0] ? enqueue_task_fair+0x82/0x600 [ 1176.538139][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1176.544011][ C0] ? __check_object_size+0xab/0x2b0 [ 1176.549240][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.555490][ C0] core_sys_select+0x243/0x600 [ 1176.560245][ C0] ? plist_check_head+0x72/0xe0 [ 1176.565079][ C0] ? do_futex+0xc2/0xfc0 [ 1176.569320][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.575565][ C0] kern_select+0xea/0x150 [ 1176.580052][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.586280][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1176.591981][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1176.598033][ C0] __x64_sys_select+0x22/0x30 [ 1176.602694][ C0] do_syscall_64+0x35/0xb0 [ 1176.607094][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1176.612964][ C0] RIP: 0033:0x7f505baf6603 [ 1176.617353][ C0] RSP: 002b:00007f505a7a5d20 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1176.625740][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f505baf6603 [ 1176.633774][ C0] RDX: 0000000000000000 RSI: 00007f505a7a5d40 RDI: 0000000000000004 [ 1176.641720][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000004000001 [ 1176.649755][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1176.657703][ C0] R13: 0000000000000001 R14: 00007f505a7a5d40 R15: 0000000000000003 [ 1176.665655][ C0] task:in:imklog state:S stack:14408 pid: 8108 ppid: 1 flags:0x00000000 [ 1176.674827][ C0] Call Trace: [ 1176.678113][ C0] __schedule+0x26e/0x7c0 [ 1176.682776][ C0] schedule+0x54/0xc0 [ 1176.686746][ C0] do_syslog.part.0+0x1ef/0x5f0 [ 1176.691573][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1176.696397][ C0] ? aa_file_perm+0x204/0x730 [ 1176.701065][ C0] ? wake_up_q+0x45/0x80 [ 1176.705308][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.711528][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1176.716614][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.723089][ C0] ? security_syslog+0x47/0x50 [ 1176.728016][ C0] do_syslog+0x49/0x60 [ 1176.732062][ C0] kmsg_read+0x69/0x90 [ 1176.736105][ C0] ? kmsg_release+0x20/0x20 [ 1176.740595][ C0] proc_reg_read+0x69/0x140 [ 1176.745332][ C0] ? rw_verify_area+0xb4/0x1d0 [ 1176.750070][ C0] ? proc_reg_compat_ioctl+0x130/0x130 [ 1176.755501][ C0] vfs_read+0x113/0x290 [ 1176.759639][ C0] ksys_read+0x9d/0x160 [ 1176.763794][ C0] do_syscall_64+0x35/0xb0 [ 1176.768281][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1176.774476][ C0] RIP: 0033:0x7f505c9e822d [ 1176.778870][ C0] RSP: 002b:00007f505a384580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1176.787692][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e822d [ 1176.795655][ C0] RDX: 0000000000001fa0 RSI: 00007f505a384da0 RDI: 0000000000000004 [ 1176.803618][ C0] RBP: 0000565515e559d0 R08: 0000000000000000 R09: 0000000004000001 [ 1176.811566][ C0] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f505a384da0 [ 1176.819511][ C0] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f505a384e2a [ 1176.827637][ C0] task:rs:main Q:Reg state:S stack:13872 pid: 8109 ppid: 1 flags:0x00000000 [ 1176.836931][ C0] Call Trace: [ 1176.840190][ C0] __schedule+0x26e/0x7c0 [ 1176.844585][ C0] ? plist_check_prev_next+0x65/0x70 [ 1176.849850][ C0] schedule+0x54/0xc0 [ 1176.853813][ C0] futex_wait_queue_me+0xb4/0x140 [ 1176.858819][ C0] futex_wait+0x124/0x2d0 [ 1176.863134][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.869389][ C0] do_futex+0x184/0xfc0 [ 1176.873546][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1176.879866][ C0] ? new_sync_write+0x227/0x2b0 [ 1176.884784][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1176.891001][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1176.896109][ C0] __do_sys_futex+0x8c/0x300 [ 1176.900697][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.907112][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1176.913331][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1176.919203][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1176.925269][ C0] do_syscall_64+0x35/0xb0 [ 1176.929684][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1176.935650][ C0] RIP: 0033:0x7f505c9e517f [ 1176.940050][ C0] RSP: 002b:00007f5059fa3c70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1176.948522][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e517f [ 1176.956470][ C0] RDX: 00000000000005e3 RSI: 0000000000000080 RDI: 0000565515e5228c [ 1176.964518][ C0] RBP: 0000565515e52288 R08: 0000565515e52000 R09: 00000000000002f1 [ 1176.972471][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5059fa3cd0 [ 1176.980427][ C0] R13: 0000000000000000 R14: 0000565514068290 R15: 0000000000000000 [ 1176.988384][ C0] task:sshd state:S stack:13872 pid: 8119 ppid: 1 flags:0x00000000 [ 1176.997570][ C0] Call Trace: [ 1177.000840][ C0] __schedule+0x26e/0x7c0 [ 1177.005161][ C0] schedule+0x54/0xc0 [ 1177.009141][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1177.015304][ C0] ? tcp_done+0x1d0/0x1d0 [ 1177.019609][ C0] ? sock_poll+0x83/0x1d0 [ 1177.023932][ C0] do_select+0x9b4/0xc20 [ 1177.028168][ C0] ? __pollwait+0x150/0x150 [ 1177.032649][ C0] ? __pollwait+0x150/0x150 [ 1177.037128][ C0] ? __pollwait+0x150/0x150 [ 1177.041608][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1177.047841][ C0] ? __virt_addr_valid+0x13d/0x180 [ 1177.052938][ C0] ? __check_object_size+0x232/0x2b0 [ 1177.058203][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1177.064092][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1177.069363][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1177.074889][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1177.080411][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1177.085152][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.091371][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.097588][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1177.103456][ C0] ? __check_object_size+0xab/0x2b0 [ 1177.108630][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.114847][ C0] core_sys_select+0x243/0x600 [ 1177.119587][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1177.124771][ C0] kern_select+0xea/0x150 [ 1177.129163][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1177.134794][ C0] ? exc_page_fault+0x620/0xe50 [ 1177.139695][ C0] __x64_sys_select+0x22/0x30 [ 1177.144463][ C0] do_syscall_64+0x35/0xb0 [ 1177.148867][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1177.154749][ C0] RIP: 0033:0x7fef438e45e3 [ 1177.159139][ C0] RSP: 002b:00007ffe1304dc48 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1177.167609][ C0] RAX: ffffffffffffffda RBX: 0000557b625fed10 RCX: 00007fef438e45e3 [ 1177.175556][ C0] RDX: 0000000000000000 RSI: 0000557b625fed10 RDI: 0000000000000007 [ 1177.183676][ C0] RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000010 [ 1177.191730][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe1304dec4 [ 1177.199677][ C0] R13: 0000000000000000 R14: 0000557b61cc8ce8 R15: 0000000000000063 [ 1177.207631][ C0] task:agetty state:S stack:13456 pid: 8138 ppid: 1 flags:0x00000000 [ 1177.216812][ C0] Call Trace: [ 1177.220078][ C0] __schedule+0x26e/0x7c0 [ 1177.224456][ C0] schedule+0x54/0xc0 [ 1177.228418][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1177.234556][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1177.240256][ C0] ? __pollwait+0xc5/0x150 [ 1177.244656][ C0] ? n_tty_read+0x990/0x990 [ 1177.249154][ C0] ? poll_initwait+0x40/0x40 [ 1177.253730][ C0] do_select+0x9b4/0xc20 [ 1177.257954][ C0] ? __pollwait+0x150/0x150 [ 1177.262448][ C0] ? __pollwait+0x150/0x150 [ 1177.266936][ C0] ? __pollwait+0x150/0x150 [ 1177.271525][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1177.276775][ C0] ? kernel_text_address+0x8f/0xb0 [ 1177.282140][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.287340][ C0] ? __kernel_text_address+0x9/0x30 [ 1177.292519][ C0] ? unwind_get_return_address+0x16/0x30 [ 1177.298130][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.303306][ C0] ? arch_stack_walk+0x93/0xe0 [ 1177.308326][ C0] ? stack_trace_save+0x46/0x70 [ 1177.313153][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1177.318521][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1177.324400][ C0] ? __check_object_size+0xab/0x2b0 [ 1177.329590][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.335806][ C0] core_sys_select+0x243/0x600 [ 1177.340706][ C0] ? security_file_free+0x5b/0x70 [ 1177.345742][ C0] ? ___cache_free+0x2d5/0x470 [ 1177.350486][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1177.355573][ C0] ? security_file_free+0x5b/0x70 [ 1177.360592][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.366867][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1177.372400][ C0] kern_select+0xea/0x150 [ 1177.376721][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.382936][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1177.388717][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1177.394852][ C0] __x64_sys_select+0x22/0x30 [ 1177.399851][ C0] do_syscall_64+0x35/0xb0 [ 1177.404242][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1177.410120][ C0] RIP: 0033:0x7fb2ac2795e3 [ 1177.414505][ C0] RSP: 002b:00007fff06fcb8d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1177.422885][ C0] RAX: ffffffffffffffda RBX: 00007fff06fcb910 RCX: 00007fb2ac2795e3 [ 1177.430829][ C0] RDX: 0000000000000000 RSI: 00007fff06fcb9d0 RDI: 0000000000000005 [ 1177.438770][ C0] RBP: 00007fff06fcb900 R08: 0000000000000000 R09: 00007fff06fcb990 [ 1177.446712][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06fcb8f4 [ 1177.454653][ C0] R13: 00007fff06fcba50 R14: 00007fff06fcb950 R15: 0000000000000000 [ 1177.462600][ C0] task:agetty state:S stack:13400 pid: 8143 ppid: 1 flags:0x00000000 [ 1177.471765][ C0] Call Trace: [ 1177.475015][ C0] __schedule+0x26e/0x7c0 [ 1177.479321][ C0] schedule+0x54/0xc0 [ 1177.483274][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1177.489322][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1177.495016][ C0] ? __pollwait+0xc5/0x150 [ 1177.499405][ C0] ? n_tty_read+0x990/0x990 [ 1177.503882][ C0] ? poll_initwait+0x40/0x40 [ 1177.508445][ C0] do_select+0x9b4/0xc20 [ 1177.512661][ C0] ? __pollwait+0x150/0x150 [ 1177.517136][ C0] ? __pollwait+0x150/0x150 [ 1177.521634][ C0] ? __pollwait+0x150/0x150 [ 1177.526121][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1177.531341][ C0] ? kernel_text_address+0x8f/0xb0 [ 1177.536437][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.541877][ C0] ? __kernel_text_address+0x9/0x30 [ 1177.547071][ C0] ? unwind_get_return_address+0x16/0x30 [ 1177.552677][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.557953][ C0] ? arch_stack_walk+0x93/0xe0 [ 1177.562727][ C0] ? stack_trace_save+0x46/0x70 [ 1177.567559][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1177.572912][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1177.578786][ C0] ? __check_object_size+0xab/0x2b0 [ 1177.583962][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.590205][ C0] core_sys_select+0x243/0x600 [ 1177.594948][ C0] ? security_file_free+0x5b/0x70 [ 1177.599953][ C0] ? ___cache_free+0x2d5/0x470 [ 1177.604853][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1177.609968][ C0] ? security_file_free+0x5b/0x70 [ 1177.614970][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.621204][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1177.626732][ C0] kern_select+0xea/0x150 [ 1177.631040][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.637269][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1177.642977][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1177.649021][ C0] __x64_sys_select+0x22/0x30 [ 1177.653672][ C0] do_syscall_64+0x35/0xb0 [ 1177.658067][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1177.664032][ C0] RIP: 0033:0x7fed744305e3 [ 1177.668430][ C0] RSP: 002b:00007ffc1a639798 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1177.676821][ C0] RAX: ffffffffffffffda RBX: 00007ffc1a6397d0 RCX: 00007fed744305e3 [ 1177.684876][ C0] RDX: 0000000000000000 RSI: 00007ffc1a639890 RDI: 0000000000000005 [ 1177.692837][ C0] RBP: 00007ffc1a6397c0 R08: 0000000000000000 R09: 00007ffc1a639850 [ 1177.700792][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc1a6397b4 [ 1177.708772][ C0] R13: 00007ffc1a639910 R14: 00007ffc1a639810 R15: 0000000000000000 [ 1177.716733][ C0] task:agetty state:S stack:13352 pid: 8145 ppid: 1 flags:0x00000000 [ 1177.725914][ C0] Call Trace: [ 1177.729175][ C0] __schedule+0x26e/0x7c0 [ 1177.733488][ C0] schedule+0x54/0xc0 [ 1177.737447][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1177.743510][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1177.749382][ C0] ? __pollwait+0xc5/0x150 [ 1177.753865][ C0] ? n_tty_read+0x990/0x990 [ 1177.758364][ C0] ? poll_initwait+0x40/0x40 [ 1177.763016][ C0] do_select+0x9b4/0xc20 [ 1177.767248][ C0] ? __pollwait+0x150/0x150 [ 1177.771855][ C0] ? __pollwait+0x150/0x150 [ 1177.776392][ C0] ? __pollwait+0x150/0x150 [ 1177.780874][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1177.785969][ C0] ? kernel_text_address+0x8f/0xb0 [ 1177.791071][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.796263][ C0] ? __kernel_text_address+0x9/0x30 [ 1177.801537][ C0] ? unwind_get_return_address+0x16/0x30 [ 1177.807247][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1177.812457][ C0] ? arch_stack_walk+0x93/0xe0 [ 1177.817293][ C0] ? stack_trace_save+0x46/0x70 [ 1177.822124][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1177.828029][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1177.833904][ C0] ? __check_object_size+0xab/0x2b0 [ 1177.839110][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.845346][ C0] core_sys_select+0x243/0x600 [ 1177.850107][ C0] ? security_file_free+0x5b/0x70 [ 1177.855223][ C0] ? ___cache_free+0x2d5/0x470 [ 1177.860013][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1177.865110][ C0] ? security_file_free+0x5b/0x70 [ 1177.870315][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.876537][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1177.882189][ C0] kern_select+0xea/0x150 [ 1177.886513][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1177.892731][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1177.898524][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1177.904579][ C0] __x64_sys_select+0x22/0x30 [ 1177.909260][ C0] do_syscall_64+0x35/0xb0 [ 1177.913665][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1177.919654][ C0] RIP: 0033:0x7f25044425e3 [ 1177.924050][ C0] RSP: 002b:00007ffd3200a0a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1177.932479][ C0] RAX: ffffffffffffffda RBX: 00007ffd3200a0e0 RCX: 00007f25044425e3 [ 1177.940434][ C0] RDX: 0000000000000000 RSI: 00007ffd3200a1a0 RDI: 0000000000000005 [ 1177.948514][ C0] RBP: 00007ffd3200a0d0 R08: 0000000000000000 R09: 00007ffd3200a160 [ 1177.956504][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd3200a0c4 [ 1177.964554][ C0] R13: 00007ffd3200a220 R14: 00007ffd3200a120 R15: 0000000000000000 [ 1177.972708][ C0] task:agetty state:S stack:13456 pid: 8150 ppid: 1 flags:0x00000000 [ 1177.982080][ C0] Call Trace: [ 1177.985345][ C0] __schedule+0x26e/0x7c0 [ 1177.989668][ C0] schedule+0x54/0xc0 [ 1177.993640][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1177.999773][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1178.005652][ C0] ? __pollwait+0xc5/0x150 [ 1178.010158][ C0] ? n_tty_read+0x990/0x990 [ 1178.014640][ C0] ? poll_initwait+0x40/0x40 [ 1178.019208][ C0] do_select+0x9b4/0xc20 [ 1178.023434][ C0] ? __pollwait+0x150/0x150 [ 1178.027999][ C0] ? __pollwait+0x150/0x150 [ 1178.032488][ C0] ? __pollwait+0x150/0x150 [ 1178.036979][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1178.042243][ C0] ? kernel_text_address+0x8f/0xb0 [ 1178.047436][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.052709][ C0] ? __kernel_text_address+0x9/0x30 [ 1178.057897][ C0] ? unwind_get_return_address+0x16/0x30 [ 1178.063506][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.069117][ C0] ? arch_stack_walk+0x93/0xe0 [ 1178.073859][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1178.078617][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.084851][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1178.090323][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1178.096205][ C0] ? __check_object_size+0xab/0x2b0 [ 1178.101541][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.107874][ C0] core_sys_select+0x243/0x600 [ 1178.112635][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1178.118964][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1178.124581][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1178.129688][ C0] kern_select+0xea/0x150 [ 1178.133998][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1178.139724][ C0] ? exc_page_fault+0x620/0xe50 [ 1178.144552][ C0] __x64_sys_select+0x22/0x30 [ 1178.149214][ C0] do_syscall_64+0x35/0xb0 [ 1178.153619][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1178.159491][ C0] RIP: 0033:0x7fe05daaa5e3 [ 1178.164072][ C0] RSP: 002b:00007ffd54c016f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1178.172464][ C0] RAX: ffffffffffffffda RBX: 00007ffd54c01730 RCX: 00007fe05daaa5e3 [ 1178.180430][ C0] RDX: 0000000000000000 RSI: 00007ffd54c017f0 RDI: 0000000000000005 [ 1178.188507][ C0] RBP: 00007ffd54c01720 R08: 0000000000000000 R09: 00007ffd54c017b0 [ 1178.196515][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd54c01714 [ 1178.204471][ C0] R13: 00007ffd54c01870 R14: 00007ffd54c01770 R15: 0000000000000000 [ 1178.212603][ C0] task:agetty state:S stack:11272 pid: 8156 ppid: 1 flags:0x00000000 [ 1178.222766][ C0] Call Trace: [ 1178.226072][ C0] __schedule+0x26e/0x7c0 [ 1178.230398][ C0] schedule+0x54/0xc0 [ 1178.234567][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1178.241153][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1178.247032][ C0] ? __pollwait+0xc5/0x150 [ 1178.251427][ C0] ? n_tty_read+0x990/0x990 [ 1178.255905][ C0] ? poll_initwait+0x40/0x40 [ 1178.260482][ C0] do_select+0x9b4/0xc20 [ 1178.264700][ C0] ? __pollwait+0x150/0x150 [ 1178.269176][ C0] ? __pollwait+0x150/0x150 [ 1178.273924][ C0] ? __pollwait+0x150/0x150 [ 1178.278402][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1178.283494][ C0] ? kernel_text_address+0x8f/0xb0 [ 1178.288581][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.293781][ C0] ? __kernel_text_address+0x9/0x30 [ 1178.298982][ C0] ? unwind_get_return_address+0x16/0x30 [ 1178.304594][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.309780][ C0] ? arch_stack_walk+0x93/0xe0 [ 1178.314535][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1178.320276][ C0] ? bpf_ksym_find+0xde/0xf0 [ 1178.324857][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1178.329608][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.335834][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1178.340927][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1178.346894][ C0] ? __check_object_size+0xab/0x2b0 [ 1178.352080][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.358310][ C0] core_sys_select+0x243/0x600 [ 1178.363559][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1178.369825][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1178.375039][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1178.380132][ C0] kern_select+0xea/0x150 [ 1178.384438][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1178.390063][ C0] ? exc_page_fault+0x620/0xe50 [ 1178.394912][ C0] __x64_sys_select+0x22/0x30 [ 1178.399565][ C0] do_syscall_64+0x35/0xb0 [ 1178.403957][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1178.409826][ C0] RIP: 0033:0x7f06ca17a5e3 [ 1178.414212][ C0] RSP: 002b:00007ffce30363a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1178.422620][ C0] RAX: ffffffffffffffda RBX: 00007ffce30363e0 RCX: 00007f06ca17a5e3 [ 1178.430577][ C0] RDX: 0000000000000000 RSI: 00007ffce30364a0 RDI: 0000000000000005 [ 1178.438532][ C0] RBP: 00007ffce30363d0 R08: 0000000000000000 R09: 00007ffce3036460 [ 1178.446563][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffce30363c4 [ 1178.454701][ C0] R13: 00007ffce3036520 R14: 00007ffce3036420 R15: 0000000000000000 [ 1178.462657][ C0] task:login state:S stack:11272 pid: 8159 ppid: 1 flags:0x00000000 [ 1178.471915][ C0] Call Trace: [ 1178.475170][ C0] __schedule+0x26e/0x7c0 [ 1178.479486][ C0] schedule+0x54/0xc0 [ 1178.483456][ C0] schedule_timeout+0x196/0x1e0 [ 1178.488339][ C0] ? flush_work+0x68/0xb0 [ 1178.492653][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1178.498868][ C0] ? __tty_check_change.part.0+0x10e/0x160 [ 1178.504660][ C0] wait_woken+0x4a/0x70 [ 1178.508809][ C0] n_tty_read+0x8b9/0x990 [ 1178.513116][ C0] ? init_wait_entry+0x30/0x30 [ 1178.517854][ C0] tty_read+0x181/0x340 [ 1178.521996][ C0] ? file_tty_write.constprop.0+0x377/0x470 [ 1178.527879][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1178.534109][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1178.539208][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1178.545428][ C0] new_sync_read+0x1da/0x2f0 [ 1178.549996][ C0] vfs_read+0x1bb/0x290 [ 1178.554150][ C0] ksys_read+0x9d/0x160 [ 1178.558282][ C0] do_syscall_64+0x35/0xb0 [ 1178.562676][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1178.568545][ C0] RIP: 0033:0x7f215b457910 [ 1178.573036][ C0] RSP: 002b:00007ffd320f2c28 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1178.581425][ C0] RAX: ffffffffffffffda RBX: 00000000ffffffff RCX: 00007f215b457910 [ 1178.589374][ C0] RDX: 00000000000001ff RSI: 00007ffd320f2f30 RDI: 0000000000000000 [ 1178.597428][ C0] RBP: 0000000000000000 R08: 00007f215bf724c0 R09: 00007ffd320f2cb0 [ 1178.605376][ C0] R10: 000000000000037b R11: 0000000000000246 R12: 0000000000000001 [ 1178.613327][ C0] R13: 0000000000000001 R14: 00007ffd320f3228 R15: 000055e20a7edb18 [ 1178.621294][ C0] task:agetty state:S stack:11664 pid: 8170 ppid: 1 flags:0x00000000 [ 1178.630643][ C0] Call Trace: [ 1178.633916][ C0] __schedule+0x26e/0x7c0 [ 1178.638246][ C0] schedule+0x54/0xc0 [ 1178.642207][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1178.648513][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1178.654211][ C0] ? __pollwait+0xc5/0x150 [ 1178.658603][ C0] ? n_tty_read+0x990/0x990 [ 1178.663083][ C0] ? poll_initwait+0x40/0x40 [ 1178.667651][ C0] do_select+0x9b4/0xc20 [ 1178.671879][ C0] ? __pollwait+0x150/0x150 [ 1178.676359][ C0] ? __pollwait+0x150/0x150 [ 1178.680943][ C0] ? __pollwait+0x150/0x150 [ 1178.685423][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1178.690948][ C0] ? kernel_text_address+0x8f/0xb0 [ 1178.696056][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.701230][ C0] ? __kernel_text_address+0x9/0x30 [ 1178.706405][ C0] ? unwind_get_return_address+0x16/0x30 [ 1178.712034][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1178.717209][ C0] ? arch_stack_walk+0x93/0xe0 [ 1178.721977][ C0] ? stack_trace_save+0x46/0x70 [ 1178.726895][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1178.732245][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1178.738121][ C0] ? __check_object_size+0xab/0x2b0 [ 1178.743297][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.749517][ C0] core_sys_select+0x243/0x600 [ 1178.754265][ C0] ? security_file_free+0x5b/0x70 [ 1178.759282][ C0] ? ___cache_free+0x2d5/0x470 [ 1178.764022][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1178.769221][ C0] ? security_file_free+0x5b/0x70 [ 1178.774227][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.780445][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1178.786067][ C0] kern_select+0xea/0x150 [ 1178.790376][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.796597][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1178.802312][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1178.808397][ C0] __x64_sys_select+0x22/0x30 [ 1178.813052][ C0] do_syscall_64+0x35/0xb0 [ 1178.817448][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1178.823320][ C0] RIP: 0033:0x7f5c622a75e3 [ 1178.827879][ C0] RSP: 002b:00007ffd795f0128 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1178.836354][ C0] RAX: ffffffffffffffda RBX: 00007ffd795f0160 RCX: 00007f5c622a75e3 [ 1178.844306][ C0] RDX: 0000000000000000 RSI: 00007ffd795f0220 RDI: 0000000000000005 [ 1178.852271][ C0] RBP: 00007ffd795f0150 R08: 0000000000000000 R09: 00007ffd795f01e0 [ 1178.860242][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd795f0144 [ 1178.868204][ C0] R13: 00007ffd795f02a0 R14: 00007ffd795f01a0 R15: 0000000000000000 [ 1178.876163][ C0] task:kworker/0:0 state:I stack:11224 pid: 8459 ppid: 2 flags:0x00004000 [ 1178.885711][ C0] Workqueue: 0x0 (events) [ 1178.890104][ C0] Call Trace: [ 1178.893361][ C0] __schedule+0x26e/0x7c0 [ 1178.898119][ C0] schedule+0x54/0xc0 [ 1178.902079][ C0] worker_thread+0x113/0x5d0 [ 1178.906746][ C0] ? rescuer_thread+0x550/0x550 [ 1178.911598][ C0] kthread+0x188/0x1d0 [ 1178.915828][ C0] ? set_kthread_struct+0x60/0x60 [ 1178.920843][ C0] ret_from_fork+0x1f/0x30 [ 1178.925695][ C0] task:sshd state:S stack:13624 pid: 8463 ppid: 8119 flags:0x00000000 [ 1178.934866][ C0] Call Trace: [ 1178.938120][ C0] __schedule+0x26e/0x7c0 [ 1178.942956][ C0] schedule+0x54/0xc0 [ 1178.946959][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1178.953091][ C0] ? __hrtimer_init+0x170/0x170 [ 1178.958092][ C0] do_select+0x9b4/0xc20 [ 1178.962423][ C0] ? __pollwait+0x150/0x150 [ 1178.966904][ C0] ? __pollwait+0x150/0x150 [ 1178.971481][ C0] ? __pollwait+0x150/0x150 [ 1178.975971][ C0] ? __pollwait+0x150/0x150 [ 1178.980536][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1178.986871][ C0] ? __tcp_push_pending_frames+0x5e/0x130 [ 1178.992569][ C0] ? tcp_push+0x1a2/0x220 [ 1178.996874][ C0] ? tcp_sendmsg_locked+0xba5/0x12c0 [ 1179.002242][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1179.008470][ C0] ? tcp_release_cb+0x53/0x260 [ 1179.013209][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1179.019091][ C0] ? __check_object_size+0xab/0x2b0 [ 1179.024270][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.030574][ C0] core_sys_select+0x243/0x600 [ 1179.035315][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1179.041531][ C0] ? fsnotify+0x5f8/0x8e0 [ 1179.045847][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1179.052074][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1179.056908][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1179.062673][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1179.067836][ C0] kern_select+0xea/0x150 [ 1179.072164][ C0] __x64_sys_select+0x22/0x30 [ 1179.076828][ C0] do_syscall_64+0x35/0xb0 [ 1179.081346][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.087239][ C0] RIP: 0033:0x7f8f9ee7c5e3 [ 1179.091637][ C0] RSP: 002b:00007fff7e9db1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1179.100454][ C0] RAX: ffffffffffffffda RBX: 0000564dddcca2f0 RCX: 00007f8f9ee7c5e3 [ 1179.108534][ C0] RDX: 0000564dddccbd10 RSI: 0000564dddcca2f0 RDI: 000000000000000b [ 1179.116576][ C0] RBP: 0000564ddd4c0a88 R08: 00007fff7e9db230 R09: 0000000000000100 [ 1179.124613][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1179.132564][ C0] R13: 00007fff7e9db20f R14: 0000564ddd27bbe7 R15: 0000000000000003 [ 1179.140631][ C0] task:syz-execprog state:S stack:12632 pid: 8465 ppid: 8463 flags:0x00000000 [ 1179.149921][ C0] Call Trace: [ 1179.153176][ C0] __schedule+0x26e/0x7c0 [ 1179.157497][ C0] ? plist_check_prev_next+0x65/0x70 [ 1179.162858][ C0] schedule+0x54/0xc0 [ 1179.166814][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.171844][ C0] futex_wait+0x124/0x2d0 [ 1179.176156][ C0] ? update_load_avg+0x77/0x590 [ 1179.180987][ C0] ? cpuacct_charge+0x2d/0x80 [ 1179.185783][ C0] do_futex+0x184/0xfc0 [ 1179.189912][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1179.194913][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1179.201131][ C0] ? put_pid+0x1b/0x30 [ 1179.205243][ C0] ? kernel_clone+0x1ca/0x670 [ 1179.210018][ C0] __do_sys_futex+0x8c/0x300 [ 1179.214595][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.220905][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1179.226689][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1179.232820][ C0] do_syscall_64+0x35/0xb0 [ 1179.237223][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.243363][ C0] RIP: 0033:0x46d823 [ 1179.247228][ C0] RSP: 002b:000000c00022ded8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1179.255612][ C0] RAX: ffffffffffffffda RBX: 00000000017dab80 RCX: 000000000046d823 [ 1179.263856][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180b000 [ 1179.271911][ C0] RBP: 000000c00022df20 R08: 0000000000000000 R09: 0000000000000000 [ 1179.279871][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1179.287816][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1179.295776][ C0] task:syz-execprog state:S stack:14440 pid: 8466 ppid: 8463 flags:0x00000000 [ 1179.305862][ C0] Call Trace: [ 1179.309127][ C0] __schedule+0x26e/0x7c0 [ 1179.313459][ C0] schedule+0x54/0xc0 [ 1179.317594][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.322598][ C0] futex_wait+0x124/0x2d0 [ 1179.326905][ C0] ? __hrtimer_init+0x170/0x170 [ 1179.331741][ C0] do_futex+0x184/0xfc0 [ 1179.335975][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.342204][ C0] ? hrtimer_active+0x7f/0xb0 [ 1179.346865][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.353160][ C0] ? do_nanosleep+0x1a1/0x240 [ 1179.357819][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1179.364123][ C0] ? __hrtimer_init+0xd0/0x170 [ 1179.368882][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.375107][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1179.381348][ C0] ? _copy_from_user+0x48/0xe0 [ 1179.386188][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1179.392422][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1179.398159][ C0] __do_sys_futex+0x8c/0x300 [ 1179.402729][ C0] do_syscall_64+0x35/0xb0 [ 1179.407123][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.412991][ C0] RIP: 0033:0x46d823 [ 1179.416879][ C0] RSP: 002b:000000c00003fe80 EFLAGS: 00000206 ORIG_RAX: 00000000000000ca [ 1179.425440][ C0] RAX: ffffffffffffffda RBX: 000000c000030000 RCX: 000000000046d823 [ 1179.433394][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000017da778 [ 1179.441366][ C0] RBP: 000000c00003fec8 R08: 0000000000000000 R09: 0000000000000000 [ 1179.449419][ C0] R10: 000000c00003feb8 R11: 0000000000000206 R12: 000000000043b220 [ 1179.457384][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1179.465334][ C0] task:syz-execprog state:S stack:11592 pid: 8467 ppid: 8463 flags:0x00000000 [ 1179.474594][ C0] Call Trace: [ 1179.477849][ C0] __schedule+0x26e/0x7c0 [ 1179.482158][ C0] ? plist_check_prev_next+0x65/0x70 [ 1179.487422][ C0] schedule+0x54/0xc0 [ 1179.491380][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.496384][ C0] futex_wait+0x124/0x2d0 [ 1179.500716][ C0] ? wake_up_q+0x45/0x80 [ 1179.504959][ C0] do_futex+0x184/0xfc0 [ 1179.509098][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1179.515317][ C0] ? new_sync_read+0x20c/0x2f0 [ 1179.520061][ C0] __do_sys_futex+0x8c/0x300 [ 1179.524648][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.530894][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.537286][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1179.542983][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1179.549218][ C0] do_syscall_64+0x35/0xb0 [ 1179.553614][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.560966][ C0] RIP: 0033:0x46d823 [ 1179.564835][ C0] RSP: 002b:000000c000041d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1179.573227][ C0] RAX: ffffffffffffffda RBX: 000000c000030400 RCX: 000000000046d823 [ 1179.581174][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030548 [ 1179.589123][ C0] RBP: 000000c000041de0 R08: 0000000000000000 R09: 0000000000000000 [ 1179.597179][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000059 [ 1179.605130][ C0] R13: 0000000000000058 R14: 0000000000000200 R15: 0000000000000000 [ 1179.613094][ C0] task:syz-execprog state:S stack:13872 pid: 8468 ppid: 8463 flags:0x00000000 [ 1179.622287][ C0] Call Trace: [ 1179.626673][ C0] __schedule+0x26e/0x7c0 [ 1179.630981][ C0] ? plist_check_prev_next+0x65/0x70 [ 1179.636257][ C0] schedule+0x54/0xc0 [ 1179.640215][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.645249][ C0] futex_wait+0x124/0x2d0 [ 1179.649581][ C0] ? wake_up_q+0x45/0x80 [ 1179.653829][ C0] do_futex+0x184/0xfc0 [ 1179.657973][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1179.662975][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1179.669197][ C0] ? put_pid+0x1b/0x30 [ 1179.673245][ C0] ? kernel_clone+0x1ca/0x670 [ 1179.677899][ C0] __do_sys_futex+0x8c/0x300 [ 1179.682480][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.688697][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1179.694392][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1179.700524][ C0] do_syscall_64+0x35/0xb0 [ 1179.704932][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.710802][ C0] RIP: 0033:0x46d823 [ 1179.714684][ C0] RSP: 002b:000000c00003be68 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1179.723084][ C0] RAX: ffffffffffffffda RBX: 000000c000030800 RCX: 000000000046d823 [ 1179.731050][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030948 [ 1179.739014][ C0] RBP: 000000c00003beb0 R08: 0000000000000000 R09: 0000000000000000 [ 1179.746977][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000f7 [ 1179.754958][ C0] R13: 0000000000000000 R14: 00000000008f1268 R15: 0000000000000000 [ 1179.762933][ C0] task:syz-execprog state:S stack:14288 pid: 8469 ppid: 8463 flags:0x00000000 [ 1179.772194][ C0] Call Trace: [ 1179.775450][ C0] __schedule+0x26e/0x7c0 [ 1179.779759][ C0] ? plist_check_prev_next+0x65/0x70 [ 1179.785053][ C0] schedule+0x54/0xc0 [ 1179.789109][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.794113][ C0] futex_wait+0x124/0x2d0 [ 1179.798446][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1179.804149][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1179.810124][ C0] do_futex+0x184/0xfc0 [ 1179.814428][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1179.819267][ C0] __do_sys_futex+0x8c/0x300 [ 1179.823832][ C0] ? switch_fpu_return+0x84/0x150 [ 1179.828833][ C0] do_syscall_64+0x35/0xb0 [ 1179.833313][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.839201][ C0] RIP: 0033:0x46d823 [ 1179.843067][ C0] RSP: 002b:000000c0000a1d90 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1179.851469][ C0] RAX: ffffffffffffffda RBX: 000000c000090000 RCX: 000000000046d823 [ 1179.859568][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000090148 [ 1179.867618][ C0] RBP: 000000c0000a1dd8 R08: 0000000000000000 R09: 0000000000000000 [ 1179.875563][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1179.883521][ C0] R13: 000000c000092180 R14: 0000000000000079 R15: 0000000000000100 [ 1179.891578][ C0] task:syz-execprog state:S stack:14440 pid: 8475 ppid: 8463 flags:0x00000000 [ 1179.900833][ C0] Call Trace: [ 1179.904087][ C0] __schedule+0x26e/0x7c0 [ 1179.908403][ C0] ? plist_check_prev_next+0x65/0x70 [ 1179.914012][ C0] schedule+0x54/0xc0 [ 1179.917970][ C0] futex_wait_queue_me+0xb4/0x140 [ 1179.923000][ C0] futex_wait+0x124/0x2d0 [ 1179.927311][ C0] do_futex+0x184/0xfc0 [ 1179.931455][ C0] __do_sys_futex+0x8c/0x300 [ 1179.936023][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1179.942245][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1179.947945][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1179.953989][ C0] do_syscall_64+0x35/0xb0 [ 1179.958383][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1179.964255][ C0] RIP: 0033:0x46d823 [ 1179.968122][ C0] RSP: 002b:000000c00009ff00 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1179.976703][ C0] RAX: ffffffffffffffda RBX: 000000c00021a800 RCX: 000000000046d823 [ 1179.984650][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180ae98 [ 1179.992696][ C0] RBP: 000000c00009ff48 R08: 0000000000000000 R09: 0000000000000000 [ 1180.000657][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1180.008778][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1180.017019][ C0] task:syz-execprog state:S stack:11592 pid: 8476 ppid: 8463 flags:0x00000000 [ 1180.026275][ C0] Call Trace: [ 1180.029546][ C0] __schedule+0x26e/0x7c0 [ 1180.033960][ C0] schedule+0x54/0xc0 [ 1180.037921][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1180.043979][ C0] ? __hrtimer_init+0x170/0x170 [ 1180.048808][ C0] do_epoll_wait+0x912/0xad0 [ 1180.053384][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1180.059618][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1180.064445][ C0] do_compat_epoll_pwait.part.0+0x29/0xf0 [ 1180.070164][ C0] __x64_sys_epoll_pwait+0xc3/0x180 [ 1180.075340][ C0] do_syscall_64+0x35/0xb0 [ 1180.079921][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.085810][ C0] RIP: 0033:0x46da40 [ 1180.089690][ C0] RSP: 002b:000000c00003d7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 1180.098172][ C0] RAX: ffffffffffffffda RBX: 00000000000003e7 RCX: 000000000046da40 [ 1180.106235][ C0] RDX: 0000000000000080 RSI: 000000c00003d840 RDI: 0000000000000003 [ 1180.114193][ C0] RBP: 000000c00003de40 R08: 0000000000000000 R09: 0000000000000000 [ 1180.122254][ C0] R10: 00000000000003e7 R11: 0000000000000246 R12: 0000000000000003 [ 1180.130211][ C0] R13: 000000c000234780 R14: 000000000000004e R15: 0000000000000200 [ 1180.138189][ C0] task:syz-execprog state:S stack:11592 pid: 8477 ppid: 8463 flags:0x00000000 [ 1180.147363][ C0] Call Trace: [ 1180.150622][ C0] __schedule+0x26e/0x7c0 [ 1180.154936][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.160213][ C0] schedule+0x54/0xc0 [ 1180.164194][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.169201][ C0] futex_wait+0x124/0x2d0 [ 1180.173509][ C0] ? wake_up_q+0x45/0x80 [ 1180.177733][ C0] do_futex+0x184/0xfc0 [ 1180.181884][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1180.188121][ C0] ? new_sync_read+0x20c/0x2f0 [ 1180.192871][ C0] __do_sys_futex+0x8c/0x300 [ 1180.197538][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.203828][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.210146][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1180.216037][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1180.222191][ C0] do_syscall_64+0x35/0xb0 [ 1180.226619][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.232496][ C0] RIP: 0033:0x46d823 [ 1180.236367][ C0] RSP: 002b:000000c000317d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1180.244753][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8000 RCX: 000000000046d823 [ 1180.252859][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8148 [ 1180.260920][ C0] RBP: 000000c000317de0 R08: 0000000000000000 R09: 0000000000000000 [ 1180.268878][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1180.276825][ C0] R13: 000000c000092900 R14: 0000000000000200 R15: 0000000000000055 [ 1180.284778][ C0] task:syz-execprog state:S stack:11592 pid: 8478 ppid: 8463 flags:0x00000000 [ 1180.293948][ C0] Call Trace: [ 1180.297200][ C0] __schedule+0x26e/0x7c0 [ 1180.301507][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.306767][ C0] schedule+0x54/0xc0 [ 1180.310835][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.315855][ C0] futex_wait+0x124/0x2d0 [ 1180.320174][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1180.325868][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1180.331922][ C0] do_futex+0x184/0xfc0 [ 1180.336056][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1180.340978][ C0] __do_sys_futex+0x8c/0x300 [ 1180.345542][ C0] ? switch_fpu_return+0x84/0x150 [ 1180.350552][ C0] do_syscall_64+0x35/0xb0 [ 1180.354954][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.360821][ C0] RIP: 0033:0x46d823 [ 1180.364781][ C0] RSP: 002b:000000c000313d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1180.373336][ C0] RAX: ffffffffffffffda RBX: 000000c00021b000 RCX: 000000000046d823 [ 1180.381300][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b148 [ 1180.389253][ C0] RBP: 000000c000313de0 R08: 0000000000000000 R09: 0000000000000000 [ 1180.397197][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1180.405492][ C0] R13: 000000c000234a80 R14: 000080c000680000 R15: 000080c00069ffff [ 1180.413535][ C0] task:syz-execprog state:S stack:11592 pid: 8479 ppid: 8463 flags:0x00000000 [ 1180.422886][ C0] Call Trace: [ 1180.426353][ C0] __schedule+0x26e/0x7c0 [ 1180.430665][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.436049][ C0] schedule+0x54/0xc0 [ 1180.440033][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.445224][ C0] futex_wait+0x124/0x2d0 [ 1180.449548][ C0] ? update_load_avg+0x77/0x590 [ 1180.454382][ C0] ? cpuacct_charge+0x2d/0x80 [ 1180.459071][ C0] do_futex+0x184/0xfc0 [ 1180.463477][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1180.469277][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1180.474991][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1180.479729][ C0] ? list_lru_add+0xa1/0x1d0 [ 1180.484314][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1180.489239][ C0] ? lockref_put_return+0x8c/0xf0 [ 1180.494262][ C0] __do_sys_futex+0x8c/0x300 [ 1180.498931][ C0] ? switch_fpu_return+0x84/0x150 [ 1180.503933][ C0] do_syscall_64+0x35/0xb0 [ 1180.508328][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.514393][ C0] RIP: 0033:0x46d823 [ 1180.518348][ C0] RSP: 002b:000000c00009dee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1180.526751][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8400 RCX: 000000000046d823 [ 1180.534819][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8548 [ 1180.542808][ C0] RBP: 000000c00009df28 R08: 0000000000000000 R09: 0000000000000000 [ 1180.550759][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1180.558716][ C0] R13: 00000000000000c2 R14: 00000000000000c1 R15: 0000000000000100 [ 1180.568068][ C0] task:syz-execprog state:S stack:11592 pid: 8480 ppid: 8463 flags:0x00000000 [ 1180.577243][ C0] Call Trace: [ 1180.580501][ C0] __schedule+0x26e/0x7c0 [ 1180.584840][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.590104][ C0] schedule+0x54/0xc0 [ 1180.594064][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.599597][ C0] futex_wait+0x124/0x2d0 [ 1180.604031][ C0] ? update_load_avg+0x77/0x590 [ 1180.608885][ C0] ? cpuacct_charge+0x2d/0x80 [ 1180.613664][ C0] do_futex+0x184/0xfc0 [ 1180.617807][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1180.623606][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1180.629488][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1180.634243][ C0] ? list_lru_add+0xa1/0x1d0 [ 1180.638914][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1180.643852][ C0] ? lockref_put_return+0x8c/0xf0 [ 1180.648942][ C0] __do_sys_futex+0x8c/0x300 [ 1180.653524][ C0] ? switch_fpu_return+0x84/0x150 [ 1180.658547][ C0] do_syscall_64+0x35/0xb0 [ 1180.662941][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.668811][ C0] RIP: 0033:0x46d823 [ 1180.672677][ C0] RSP: 002b:000000c000315ee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1180.681519][ C0] RAX: ffffffffffffffda RBX: 000000c00021b400 RCX: 000000000046d823 [ 1180.689737][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b548 [ 1180.697868][ C0] RBP: 000000c000315f28 R08: 0000000000000000 R09: 0000000000000000 [ 1180.705812][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1180.713770][ C0] R13: 000000000000005b R14: 000000000000005a R15: 0000000000000100 [ 1180.721726][ C0] task:syz-execprog state:S stack:11592 pid: 8481 ppid: 8463 flags:0x00000000 [ 1180.731016][ C0] Call Trace: [ 1180.734307][ C0] __schedule+0x26e/0x7c0 [ 1180.738622][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.744010][ C0] schedule+0x54/0xc0 [ 1180.748116][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.753163][ C0] futex_wait+0x124/0x2d0 [ 1180.757475][ C0] ? current_time+0x11c/0x190 [ 1180.762141][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1180.767850][ C0] ? __mark_inode_dirty+0x289/0x600 [ 1180.773027][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.779247][ C0] do_futex+0x184/0xfc0 [ 1180.783377][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1180.789595][ C0] ? fsnotify+0x5f8/0x8e0 [ 1180.793989][ C0] __do_sys_futex+0x8c/0x300 [ 1180.798598][ C0] ? switch_fpu_return+0x84/0x150 [ 1180.803605][ C0] do_syscall_64+0x35/0xb0 [ 1180.808003][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.813881][ C0] RIP: 0033:0x46d823 [ 1180.817800][ C0] RSP: 002b:000000c00032fd98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1180.826183][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8800 RCX: 000000000046d823 [ 1180.834132][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8948 [ 1180.842167][ C0] RBP: 000000c00032fde0 R08: 0000000000000000 R09: 0000000000000000 [ 1180.850209][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1180.858154][ C0] R13: 000000c000092f00 R14: 0000000000000028 R15: 0000000000000200 [ 1180.866135][ C0] task:syz-execprog state:S stack:11592 pid: 8482 ppid: 8463 flags:0x00000000 [ 1180.875332][ C0] Call Trace: [ 1180.878597][ C0] __schedule+0x26e/0x7c0 [ 1180.882928][ C0] ? plist_check_prev_next+0x65/0x70 [ 1180.888191][ C0] schedule+0x54/0xc0 [ 1180.892167][ C0] futex_wait_queue_me+0xb4/0x140 [ 1180.897173][ C0] futex_wait+0x124/0x2d0 [ 1180.901493][ C0] ? get_cached_acl+0xef/0x150 [ 1180.906241][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.912483][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1180.918709][ C0] do_futex+0x184/0xfc0 [ 1180.922931][ C0] ? chmod_common+0x97/0x1d0 [ 1180.927499][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.933727][ C0] ? mnt_drop_write+0x7c/0xd0 [ 1180.938381][ C0] ? chmod_common+0x170/0x1d0 [ 1180.943127][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1180.948822][ C0] ? lockref_put_return+0x8c/0xf0 [ 1180.953917][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1180.958843][ C0] __do_sys_futex+0x8c/0x300 [ 1180.963416][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1180.969641][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1180.976057][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1180.981792][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1180.987850][ C0] do_syscall_64+0x35/0xb0 [ 1180.992256][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1180.998129][ C0] RIP: 0033:0x46d823 [ 1181.002012][ C0] RSP: 002b:000000c00032bee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1181.010405][ C0] RAX: ffffffffffffffda RBX: 000000c00021b800 RCX: 000000000046d823 [ 1181.018352][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b948 [ 1181.026296][ C0] RBP: 000000c00032bf28 R08: 0000000000000000 R09: 0000000000000000 [ 1181.034239][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1181.042186][ C0] R13: 0000000000000024 R14: 0000000000000023 R15: 00000000000000aa [ 1181.050136][ C0] task:syz-execprog state:S stack:15096 pid: 8483 ppid: 8463 flags:0x00000000 [ 1181.059305][ C0] Call Trace: [ 1181.062569][ C0] __schedule+0x26e/0x7c0 [ 1181.066887][ C0] ? plist_check_prev_next+0x65/0x70 [ 1181.072166][ C0] schedule+0x54/0xc0 [ 1181.076208][ C0] futex_wait_queue_me+0xb4/0x140 [ 1181.081239][ C0] futex_wait+0x124/0x2d0 [ 1181.085570][ C0] ? update_load_avg+0x77/0x590 [ 1181.090577][ C0] do_futex+0x184/0xfc0 [ 1181.094707][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1181.100938][ C0] ? new_sync_read+0x20c/0x2f0 [ 1181.105678][ C0] __do_sys_futex+0x8c/0x300 [ 1181.110243][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.116462][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.123807][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1181.129502][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1181.135555][ C0] do_syscall_64+0x35/0xb0 [ 1181.140052][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.145919][ C0] RIP: 0033:0x46d823 [ 1181.149789][ C0] RSP: 002b:000000c000311d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1181.158174][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8c00 RCX: 000000000046d823 [ 1181.166226][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8d48 [ 1181.174259][ C0] RBP: 000000c000311de0 R08: 0000000000000000 R09: 0000000000000000 [ 1181.182213][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1181.190165][ C0] R13: 000000c000093200 R14: 0000000000b07060 R15: 0000000002030000 [ 1181.198199][ C0] task:syz-executor.0 state:S stack:14208 pid: 8489 ppid: 8467 flags:0x00000000 [ 1181.207377][ C0] Call Trace: [ 1181.210631][ C0] __schedule+0x26e/0x7c0 [ 1181.215055][ C0] schedule+0x54/0xc0 [ 1181.219101][ C0] do_wait+0x245/0x4a0 [ 1181.223154][ C0] kernel_wait4+0xff/0x1d0 [ 1181.227549][ C0] ? thread_group_exited+0x70/0x70 [ 1181.232736][ C0] __do_sys_wait4+0xd4/0xe0 [ 1181.237216][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.243440][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1181.249149][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1181.255290][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1181.261123][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1181.266768][ C0] ? exc_page_fault+0x620/0xe50 [ 1181.271609][ C0] do_syscall_64+0x35/0xb0 [ 1181.276009][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.281880][ C0] RIP: 0033:0x464a36 [ 1181.285750][ C0] RSP: 002b:00007ffd980ad5f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1181.294182][ C0] RAX: ffffffffffffffda RBX: 000000000000212c RCX: 0000000000464a36 [ 1181.302132][ C0] RDX: 0000000040000000 RSI: 00007ffd980ad60c RDI: 00000000ffffffff [ 1181.310110][ C0] RBP: 00007ffd980ad60c R08: 0000000000000000 R09: 00000000032aa400 [ 1181.318063][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd980ad6e8 [ 1181.326009][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1181.333958][ C0] task:syz-executor.4 state:S stack:14184 pid: 8490 ppid: 8476 flags:0x00000000 [ 1181.343129][ C0] Call Trace: [ 1181.346384][ C0] __schedule+0x26e/0x7c0 [ 1181.350720][ C0] schedule+0x54/0xc0 [ 1181.354696][ C0] do_wait+0x245/0x4a0 [ 1181.358762][ C0] kernel_wait4+0xff/0x1d0 [ 1181.363160][ C0] ? thread_group_exited+0x70/0x70 [ 1181.368254][ C0] __do_sys_wait4+0xd4/0xe0 [ 1181.372746][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.378981][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1181.384679][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1181.390724][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1181.396420][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1181.402046][ C0] ? exc_page_fault+0x620/0xe50 [ 1181.406873][ C0] do_syscall_64+0x35/0xb0 [ 1181.411267][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.417151][ C0] RIP: 0033:0x464a36 [ 1181.421025][ C0] RSP: 002b:00007ffc7733ced8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1181.429410][ C0] RAX: ffffffffffffffda RBX: 0000000000002131 RCX: 0000000000464a36 [ 1181.437372][ C0] RDX: 0000000040000000 RSI: 00007ffc7733ceec RDI: 00000000ffffffff [ 1181.445330][ C0] RBP: 00007ffc7733ceec R08: 0000000000000000 R09: 0000000003103400 [ 1181.453397][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc7733cfc8 [ 1181.461352][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1181.469307][ C0] task:syz-executor.1 state:S stack:14208 pid: 8491 ppid: 8476 flags:0x00000000 [ 1181.478483][ C0] Call Trace: [ 1181.481739][ C0] __schedule+0x26e/0x7c0 [ 1181.486048][ C0] schedule+0x54/0xc0 [ 1181.490026][ C0] do_wait+0x245/0x4a0 [ 1181.494076][ C0] kernel_wait4+0xff/0x1d0 [ 1181.498478][ C0] ? thread_group_exited+0x70/0x70 [ 1181.503655][ C0] __do_sys_wait4+0xd4/0xe0 [ 1181.508230][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.514450][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1181.520268][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1181.526765][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1181.532463][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1181.538077][ C0] ? exc_page_fault+0x620/0xe50 [ 1181.543086][ C0] do_syscall_64+0x35/0xb0 [ 1181.547488][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.553373][ C0] RIP: 0033:0x464a36 [ 1181.557241][ C0] RSP: 002b:00007ffc89e740f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1181.565728][ C0] RAX: ffffffffffffffda RBX: 000000000000212d RCX: 0000000000464a36 [ 1181.573674][ C0] RDX: 0000000040000000 RSI: 00007ffc89e7410c RDI: 00000000ffffffff [ 1181.581724][ C0] RBP: 00007ffc89e7410c R08: 0000000000000000 R09: 0000000002f48400 [ 1181.589691][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc89e741e8 [ 1181.597646][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1181.606098][ C0] task:syz-executor.0 state:S stack:11672 pid: 8492 ppid: 8489 flags:0x00000000 [ 1181.615379][ C0] Call Trace: [ 1181.618638][ C0] __schedule+0x26e/0x7c0 [ 1181.622950][ C0] schedule+0x54/0xc0 [ 1181.626911][ C0] pipe_read+0x54c/0x7d0 [ 1181.631131][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1181.635978][ C0] new_sync_read+0x2ae/0x2f0 [ 1181.640561][ C0] vfs_read+0x1bb/0x290 [ 1181.644695][ C0] ksys_read+0x12b/0x160 [ 1181.649030][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1181.654762][ C0] do_syscall_64+0x35/0xb0 [ 1181.659159][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.665232][ C0] RIP: 0033:0x41935c [ 1181.669107][ C0] RSP: 002b:00007ffd980ad3c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1181.677528][ C0] RAX: ffffffffffffffda RBX: 00007ffd980ad480 RCX: 000000000041935c [ 1181.685581][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 1181.693618][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0079746972756365 [ 1181.701572][ C0] R10: 00000000005446a0 R11: 0000000000000246 R12: 0000000000000061 [ 1181.709527][ C0] R13: 0000000000116713 R14: 0000000000000000 R15: 00007ffd980ad4c0 [ 1181.717489][ C0] task:syz-executor.1 state:R running task stack:11688 pid: 8493 ppid: 8491 flags:0x00000000 [ 1181.728241][ C0] Call Trace: [ 1181.731497][ C0] __schedule+0x26e/0x7c0 [ 1181.735809][ C0] schedule+0x54/0xc0 [ 1181.740765][ C0] do_nanosleep+0x79/0x240 [ 1181.745249][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1181.751476][ C0] ? __hrtimer_init+0xd0/0x170 [ 1181.756218][ C0] hrtimer_nanosleep+0x118/0x280 [ 1181.761148][ C0] ? __hrtimer_init+0x170/0x170 [ 1181.765976][ C0] common_nsleep+0x70/0x80 [ 1181.770464][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1181.776202][ C0] do_syscall_64+0x35/0xb0 [ 1181.780606][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.786627][ C0] RIP: 0033:0x48a7a1 [ 1181.790510][ C0] RSP: 002b:00007ffc89e73e80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1181.798899][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1181.807372][ C0] RDX: 00007ffc89e73ec0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1181.815320][ C0] RBP: 00007ffc89e73f5c R08: 0000000000000000 R09: 00007ffc89fc0080 [ 1181.823269][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1181.831216][ C0] R13: 000000000011c876 R14: 0000000000000004 R15: 00007ffc89e73fc0 [ 1181.839185][ C0] task:syz-executor.2 state:S stack:14296 pid: 8494 ppid: 8476 flags:0x00000000 [ 1181.848367][ C0] Call Trace: [ 1181.851623][ C0] __schedule+0x26e/0x7c0 [ 1181.855933][ C0] schedule+0x54/0xc0 [ 1181.859893][ C0] do_wait+0x245/0x4a0 [ 1181.863939][ C0] kernel_wait4+0xff/0x1d0 [ 1181.868335][ C0] ? thread_group_exited+0x70/0x70 [ 1181.873423][ C0] __do_sys_wait4+0xd4/0xe0 [ 1181.877905][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1181.884127][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1181.889929][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1181.896004][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1181.901710][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1181.907335][ C0] ? exc_page_fault+0x620/0xe50 [ 1181.912167][ C0] do_syscall_64+0x35/0xb0 [ 1181.916566][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1181.922437][ C0] RIP: 0033:0x464a36 [ 1181.926306][ C0] RSP: 002b:00007ffcc95c9c98 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1181.934722][ C0] RAX: ffffffffffffffda RBX: 0000000000002133 RCX: 0000000000464a36 [ 1181.942682][ C0] RDX: 0000000040000000 RSI: 00007ffcc95c9cac RDI: 00000000ffffffff [ 1181.951245][ C0] RBP: 00007ffcc95c9cac R08: 0000000000000000 R09: 0000000002dbb400 [ 1181.959382][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc95c9d88 [ 1181.967327][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1181.975364][ C0] task:syz-executor.5 state:S stack:14296 pid: 8495 ppid: 8481 flags:0x00000000 [ 1181.984533][ C0] Call Trace: [ 1181.987797][ C0] __schedule+0x26e/0x7c0 [ 1181.992121][ C0] schedule+0x54/0xc0 [ 1181.996110][ C0] do_wait+0x245/0x4a0 [ 1182.000164][ C0] kernel_wait4+0xff/0x1d0 [ 1182.004867][ C0] ? thread_group_exited+0x70/0x70 [ 1182.010001][ C0] __do_sys_wait4+0xd4/0xe0 [ 1182.014485][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1182.020856][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1182.026642][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1182.032712][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1182.038419][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1182.044040][ C0] ? exc_page_fault+0x620/0xe50 [ 1182.048867][ C0] do_syscall_64+0x35/0xb0 [ 1182.053259][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.059127][ C0] RIP: 0033:0x464a36 [ 1182.062991][ C0] RSP: 002b:00007ffcc1b4d878 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1182.071649][ C0] RAX: ffffffffffffffda RBX: 0000000000002135 RCX: 0000000000464a36 [ 1182.079605][ C0] RDX: 0000000040000000 RSI: 00007ffcc1b4d88c RDI: 00000000ffffffff [ 1182.087745][ C0] RBP: 00007ffcc1b4d88c R08: 0000000000000000 R09: 0000000001ee2400 [ 1182.095706][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc1b4d968 [ 1182.103676][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1182.111715][ C0] task:syz-executor.7 state:S stack:14168 pid: 8496 ppid: 8481 flags:0x00000000 [ 1182.120887][ C0] Call Trace: [ 1182.124141][ C0] __schedule+0x26e/0x7c0 [ 1182.128451][ C0] schedule+0x54/0xc0 [ 1182.132408][ C0] do_wait+0x245/0x4a0 [ 1182.136476][ C0] kernel_wait4+0xff/0x1d0 [ 1182.140868][ C0] ? thread_group_exited+0x70/0x70 [ 1182.145955][ C0] __do_sys_wait4+0xd4/0xe0 [ 1182.150447][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1182.156665][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1182.162446][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1182.168500][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1182.174211][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1182.179821][ C0] ? exc_page_fault+0x620/0xe50 [ 1182.184649][ C0] do_syscall_64+0x35/0xb0 [ 1182.189042][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.194910][ C0] RIP: 0033:0x464a36 [ 1182.198864][ C0] RSP: 002b:00007ffe0c5267d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1182.207251][ C0] RAX: ffffffffffffffda RBX: 0000000000002136 RCX: 0000000000464a36 [ 1182.215213][ C0] RDX: 0000000040000000 RSI: 00007ffe0c5267ec RDI: 00000000ffffffff [ 1182.223159][ C0] RBP: 00007ffe0c5267ec R08: 0000000000000000 R09: 000000000293d400 [ 1182.231108][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe0c5268c8 [ 1182.239052][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1182.247001][ C0] task:syz-executor.4 state:R running task stack:11688 pid: 8497 ppid: 8490 flags:0x00000000 [ 1182.257743][ C0] Call Trace: [ 1182.261099][ C0] __schedule+0x26e/0x7c0 [ 1182.265422][ C0] schedule+0x54/0xc0 [ 1182.269392][ C0] do_nanosleep+0x79/0x240 [ 1182.273787][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1182.280006][ C0] ? __hrtimer_init+0xd0/0x170 [ 1182.284746][ C0] hrtimer_nanosleep+0x118/0x280 [ 1182.289659][ C0] ? __hrtimer_init+0x170/0x170 [ 1182.294485][ C0] common_nsleep+0x70/0x80 [ 1182.298883][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1182.304506][ C0] do_syscall_64+0x35/0xb0 [ 1182.308900][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.314769][ C0] RIP: 0033:0x48a7a1 [ 1182.318645][ C0] RSP: 002b:00007ffc7733cc60 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1182.327031][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1182.334998][ C0] RDX: 00007ffc7733cca0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1182.342954][ C0] RBP: 00007ffc7733cd3c R08: 0000000000000000 R09: 00007ffc77371080 [ 1182.350902][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1182.358848][ C0] R13: 000000000011c721 R14: 0000000000000004 R15: 00007ffc7733cda0 [ 1182.366813][ C0] task:syz-executor.6 state:S stack:14296 pid: 8498 ppid: 8477 flags:0x00000000 [ 1182.375987][ C0] Call Trace: [ 1182.379241][ C0] __schedule+0x26e/0x7c0 [ 1182.383549][ C0] schedule+0x54/0xc0 [ 1182.387533][ C0] do_wait+0x245/0x4a0 [ 1182.391974][ C0] kernel_wait4+0xff/0x1d0 [ 1182.400111][ C0] ? thread_group_exited+0x70/0x70 [ 1182.405212][ C0] __do_sys_wait4+0xd4/0xe0 [ 1182.409797][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1182.416124][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1182.422099][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1182.428245][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1182.433968][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1182.439598][ C0] ? exc_page_fault+0x620/0xe50 [ 1182.444444][ C0] do_syscall_64+0x35/0xb0 [ 1182.448845][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.454721][ C0] RIP: 0033:0x464a36 [ 1182.458590][ C0] RSP: 002b:00007fffa34779c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1182.466974][ C0] RAX: ffffffffffffffda RBX: 0000000000002137 RCX: 0000000000464a36 [ 1182.474948][ C0] RDX: 0000000040000000 RSI: 00007fffa34779dc RDI: 00000000ffffffff [ 1182.482906][ C0] RBP: 00007fffa34779dc R08: 0000000000000000 R09: 0000000002c7b400 [ 1182.491207][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffa3477ab8 [ 1182.499347][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1182.507944][ C0] task:syz-executor.2 state:S stack:11664 pid: 8499 ppid: 8494 flags:0x00000000 [ 1182.517359][ C0] Call Trace: [ 1182.520624][ C0] __schedule+0x26e/0x7c0 [ 1182.525020][ C0] schedule+0x54/0xc0 [ 1182.528980][ C0] pipe_read+0x54c/0x7d0 [ 1182.533300][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1182.538128][ C0] new_sync_read+0x2ae/0x2f0 [ 1182.542694][ C0] vfs_read+0x1bb/0x290 [ 1182.546829][ C0] ksys_read+0x12b/0x160 [ 1182.551068][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1182.556786][ C0] do_syscall_64+0x35/0xb0 [ 1182.561200][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.567119][ C0] RIP: 0033:0x41935c [ 1182.570988][ C0] RSP: 002b:00007ffcc95c9a60 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1182.579372][ C0] RAX: ffffffffffffffda RBX: 00007ffcc95c9b20 RCX: 000000000041935c [ 1182.587321][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 1182.595272][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0079746972756365 [ 1182.603392][ C0] R10: 00000000005446a0 R11: 0000000000000246 R12: 0000000000000062 [ 1182.611339][ C0] R13: 000000000011669b R14: 0000000000000000 R15: 00007ffcc95c9b60 [ 1182.619288][ C0] task:syz-executor.3 state:S stack:14296 pid: 8500 ppid: 8477 flags:0x00000000 [ 1182.628547][ C0] Call Trace: [ 1182.631805][ C0] __schedule+0x26e/0x7c0 [ 1182.636113][ C0] schedule+0x54/0xc0 [ 1182.640071][ C0] do_wait+0x245/0x4a0 [ 1182.644118][ C0] kernel_wait4+0xff/0x1d0 [ 1182.648511][ C0] ? thread_group_exited+0x70/0x70 [ 1182.653604][ C0] __do_sys_wait4+0xd4/0xe0 [ 1182.658088][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1182.664307][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1182.670004][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1182.676067][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1182.681764][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1182.687375][ C0] ? exc_page_fault+0x620/0xe50 [ 1182.692290][ C0] do_syscall_64+0x35/0xb0 [ 1182.696685][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.702555][ C0] RIP: 0033:0x464a36 [ 1182.706423][ C0] RSP: 002b:00007ffc00b7ffa8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1182.714823][ C0] RAX: ffffffffffffffda RBX: 0000000000002138 RCX: 0000000000464a36 [ 1182.722769][ C0] RDX: 0000000040000000 RSI: 00007ffc00b7ffbc RDI: 00000000ffffffff [ 1182.730733][ C0] RBP: 00007ffc00b7ffbc R08: 0000000000000000 R09: 00000000022be400 [ 1182.738683][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc00b80098 [ 1182.746716][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1182.754665][ C0] task:syz-executor.5 state:R running task stack:11560 pid: 8501 ppid: 8495 flags:0x00000000 [ 1182.765400][ C0] Call Trace: [ 1182.768742][ C0] __schedule+0x26e/0x7c0 [ 1182.773051][ C0] schedule+0x54/0xc0 [ 1182.777011][ C0] do_nanosleep+0x79/0x240 [ 1182.781423][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1182.787645][ C0] ? __hrtimer_init+0xd0/0x170 [ 1182.792385][ C0] hrtimer_nanosleep+0x118/0x280 [ 1182.797302][ C0] ? __hrtimer_init+0x170/0x170 [ 1182.802128][ C0] common_nsleep+0x70/0x80 [ 1182.806524][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1182.812307][ C0] do_syscall_64+0x35/0xb0 [ 1182.816715][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.822585][ C0] RIP: 0033:0x48a7a1 [ 1182.826452][ C0] RSP: 002b:00007ffcc1b4d600 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1182.834924][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1182.842966][ C0] RDX: 00007ffcc1b4d640 RSI: 0000000000000000 RDI: 0000000000000000 [ 1182.850914][ C0] RBP: 00007ffcc1b4d6dc R08: 0000000000000000 R09: 00007ffcc1b70080 [ 1182.858896][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1182.866866][ C0] R13: 000000000011c7c1 R14: 0000000000000004 R15: 00007ffcc1b4d740 [ 1182.874826][ C0] task:syz-executor.7 state:R running task stack:11688 pid: 8502 ppid: 8496 flags:0x00000000 [ 1182.885840][ C0] Call Trace: [ 1182.889572][ C0] __schedule+0x26e/0x7c0 [ 1182.893923][ C0] schedule+0x54/0xc0 [ 1182.897889][ C0] do_nanosleep+0x79/0x240 [ 1182.902307][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1182.908797][ C0] ? __hrtimer_init+0xd0/0x170 [ 1182.913539][ C0] hrtimer_nanosleep+0x118/0x280 [ 1182.918458][ C0] ? __hrtimer_init+0x170/0x170 [ 1182.923283][ C0] common_nsleep+0x70/0x80 [ 1182.927680][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1182.933308][ C0] do_syscall_64+0x35/0xb0 [ 1182.938067][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1182.943935][ C0] RIP: 0033:0x48a7a1 [ 1182.947802][ C0] RSP: 002b:00007ffe0c526560 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1182.956187][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1182.964308][ C0] RDX: 00007ffe0c5265a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1182.972275][ C0] RBP: 00007ffe0c52663c R08: 0000000000000000 R09: 00007ffe0c543080 [ 1182.980322][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1182.988355][ C0] R13: 000000000011c876 R14: 0000000000000004 R15: 00007ffe0c5266a0 [ 1182.996319][ C0] task:syz-executor.6 state:S stack:11640 pid: 8503 ppid: 8498 flags:0x00000000 [ 1183.005946][ C0] Call Trace: [ 1183.009201][ C0] __schedule+0x26e/0x7c0 [ 1183.013507][ C0] schedule+0x54/0xc0 [ 1183.017465][ C0] pipe_read+0x54c/0x7d0 [ 1183.021697][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1183.026524][ C0] new_sync_read+0x2ae/0x2f0 [ 1183.031177][ C0] vfs_read+0x1bb/0x290 [ 1183.035309][ C0] ksys_read+0x12b/0x160 [ 1183.039528][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1183.045242][ C0] do_syscall_64+0x35/0xb0 [ 1183.049641][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1183.055509][ C0] RIP: 0033:0x41935c [ 1183.059378][ C0] RSP: 002b:00007fffa3477790 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1183.067865][ C0] RAX: ffffffffffffffda RBX: 00007fffa3477850 RCX: 000000000041935c [ 1183.075824][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 1183.083780][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0079746972756365 [ 1183.091736][ C0] R10: 00000000005446a0 R11: 0000000000000246 R12: 0000000000000062 [ 1183.099696][ C0] R13: 0000000000116167 R14: 0000000000000000 R15: 00007fffa3477890 [ 1183.107653][ C0] task:syz-executor.3 state:S stack:11608 pid: 8504 ppid: 8500 flags:0x00000000 [ 1183.116833][ C0] Call Trace: [ 1183.120089][ C0] __schedule+0x26e/0x7c0 [ 1183.124591][ C0] schedule+0x54/0xc0 [ 1183.128578][ C0] pipe_read+0x54c/0x7d0 [ 1183.132900][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1183.137743][ C0] new_sync_read+0x2ae/0x2f0 [ 1183.142510][ C0] vfs_read+0x1bb/0x290 [ 1183.146650][ C0] ksys_read+0x12b/0x160 [ 1183.150870][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1183.156572][ C0] do_syscall_64+0x35/0xb0 [ 1183.160965][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1183.166837][ C0] RIP: 0033:0x41935c [ 1183.170722][ C0] RSP: 002b:00007ffc00b7fd70 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1183.179118][ C0] RAX: ffffffffffffffda RBX: 00007ffc00b7fe30 RCX: 000000000041935c [ 1183.187068][ C0] RDX: 0000000000000050 RSI: 0000000000568020 RDI: 00000000000000f9 [ 1183.195517][ C0] RBP: 0000000000000003 R08: 0000000000000000 R09: 0079746972756365 [ 1183.203462][ C0] R10: 00000000005446a0 R11: 0000000000000246 R12: 0000000000000033 [ 1183.211409][ C0] R13: 0000000000116469 R14: 0000000000000000 R15: 00007ffc00b7fe70 [ 1183.219445][ C0] task:kworker/u5:1 state:I stack:14048 pid: 8520 ppid: 2 flags:0x00004000 [ 1183.228636][ C0] Workqueue: 0x0 (hci4) [ 1183.232857][ C0] Call Trace: [ 1183.236109][ C0] __schedule+0x26e/0x7c0 [ 1183.240419][ C0] schedule+0x54/0xc0 [ 1183.244377][ C0] worker_thread+0x113/0x5d0 [ 1183.248952][ C0] ? rescuer_thread+0x550/0x550 [ 1183.253776][ C0] kthread+0x188/0x1d0 [ 1183.257825][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.262836][ C0] ret_from_fork+0x1f/0x30 [ 1183.267249][ C0] task:kworker/u5:2 state:I stack:13928 pid: 8522 ppid: 2 flags:0x00004000 [ 1183.276529][ C0] Workqueue: 0x0 (hci4) [ 1183.280757][ C0] Call Trace: [ 1183.284018][ C0] __schedule+0x26e/0x7c0 [ 1183.288346][ C0] schedule+0x54/0xc0 [ 1183.292308][ C0] worker_thread+0x113/0x5d0 [ 1183.296890][ C0] ? rescuer_thread+0x550/0x550 [ 1183.301718][ C0] kthread+0x188/0x1d0 [ 1183.305771][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.310795][ C0] ret_from_fork+0x1f/0x30 [ 1183.315203][ C0] task:kworker/u5:3 state:I stack:14792 pid: 8523 ppid: 2 flags:0x00004000 [ 1183.324401][ C0] Workqueue: 0x0 (hci7) [ 1183.328649][ C0] Call Trace: [ 1183.331911][ C0] __schedule+0x26e/0x7c0 [ 1183.336226][ C0] schedule+0x54/0xc0 [ 1183.340900][ C0] worker_thread+0x113/0x5d0 [ 1183.345563][ C0] ? rescuer_thread+0x550/0x550 [ 1183.350392][ C0] kthread+0x188/0x1d0 [ 1183.355629][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.360660][ C0] ret_from_fork+0x1f/0x30 [ 1183.365150][ C0] task:kworker/u5:4 state:I stack:13928 pid: 8524 ppid: 2 flags:0x00004000 [ 1183.374346][ C0] Workqueue: 0x0 (hci5) [ 1183.378587][ C0] Call Trace: [ 1183.381849][ C0] __schedule+0x26e/0x7c0 [ 1183.386168][ C0] schedule+0x54/0xc0 [ 1183.390147][ C0] worker_thread+0x113/0x5d0 [ 1183.394748][ C0] ? rescuer_thread+0x550/0x550 [ 1183.399599][ C0] kthread+0x188/0x1d0 [ 1183.403649][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.408655][ C0] ret_from_fork+0x1f/0x30 [ 1183.413052][ C0] task:kworker/u5:5 state:I stack:15208 pid: 8525 ppid: 2 flags:0x00004000 [ 1183.422243][ C0] Call Trace: [ 1183.425615][ C0] __schedule+0x26e/0x7c0 [ 1183.429930][ C0] ? detach_if_pending+0x97/0x170 [ 1183.434939][ C0] schedule+0x54/0xc0 [ 1183.438922][ C0] worker_thread+0x113/0x5d0 [ 1183.443490][ C0] ? rescuer_thread+0x550/0x550 [ 1183.448321][ C0] kthread+0x188/0x1d0 [ 1183.452369][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.457371][ C0] ret_from_fork+0x1f/0x30 [ 1183.461768][ C0] task:kworker/u5:6 state:I stack:14992 pid: 8527 ppid: 2 flags:0x00004000 [ 1183.470941][ C0] Workqueue: 0x0 (hci4) [ 1183.475165][ C0] Call Trace: [ 1183.478419][ C0] __schedule+0x26e/0x7c0 [ 1183.482728][ C0] schedule+0x54/0xc0 [ 1183.486686][ C0] worker_thread+0x113/0x5d0 [ 1183.491251][ C0] ? rescuer_thread+0x550/0x550 [ 1183.496084][ C0] kthread+0x188/0x1d0 [ 1183.500130][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.505151][ C0] ret_from_fork+0x1f/0x30 [ 1183.509546][ C0] task:kworker/u4:2 state:I stack:12872 pid: 8550 ppid: 2 flags:0x00004000 [ 1183.518721][ C0] Workqueue: 0x0 (bat_events) [ 1183.523568][ C0] Call Trace: [ 1183.526864][ C0] __schedule+0x26e/0x7c0 [ 1183.531191][ C0] schedule+0x54/0xc0 [ 1183.535170][ C0] worker_thread+0x113/0x5d0 [ 1183.539748][ C0] ? rescuer_thread+0x550/0x550 [ 1183.544597][ C0] kthread+0x188/0x1d0 [ 1183.548659][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.553661][ C0] ret_from_fork+0x1f/0x30 [ 1183.558060][ C0] task:kworker/1:0 state:I stack:13344 pid: 8712 ppid: 2 flags:0x00004000 [ 1183.567256][ C0] Workqueue: 0x0 (events) [ 1183.571654][ C0] Call Trace: [ 1183.574924][ C0] __schedule+0x26e/0x7c0 [ 1183.579233][ C0] schedule+0x54/0xc0 [ 1183.583196][ C0] worker_thread+0x113/0x5d0 [ 1183.589343][ C0] ? rescuer_thread+0x550/0x550 [ 1183.594269][ C0] kthread+0x188/0x1d0 [ 1183.598317][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.603319][ C0] ret_from_fork+0x1f/0x30 [ 1183.607722][ C0] task:bond0 state:I stack:15616 pid: 8714 ppid: 2 flags:0x00004000 [ 1183.616915][ C0] Call Trace: [ 1183.620168][ C0] __schedule+0x26e/0x7c0 [ 1183.624473][ C0] schedule+0x54/0xc0 [ 1183.628603][ C0] rescuer_thread+0x438/0x550 [ 1183.633264][ C0] ? __schedule+0x276/0x7c0 [ 1183.637828][ C0] ? process_one_work+0x610/0x610 [ 1183.642836][ C0] kthread+0x188/0x1d0 [ 1183.646967][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.651969][ C0] ret_from_fork+0x1f/0x30 [ 1183.656375][ C0] task:kworker/1:2 state:I stack:13344 pid: 8759 ppid: 2 flags:0x00004000 [ 1183.665739][ C0] Workqueue: 0x0 (events) [ 1183.670149][ C0] Call Trace: [ 1183.673402][ C0] __schedule+0x26e/0x7c0 [ 1183.677706][ C0] schedule+0x54/0xc0 [ 1183.681674][ C0] worker_thread+0x113/0x5d0 [ 1183.686324][ C0] ? rescuer_thread+0x550/0x550 [ 1183.691147][ C0] kthread+0x188/0x1d0 [ 1183.695366][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.700367][ C0] ret_from_fork+0x1f/0x30 [ 1183.704759][ C0] task:bond0 state:I stack:15616 pid: 8784 ppid: 2 flags:0x00004000 [ 1183.714017][ C0] Call Trace: [ 1183.717268][ C0] __schedule+0x26e/0x7c0 [ 1183.721578][ C0] schedule+0x54/0xc0 [ 1183.725540][ C0] rescuer_thread+0x438/0x550 [ 1183.730191][ C0] ? __schedule+0x276/0x7c0 [ 1183.734669][ C0] ? process_one_work+0x610/0x610 [ 1183.739666][ C0] kthread+0x188/0x1d0 [ 1183.743733][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.748742][ C0] ret_from_fork+0x1f/0x30 [ 1183.753293][ C0] task:bond0 state:I stack:15280 pid: 8785 ppid: 2 flags:0x00004000 [ 1183.762458][ C0] Call Trace: [ 1183.765712][ C0] __schedule+0x26e/0x7c0 [ 1183.770020][ C0] schedule+0x54/0xc0 [ 1183.773975][ C0] rescuer_thread+0x438/0x550 [ 1183.778624][ C0] ? __schedule+0x276/0x7c0 [ 1183.783105][ C0] ? process_one_work+0x610/0x610 [ 1183.788102][ C0] kthread+0x188/0x1d0 [ 1183.792155][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.797158][ C0] ret_from_fork+0x1f/0x30 [ 1183.801556][ C0] task:bond0 state:I stack:15104 pid: 8856 ppid: 2 flags:0x00004000 [ 1183.810814][ C0] Call Trace: [ 1183.814067][ C0] __schedule+0x26e/0x7c0 [ 1183.818372][ C0] schedule+0x54/0xc0 [ 1183.822339][ C0] rescuer_thread+0x438/0x550 [ 1183.827011][ C0] ? __schedule+0x276/0x7c0 [ 1183.831497][ C0] ? process_one_work+0x610/0x610 [ 1183.836506][ C0] kthread+0x188/0x1d0 [ 1183.840554][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.845556][ C0] ret_from_fork+0x1f/0x30 [ 1183.849949][ C0] task:bond0 state:I stack:15432 pid: 8901 ppid: 2 flags:0x00004000 [ 1183.859214][ C0] Call Trace: [ 1183.862477][ C0] __schedule+0x26e/0x7c0 [ 1183.866781][ C0] schedule+0x54/0xc0 [ 1183.870748][ C0] rescuer_thread+0x438/0x550 [ 1183.875485][ C0] ? __schedule+0x276/0x7c0 [ 1183.879970][ C0] ? process_one_work+0x610/0x610 [ 1183.884967][ C0] kthread+0x188/0x1d0 [ 1183.889022][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.894032][ C0] ret_from_fork+0x1f/0x30 [ 1183.898423][ C0] task:bond0 state:I stack:15280 pid: 8940 ppid: 2 flags:0x00004000 [ 1183.907604][ C0] Call Trace: [ 1183.911642][ C0] __schedule+0x26e/0x7c0 [ 1183.915959][ C0] schedule+0x54/0xc0 [ 1183.919937][ C0] rescuer_thread+0x438/0x550 [ 1183.924590][ C0] ? __schedule+0x276/0x7c0 [ 1183.929069][ C0] ? process_one_work+0x610/0x610 [ 1183.934077][ C0] kthread+0x188/0x1d0 [ 1183.938120][ C0] ? set_kthread_struct+0x60/0x60 [ 1183.943231][ C0] ret_from_fork+0x1f/0x30 [ 1183.947624][ C0] task:kworker/u4:3 state:R running task stack:12984 pid: 9051 ppid: 2 flags:0x00004000 [ 1183.958360][ C0] Workqueue: events_unbound flush_to_ldisc [ 1183.964151][ C0] Call Trace: [ 1183.967402][ C0] ? loopback_xmit+0x190/0x190 [ 1183.972142][ C0] ? console_unlock+0x391/0x780 [ 1183.976976][ C0] ? console_unlock+0x39b/0x780 [ 1183.981801][ C0] ? kcov_remote_stop+0x300/0x300 [ 1183.986822][ C0] ? console_unlock+0x3a1/0x780 [ 1183.991774][ C0] ? con_flush_chars+0x58/0x60 [ 1183.996727][ C0] ? set_cursor+0x110/0x110 [ 1184.001228][ C0] ? n_tty_receive_buf_common+0xae1/0x1420 [ 1184.007097][ C0] ? n_tty_receive_buf_common+0x1420/0x1420 [ 1184.012982][ C0] ? tty_ldisc_receive_buf+0x43/0xb0 [ 1184.018244][ C0] ? tty_port_default_receive_buf+0x50/0x80 [ 1184.024113][ C0] ? flush_to_ldisc+0xf2/0x160 [ 1184.028953][ C0] ? process_one_work+0x2c9/0x610 [ 1184.033951][ C0] ? worker_thread+0x59/0x5d0 [ 1184.038600][ C0] ? rescuer_thread+0x550/0x550 [ 1184.043427][ C0] ? kthread+0x188/0x1d0 [ 1184.047644][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.052645][ C0] ? ret_from_fork+0x1f/0x30 [ 1184.057331][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9226 ppid: 2 flags:0x00004000 [ 1184.066507][ C0] Call Trace: [ 1184.069858][ C0] __schedule+0x26e/0x7c0 [ 1184.074174][ C0] schedule+0x54/0xc0 [ 1184.078132][ C0] rescuer_thread+0x438/0x550 [ 1184.082790][ C0] ? __schedule+0x276/0x7c0 [ 1184.087269][ C0] ? process_one_work+0x610/0x610 [ 1184.092267][ C0] kthread+0x188/0x1d0 [ 1184.096314][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.101318][ C0] ret_from_fork+0x1f/0x30 [ 1184.105710][ C0] task:bond0 state:I stack:14960 pid: 9231 ppid: 2 flags:0x00004000 [ 1184.114896][ C0] Call Trace: [ 1184.118172][ C0] __schedule+0x26e/0x7c0 [ 1184.122490][ C0] schedule+0x54/0xc0 [ 1184.126528][ C0] rescuer_thread+0x438/0x550 [ 1184.131191][ C0] ? __schedule+0x276/0x7c0 [ 1184.135728][ C0] ? process_one_work+0x610/0x610 [ 1184.140744][ C0] kthread+0x188/0x1d0 [ 1184.144832][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.149935][ C0] ret_from_fork+0x1f/0x30 [ 1184.154339][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9304 ppid: 2 flags:0x00004000 [ 1184.163602][ C0] Call Trace: [ 1184.166858][ C0] __schedule+0x26e/0x7c0 [ 1184.171171][ C0] schedule+0x54/0xc0 [ 1184.175141][ C0] rescuer_thread+0x438/0x550 [ 1184.179793][ C0] ? __schedule+0x276/0x7c0 [ 1184.184358][ C0] ? process_one_work+0x610/0x610 [ 1184.189371][ C0] kthread+0x188/0x1d0 [ 1184.193416][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.198430][ C0] ret_from_fork+0x1f/0x30 [ 1184.202885][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9323 ppid: 2 flags:0x00004000 [ 1184.212071][ C0] Call Trace: [ 1184.215334][ C0] __schedule+0x26e/0x7c0 [ 1184.219769][ C0] schedule+0x54/0xc0 [ 1184.223818][ C0] rescuer_thread+0x438/0x550 [ 1184.228496][ C0] ? __schedule+0x276/0x7c0 [ 1184.232976][ C0] ? process_one_work+0x610/0x610 [ 1184.237991][ C0] kthread+0x188/0x1d0 [ 1184.242124][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.247135][ C0] ret_from_fork+0x1f/0x30 [ 1184.251541][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9326 ppid: 2 flags:0x00004000 [ 1184.260752][ C0] Call Trace: [ 1184.264021][ C0] __schedule+0x26e/0x7c0 [ 1184.268486][ C0] schedule+0x54/0xc0 [ 1184.272477][ C0] rescuer_thread+0x438/0x550 [ 1184.277134][ C0] ? __schedule+0x276/0x7c0 [ 1184.281618][ C0] ? process_one_work+0x610/0x610 [ 1184.286623][ C0] kthread+0x188/0x1d0 [ 1184.290670][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.295802][ C0] ret_from_fork+0x1f/0x30 [ 1184.300200][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9347 ppid: 2 flags:0x00004000 [ 1184.309372][ C0] Call Trace: [ 1184.312630][ C0] __schedule+0x26e/0x7c0 [ 1184.317045][ C0] schedule+0x54/0xc0 [ 1184.321004][ C0] rescuer_thread+0x438/0x550 [ 1184.325672][ C0] ? __schedule+0x276/0x7c0 [ 1184.330170][ C0] ? process_one_work+0x610/0x610 [ 1184.335170][ C0] kthread+0x188/0x1d0 [ 1184.339219][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.344222][ C0] ret_from_fork+0x1f/0x30 [ 1184.348619][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9352 ppid: 2 flags:0x00004000 [ 1184.357823][ C0] Call Trace: [ 1184.361077][ C0] __schedule+0x26e/0x7c0 [ 1184.365384][ C0] schedule+0x54/0xc0 [ 1184.369343][ C0] rescuer_thread+0x438/0x550 [ 1184.373996][ C0] ? __schedule+0x276/0x7c0 [ 1184.378480][ C0] ? process_one_work+0x610/0x610 [ 1184.383510][ C0] kthread+0x188/0x1d0 [ 1184.387639][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.392705][ C0] ret_from_fork+0x1f/0x30 [ 1184.397131][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9355 ppid: 2 flags:0x00004000 [ 1184.406348][ C0] Call Trace: [ 1184.409895][ C0] __schedule+0x26e/0x7c0 [ 1184.414230][ C0] schedule+0x54/0xc0 [ 1184.418194][ C0] rescuer_thread+0x438/0x550 [ 1184.422853][ C0] ? __schedule+0x276/0x7c0 [ 1184.427334][ C0] ? process_one_work+0x610/0x610 [ 1184.432387][ C0] kthread+0x188/0x1d0 [ 1184.436533][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.441559][ C0] ret_from_fork+0x1f/0x30 [ 1184.446051][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9384 ppid: 2 flags:0x00004000 [ 1184.455231][ C0] Call Trace: [ 1184.458489][ C0] __schedule+0x26e/0x7c0 [ 1184.462798][ C0] schedule+0x54/0xc0 [ 1184.466759][ C0] rescuer_thread+0x438/0x550 [ 1184.471416][ C0] ? __schedule+0x276/0x7c0 [ 1184.475899][ C0] ? process_one_work+0x610/0x610 [ 1184.481177][ C0] kthread+0x188/0x1d0 [ 1184.485224][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.490227][ C0] ret_from_fork+0x1f/0x30 [ 1184.494632][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9387 ppid: 2 flags:0x00004000 [ 1184.503804][ C0] Call Trace: [ 1184.507061][ C0] __schedule+0x26e/0x7c0 [ 1184.511369][ C0] schedule+0x54/0xc0 [ 1184.515328][ C0] rescuer_thread+0x438/0x550 [ 1184.520067][ C0] ? __schedule+0x276/0x7c0 [ 1184.524549][ C0] ? process_one_work+0x610/0x610 [ 1184.529559][ C0] kthread+0x188/0x1d0 [ 1184.533954][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.539049][ C0] ret_from_fork+0x1f/0x30 [ 1184.543532][ C0] task:wg-crypt-wg1 state:I stack:15616 pid: 9390 ppid: 2 flags:0x00004000 [ 1184.552703][ C0] Call Trace: [ 1184.555960][ C0] __schedule+0x26e/0x7c0 [ 1184.560266][ C0] schedule+0x54/0xc0 [ 1184.564333][ C0] rescuer_thread+0x438/0x550 [ 1184.568985][ C0] ? __schedule+0x276/0x7c0 [ 1184.573466][ C0] ? process_one_work+0x610/0x610 [ 1184.578465][ C0] kthread+0x188/0x1d0 [ 1184.582526][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.587528][ C0] ret_from_fork+0x1f/0x30 [ 1184.592572][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9393 ppid: 2 flags:0x00004000 [ 1184.601850][ C0] Call Trace: [ 1184.605105][ C0] __schedule+0x26e/0x7c0 [ 1184.609427][ C0] schedule+0x54/0xc0 [ 1184.613387][ C0] rescuer_thread+0x438/0x550 [ 1184.618043][ C0] ? __schedule+0x276/0x7c0 [ 1184.622608][ C0] ? process_one_work+0x610/0x610 [ 1184.627781][ C0] kthread+0x188/0x1d0 [ 1184.631833][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.637021][ C0] ret_from_fork+0x1f/0x30 [ 1184.641415][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9406 ppid: 2 flags:0x00004000 [ 1184.650778][ C0] Call Trace: [ 1184.654046][ C0] __schedule+0x26e/0x7c0 [ 1184.658377][ C0] schedule+0x54/0xc0 [ 1184.662335][ C0] rescuer_thread+0x438/0x550 [ 1184.667090][ C0] ? __schedule+0x276/0x7c0 [ 1184.671582][ C0] ? process_one_work+0x610/0x610 [ 1184.676617][ C0] kthread+0x188/0x1d0 [ 1184.680693][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.685979][ C0] ret_from_fork+0x1f/0x30 [ 1184.690379][ C0] task:bond0 state:I stack:15616 pid: 9411 ppid: 2 flags:0x00004000 [ 1184.699560][ C0] Call Trace: [ 1184.702832][ C0] __schedule+0x26e/0x7c0 [ 1184.707227][ C0] schedule+0x54/0xc0 [ 1184.711187][ C0] rescuer_thread+0x438/0x550 [ 1184.715840][ C0] ? __schedule+0x276/0x7c0 [ 1184.720334][ C0] ? process_one_work+0x610/0x610 [ 1184.725334][ C0] kthread+0x188/0x1d0 [ 1184.729381][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.734389][ C0] ret_from_fork+0x1f/0x30 [ 1184.738796][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9450 ppid: 2 flags:0x00004000 [ 1184.747970][ C0] Call Trace: [ 1184.751225][ C0] __schedule+0x26e/0x7c0 [ 1184.755533][ C0] schedule+0x54/0xc0 [ 1184.759496][ C0] rescuer_thread+0x438/0x550 [ 1184.764150][ C0] ? __schedule+0x276/0x7c0 [ 1184.768643][ C0] ? process_one_work+0x610/0x610 [ 1184.773641][ C0] kthread+0x188/0x1d0 [ 1184.777690][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.782700][ C0] ret_from_fork+0x1f/0x30 [ 1184.787104][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9459 ppid: 2 flags:0x00004000 [ 1184.796283][ C0] Call Trace: [ 1184.799594][ C0] __schedule+0x26e/0x7c0 [ 1184.803909][ C0] schedule+0x54/0xc0 [ 1184.807873][ C0] rescuer_thread+0x438/0x550 [ 1184.812617][ C0] ? __schedule+0x276/0x7c0 [ 1184.817183][ C0] ? process_one_work+0x610/0x610 [ 1184.822183][ C0] kthread+0x188/0x1d0 [ 1184.826227][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.831229][ C0] ret_from_fork+0x1f/0x30 [ 1184.835710][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9462 ppid: 2 flags:0x00004000 [ 1184.844894][ C0] Call Trace: [ 1184.848148][ C0] __schedule+0x26e/0x7c0 [ 1184.852461][ C0] schedule+0x54/0xc0 [ 1184.856601][ C0] rescuer_thread+0x438/0x550 [ 1184.861450][ C0] ? __schedule+0x276/0x7c0 [ 1184.865929][ C0] ? process_one_work+0x610/0x610 [ 1184.870928][ C0] kthread+0x188/0x1d0 [ 1184.874972][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.880154][ C0] ret_from_fork+0x1f/0x30 [ 1184.884716][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9477 ppid: 2 flags:0x00004000 [ 1184.893936][ C0] Call Trace: [ 1184.897199][ C0] __schedule+0x26e/0x7c0 [ 1184.901504][ C0] schedule+0x54/0xc0 [ 1184.905461][ C0] rescuer_thread+0x438/0x550 [ 1184.910124][ C0] ? __schedule+0x276/0x7c0 [ 1184.914621][ C0] ? process_one_work+0x610/0x610 [ 1184.919625][ C0] kthread+0x188/0x1d0 [ 1184.923669][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.928675][ C0] ret_from_fork+0x1f/0x30 [ 1184.933186][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9480 ppid: 2 flags:0x00004000 [ 1184.942551][ C0] Call Trace: [ 1184.945812][ C0] __schedule+0x26e/0x7c0 [ 1184.950122][ C0] schedule+0x54/0xc0 [ 1184.954081][ C0] rescuer_thread+0x438/0x550 [ 1184.958737][ C0] ? __schedule+0x276/0x7c0 [ 1184.963216][ C0] ? process_one_work+0x610/0x610 [ 1184.968215][ C0] kthread+0x188/0x1d0 [ 1184.972268][ C0] ? set_kthread_struct+0x60/0x60 [ 1184.977372][ C0] ret_from_fork+0x1f/0x30 [ 1184.981779][ C0] task:wg-crypt-wg1 state:I stack:15104 pid: 9515 ppid: 2 flags:0x00004000 [ 1184.991036][ C0] Call Trace: [ 1184.994291][ C0] __schedule+0x26e/0x7c0 [ 1184.998611][ C0] schedule+0x54/0xc0 [ 1185.002569][ C0] rescuer_thread+0x438/0x550 [ 1185.007230][ C0] ? __schedule+0x276/0x7c0 [ 1185.011708][ C0] ? process_one_work+0x610/0x610 [ 1185.017067][ C0] kthread+0x188/0x1d0 [ 1185.021140][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.026151][ C0] ret_from_fork+0x1f/0x30 [ 1185.030553][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9518 ppid: 2 flags:0x00004000 [ 1185.039778][ C0] Call Trace: [ 1185.043050][ C0] __schedule+0x26e/0x7c0 [ 1185.047454][ C0] schedule+0x54/0xc0 [ 1185.051430][ C0] rescuer_thread+0x438/0x550 [ 1185.056084][ C0] ? __schedule+0x276/0x7c0 [ 1185.060562][ C0] ? process_one_work+0x610/0x610 [ 1185.065560][ C0] kthread+0x188/0x1d0 [ 1185.069625][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.074646][ C0] ret_from_fork+0x1f/0x30 [ 1185.079054][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9521 ppid: 2 flags:0x00004000 [ 1185.088240][ C0] Call Trace: [ 1185.091501][ C0] __schedule+0x26e/0x7c0 [ 1185.095811][ C0] schedule+0x54/0xc0 [ 1185.099767][ C0] rescuer_thread+0x438/0x550 [ 1185.104418][ C0] ? __schedule+0x276/0x7c0 [ 1185.108894][ C0] ? process_one_work+0x610/0x610 [ 1185.113900][ C0] kthread+0x188/0x1d0 [ 1185.117948][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.123050][ C0] ret_from_fork+0x1f/0x30 [ 1185.127453][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9524 ppid: 2 flags:0x00004000 [ 1185.136627][ C0] Call Trace: [ 1185.139888][ C0] __schedule+0x26e/0x7c0 [ 1185.144286][ C0] schedule+0x54/0xc0 [ 1185.148244][ C0] rescuer_thread+0x438/0x550 [ 1185.152946][ C0] ? __schedule+0x276/0x7c0 [ 1185.157436][ C0] ? process_one_work+0x610/0x610 [ 1185.162558][ C0] kthread+0x188/0x1d0 [ 1185.166616][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.171626][ C0] ret_from_fork+0x1f/0x30 [ 1185.176034][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9701 ppid: 2 flags:0x00004000 [ 1185.185293][ C0] Call Trace: [ 1185.188635][ C0] __schedule+0x26e/0x7c0 [ 1185.192982][ C0] schedule+0x54/0xc0 [ 1185.197144][ C0] rescuer_thread+0x438/0x550 [ 1185.201798][ C0] ? __schedule+0x276/0x7c0 [ 1185.206298][ C0] ? process_one_work+0x610/0x610 [ 1185.211307][ C0] kthread+0x188/0x1d0 [ 1185.215471][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.220536][ C0] ret_from_fork+0x1f/0x30 [ 1185.224937][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9704 ppid: 2 flags:0x00004000 [ 1185.234211][ C0] Call Trace: [ 1185.237469][ C0] __schedule+0x26e/0x7c0 [ 1185.241800][ C0] schedule+0x54/0xc0 [ 1185.245761][ C0] rescuer_thread+0x438/0x550 [ 1185.250603][ C0] ? __schedule+0x276/0x7c0 [ 1185.255861][ C0] ? process_one_work+0x610/0x610 [ 1185.260858][ C0] kthread+0x188/0x1d0 [ 1185.264992][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.269993][ C0] ret_from_fork+0x1f/0x30 [ 1185.274396][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9723 ppid: 2 flags:0x00004000 [ 1185.283575][ C0] Call Trace: [ 1185.286834][ C0] __schedule+0x26e/0x7c0 [ 1185.291145][ C0] schedule+0x54/0xc0 [ 1185.295116][ C0] rescuer_thread+0x438/0x550 [ 1185.299790][ C0] ? __schedule+0x276/0x7c0 [ 1185.304269][ C0] ? process_one_work+0x610/0x610 [ 1185.309274][ C0] kthread+0x188/0x1d0 [ 1185.313419][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.318514][ C0] ret_from_fork+0x1f/0x30 [ 1185.322913][ C0] task:kworker/1:4 state:I stack:13832 pid:10068 ppid: 2 flags:0x00004000 [ 1185.332271][ C0] Workqueue: 0x0 (events_power_efficient) [ 1185.338246][ C0] Call Trace: [ 1185.341502][ C0] __schedule+0x26e/0x7c0 [ 1185.345806][ C0] schedule+0x54/0xc0 [ 1185.349779][ C0] worker_thread+0x113/0x5d0 [ 1185.354440][ C0] ? rescuer_thread+0x550/0x550 [ 1185.359370][ C0] kthread+0x188/0x1d0 [ 1185.363429][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.368430][ C0] ret_from_fork+0x1f/0x30 [ 1185.372834][ C0] task:kworker/0:1 state:I stack:13112 pid:10088 ppid: 2 flags:0x00004000 [ 1185.382121][ C0] Workqueue: 0x0 (events) [ 1185.386678][ C0] Call Trace: [ 1185.389930][ C0] __schedule+0x26e/0x7c0 [ 1185.394323][ C0] schedule+0x54/0xc0 [ 1185.398282][ C0] worker_thread+0x113/0x5d0 [ 1185.402958][ C0] ? rescuer_thread+0x550/0x550 [ 1185.407885][ C0] kthread+0x188/0x1d0 [ 1185.412017][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.417203][ C0] ret_from_fork+0x1f/0x30 [ 1185.421647][ C0] task:kworker/1:5 state:I stack:13040 pid:10121 ppid: 2 flags:0x00004000 [ 1185.430824][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1185.435829][ C0] Call Trace: [ 1185.439094][ C0] __schedule+0x26e/0x7c0 [ 1185.443401][ C0] schedule+0x54/0xc0 [ 1185.447357][ C0] worker_thread+0x113/0x5d0 [ 1185.451934][ C0] ? rescuer_thread+0x550/0x550 [ 1185.456771][ C0] kthread+0x188/0x1d0 [ 1185.461016][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.466058][ C0] ret_from_fork+0x1f/0x30 [ 1185.470551][ C0] task:kworker/0:3 state:I stack:11304 pid:10144 ppid: 2 flags:0x00004000 [ 1185.479806][ C0] Workqueue: 0x0 (events) [ 1185.484429][ C0] Call Trace: [ 1185.487690][ C0] __schedule+0x26e/0x7c0 [ 1185.491998][ C0] schedule+0x54/0xc0 [ 1185.495959][ C0] worker_thread+0x113/0x5d0 [ 1185.500697][ C0] ? rescuer_thread+0x550/0x550 [ 1185.505636][ C0] kthread+0x188/0x1d0 [ 1185.509679][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.514862][ C0] ret_from_fork+0x1f/0x30 [ 1185.519269][ C0] task:kworker/0:5 state:I stack:14848 pid:10174 ppid: 2 flags:0x00004000 [ 1185.528439][ C0] Workqueue: 0x0 (mld) [ 1185.532655][ C0] Call Trace: [ 1185.535907][ C0] __schedule+0x26e/0x7c0 [ 1185.540389][ C0] schedule+0x54/0xc0 [ 1185.544347][ C0] worker_thread+0x113/0x5d0 [ 1185.548918][ C0] ? rescuer_thread+0x550/0x550 [ 1185.553743][ C0] kthread+0x188/0x1d0 [ 1185.557791][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.562795][ C0] ret_from_fork+0x1f/0x30 [ 1185.567277][ C0] task:kworker/0:6 state:I stack:11400 pid:10200 ppid: 2 flags:0x00004000 [ 1185.576449][ C0] Workqueue: 0x0 (events) [ 1185.580860][ C0] Call Trace: [ 1185.584118][ C0] __schedule+0x26e/0x7c0 [ 1185.588427][ C0] schedule+0x54/0xc0 [ 1185.592384][ C0] worker_thread+0x113/0x5d0 [ 1185.596949][ C0] ? rescuer_thread+0x550/0x550 [ 1185.601797][ C0] kthread+0x188/0x1d0 [ 1185.605845][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.610854][ C0] ret_from_fork+0x1f/0x30 [ 1185.615248][ C0] task:kworker/0:7 state:I stack:13344 pid:10213 ppid: 2 flags:0x00004000 [ 1185.624426][ C0] Workqueue: 0x0 (rcu_gp) [ 1185.628817][ C0] Call Trace: [ 1185.632072][ C0] __schedule+0x26e/0x7c0 [ 1185.636379][ C0] schedule+0x54/0xc0 [ 1185.640338][ C0] worker_thread+0x113/0x5d0 [ 1185.644922][ C0] ? rescuer_thread+0x550/0x550 [ 1185.649748][ C0] kthread+0x188/0x1d0 [ 1185.653819][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.658836][ C0] ret_from_fork+0x1f/0x30 [ 1185.663233][ C0] task:kworker/1:6 state:I stack:11368 pid:10229 ppid: 2 flags:0x00004000 [ 1185.672492][ C0] Workqueue: 0x0 (cgroup_pidlist_destroy) [ 1185.678283][ C0] Call Trace: [ 1185.681539][ C0] __schedule+0x26e/0x7c0 [ 1185.686643][ C0] schedule+0x54/0xc0 [ 1185.690620][ C0] worker_thread+0x113/0x5d0 [ 1185.695377][ C0] ? rescuer_thread+0x550/0x550 [ 1185.700202][ C0] kthread+0x188/0x1d0 [ 1185.704268][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.709378][ C0] ret_from_fork+0x1f/0x30 [ 1185.713859][ C0] task:kworker/1:7 state:I stack:11368 pid:10230 ppid: 2 flags:0x00004000 [ 1185.723031][ C0] Workqueue: 0x0 (mld) [ 1185.727397][ C0] Call Trace: [ 1185.730662][ C0] __schedule+0x26e/0x7c0 [ 1185.734991][ C0] schedule+0x54/0xc0 [ 1185.738951][ C0] worker_thread+0x113/0x5d0 [ 1185.743528][ C0] ? rescuer_thread+0x550/0x550 [ 1185.748440][ C0] kthread+0x188/0x1d0 [ 1185.752498][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.757500][ C0] ret_from_fork+0x1f/0x30 [ 1185.762155][ C0] task:kworker/1:8 state:I stack:12920 pid:10231 ppid: 2 flags:0x00004000 [ 1185.771329][ C0] Workqueue: 0x0 (events) [ 1185.775719][ C0] Call Trace: [ 1185.778974][ C0] __schedule+0x26e/0x7c0 [ 1185.783396][ C0] schedule+0x54/0xc0 [ 1185.787354][ C0] worker_thread+0x113/0x5d0 [ 1185.791935][ C0] ? rescuer_thread+0x550/0x550 [ 1185.796849][ C0] kthread+0x188/0x1d0 [ 1185.800896][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.805897][ C0] ret_from_fork+0x1f/0x30 [ 1185.810294][ C0] task:kworker/1:9 state:I stack:12808 pid:10232 ppid: 2 flags:0x00004000 [ 1185.819569][ C0] Workqueue: 0x0 (mld) [ 1185.823700][ C0] Call Trace: [ 1185.827059][ C0] __schedule+0x26e/0x7c0 [ 1185.831365][ C0] schedule+0x54/0xc0 [ 1185.835332][ C0] worker_thread+0x113/0x5d0 [ 1185.839912][ C0] ? rescuer_thread+0x550/0x550 [ 1185.844739][ C0] kthread+0x188/0x1d0 [ 1185.848791][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.853881][ C0] ret_from_fork+0x1f/0x30 [ 1185.858276][ C0] task:kworker/1:10 state:I stack:13120 pid:10238 ppid: 2 flags:0x00004000 [ 1185.867883][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 1185.872811][ C0] Call Trace: [ 1185.876066][ C0] __schedule+0x26e/0x7c0 [ 1185.880390][ C0] schedule+0x54/0xc0 [ 1185.884361][ C0] worker_thread+0x113/0x5d0 [ 1185.888936][ C0] ? rescuer_thread+0x550/0x550 [ 1185.893879][ C0] kthread+0x188/0x1d0 [ 1185.897941][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.902946][ C0] ret_from_fork+0x1f/0x30 [ 1185.907350][ C0] task:kworker/0:8 state:I stack:13168 pid:10259 ppid: 2 flags:0x00004000 [ 1185.916539][ C0] Workqueue: 0x0 (events) [ 1185.920932][ C0] Call Trace: [ 1185.924194][ C0] __schedule+0x26e/0x7c0 [ 1185.928504][ C0] schedule+0x54/0xc0 [ 1185.932462][ C0] worker_thread+0x113/0x5d0 [ 1185.937028][ C0] ? rescuer_thread+0x550/0x550 [ 1185.941855][ C0] kthread+0x188/0x1d0 [ 1185.945921][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.950924][ C0] ret_from_fork+0x1f/0x30 [ 1185.955347][ C0] task:kworker/0:9 state:I stack:11224 pid:10260 ppid: 2 flags:0x00004000 [ 1185.964534][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 1185.969449][ C0] Call Trace: [ 1185.972811][ C0] __schedule+0x26e/0x7c0 [ 1185.977118][ C0] schedule+0x54/0xc0 [ 1185.981077][ C0] worker_thread+0x113/0x5d0 [ 1185.985641][ C0] ? rescuer_thread+0x550/0x550 [ 1185.990465][ C0] kthread+0x188/0x1d0 [ 1185.994595][ C0] ? set_kthread_struct+0x60/0x60 [ 1185.999681][ C0] ret_from_fork+0x1f/0x30 [ 1186.004088][ C0] task:kworker/1:11 state:I stack:13168 pid:10403 ppid: 2 flags:0x00004000 [ 1186.013346][ C0] Workqueue: 0x0 (wg-crypt-wg0) [ 1186.018257][ C0] Call Trace: [ 1186.021508][ C0] __schedule+0x26e/0x7c0 [ 1186.025813][ C0] schedule+0x54/0xc0 [ 1186.029788][ C0] worker_thread+0x113/0x5d0 [ 1186.034353][ C0] ? rescuer_thread+0x550/0x550 [ 1186.039176][ C0] kthread+0x188/0x1d0 [ 1186.043221][ C0] ? set_kthread_struct+0x60/0x60 [ 1186.048243][ C0] ret_from_fork+0x1f/0x30 [ 1186.052650][ C0] task:kworker/1:12 state:I stack:11224 pid:10427 ppid: 2 flags:0x00004000 [ 1186.061817][ C0] Workqueue: 0x0 (events) [ 1186.066222][ C0] Call Trace: [ 1186.069490][ C0] __schedule+0x26e/0x7c0 [ 1186.073884][ C0] schedule+0x54/0xc0 [ 1186.077842][ C0] worker_thread+0x113/0x5d0 [ 1186.082417][ C0] ? rescuer_thread+0x550/0x550 [ 1186.087510][ C0] kthread+0x188/0x1d0 [ 1186.091667][ C0] ? set_kthread_struct+0x60/0x60 [ 1186.096682][ C0] ret_from_fork+0x1f/0x30 [ 1186.101090][ C0] task:kworker/u4:4 state:I stack:12648 pid:10437 ppid: 2 flags:0x00004000 [ 1186.110269][ C0] Workqueue: 0x0 (phy8) [ 1186.114578][ C0] Call Trace: [ 1186.117834][ C0] __schedule+0x26e/0x7c0 [ 1186.122251][ C0] schedule+0x54/0xc0 [ 1186.126221][ C0] worker_thread+0x113/0x5d0 [ 1186.130804][ C0] ? rescuer_thread+0x550/0x550 [ 1186.135635][ C0] kthread+0x188/0x1d0 [ 1186.139683][ C0] ? set_kthread_struct+0x60/0x60 [ 1186.144788][ C0] ret_from_fork+0x1f/0x30 [ 1186.149202][ C0] task:kworker/u4:5 state:I stack:14656 pid:10456 ppid: 2 flags:0x00004000 [ 1186.158379][ C0] Workqueue: 0x0 (bat_events) [ 1186.163143][ C0] Call Trace: [ 1186.166507][ C0] __schedule+0x26e/0x7c0 [ 1186.170834][ C0] schedule+0x54/0xc0 [ 1186.174792][ C0] worker_thread+0x113/0x5d0 [ 1186.179457][ C0] ? rescuer_thread+0x550/0x550 [ 1186.184476][ C0] kthread+0x188/0x1d0 [ 1186.188540][ C0] ? set_kthread_struct+0x60/0x60 [ 1186.193553][ C0] ret_from_fork+0x1f/0x30 [ 1186.197954][ C0] task:kworker/u4:6 state:I stack:12360 pid:10466 ppid: 2 flags:0x00004000 [ 1186.207133][ C0] Workqueue: 0x0 (ext4-rsv-conversion) [ 1186.212658][ C0] Call Trace: [ 1186.215915][ C0] __schedule+0x26e/0x7c0 [ 1186.220338][ C0] schedule+0x54/0xc0 [ 1186.224396][ C0] worker_thread+0x113/0x5d0 [ 1186.228962][ C0] ? rescuer_thread+0x550/0x550 [ 1186.233894][ C0] kthread+0x188/0x1d0 [ 1186.237963][ C0] ? set_kthread_struct+0x60/0x60 [ 1186.243098][ C0] ret_from_fork+0x1f/0x30 [ 1186.247502][ C0] task:syz-executor.5 state:S stack:14312 pid:10559 ppid: 8501 flags:0x00000000 [ 1186.256938][ C0] Call Trace: [ 1186.260221][ C0] __schedule+0x26e/0x7c0 [ 1186.264536][ C0] schedule+0x54/0xc0 [ 1186.268517][ C0] schedule_timeout+0x196/0x1e0 [ 1186.273366][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1186.279066][ C0] ? dummy_queue+0x179/0x360 [ 1186.283635][ C0] ? __prepare_to_swait+0x46/0x70 [ 1186.288652][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1186.295216][ C0] raw_process_ep_io+0x24c/0x320 [ 1186.300140][ C0] raw_ioctl+0x551/0xfe0 [ 1186.304373][ C0] ? gadget_bind+0x340/0x340 [ 1186.308942][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1186.313710][ C0] do_syscall_64+0x35/0xb0 [ 1186.318104][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1186.323983][ C0] RIP: 0033:0x466397 [ 1186.327867][ C0] RSP: 002b:00007ffcc1b4c398 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1186.336268][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1186.344217][ C0] RDX: 00007ffcc1b4c3c0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1186.352164][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1186.360108][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1186.368056][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000011c14a [ 1186.376015][ C0] task:syz-executor.4 state:S stack:14312 pid:10565 ppid: 8497 flags:0x00000000 [ 1186.385308][ C0] Call Trace: [ 1186.388590][ C0] __schedule+0x26e/0x7c0 [ 1186.392906][ C0] schedule+0x54/0xc0 [ 1186.396888][ C0] schedule_timeout+0x196/0x1e0 [ 1186.401731][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1186.407431][ C0] ? dummy_queue+0x179/0x360 [ 1186.412084][ C0] ? __prepare_to_swait+0x46/0x70 [ 1186.417085][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1186.423304][ C0] raw_process_ep_io+0x24c/0x320 [ 1186.428232][ C0] raw_ioctl+0x551/0xfe0 [ 1186.432504][ C0] ? gadget_bind+0x340/0x340 [ 1186.437081][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1186.441763][ C0] do_syscall_64+0x35/0xb0 [ 1186.446177][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1186.452091][ C0] RIP: 0033:0x466397 [ 1186.456045][ C0] RSP: 002b:00007ffc7733b9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1186.464447][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1186.472481][ C0] RDX: 00007ffc7733ba20 RSI: 0000000040085507 RDI: 0000000000000003 [ 1186.480524][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1186.488579][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1186.496792][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000011c14d [ 1186.504742][ C0] task:syz-executor.1 state:S stack:14312 pid:10566 ppid: 8493 flags:0x00000000 [ 1186.514356][ C0] Call Trace: [ 1186.517622][ C0] __schedule+0x26e/0x7c0 [ 1186.522066][ C0] schedule+0x54/0xc0 [ 1186.526034][ C0] schedule_timeout+0x196/0x1e0 [ 1186.530884][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1186.536602][ C0] ? dummy_queue+0x179/0x360 [ 1186.542138][ C0] ? __prepare_to_swait+0x46/0x70 [ 1186.547157][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1186.553384][ C0] raw_process_ep_io+0x24c/0x320 [ 1186.558404][ C0] raw_ioctl+0x551/0xfe0 [ 1186.562623][ C0] ? gadget_bind+0x340/0x340 [ 1186.567193][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1186.571845][ C0] do_syscall_64+0x35/0xb0 [ 1186.576239][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1186.582106][ C0] RIP: 0033:0x466397 [ 1186.585990][ C0] RSP: 002b:00007ffc89e72c18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1186.594464][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1186.602409][ C0] RDX: 00007ffc89e72c40 RSI: 0000000040085507 RDI: 0000000000000003 [ 1186.610355][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1186.618308][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1186.626258][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000011c150 [ 1186.634223][ C0] task:syz-executor.7 state:S stack:14312 pid:10567 ppid: 8502 flags:0x00000000 [ 1186.643585][ C0] Call Trace: [ 1186.646842][ C0] __schedule+0x26e/0x7c0 [ 1186.651147][ C0] schedule+0x54/0xc0 [ 1186.655116][ C0] schedule_timeout+0x196/0x1e0 [ 1186.659957][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1186.665656][ C0] ? dummy_queue+0x179/0x360 [ 1186.670344][ C0] ? __prepare_to_swait+0x46/0x70 [ 1186.675359][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1186.681593][ C0] raw_process_ep_io+0x24c/0x320 [ 1186.686533][ C0] raw_ioctl+0x551/0xfe0 [ 1186.690779][ C0] ? gadget_bind+0x340/0x340 [ 1186.695361][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1186.700019][ C0] do_syscall_64+0x35/0xb0 [ 1186.704415][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1186.710358][ C0] RIP: 0033:0x466397 [ 1186.714356][ C0] RSP: 002b:00007ffe0c5252f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1186.722746][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1186.730819][ C0] RDX: 00007ffe0c525320 RSI: 0000000040085507 RDI: 0000000000000003 [ 1186.738766][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1186.747332][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1186.755370][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000011c152 [ 1186.844040][ T3263] ieee802154 phy0 wpan0: encryption failed: -22 [ 1186.850325][ T3263] ieee802154 phy1 wpan1: encryption failed: -22 [ 1186.889786][T10231] usb 5-1: USB disconnect, device number 3 [ 1186.916701][T10427] usb 6-1: USB disconnect, device number 3 [ 1186.928707][T10403] usb 2-1: USB disconnect, device number 3 [ 1186.940798][ T36] usb 8-1: USB disconnect, device number 3 2021/07/03 20:27:04 executed programs: 15 2021/07/03 20:27:11 executed programs: 19 [ 1194.078803][ T36] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1194.089223][T10144] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 1194.096816][ T8459] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 1194.098783][T10231] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 1194.104416][ T4566] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 1194.111959][T10403] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 1194.120380][T10088] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 1194.126773][T10427] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 1194.458981][ T8459] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.470038][ T8459] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.479073][ T8459] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.487550][T10144] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.498541][T10144] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.498824][ T36] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.507745][T10144] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.518591][ T36] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.527642][ T4566] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.535614][ T36] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.546452][ T4566] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.554717][T10231] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.563501][ T4566] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.574510][T10231] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.583112][ T8459] usb 5-1: config 0 descriptor?? [ 1194.591655][T10231] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.604820][T10403] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.615694][T10403] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.622559][T10088] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.624730][T10403] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.635633][T10088] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.646169][T10403] usb 3-1: config 0 descriptor?? [ 1194.652689][T10088] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.665886][T10231] usb 4-1: config 0 descriptor?? [ 1194.668481][ T4566] usb 2-1: config 0 descriptor?? [ 1194.671044][ T36] usb 6-1: config 0 descriptor?? [ 1194.676087][T10144] usb 8-1: config 0 descriptor?? [ 1194.681116][T10427] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1194.696829][T10427] usb 7-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1194.699108][T10088] usb 1-1: config 0 descriptor?? [ 1194.705910][T10427] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1194.721104][T10427] usb 7-1: config 0 descriptor?? [ 1195.129123][ T8459] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 1195.138218][ T8459] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000A/input/input14 [ 1195.150289][ T4566] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 1195.159450][ T4566] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.000B/input/input15 [ 1195.179156][T10231] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 1195.188378][T10231] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000C/input/input16 [ 1195.189118][T10144] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 1195.200276][ T36] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 1195.209008][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.000D/input/input17 [ 1195.217364][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000E/input/input18 [ 1195.228450][T10088] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 1195.239857][T10403] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 1195.248483][T10088] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000F/input/input19 [ 1195.256981][T10403] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0010/input/input20 [ 1195.298143][ T8459] keytouch 0003:0926:3333.000A: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1195.325184][T10427] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 1195.334284][T10427] input: HID 0926:3333 as /devices/platform/dummy_hcd.6/usb7/7-1/7-1:0.0/0003:0926:3333.0011/input/input21 [ 1195.377160][ T4566] keytouch 0003:0926:3333.000B: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1195.443345][T10231] keytouch 0003:0926:3333.000C: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1195.525084][T10144] keytouch 0003:0926:3333.000D: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1195.623151][ T36] keytouch 0003:0926:3333.000E: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1195.690767][T10088] keytouch 0003:0926:3333.000F: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1195.944138][T10403] keytouch 0003:0926:3333.0010: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1195.998874][ C0] task:systemd state:S stack:11272 pid: 1 ppid: 0 flags:0x00000000 [ 1195.998903][ C0] Call Trace: [ 1195.998909][ C0] __schedule+0x26e/0x7c0 [ 1195.998935][ C0] ? proc_cgroup_show+0x30a/0x3e0 [ 1195.998962][ C0] schedule+0x54/0xc0 [ 1195.998982][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1195.999010][ C0] ? sock_poll+0x83/0x1d0 [ 1195.999032][ C0] ? timerqueue_add+0xdd/0x140 [ 1195.999057][ C0] ? __pm_relax+0x9/0x30 [ 1196.044062][ C0] ? ep_done_scan+0x153/0x170 [ 1196.044088][ C0] ? sockfs_setattr+0x90/0x90 [ 1196.044111][ C0] do_epoll_wait+0x912/0xad0 [ 1196.044133][ C0] ? do_timerfd_settime+0x263/0x870 [ 1196.044155][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.044176][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1196.044199][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1196.044224][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1196.044250][ C0] do_syscall_64+0x35/0xb0 [ 1196.089611][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1196.089640][ C0] RIP: 0033:0x7f4041aff303 [ 1196.089655][ C0] RSP: 002b:00007ffc45ee34d0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1196.089675][ C0] RAX: ffffffffffffffda RBX: 000055a78c447f50 RCX: 00007f4041aff303 [ 1196.089690][ C0] RDX: 0000000000000025 RSI: 00007ffc45ee34e0 RDI: 0000000000000004 [ 1196.089707][ C0] RBP: 00007ffc45ee37a0 R08: 431bde82d7b634db R09: 00000000000035b0 [ 1196.089722][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc45ee34e0 [ 1196.089736][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000002 [ 1196.089754][ C0] task:kthreadd state:S stack:14528 pid: 2 ppid: 0 flags:0x00004000 [ 1196.089780][ C0] Call Trace: [ 1196.089785][ C0] __schedule+0x26e/0x7c0 [ 1196.089810][ C0] schedule+0x54/0xc0 [ 1196.169400][ C0] kthreadd+0x1d9/0x1f0 [ 1196.169432][ C0] ? kthread_is_per_cpu+0x60/0x60 [ 1196.169458][ C0] ret_from_fork+0x1f/0x30 [ 1196.169484][ C0] task:rcu_gp state:I stack:15616 pid: 3 ppid: 2 flags:0x00004000 [ 1196.169513][ C0] Call Trace: [ 1196.169518][ C0] __schedule+0x26e/0x7c0 [ 1196.169543][ C0] schedule+0x54/0xc0 [ 1196.169563][ C0] rescuer_thread+0x438/0x550 [ 1196.169584][ C0] ? __schedule+0x276/0x7c0 [ 1196.213213][ C0] ? process_one_work+0x610/0x610 [ 1196.213246][ C0] kthread+0x188/0x1d0 [ 1196.213274][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.213302][ C0] ret_from_fork+0x1f/0x30 [ 1196.213330][ C0] task:rcu_par_gp state:I stack:15616 pid: 4 ppid: 2 flags:0x00004000 [ 1196.213363][ C0] Call Trace: [ 1196.213369][ C0] __schedule+0x26e/0x7c0 [ 1196.213401][ C0] schedule+0x54/0xc0 [ 1196.213424][ C0] rescuer_thread+0x438/0x550 [ 1196.213447][ C0] ? __schedule+0x276/0x7c0 [ 1196.213471][ C0] ? process_one_work+0x610/0x610 [ 1196.213494][ C0] kthread+0x188/0x1d0 [ 1196.213519][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.213547][ C0] ret_from_fork+0x1f/0x30 [ 1196.213574][ C0] task:kworker/0:0H state:I stack:15208 pid: 6 ppid: 2 flags:0x00004000 [ 1196.213601][ C0] Workqueue: 0x0 (events_highpri) [ 1196.213623][ C0] Call Trace: [ 1196.213629][ C0] __schedule+0x26e/0x7c0 [ 1196.213653][ C0] schedule+0x54/0xc0 [ 1196.213676][ C0] worker_thread+0x113/0x5d0 [ 1196.213698][ C0] ? rescuer_thread+0x550/0x550 [ 1196.213721][ C0] kthread+0x188/0x1d0 [ 1196.213746][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.213773][ C0] ret_from_fork+0x1f/0x30 [ 1196.213799][ C0] task:kworker/u4:0 state:I stack:12240 pid: 8 ppid: 2 flags:0x00004000 [ 1196.213826][ C0] Workqueue: 0x0 (bat_events) [ 1196.213846][ C0] Call Trace: [ 1196.213852][ C0] __schedule+0x26e/0x7c0 [ 1196.213876][ C0] schedule+0x54/0xc0 [ 1196.213898][ C0] worker_thread+0x113/0x5d0 [ 1196.213920][ C0] ? rescuer_thread+0x550/0x550 [ 1196.213943][ C0] kthread+0x188/0x1d0 [ 1196.213968][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.213995][ C0] ret_from_fork+0x1f/0x30 [ 1196.214021][ C0] task:mm_percpu_wq state:I stack:15616 pid: 9 ppid: 2 flags:0x00004000 [ 1196.214048][ C0] Call Trace: [ 1196.214054][ C0] __schedule+0x26e/0x7c0 [ 1196.214078][ C0] schedule+0x54/0xc0 [ 1196.214101][ C0] rescuer_thread+0x438/0x550 [ 1196.214123][ C0] ? __schedule+0x276/0x7c0 [ 1196.214147][ C0] ? process_one_work+0x610/0x610 [ 1196.214171][ C0] kthread+0x188/0x1d0 [ 1196.214196][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.214224][ C0] ret_from_fork+0x1f/0x30 [ 1196.214250][ C0] task:rcu_tasks_kthre state:S stack:15672 pid: 10 ppid: 2 flags:0x00004000 [ 1196.214276][ C0] Call Trace: [ 1196.214281][ C0] __schedule+0x26e/0x7c0 [ 1196.214305][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1196.214328][ C0] schedule+0x54/0xc0 [ 1196.214350][ C0] rcu_tasks_kthread+0x152/0x190 [ 1196.214374][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.214399][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1196.214423][ C0] kthread+0x188/0x1d0 [ 1196.214447][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.214474][ C0] ret_from_fork+0x1f/0x30 [ 1196.214495][ C0] task:rcu_tasks_trace state:S stack:15672 pid: 11 ppid: 2 flags:0x00004000 [ 1196.214518][ C0] Call Trace: [ 1196.214523][ C0] __schedule+0x26e/0x7c0 [ 1196.214544][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1196.214563][ C0] schedule+0x54/0xc0 [ 1196.214583][ C0] rcu_tasks_kthread+0x152/0x190 [ 1196.214605][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.214626][ C0] ? rcu_barrier_tasks_trace+0x50/0x50 [ 1196.214646][ C0] kthread+0x188/0x1d0 [ 1196.214669][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.214695][ C0] ret_from_fork+0x1f/0x30 [ 1196.214721][ C0] task:ksoftirqd/0 state:S stack:12792 pid: 12 ppid: 2 flags:0x00004000 [ 1196.214747][ C0] Call Trace: [ 1196.214753][ C0] __schedule+0x26e/0x7c0 [ 1196.214776][ C0] ? __do_softirq+0x162/0x29e [ 1196.214801][ C0] schedule+0x54/0xc0 [ 1196.214823][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.214850][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.214879][ C0] kthread+0x188/0x1d0 [ 1196.214902][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.214930][ C0] ret_from_fork+0x1f/0x30 [ 1196.214956][ C0] task:rcu_preempt state:I stack:14872 pid: 13 ppid: 2 flags:0x00004000 [ 1196.214982][ C0] Call Trace: [ 1196.214988][ C0] __schedule+0x26e/0x7c0 [ 1196.215011][ C0] ? detach_if_pending+0x97/0x170 [ 1196.215040][ C0] schedule+0x54/0xc0 [ 1196.215063][ C0] schedule_timeout+0xbe/0x1e0 [ 1196.215089][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1196.215118][ C0] rcu_gp_kthread+0x5a7/0xc20 [ 1196.215145][ C0] ? note_gp_changes+0x70/0x70 [ 1196.215171][ C0] kthread+0x188/0x1d0 [ 1196.215196][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.215223][ C0] ret_from_fork+0x1f/0x30 [ 1196.215249][ C0] task:migration/0 state:S stack:15104 pid: 14 ppid: 2 flags:0x00004000 [ 1196.215276][ C0] Stopper: 0x0 <- 0x0 [ 1196.215292][ C0] Call Trace: [ 1196.215298][ C0] __schedule+0x26e/0x7c0 [ 1196.215321][ C0] ? can_migrate_task+0x4f0/0x4f0 [ 1196.215347][ C0] schedule+0x54/0xc0 [ 1196.215370][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.215488][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.215522][ C0] kthread+0x188/0x1d0 [ 1196.215543][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.215566][ C0] ret_from_fork+0x1f/0x30 [ 1196.215590][ C0] task:cpuhp/0 state:S stack:14336 pid: 15 ppid: 2 flags:0x00004000 [ 1196.215616][ C0] Call Trace: [ 1196.215622][ C0] __schedule+0x26e/0x7c0 [ 1196.215644][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1196.215674][ C0] schedule+0x54/0xc0 [ 1196.215697][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.215719][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.215741][ C0] kthread+0x188/0x1d0 [ 1196.215761][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.215789][ C0] ret_from_fork+0x1f/0x30 [ 1196.215816][ C0] task:cpuhp/1 state:S stack:14200 pid: 16 ppid: 2 flags:0x00004000 [ 1196.215844][ C0] Call Trace: [ 1196.215850][ C0] __schedule+0x26e/0x7c0 [ 1196.215874][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1196.215904][ C0] schedule+0x54/0xc0 [ 1196.215928][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.215953][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.215982][ C0] kthread+0x188/0x1d0 [ 1196.216007][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.216035][ C0] ret_from_fork+0x1f/0x30 [ 1196.216059][ C0] task:migration/1 state:S stack:15104 pid: 17 ppid: 2 flags:0x00004000 [ 1196.216085][ C0] Stopper: 0x0 <- 0x0 [ 1196.216101][ C0] Call Trace: [ 1196.216107][ C0] __schedule+0x26e/0x7c0 [ 1196.216130][ C0] ? can_migrate_task+0x4f0/0x4f0 [ 1196.216156][ C0] schedule+0x54/0xc0 [ 1196.216179][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.216204][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.216258][ C0] kthread+0x188/0x1d0 [ 1196.216282][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.216310][ C0] ret_from_fork+0x1f/0x30 [ 1196.216337][ C0] task:ksoftirqd/1 state:S stack:12792 pid: 18 ppid: 2 flags:0x00004000 [ 1196.216364][ C0] Call Trace: [ 1196.216370][ C0] __schedule+0x26e/0x7c0 [ 1196.216393][ C0] ? __do_softirq+0x162/0x29e [ 1196.216417][ C0] schedule+0x54/0xc0 [ 1196.216439][ C0] smpboot_thread_fn+0x251/0x320 [ 1196.216464][ C0] ? smpboot_register_percpu_thread+0x160/0x160 [ 1196.216493][ C0] kthread+0x188/0x1d0 [ 1196.216518][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.216546][ C0] ret_from_fork+0x1f/0x30 [ 1196.216572][ C0] task:kworker/1:0H state:I stack:15208 pid: 20 ppid: 2 flags:0x00004000 [ 1196.216602][ C0] Workqueue: 0x0 (events_highpri) [ 1196.216623][ C0] Call Trace: [ 1196.216628][ C0] __schedule+0x26e/0x7c0 [ 1196.216653][ C0] schedule+0x54/0xc0 [ 1196.216676][ C0] worker_thread+0x113/0x5d0 [ 1196.216698][ C0] ? rescuer_thread+0x550/0x550 [ 1196.216720][ C0] kthread+0x188/0x1d0 [ 1196.216745][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.216772][ C0] ret_from_fork+0x1f/0x30 [ 1196.216798][ C0] task:kdevtmpfs state:S stack:14112 pid: 21 ppid: 2 flags:0x00004000 [ 1196.216826][ C0] Call Trace: [ 1196.216832][ C0] __schedule+0x26e/0x7c0 [ 1196.216855][ C0] schedule+0x54/0xc0 [ 1196.216877][ C0] devtmpfsd+0x13e/0x163 [ 1196.216897][ C0] ? dmar_validate_one_drhd+0x12d/0x12d [ 1196.216921][ C0] kthread+0x188/0x1d0 [ 1196.216945][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.216973][ C0] ret_from_fork+0x1f/0x30 [ 1196.217000][ C0] task:netns state:I stack:14960 pid: 22 ppid: 2 flags:0x00004000 [ 1196.217027][ C0] Call Trace: [ 1196.217032][ C0] __schedule+0x26e/0x7c0 [ 1196.217057][ C0] schedule+0x54/0xc0 [ 1196.217079][ C0] rescuer_thread+0x438/0x550 [ 1196.217102][ C0] ? __schedule+0x276/0x7c0 [ 1196.217126][ C0] ? process_one_work+0x610/0x610 [ 1196.217150][ C0] kthread+0x188/0x1d0 [ 1196.217176][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.217204][ C0] ret_from_fork+0x1f/0x30 [ 1196.217235][ C0] task:inet_frag_wq state:I stack:15616 pid: 23 ppid: 2 flags:0x00004000 [ 1196.217263][ C0] Call Trace: [ 1196.217269][ C0] __schedule+0x26e/0x7c0 [ 1196.217292][ C0] schedule+0x54/0xc0 [ 1196.217314][ C0] rescuer_thread+0x438/0x550 [ 1196.217336][ C0] ? __schedule+0x276/0x7c0 [ 1196.217360][ C0] ? process_one_work+0x610/0x610 [ 1196.217383][ C0] kthread+0x188/0x1d0 [ 1196.217408][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.217436][ C0] ret_from_fork+0x1f/0x30 [ 1196.217463][ C0] task:kworker/u4:1 state:R running task stack:12648 pid: 24 ppid: 2 flags:0x00004000 [ 1196.217494][ C0] Workqueue: events_unbound flush_to_ldisc [ 1196.217519][ C0] Call Trace: [ 1196.217524][ C0] __schedule+0x26e/0x7c0 [ 1196.217549][ C0] schedule+0x54/0xc0 [ 1196.217572][ C0] schedule_timeout+0x196/0x1e0 [ 1196.217599][ C0] ? con_put_char+0x51/0x60 [ 1196.217622][ C0] __down+0x7c/0xd0 [ 1196.217646][ C0] down+0x36/0x50 [ 1196.217671][ C0] console_lock+0x17/0x50 [ 1196.217696][ C0] con_flush_chars+0x35/0x60 [ 1196.217716][ C0] ? set_cursor+0x110/0x110 [ 1196.217736][ C0] n_tty_receive_buf_common+0xae1/0x1420 [ 1196.217764][ C0] ? n_tty_receive_buf_common+0x1420/0x1420 [ 1196.217790][ C0] tty_ldisc_receive_buf+0x43/0xb0 [ 1196.217817][ C0] tty_port_default_receive_buf+0x50/0x80 [ 1196.217845][ C0] flush_to_ldisc+0xf2/0x160 [ 1196.217870][ C0] process_one_work+0x2c9/0x610 [ 1196.217894][ C0] worker_thread+0x59/0x5d0 [ 1196.217916][ C0] ? rescuer_thread+0x550/0x550 [ 1196.217938][ C0] kthread+0x188/0x1d0 [ 1196.217963][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.217991][ C0] ret_from_fork+0x1f/0x30 [ 1196.218017][ C0] task:kworker/1:1 state:I stack:11304 pid: 36 ppid: 2 flags:0x00004000 [ 1196.218045][ C0] Workqueue: 0x0 (events) [ 1196.218065][ C0] Call Trace: [ 1196.218071][ C0] __schedule+0x26e/0x7c0 [ 1196.218095][ C0] schedule+0x54/0xc0 [ 1196.218118][ C0] worker_thread+0x113/0x5d0 [ 1196.218139][ C0] ? rescuer_thread+0x550/0x550 [ 1196.218158][ C0] kthread+0x188/0x1d0 [ 1196.218181][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.218206][ C0] ret_from_fork+0x1f/0x30 [ 1196.218236][ C0] task:kauditd state:S stack:14784 pid: 37 ppid: 2 flags:0x00004000 [ 1196.218264][ C0] Call Trace: [ 1196.218270][ C0] __schedule+0x26e/0x7c0 [ 1196.218294][ C0] schedule+0x54/0xc0 [ 1196.218318][ C0] kauditd_thread+0x2d7/0x470 [ 1196.218345][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.218367][ C0] ? auditd_reset+0xe0/0xe0 [ 1196.218393][ C0] kthread+0x188/0x1d0 [ 1196.218419][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.218447][ C0] ret_from_fork+0x1f/0x30 [ 1196.218473][ C0] task:oom_reaper state:S stack:14984 pid: 1643 ppid: 2 flags:0x00004000 [ 1196.218499][ C0] Call Trace: [ 1196.218505][ C0] __schedule+0x26e/0x7c0 [ 1196.218529][ C0] ? psi_task_switch+0xb5/0x1e0 [ 1196.218557][ C0] schedule+0x54/0xc0 [ 1196.218579][ C0] oom_reaper+0x572/0x5f0 [ 1196.218606][ C0] ? __schedule+0x276/0x7c0 [ 1196.218628][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.218648][ C0] ? __oom_reap_task_mm+0x1e0/0x1e0 [ 1196.218676][ C0] kthread+0x188/0x1d0 [ 1196.218700][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.218727][ C0] ret_from_fork+0x1f/0x30 [ 1196.218750][ C0] task:writeback state:I stack:15104 pid: 1644 ppid: 2 flags:0x00004000 [ 1196.218780][ C0] Call Trace: [ 1196.218786][ C0] __schedule+0x26e/0x7c0 [ 1196.218809][ C0] schedule+0x54/0xc0 [ 1196.218832][ C0] rescuer_thread+0x438/0x550 [ 1196.218855][ C0] ? __schedule+0x276/0x7c0 [ 1196.218879][ C0] ? process_one_work+0x610/0x610 [ 1196.218901][ C0] kthread+0x188/0x1d0 [ 1196.218925][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.218953][ C0] ret_from_fork+0x1f/0x30 [ 1196.218979][ C0] task:kcompactd0 state:S stack:14856 pid: 1646 ppid: 2 flags:0x00004000 [ 1196.219006][ C0] Call Trace: [ 1196.219011][ C0] __schedule+0x26e/0x7c0 [ 1196.219035][ C0] ? detach_if_pending+0x161/0x170 [ 1196.219064][ C0] schedule+0x54/0xc0 [ 1196.219085][ C0] schedule_timeout+0xbe/0x1e0 [ 1196.219112][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1196.219140][ C0] kcompactd+0x287/0x550 [ 1196.219165][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.219187][ C0] ? kcompactd_do_work+0x420/0x420 [ 1196.219220][ C0] kthread+0x188/0x1d0 [ 1196.219245][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.219272][ C0] ret_from_fork+0x1f/0x30 [ 1196.219298][ C0] task:kcompactd1 state:S stack:14856 pid: 1647 ppid: 2 flags:0x00004000 [ 1196.219324][ C0] Call Trace: [ 1196.219330][ C0] __schedule+0x26e/0x7c0 [ 1196.219354][ C0] ? detach_if_pending+0x161/0x170 [ 1196.219383][ C0] schedule+0x54/0xc0 [ 1196.219406][ C0] schedule_timeout+0xbe/0x1e0 [ 1196.219449][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1196.219478][ C0] kcompactd+0x287/0x550 [ 1196.219501][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.219520][ C0] ? kcompactd_do_work+0x420/0x420 [ 1196.219546][ C0] kthread+0x188/0x1d0 [ 1196.219571][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.219600][ C0] ret_from_fork+0x1f/0x30 [ 1196.219627][ C0] task:ksmd state:S stack:14896 pid: 1648 ppid: 2 flags:0x00004000 [ 1196.219655][ C0] Call Trace: [ 1196.219660][ C0] __schedule+0x26e/0x7c0 [ 1196.219682][ C0] schedule+0x54/0xc0 [ 1196.219703][ C0] ksm_scan_thread+0x2216/0x2f10 [ 1196.219726][ C0] ? __update_idle_core+0x6a/0xb0 [ 1196.219749][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1196.219768][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1196.219793][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.219814][ C0] ? __stable_node_chain+0x5c0/0x5c0 [ 1196.219839][ C0] kthread+0x188/0x1d0 [ 1196.219865][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.219892][ C0] ret_from_fork+0x1f/0x30 [ 1196.219918][ C0] task:khugepaged state:S stack:14592 pid: 1649 ppid: 2 flags:0x00004000 [ 1196.219946][ C0] Call Trace: [ 1196.219952][ C0] __schedule+0x26e/0x7c0 [ 1196.219977][ C0] schedule+0x54/0xc0 [ 1196.220000][ C0] schedule_timeout+0xbe/0x1e0 [ 1196.220027][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1196.220056][ C0] khugepaged+0x1a84/0x3a60 [ 1196.220084][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1196.220106][ C0] ? collapse_pte_mapped_thp+0x6c0/0x6c0 [ 1196.220133][ C0] kthread+0x188/0x1d0 [ 1196.220158][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.220185][ C0] ret_from_fork+0x1f/0x30 [ 1196.220217][ C0] task:pencrypt_serial state:I stack:15616 pid: 1685 ppid: 2 flags:0x00004000 [ 1196.220247][ C0] Call Trace: [ 1196.220253][ C0] __schedule+0x26e/0x7c0 [ 1196.220277][ C0] schedule+0x54/0xc0 [ 1196.220299][ C0] rescuer_thread+0x438/0x550 [ 1196.220323][ C0] ? __schedule+0x276/0x7c0 [ 1196.220346][ C0] ? process_one_work+0x610/0x610 [ 1196.220363][ C0] kthread+0x188/0x1d0 [ 1196.220388][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.220415][ C0] ret_from_fork+0x1f/0x30 [ 1196.220441][ C0] task:pdecrypt_serial state:I stack:15616 pid: 1687 ppid: 2 flags:0x00004000 [ 1196.220471][ C0] Call Trace: [ 1196.220476][ C0] __schedule+0x26e/0x7c0 [ 1196.220501][ C0] schedule+0x54/0xc0 [ 1196.220523][ C0] rescuer_thread+0x438/0x550 [ 1196.220546][ C0] ? __schedule+0x276/0x7c0 [ 1196.220570][ C0] ? process_one_work+0x610/0x610 [ 1196.220592][ C0] kthread+0x188/0x1d0 [ 1196.220616][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.220643][ C0] ret_from_fork+0x1f/0x30 [ 1196.220669][ C0] task:cryptd state:I stack:15616 pid: 1689 ppid: 2 flags:0x00004000 [ 1196.220697][ C0] Call Trace: [ 1196.220702][ C0] __schedule+0x26e/0x7c0 [ 1196.220726][ C0] schedule+0x54/0xc0 [ 1196.220749][ C0] rescuer_thread+0x438/0x550 [ 1196.220772][ C0] ? __schedule+0x276/0x7c0 [ 1196.220796][ C0] ? process_one_work+0x610/0x610 [ 1196.220820][ C0] kthread+0x188/0x1d0 [ 1196.220845][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.220872][ C0] ret_from_fork+0x1f/0x30 [ 1196.220899][ C0] task:kintegrityd state:I stack:15616 pid: 1760 ppid: 2 flags:0x00004000 [ 1196.220927][ C0] Call Trace: [ 1196.220932][ C0] __schedule+0x26e/0x7c0 [ 1196.220957][ C0] schedule+0x54/0xc0 [ 1196.220979][ C0] rescuer_thread+0x438/0x550 [ 1196.220999][ C0] ? __schedule+0x276/0x7c0 [ 1196.221022][ C0] ? process_one_work+0x610/0x610 [ 1196.221043][ C0] kthread+0x188/0x1d0 [ 1196.221065][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.221089][ C0] ret_from_fork+0x1f/0x30 [ 1196.221112][ C0] task:kblockd state:I stack:15616 pid: 1762 ppid: 2 flags:0x00004000 [ 1196.221139][ C0] Call Trace: [ 1196.221144][ C0] __schedule+0x26e/0x7c0 [ 1196.221165][ C0] schedule+0x54/0xc0 [ 1196.221187][ C0] rescuer_thread+0x438/0x550 [ 1196.221213][ C0] ? __schedule+0x276/0x7c0 [ 1196.221234][ C0] ? process_one_work+0x610/0x610 [ 1196.221257][ C0] kthread+0x188/0x1d0 [ 1196.221281][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.221309][ C0] ret_from_fork+0x1f/0x30 [ 1196.221336][ C0] task:blkcg_punt_bio state:I stack:15616 pid: 1763 ppid: 2 flags:0x00004000 [ 1196.221366][ C0] Call Trace: [ 1196.221371][ C0] __schedule+0x26e/0x7c0 [ 1196.221396][ C0] schedule+0x54/0xc0 [ 1196.221419][ C0] rescuer_thread+0x438/0x550 [ 1196.221442][ C0] ? __schedule+0x276/0x7c0 [ 1196.221466][ C0] ? process_one_work+0x610/0x610 [ 1196.221489][ C0] kthread+0x188/0x1d0 [ 1196.221514][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.221542][ C0] ret_from_fork+0x1f/0x30 [ 1196.221568][ C0] task:tpm_dev_wq state:I stack:14960 pid: 1853 ppid: 2 flags:0x00004000 [ 1196.221596][ C0] Call Trace: [ 1196.221602][ C0] __schedule+0x26e/0x7c0 [ 1196.221623][ C0] schedule+0x54/0xc0 [ 1196.221643][ C0] rescuer_thread+0x438/0x550 [ 1196.221665][ C0] ? __schedule+0x276/0x7c0 [ 1196.221689][ C0] ? process_one_work+0x610/0x610 [ 1196.221711][ C0] kthread+0x188/0x1d0 [ 1196.221736][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.221764][ C0] ret_from_fork+0x1f/0x30 [ 1196.221790][ C0] task:ata_sff state:I stack:15616 pid: 1867 ppid: 2 flags:0x00004000 [ 1196.221818][ C0] Call Trace: [ 1196.221824][ C0] __schedule+0x26e/0x7c0 [ 1196.221849][ C0] schedule+0x54/0xc0 [ 1196.221871][ C0] rescuer_thread+0x438/0x550 [ 1196.221894][ C0] ? __schedule+0x276/0x7c0 [ 1196.221918][ C0] ? process_one_work+0x610/0x610 [ 1196.221941][ C0] kthread+0x188/0x1d0 [ 1196.221966][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.221994][ C0] ret_from_fork+0x1f/0x30 [ 1196.222020][ C0] task:md state:I stack:15616 pid: 1901 ppid: 2 flags:0x00004000 [ 1196.222047][ C0] Call Trace: [ 1196.222053][ C0] __schedule+0x26e/0x7c0 [ 1196.222077][ C0] schedule+0x54/0xc0 [ 1196.222100][ C0] rescuer_thread+0x438/0x550 [ 1196.222123][ C0] ? __schedule+0x276/0x7c0 [ 1196.222147][ C0] ? process_one_work+0x610/0x610 [ 1196.222171][ C0] kthread+0x188/0x1d0 [ 1196.222196][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.222229][ C0] ret_from_fork+0x1f/0x30 [ 1196.222255][ C0] task:edac-poller state:I stack:15616 pid: 1904 ppid: 2 flags:0x00004000 [ 1196.222282][ C0] Call Trace: [ 1196.222288][ C0] __schedule+0x26e/0x7c0 [ 1196.222312][ C0] schedule+0x54/0xc0 [ 1196.222335][ C0] rescuer_thread+0x438/0x550 [ 1196.222357][ C0] ? __schedule+0x276/0x7c0 [ 1196.222382][ C0] ? process_one_work+0x610/0x610 [ 1196.222405][ C0] kthread+0x188/0x1d0 [ 1196.222426][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.222453][ C0] ret_from_fork+0x1f/0x30 [ 1196.222479][ C0] task:ib-comp-wq state:I stack:14960 pid: 2022 ppid: 2 flags:0x00004000 [ 1196.222507][ C0] Call Trace: [ 1196.222513][ C0] __schedule+0x26e/0x7c0 [ 1196.222537][ C0] schedule+0x54/0xc0 [ 1196.222560][ C0] rescuer_thread+0x438/0x550 [ 1196.222583][ C0] ? __schedule+0x276/0x7c0 [ 1196.222607][ C0] ? process_one_work+0x610/0x610 [ 1196.222630][ C0] kthread+0x188/0x1d0 [ 1196.222655][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.222683][ C0] ret_from_fork+0x1f/0x30 [ 1196.222709][ C0] task:kworker/u5:0 state:I stack:13960 pid: 2026 ppid: 2 flags:0x00004000 [ 1196.222736][ C0] Workqueue: 0x0 (hci5) [ 1196.222756][ C0] Call Trace: [ 1196.222762][ C0] __schedule+0x26e/0x7c0 [ 1196.222786][ C0] schedule+0x54/0xc0 [ 1196.222808][ C0] worker_thread+0x113/0x5d0 [ 1196.222829][ C0] ? rescuer_thread+0x550/0x550 [ 1196.222846][ C0] kthread+0x188/0x1d0 [ 1196.222871][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.222898][ C0] ret_from_fork+0x1f/0x30 [ 1196.222925][ C0] task:ib-comp-unb-wq state:I stack:14960 pid: 2027 ppid: 2 flags:0x00004000 [ 1196.222952][ C0] Call Trace: [ 1196.222958][ C0] __schedule+0x26e/0x7c0 [ 1196.222982][ C0] schedule+0x54/0xc0 [ 1196.223005][ C0] rescuer_thread+0x438/0x550 [ 1196.223027][ C0] ? __schedule+0x276/0x7c0 [ 1196.223051][ C0] ? process_one_work+0x610/0x610 [ 1196.223075][ C0] kthread+0x188/0x1d0 [ 1196.223099][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.223127][ C0] ret_from_fork+0x1f/0x30 [ 1196.223153][ C0] task:ib_mcast state:I stack:14960 pid: 2030 ppid: 2 flags:0x00004000 [ 1196.223181][ C0] Call Trace: [ 1196.223187][ C0] __schedule+0x26e/0x7c0 [ 1196.223216][ C0] schedule+0x54/0xc0 [ 1196.223234][ C0] rescuer_thread+0x438/0x550 [ 1196.223253][ C0] ? __schedule+0x276/0x7c0 [ 1196.223275][ C0] ? process_one_work+0x610/0x610 [ 1196.223297][ C0] kthread+0x188/0x1d0 [ 1196.223322][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.223350][ C0] ret_from_fork+0x1f/0x30 [ 1196.223376][ C0] task:ib_nl_sa_wq state:I stack:15616 pid: 2031 ppid: 2 flags:0x00004000 [ 1196.223404][ C0] Call Trace: [ 1196.223410][ C0] __schedule+0x26e/0x7c0 [ 1196.223434][ C0] schedule+0x54/0xc0 [ 1196.223457][ C0] rescuer_thread+0x438/0x550 [ 1196.223480][ C0] ? __schedule+0x276/0x7c0 [ 1196.223504][ C0] ? process_one_work+0x610/0x610 [ 1196.223527][ C0] kthread+0x188/0x1d0 [ 1196.223552][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.223580][ C0] ret_from_fork+0x1f/0x30 [ 1196.223605][ C0] task:kworker/1:1H state:I stack:14496 pid: 2034 ppid: 2 flags:0x00004000 [ 1196.223633][ C0] Workqueue: 0x0 (kblockd) [ 1196.223653][ C0] Call Trace: [ 1196.223658][ C0] __schedule+0x26e/0x7c0 [ 1196.223678][ C0] schedule+0x54/0xc0 [ 1196.223696][ C0] worker_thread+0x113/0x5d0 [ 1196.223715][ C0] ? rescuer_thread+0x550/0x550 [ 1196.223733][ C0] kthread+0x188/0x1d0 [ 1196.223766][ C0] ? set_kthread_struct+0x60/0x60 [ 1196.223788][ C0] ret_from_fork+0x1f/0x30 [ 1196.223808][ C0] task:rpciod state:I stack:14960 pid: 2035 ppid: 2 flags:0x00004000 [ 1196.223830][ C0] Call Trace: [ 1196.223834][ C0] __schedule+0x26e/0x7c0 [ 1196.223854][ C0] schedule+0x54/0xc0 [ 1196.223875][ C0] rescuer_thread+0x438/0x550 [ 1196.223895][ C0] ? __schedule+0x276/0x7c0 [ 1196.223916][ C0] ? process_one_work+0x610/0x610 [ 1196.815558][T10403] usb 6-1: USB disconnect, device number 4 [ 1196.816026][ C0] kthread+0x188/0x1d0 [ 1198.506998][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.512025][ C0] ret_from_fork+0x1f/0x30 [ 1198.516424][ C0] task:xprtiod state:I stack:15616 pid: 2036 ppid: 2 flags:0x00004000 [ 1198.525684][ C0] Call Trace: [ 1198.528944][ C0] __schedule+0x26e/0x7c0 [ 1198.533254][ C0] schedule+0x54/0xc0 [ 1198.537213][ C0] rescuer_thread+0x438/0x550 [ 1198.541878][ C0] ? __schedule+0x276/0x7c0 [ 1198.546374][ C0] ? process_one_work+0x610/0x610 [ 1198.551390][ C0] kthread+0x188/0x1d0 [ 1198.555438][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.560469][ C0] ret_from_fork+0x1f/0x30 [ 1198.564900][ C0] task:cfg80211 state:I stack:15616 pid: 2039 ppid: 2 flags:0x00004000 [ 1198.574076][ C0] Call Trace: [ 1198.577334][ C0] __schedule+0x26e/0x7c0 [ 1198.581665][ C0] schedule+0x54/0xc0 [ 1198.585624][ C0] rescuer_thread+0x438/0x550 [ 1198.590279][ C0] ? __schedule+0x276/0x7c0 [ 1198.594763][ C0] ? process_one_work+0x610/0x610 [ 1198.599771][ C0] kthread+0x188/0x1d0 [ 1198.603820][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.608910][ C0] ret_from_fork+0x1f/0x30 [ 1198.613329][ C0] task:kswapd0 state:S stack:14896 pid: 2143 ppid: 2 flags:0x00004000 [ 1198.622508][ C0] Call Trace: [ 1198.625783][ C0] __schedule+0x26e/0x7c0 [ 1198.630093][ C0] ? cpumask_next+0x67/0x90 [ 1198.634577][ C0] schedule+0x54/0xc0 [ 1198.638538][ C0] kswapd+0x581/0x5e0 [ 1198.642606][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1198.647436][ C0] ? balance_pgdat+0xb00/0xb00 [ 1198.652182][ C0] kthread+0x188/0x1d0 [ 1198.656231][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.661903][ C0] ret_from_fork+0x1f/0x30 [ 1198.666316][ C0] task:kswapd1 state:S stack:15552 pid: 2144 ppid: 2 flags:0x00004000 [ 1198.675491][ C0] Call Trace: [ 1198.678751][ C0] __schedule+0x26e/0x7c0 [ 1198.683066][ C0] ? cpumask_next+0x67/0x90 [ 1198.687553][ C0] schedule+0x54/0xc0 [ 1198.691513][ C0] kswapd+0x581/0x5e0 [ 1198.695478][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1198.700305][ C0] ? balance_pgdat+0xb00/0xb00 [ 1198.705067][ C0] kthread+0x188/0x1d0 [ 1198.709118][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.714147][ C0] ret_from_fork+0x1f/0x30 [ 1198.718543][ C0] task:ecryptfs-kthrea state:S stack:15672 pid: 2148 ppid: 2 flags:0x00004000 [ 1198.727718][ C0] Call Trace: [ 1198.730988][ C0] __schedule+0x26e/0x7c0 [ 1198.735296][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1198.740035][ C0] schedule+0x54/0xc0 [ 1198.744009][ C0] ecryptfs_threadfn+0x1d2/0x290 [ 1198.748925][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1198.753759][ C0] ? ecryptfs_add_global_auth_tok+0xf0/0xf0 [ 1198.759727][ C0] kthread+0x188/0x1d0 [ 1198.763799][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.768829][ C0] ret_from_fork+0x1f/0x30 [ 1198.773226][ C0] task:nfsiod state:I stack:15616 pid: 2151 ppid: 2 flags:0x00004000 [ 1198.782399][ C0] Call Trace: [ 1198.785677][ C0] __schedule+0x26e/0x7c0 [ 1198.789987][ C0] schedule+0x54/0xc0 [ 1198.793953][ C0] rescuer_thread+0x438/0x550 [ 1198.798622][ C0] ? __schedule+0x276/0x7c0 [ 1198.803103][ C0] ? process_one_work+0x610/0x610 [ 1198.808102][ C0] kthread+0x188/0x1d0 [ 1198.812153][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.817158][ C0] ret_from_fork+0x1f/0x30 [ 1198.821554][ C0] task:cifsiod state:I stack:15104 pid: 2152 ppid: 2 flags:0x00004000 [ 1198.830731][ C0] Call Trace: [ 1198.833991][ C0] __schedule+0x26e/0x7c0 [ 1198.838308][ C0] schedule+0x54/0xc0 [ 1198.842300][ C0] rescuer_thread+0x438/0x550 [ 1198.846962][ C0] ? __schedule+0x276/0x7c0 [ 1198.851447][ C0] ? process_one_work+0x610/0x610 [ 1198.856451][ C0] kthread+0x188/0x1d0 [ 1198.860509][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.865530][ C0] ret_from_fork+0x1f/0x30 [ 1198.869930][ C0] task:smb3decryptd state:I stack:15616 pid: 2153 ppid: 2 flags:0x00004000 [ 1198.879107][ C0] Call Trace: [ 1198.882364][ C0] __schedule+0x26e/0x7c0 [ 1198.886675][ C0] schedule+0x54/0xc0 [ 1198.890635][ C0] rescuer_thread+0x438/0x550 [ 1198.895326][ C0] ? __schedule+0x276/0x7c0 [ 1198.899808][ C0] ? process_one_work+0x610/0x610 [ 1198.904812][ C0] kthread+0x188/0x1d0 [ 1198.908863][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.913882][ C0] ret_from_fork+0x1f/0x30 [ 1198.918295][ C0] task:cifsfileinfoput state:I stack:15616 pid: 2154 ppid: 2 flags:0x00004000 [ 1198.927470][ C0] Call Trace: [ 1198.930747][ C0] __schedule+0x26e/0x7c0 [ 1198.935205][ C0] schedule+0x54/0xc0 [ 1198.939166][ C0] rescuer_thread+0x438/0x550 [ 1198.943829][ C0] ? __schedule+0x276/0x7c0 [ 1198.948397][ C0] ? process_one_work+0x610/0x610 [ 1198.953399][ C0] kthread+0x188/0x1d0 [ 1198.957448][ C0] ? set_kthread_struct+0x60/0x60 [ 1198.962458][ C0] ret_from_fork+0x1f/0x30 [ 1198.966858][ C0] task:cifsoplockd state:I stack:15616 pid: 2155 ppid: 2 flags:0x00004000 [ 1198.976154][ C0] Call Trace: [ 1198.979530][ C0] __schedule+0x26e/0x7c0 [ 1198.983874][ C0] schedule+0x54/0xc0 [ 1198.987841][ C0] rescuer_thread+0x438/0x550 [ 1198.992499][ C0] ? __schedule+0x276/0x7c0 [ 1198.996983][ C0] ? process_one_work+0x610/0x610 [ 1199.001986][ C0] kthread+0x188/0x1d0 [ 1199.006035][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.011066][ C0] ret_from_fork+0x1f/0x30 [ 1199.015467][ C0] task:deferredclose state:I stack:15616 pid: 2156 ppid: 2 flags:0x00004000 [ 1199.024640][ C0] Call Trace: [ 1199.027914][ C0] __schedule+0x26e/0x7c0 [ 1199.032227][ C0] schedule+0x54/0xc0 [ 1199.036187][ C0] rescuer_thread+0x438/0x550 [ 1199.040842][ C0] ? __schedule+0x276/0x7c0 [ 1199.045414][ C0] ? process_one_work+0x610/0x610 [ 1199.050431][ C0] kthread+0x188/0x1d0 [ 1199.054493][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.059511][ C0] ret_from_fork+0x1f/0x30 [ 1199.063997][ C0] task:jfsIO state:S stack:15080 pid: 2162 ppid: 2 flags:0x00004000 [ 1199.073169][ C0] Call Trace: [ 1199.076426][ C0] __schedule+0x26e/0x7c0 [ 1199.080752][ C0] ? __schedule+0x276/0x7c0 [ 1199.085235][ C0] schedule+0x54/0xc0 [ 1199.089199][ C0] jfsIOWait+0x92/0x160 [ 1199.093332][ C0] ? lmLogClose+0x210/0x210 [ 1199.097813][ C0] kthread+0x188/0x1d0 [ 1199.101864][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.106871][ C0] ret_from_fork+0x1f/0x30 [ 1199.111268][ C0] task:jfsCommit state:S stack:15000 pid: 2163 ppid: 2 flags:0x00004000 [ 1199.120472][ C0] Call Trace: [ 1199.123741][ C0] __schedule+0x26e/0x7c0 [ 1199.128064][ C0] ? __update_idle_core+0x6a/0xb0 [ 1199.133075][ C0] schedule+0x54/0xc0 [ 1199.137039][ C0] jfs_lazycommit+0x13f/0x480 [ 1199.141702][ C0] ? wake_up_q+0x80/0x80 [ 1199.145926][ C0] ? txCommit+0x19d0/0x19d0 [ 1199.150410][ C0] kthread+0x188/0x1d0 [ 1199.154460][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.159463][ C0] ret_from_fork+0x1f/0x30 [ 1199.163861][ C0] task:jfsCommit state:S stack:15656 pid: 2164 ppid: 2 flags:0x00004000 [ 1199.173033][ C0] Call Trace: [ 1199.176292][ C0] __schedule+0x26e/0x7c0 [ 1199.180607][ C0] ? __update_idle_core+0x6a/0xb0 [ 1199.185619][ C0] schedule+0x54/0xc0 [ 1199.189583][ C0] jfs_lazycommit+0x13f/0x480 [ 1199.194240][ C0] ? wake_up_q+0x80/0x80 [ 1199.198464][ C0] ? txCommit+0x19d0/0x19d0 [ 1199.202947][ C0] kthread+0x188/0x1d0 [ 1199.207028][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.212033][ C0] ret_from_fork+0x1f/0x30 [ 1199.216450][ C0] task:jfsSync state:S stack:15104 pid: 2165 ppid: 2 flags:0x00004000 [ 1199.225624][ C0] Call Trace: [ 1199.228896][ C0] __schedule+0x26e/0x7c0 [ 1199.233207][ C0] schedule+0x54/0xc0 [ 1199.237269][ C0] jfs_sync+0x28e/0x380 [ 1199.241510][ C0] ? txResume+0x30/0x30 [ 1199.245645][ C0] kthread+0x188/0x1d0 [ 1199.249696][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.254733][ C0] ret_from_fork+0x1f/0x30 [ 1199.259131][ C0] task:xfsalloc state:I stack:15056 pid: 2166 ppid: 2 flags:0x00004000 [ 1199.268352][ C0] Call Trace: [ 1199.271649][ C0] __schedule+0x26e/0x7c0 [ 1199.275967][ C0] schedule+0x54/0xc0 [ 1199.279954][ C0] rescuer_thread+0x438/0x550 [ 1199.284610][ C0] ? __schedule+0x276/0x7c0 [ 1199.289100][ C0] ? process_one_work+0x610/0x610 [ 1199.294130][ C0] kthread+0x188/0x1d0 [ 1199.298215][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.303226][ C0] ret_from_fork+0x1f/0x30 [ 1199.307634][ C0] task:xfs_mru_cache state:I stack:14960 pid: 2169 ppid: 2 flags:0x00004000 [ 1199.316824][ C0] Call Trace: [ 1199.320082][ C0] __schedule+0x26e/0x7c0 [ 1199.324394][ C0] schedule+0x54/0xc0 [ 1199.328354][ C0] rescuer_thread+0x438/0x550 [ 1199.333007][ C0] ? __schedule+0x276/0x7c0 [ 1199.337487][ C0] ? process_one_work+0x610/0x610 [ 1199.342489][ C0] kthread+0x188/0x1d0 [ 1199.346539][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.351726][ C0] ret_from_fork+0x1f/0x30 [ 1199.356131][ C0] task:user_dlm state:I stack:15104 pid: 2172 ppid: 2 flags:0x00004000 [ 1199.365322][ C0] Call Trace: [ 1199.368579][ C0] __schedule+0x26e/0x7c0 [ 1199.372887][ C0] schedule+0x54/0xc0 [ 1199.376847][ C0] rescuer_thread+0x438/0x550 [ 1199.381519][ C0] ? __schedule+0x276/0x7c0 [ 1199.386000][ C0] ? process_one_work+0x610/0x610 [ 1199.391019][ C0] kthread+0x188/0x1d0 [ 1199.395083][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.400269][ C0] ret_from_fork+0x1f/0x30 [ 1199.404753][ C0] task:glock_workqueue state:I stack:15104 pid: 2174 ppid: 2 flags:0x00004000 [ 1199.414010][ C0] Call Trace: [ 1199.417269][ C0] __schedule+0x26e/0x7c0 [ 1199.421578][ C0] schedule+0x54/0xc0 [ 1199.425546][ C0] rescuer_thread+0x438/0x550 [ 1199.430228][ C0] ? __schedule+0x276/0x7c0 [ 1199.434717][ C0] ? process_one_work+0x610/0x610 [ 1199.439726][ C0] kthread+0x188/0x1d0 [ 1199.443871][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.448877][ C0] ret_from_fork+0x1f/0x30 [ 1199.453289][ C0] task:delete_workqueu state:I stack:15616 pid: 2175 ppid: 2 flags:0x00004000 [ 1199.462667][ C0] Call Trace: [ 1199.465950][ C0] __schedule+0x26e/0x7c0 [ 1199.470266][ C0] schedule+0x54/0xc0 [ 1199.474225][ C0] rescuer_thread+0x438/0x550 [ 1199.478901][ C0] ? __schedule+0x276/0x7c0 [ 1199.483487][ C0] ? process_one_work+0x610/0x610 [ 1199.488532][ C0] kthread+0x188/0x1d0 [ 1199.492586][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.497606][ C0] ret_from_fork+0x1f/0x30 [ 1199.502018][ C0] task:gfs_recovery state:I stack:15616 pid: 2176 ppid: 2 flags:0x00004000 [ 1199.511304][ C0] Call Trace: [ 1199.514561][ C0] __schedule+0x26e/0x7c0 [ 1199.518885][ C0] schedule+0x54/0xc0 [ 1199.522844][ C0] rescuer_thread+0x438/0x550 [ 1199.527524][ C0] ? __schedule+0x276/0x7c0 [ 1199.532013][ C0] ? process_one_work+0x610/0x610 [ 1199.537104][ C0] kthread+0x188/0x1d0 [ 1199.541155][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.546167][ C0] ret_from_fork+0x1f/0x30 [ 1199.550573][ C0] task:kthrotld state:I stack:15512 pid: 2181 ppid: 2 flags:0x00004000 [ 1199.559757][ C0] Call Trace: [ 1199.563012][ C0] __schedule+0x26e/0x7c0 [ 1199.567320][ C0] schedule+0x54/0xc0 [ 1199.571280][ C0] rescuer_thread+0x438/0x550 [ 1199.575954][ C0] ? __schedule+0x276/0x7c0 [ 1199.580442][ C0] ? process_one_work+0x610/0x610 [ 1199.585482][ C0] kthread+0x188/0x1d0 [ 1199.589539][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.594628][ C0] ret_from_fork+0x1f/0x30 [ 1199.599024][ C0] task:acpi_thermal_pm state:I stack:14960 pid: 2227 ppid: 2 flags:0x00004000 [ 1199.608207][ C0] Call Trace: [ 1199.611640][ C0] __schedule+0x26e/0x7c0 [ 1199.615956][ C0] schedule+0x54/0xc0 [ 1199.619932][ C0] rescuer_thread+0x438/0x550 [ 1199.624589][ C0] ? __schedule+0x276/0x7c0 [ 1199.629073][ C0] ? process_one_work+0x610/0x610 [ 1199.634078][ C0] kthread+0x188/0x1d0 [ 1199.638136][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.643168][ C0] ret_from_fork+0x1f/0x30 [ 1199.647565][ C0] task:nfit state:I stack:15616 pid: 2229 ppid: 2 flags:0x00004000 [ 1199.656740][ C0] Call Trace: [ 1199.659998][ C0] __schedule+0x26e/0x7c0 [ 1199.664318][ C0] schedule+0x54/0xc0 [ 1199.668280][ C0] rescuer_thread+0x438/0x550 [ 1199.672947][ C0] ? __schedule+0x276/0x7c0 [ 1199.677443][ C0] ? process_one_work+0x610/0x610 [ 1199.682453][ C0] kthread+0x188/0x1d0 [ 1199.686504][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.691519][ C0] ret_from_fork+0x1f/0x30 [ 1199.696092][ C0] task:hwrng state:S stack:15616 pid: 2804 ppid: 2 flags:0x00004000 [ 1199.705477][ C0] Call Trace: [ 1199.708755][ C0] __schedule+0x26e/0x7c0 [ 1199.713071][ C0] schedule+0x54/0xc0 [ 1199.717046][ C0] add_hwgenerator_randomness+0x114/0x180 [ 1199.722753][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.727581][ C0] hwrng_fillfn+0x1b8/0x260 [ 1199.732074][ C0] ? enable_best_rng+0xc0/0xc0 [ 1199.736987][ C0] kthread+0x188/0x1d0 [ 1199.741048][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.746049][ C0] ret_from_fork+0x1f/0x30 [ 1199.750478][ C0] task:card1-crtc0 state:S stack:15672 pid: 2820 ppid: 2 flags:0x00004000 [ 1199.759648][ C0] Call Trace: [ 1199.762920][ C0] __schedule+0x26e/0x7c0 [ 1199.767225][ C0] schedule+0x54/0xc0 [ 1199.771181][ C0] kthread_worker_fn+0x1d3/0x390 [ 1199.776095][ C0] ? kthread_should_stop+0x50/0x50 [ 1199.781290][ C0] kthread+0x188/0x1d0 [ 1199.785350][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.790357][ C0] ret_from_fork+0x1f/0x30 [ 1199.794760][ C0] task:iscsi_eh state:I stack:15376 pid: 2975 ppid: 2 flags:0x00004000 [ 1199.803934][ C0] Call Trace: [ 1199.807328][ C0] __schedule+0x26e/0x7c0 [ 1199.811643][ C0] schedule+0x54/0xc0 [ 1199.815607][ C0] rescuer_thread+0x438/0x550 [ 1199.820786][ C0] ? __schedule+0x276/0x7c0 [ 1199.825310][ C0] ? process_one_work+0x610/0x610 [ 1199.830309][ C0] kthread+0x188/0x1d0 [ 1199.834358][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.839461][ C0] ret_from_fork+0x1f/0x30 [ 1199.843861][ C0] task:iscsi_destroy state:I stack:15616 pid: 2976 ppid: 2 flags:0x00004000 [ 1199.853034][ C0] Call Trace: [ 1199.856295][ C0] __schedule+0x26e/0x7c0 [ 1199.860601][ C0] schedule+0x54/0xc0 [ 1199.864558][ C0] rescuer_thread+0x438/0x550 [ 1199.869218][ C0] ? __schedule+0x276/0x7c0 [ 1199.873711][ C0] ? process_one_work+0x610/0x610 [ 1199.878716][ C0] kthread+0x188/0x1d0 [ 1199.882773][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.887776][ C0] ret_from_fork+0x1f/0x30 [ 1199.892182][ C0] task:scsi_eh_0 state:S stack:15640 pid: 2988 ppid: 2 flags:0x00004000 [ 1199.901385][ C0] Call Trace: [ 1199.904659][ C0] __schedule+0x26e/0x7c0 [ 1199.908995][ C0] ? psi_task_switch+0xb5/0x1e0 2021/07/03 20:27:17 executed programs: 21 [ 1199.914210][ C0] schedule+0x54/0xc0 [ 1199.918196][ C0] scsi_error_handler+0x30a/0x7e0 [ 1199.923220][ C0] ? __schedule+0x276/0x7c0 [ 1199.927722][ C0] ? scsi_eh_get_sense+0x3e0/0x3e0 [ 1199.932834][ C0] kthread+0x188/0x1d0 [ 1199.936905][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.941943][ C0] ret_from_fork+0x1f/0x30 [ 1199.941981][ C0] task:scsi_tmf_0 state:I stack:15616 pid: 2989 ppid: 2 flags:0x00004000 [ 1199.942014][ C0] Call Trace: [ 1199.942020][ C0] __schedule+0x26e/0x7c0 [ 1199.942047][ C0] schedule+0x54/0xc0 [ 1199.942069][ C0] rescuer_thread+0x438/0x550 [ 1199.942089][ C0] ? __schedule+0x276/0x7c0 [ 1199.942110][ C0] ? process_one_work+0x610/0x610 [ 1199.942132][ C0] kthread+0x188/0x1d0 [ 1199.942157][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.942184][ C0] ret_from_fork+0x1f/0x30 [ 1199.942211][ C0] task:nvme-wq state:I stack:14912 pid: 3001 ppid: 2 flags:0x00004000 [ 1199.942241][ C0] Call Trace: [ 1199.942246][ C0] __schedule+0x26e/0x7c0 [ 1199.942271][ C0] schedule+0x54/0xc0 [ 1199.942293][ C0] rescuer_thread+0x438/0x550 [ 1199.942316][ C0] ? __schedule+0x276/0x7c0 [ 1199.942340][ C0] ? process_one_work+0x610/0x610 [ 1199.942363][ C0] kthread+0x188/0x1d0 [ 1199.942388][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.942416][ C0] ret_from_fork+0x1f/0x30 [ 1199.942442][ C0] task:nvme-reset-wq state:I stack:14960 pid: 3003 ppid: 2 flags:0x00004000 [ 1199.942471][ C0] Call Trace: [ 1199.942476][ C0] __schedule+0x26e/0x7c0 [ 1199.942498][ C0] schedule+0x54/0xc0 [ 1199.942519][ C0] rescuer_thread+0x438/0x550 [ 1199.942538][ C0] ? __schedule+0x276/0x7c0 [ 1199.942560][ C0] ? process_one_work+0x610/0x610 [ 1199.942583][ C0] kthread+0x188/0x1d0 [ 1199.942608][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.942636][ C0] ret_from_fork+0x1f/0x30 [ 1199.942661][ C0] task:nvme-delete-wq state:I stack:14960 pid: 3005 ppid: 2 flags:0x00004000 [ 1199.942690][ C0] Call Trace: [ 1199.942695][ C0] __schedule+0x26e/0x7c0 [ 1199.942719][ C0] schedule+0x54/0xc0 [ 1199.942742][ C0] rescuer_thread+0x438/0x550 [ 1199.942764][ C0] ? __schedule+0x276/0x7c0 [ 1199.942789][ C0] ? process_one_work+0x610/0x610 [ 1199.942812][ C0] kthread+0x188/0x1d0 [ 1199.942837][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.942864][ C0] ret_from_fork+0x1f/0x30 [ 1199.942891][ C0] task:nvme_fc_wq state:I stack:14960 pid: 3014 ppid: 2 flags:0x00004000 [ 1199.942919][ C0] Call Trace: [ 1199.942924][ C0] __schedule+0x26e/0x7c0 [ 1199.942948][ C0] schedule+0x54/0xc0 [ 1199.942976][ C0] rescuer_thread+0x438/0x550 [ 1199.942999][ C0] ? __schedule+0x276/0x7c0 [ 1199.943023][ C0] ? process_one_work+0x610/0x610 [ 1199.943043][ C0] kthread+0x188/0x1d0 [ 1199.943067][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.943094][ C0] ret_from_fork+0x1f/0x30 [ 1199.943119][ C0] task:nvme_tcp_wq state:I stack:14960 pid: 3016 ppid: 2 flags:0x00004000 [ 1199.943147][ C0] Call Trace: [ 1199.943153][ C0] __schedule+0x26e/0x7c0 [ 1199.943176][ C0] schedule+0x54/0xc0 [ 1199.943199][ C0] rescuer_thread+0x438/0x550 [ 1199.943221][ C0] ? __schedule+0x276/0x7c0 [ 1199.943245][ C0] ? process_one_work+0x610/0x610 [ 1199.943266][ C0] kthread+0x188/0x1d0 [ 1199.943289][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.943313][ C0] ret_from_fork+0x1f/0x30 [ 1199.943337][ C0] task:nvmet-zbd-wq state:I stack:14960 pid: 3018 ppid: 2 flags:0x00004000 [ 1199.943364][ C0] Call Trace: [ 1199.943368][ C0] __schedule+0x26e/0x7c0 [ 1199.943390][ C0] schedule+0x54/0xc0 [ 1199.943411][ C0] rescuer_thread+0x438/0x550 [ 1199.943431][ C0] ? __schedule+0x276/0x7c0 [ 1199.943453][ C0] ? process_one_work+0x610/0x610 [ 1199.943476][ C0] kthread+0x188/0x1d0 [ 1199.943500][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.943526][ C0] ret_from_fork+0x1f/0x30 [ 1199.943549][ C0] task:nvmet-buffered- state:I stack:14960 pid: 3019 ppid: 2 flags:0x00004000 [ 1199.943576][ C0] Call Trace: [ 1199.943581][ C0] __schedule+0x26e/0x7c0 [ 1199.943605][ C0] schedule+0x54/0xc0 [ 1199.943628][ C0] rescuer_thread+0x438/0x550 [ 1199.943650][ C0] ? __schedule+0x276/0x7c0 [ 1199.943674][ C0] ? process_one_work+0x610/0x610 [ 1199.943697][ C0] kthread+0x188/0x1d0 [ 1199.943722][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.943750][ C0] ret_from_fork+0x1f/0x30 [ 1199.943775][ C0] task:target_completi state:I stack:14960 pid: 3027 ppid: 2 flags:0x00004000 [ 1199.943802][ C0] Call Trace: [ 1199.943808][ C0] __schedule+0x26e/0x7c0 [ 1199.943832][ C0] schedule+0x54/0xc0 [ 1199.943855][ C0] rescuer_thread+0x438/0x550 [ 1199.943877][ C0] ? __schedule+0x276/0x7c0 [ 1199.943901][ C0] ? process_one_work+0x610/0x610 [ 1199.943925][ C0] kthread+0x188/0x1d0 [ 1199.943947][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.943979][ C0] ret_from_fork+0x1f/0x30 [ 1199.944005][ C0] task:target_submissi state:I stack:14960 pid: 3029 ppid: 2 flags:0x00004000 [ 1199.944033][ C0] Call Trace: [ 1199.944038][ C0] __schedule+0x26e/0x7c0 [ 1199.944062][ C0] schedule+0x54/0xc0 [ 1199.944085][ C0] rescuer_thread+0x438/0x550 [ 1199.944107][ C0] ? __schedule+0x276/0x7c0 [ 1199.944131][ C0] ? process_one_work+0x610/0x610 [ 1199.944155][ C0] kthread+0x188/0x1d0 [ 1199.944180][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.944208][ C0] ret_from_fork+0x1f/0x30 [ 1199.944233][ C0] task:xcopy_wq state:I stack:14912 pid: 3030 ppid: 2 flags:0x00004000 [ 1199.944260][ C0] Call Trace: [ 1199.944265][ C0] __schedule+0x26e/0x7c0 [ 1199.944290][ C0] schedule+0x54/0xc0 [ 1199.944312][ C0] rescuer_thread+0x438/0x550 [ 1199.944333][ C0] ? __schedule+0x276/0x7c0 [ 1199.944355][ C0] ? process_one_work+0x610/0x610 [ 1199.944376][ C0] kthread+0x188/0x1d0 [ 1199.944400][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.944428][ C0] ret_from_fork+0x1f/0x30 [ 1199.944453][ C0] task:kworker/0:1H state:I stack:14496 pid: 3040 ppid: 2 flags:0x00004000 [ 1199.944481][ C0] Workqueue: 0x0 (kblockd) [ 1199.944502][ C0] Call Trace: [ 1199.944507][ C0] __schedule+0x26e/0x7c0 [ 1199.944532][ C0] schedule+0x54/0xc0 [ 1199.944554][ C0] worker_thread+0x113/0x5d0 [ 1199.944576][ C0] ? rescuer_thread+0x550/0x550 [ 1199.944599][ C0] kthread+0x188/0x1d0 [ 1199.944624][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.944652][ C0] ret_from_fork+0x1f/0x30 [ 1199.944678][ C0] task:bond0 state:I stack:15616 pid: 3041 ppid: 2 flags:0x00004000 [ 1199.944705][ C0] Call Trace: [ 1199.944711][ C0] __schedule+0x26e/0x7c0 [ 1199.944734][ C0] schedule+0x54/0xc0 [ 1199.944754][ C0] rescuer_thread+0x438/0x550 [ 1199.944774][ C0] ? __schedule+0x276/0x7c0 [ 1199.944797][ C0] ? process_one_work+0x610/0x610 [ 1199.944820][ C0] kthread+0x188/0x1d0 [ 1199.944845][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.944873][ C0] ret_from_fork+0x1f/0x30 [ 1199.944899][ C0] task:mlx4 state:I stack:15616 pid: 3141 ppid: 2 flags:0x00004000 [ 1199.944925][ C0] Call Trace: [ 1199.944930][ C0] __schedule+0x26e/0x7c0 [ 1199.944960][ C0] schedule+0x54/0xc0 [ 1199.944982][ C0] rescuer_thread+0x438/0x550 [ 1199.945005][ C0] ? __schedule+0x276/0x7c0 [ 1199.945029][ C0] ? process_one_work+0x610/0x610 [ 1199.945052][ C0] kthread+0x188/0x1d0 [ 1199.945077][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.945104][ C0] ret_from_fork+0x1f/0x30 [ 1199.945130][ C0] task:phy0 state:I stack:14960 pid: 3184 ppid: 2 flags:0x00004000 [ 1199.945157][ C0] Call Trace: [ 1199.945162][ C0] __schedule+0x26e/0x7c0 [ 1199.945185][ C0] schedule+0x54/0xc0 [ 1199.945205][ C0] rescuer_thread+0x438/0x550 [ 1199.945226][ C0] ? __schedule+0x276/0x7c0 [ 1199.945249][ C0] ? process_one_work+0x610/0x610 [ 1199.945272][ C0] kthread+0x188/0x1d0 [ 1199.945297][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.945324][ C0] ret_from_fork+0x1f/0x30 [ 1199.945350][ C0] task:phy1 state:I stack:15056 pid: 3189 ppid: 2 flags:0x00004000 [ 1199.945378][ C0] Call Trace: [ 1199.945383][ C0] __schedule+0x26e/0x7c0 [ 1199.945407][ C0] schedule+0x54/0xc0 [ 1199.945430][ C0] rescuer_thread+0x438/0x550 [ 1199.945453][ C0] ? __schedule+0x276/0x7c0 [ 1199.945476][ C0] ? process_one_work+0x610/0x610 [ 1199.945499][ C0] kthread+0x188/0x1d0 [ 1199.945524][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.945552][ C0] ret_from_fork+0x1f/0x30 [ 1199.945578][ C0] task:firewire state:I stack:14960 pid: 3246 ppid: 2 flags:0x00004000 [ 1199.945604][ C0] Call Trace: [ 1199.945609][ C0] __schedule+0x26e/0x7c0 [ 1199.945633][ C0] schedule+0x54/0xc0 [ 1199.945655][ C0] rescuer_thread+0x438/0x550 [ 1199.945678][ C0] ? __schedule+0x276/0x7c0 [ 1199.945701][ C0] ? process_one_work+0x610/0x610 [ 1199.945725][ C0] kthread+0x188/0x1d0 [ 1199.945750][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.945777][ C0] ret_from_fork+0x1f/0x30 [ 1199.945803][ C0] task:firewire_ohci state:I stack:14960 pid: 3247 ppid: 2 flags:0x00004000 [ 1199.945830][ C0] Call Trace: [ 1199.945836][ C0] __schedule+0x26e/0x7c0 [ 1199.945859][ C0] schedule+0x54/0xc0 [ 1199.945882][ C0] rescuer_thread+0x438/0x550 [ 1199.945904][ C0] ? __schedule+0x276/0x7c0 [ 1199.945928][ C0] ? process_one_work+0x610/0x610 [ 1199.945952][ C0] kthread+0x188/0x1d0 [ 1199.945984][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.946011][ C0] ret_from_fork+0x1f/0x30 [ 1199.946035][ C0] task:vfio-irqfd-clea state:I stack:14960 pid: 3254 ppid: 2 flags:0x00004000 [ 1199.946060][ C0] Call Trace: [ 1199.946065][ C0] __schedule+0x26e/0x7c0 [ 1199.946087][ C0] schedule+0x54/0xc0 [ 1199.946107][ C0] rescuer_thread+0x438/0x550 [ 1199.946127][ C0] ? __schedule+0x276/0x7c0 [ 1199.946149][ C0] ? process_one_work+0x610/0x610 [ 1199.946169][ C0] kthread+0x188/0x1d0 [ 1199.946191][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.946217][ C0] ret_from_fork+0x1f/0x30 [ 1199.946243][ C0] task:aoe_tx0 state:S stack:14248 pid: 3263 ppid: 2 flags:0x00004000 [ 1199.946270][ C0] Call Trace: [ 1199.946275][ C0] __schedule+0x26e/0x7c0 [ 1199.946300][ C0] schedule+0x54/0xc0 [ 1199.946322][ C0] kthread+0xea/0x130 [ 1199.946348][ C0] ? wake_up_q+0x80/0x80 [ 1199.946372][ C0] ? ktcomplete+0x130/0x130 [ 1199.946397][ C0] kthread+0x188/0x1d0 [ 1199.946422][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.946449][ C0] ret_from_fork+0x1f/0x30 [ 1199.946473][ C0] task:aoe_ktio0 state:S stack:15032 pid: 3264 ppid: 2 flags:0x00004000 [ 1199.946499][ C0] Call Trace: [ 1199.946504][ C0] __schedule+0x26e/0x7c0 [ 1199.946529][ C0] schedule+0x54/0xc0 [ 1199.946551][ C0] kthread+0xea/0x130 [ 1199.946575][ C0] ? wake_up_q+0x80/0x80 [ 1199.946599][ C0] ? ktcomplete+0x130/0x130 [ 1199.946622][ C0] kthread+0x188/0x1d0 [ 1199.946645][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.946672][ C0] ret_from_fork+0x1f/0x30 [ 1199.946699][ C0] task:u132 state:I stack:15512 pid: 3289 ppid: 2 flags:0x00004000 [ 1199.946726][ C0] Call Trace: [ 1199.946732][ C0] __schedule+0x26e/0x7c0 [ 1199.946756][ C0] schedule+0x54/0xc0 [ 1199.946779][ C0] rescuer_thread+0x438/0x550 [ 1199.946801][ C0] ? __schedule+0x276/0x7c0 [ 1199.946825][ C0] ? process_one_work+0x610/0x610 [ 1199.946848][ C0] kthread+0x188/0x1d0 [ 1199.946873][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.946901][ C0] ret_from_fork+0x1f/0x30 [ 1199.946927][ C0] task:uas state:I stack:15512 pid: 3301 ppid: 2 flags:0x00004000 [ 1199.946960][ C0] Call Trace: [ 1199.946966][ C0] __schedule+0x26e/0x7c0 [ 1199.946990][ C0] schedule+0x54/0xc0 [ 1199.947012][ C0] rescuer_thread+0x438/0x550 [ 1199.947033][ C0] ? __schedule+0x276/0x7c0 [ 1199.947055][ C0] ? process_one_work+0x610/0x610 [ 1199.947076][ C0] kthread+0x188/0x1d0 [ 1199.947100][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.947125][ C0] ret_from_fork+0x1f/0x30 [ 1199.947151][ C0] task:usbip_event state:I stack:15416 pid: 3588 ppid: 2 flags:0x00004000 [ 1199.947179][ C0] Call Trace: [ 1199.947185][ C0] __schedule+0x26e/0x7c0 [ 1199.947209][ C0] schedule+0x54/0xc0 [ 1199.947232][ C0] rescuer_thread+0x438/0x550 [ 1199.947254][ C0] ? __schedule+0x276/0x7c0 [ 1199.947278][ C0] ? process_one_work+0x610/0x610 [ 1199.947302][ C0] kthread+0x188/0x1d0 [ 1199.947327][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.947355][ C0] ret_from_fork+0x1f/0x30 [ 1199.947380][ C0] task:pvrusb2-context state:S stack:15680 pid: 3973 ppid: 2 flags:0x00004000 [ 1199.947407][ C0] Call Trace: [ 1199.947413][ C0] __schedule+0x26e/0x7c0 [ 1199.947436][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1199.947461][ C0] schedule+0x54/0xc0 [ 1199.947484][ C0] pvr2_context_thread_func+0x342/0x450 [ 1199.947509][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.947530][ C0] ? pvr2_context_destroy+0x100/0x100 [ 1199.947554][ C0] kthread+0x188/0x1d0 [ 1199.947578][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.947606][ C0] ret_from_fork+0x1f/0x30 [ 1199.947632][ C0] task:vivid-000-cec state:I stack:15616 pid: 4008 ppid: 2 flags:0x00004000 [ 1199.947659][ C0] Call Trace: [ 1199.947665][ C0] __schedule+0x26e/0x7c0 [ 1199.947689][ C0] schedule+0x54/0xc0 [ 1199.947712][ C0] rescuer_thread+0x438/0x550 [ 1199.947734][ C0] ? __schedule+0x276/0x7c0 [ 1199.947759][ C0] ? process_one_work+0x610/0x610 [ 1199.947782][ C0] kthread+0x188/0x1d0 [ 1199.947806][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.947833][ C0] ret_from_fork+0x1f/0x30 [ 1199.947859][ C0] task:cec-vivid-000-v state:S stack:15544 pid: 4009 ppid: 2 flags:0x00004000 [ 1199.947885][ C0] Call Trace: [ 1199.947890][ C0] __schedule+0x26e/0x7c0 [ 1199.947913][ C0] schedule+0x54/0xc0 [ 1199.947935][ C0] cec_thread_func+0x620/0x6b0 [ 1199.947964][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.947985][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.948010][ C0] kthread+0x188/0x1d0 [ 1199.948035][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.948063][ C0] ret_from_fork+0x1f/0x30 [ 1199.948088][ C0] task:cec-vivid-000-v state:S stack:14944 pid: 4010 ppid: 2 flags:0x00004000 [ 1199.948116][ C0] Call Trace: [ 1199.948121][ C0] __schedule+0x26e/0x7c0 [ 1199.948145][ C0] schedule+0x54/0xc0 [ 1199.948168][ C0] cec_thread_func+0x620/0x6b0 [ 1199.948192][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.948214][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.948241][ C0] kthread+0x188/0x1d0 [ 1199.948266][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.948293][ C0] ret_from_fork+0x1f/0x30 [ 1199.948319][ C0] task:vivid-001-cec state:I stack:15616 pid: 4024 ppid: 2 flags:0x00004000 [ 1199.948343][ C0] Call Trace: [ 1199.948348][ C0] __schedule+0x26e/0x7c0 [ 1199.948383][ C0] schedule+0x54/0xc0 [ 1199.948405][ C0] rescuer_thread+0x438/0x550 [ 1199.948427][ C0] ? __schedule+0x276/0x7c0 [ 1199.948451][ C0] ? process_one_work+0x610/0x610 [ 1199.948473][ C0] kthread+0x188/0x1d0 [ 1199.948498][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.948526][ C0] ret_from_fork+0x1f/0x30 [ 1199.948552][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4025 ppid: 2 flags:0x00004000 [ 1199.948578][ C0] Call Trace: [ 1199.948584][ C0] __schedule+0x26e/0x7c0 [ 1199.948608][ C0] schedule+0x54/0xc0 [ 1199.948631][ C0] cec_thread_func+0x620/0x6b0 [ 1199.948654][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.948676][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.948703][ C0] kthread+0x188/0x1d0 [ 1199.948728][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.948752][ C0] ret_from_fork+0x1f/0x30 [ 1199.948778][ C0] task:cec-vivid-001-v state:S stack:15648 pid: 4026 ppid: 2 flags:0x00004000 [ 1199.948803][ C0] Call Trace: [ 1199.948809][ C0] __schedule+0x26e/0x7c0 [ 1199.948833][ C0] schedule+0x54/0xc0 [ 1199.948856][ C0] cec_thread_func+0x620/0x6b0 [ 1199.948879][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.948901][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.948928][ C0] kthread+0x188/0x1d0 [ 1199.948957][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.948985][ C0] ret_from_fork+0x1f/0x30 [ 1199.949011][ C0] task:vivid-002-cec state:I stack:15616 pid: 4040 ppid: 2 flags:0x00004000 [ 1199.949039][ C0] Call Trace: [ 1199.949044][ C0] __schedule+0x26e/0x7c0 [ 1199.949068][ C0] schedule+0x54/0xc0 [ 1199.949092][ C0] rescuer_thread+0x438/0x550 [ 1199.949114][ C0] ? __schedule+0x276/0x7c0 [ 1199.949136][ C0] ? process_one_work+0x610/0x610 [ 1199.949159][ C0] kthread+0x188/0x1d0 [ 1199.949183][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.949211][ C0] ret_from_fork+0x1f/0x30 [ 1199.949237][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4041 ppid: 2 flags:0x00004000 [ 1199.949264][ C0] Call Trace: [ 1199.949269][ C0] __schedule+0x26e/0x7c0 [ 1199.949294][ C0] schedule+0x54/0xc0 [ 1199.949316][ C0] cec_thread_func+0x620/0x6b0 [ 1199.949340][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.949361][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.949388][ C0] kthread+0x188/0x1d0 [ 1199.949413][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.949441][ C0] ret_from_fork+0x1f/0x30 [ 1199.949466][ C0] task:cec-vivid-002-v state:S stack:15648 pid: 4042 ppid: 2 flags:0x00004000 [ 1199.949493][ C0] Call Trace: [ 1199.949499][ C0] __schedule+0x26e/0x7c0 [ 1199.949522][ C0] schedule+0x54/0xc0 [ 1199.949544][ C0] cec_thread_func+0x620/0x6b0 [ 1199.949568][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.949590][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.949617][ C0] kthread+0x188/0x1d0 [ 1199.949641][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.949669][ C0] ret_from_fork+0x1f/0x30 [ 1199.949695][ C0] task:vivid-003-cec state:I stack:15616 pid: 4056 ppid: 2 flags:0x00004000 [ 1199.949727][ C0] Call Trace: [ 1199.949733][ C0] __schedule+0x26e/0x7c0 [ 1199.949757][ C0] schedule+0x54/0xc0 [ 1199.949780][ C0] rescuer_thread+0x438/0x550 [ 1199.949803][ C0] ? __schedule+0x276/0x7c0 [ 1199.949827][ C0] ? process_one_work+0x610/0x610 [ 1199.949851][ C0] kthread+0x188/0x1d0 [ 1199.949876][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.949899][ C0] ret_from_fork+0x1f/0x30 [ 1199.949921][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4057 ppid: 2 flags:0x00004000 [ 1199.949946][ C0] Call Trace: [ 1199.949951][ C0] __schedule+0x26e/0x7c0 [ 1199.949981][ C0] schedule+0x54/0xc0 [ 1199.950003][ C0] cec_thread_func+0x620/0x6b0 [ 1199.950027][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.950049][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.950075][ C0] kthread+0x188/0x1d0 [ 1199.950100][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.950127][ C0] ret_from_fork+0x1f/0x30 [ 1199.950154][ C0] task:cec-vivid-003-v state:S stack:15648 pid: 4058 ppid: 2 flags:0x00004000 [ 1199.950180][ C0] Call Trace: [ 1199.950185][ C0] __schedule+0x26e/0x7c0 [ 1199.950209][ C0] schedule+0x54/0xc0 [ 1199.950232][ C0] cec_thread_func+0x620/0x6b0 [ 1199.950255][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.950277][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.950304][ C0] kthread+0x188/0x1d0 [ 1199.950324][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.950348][ C0] ret_from_fork+0x1f/0x30 [ 1199.950370][ C0] task:vivid-004-cec state:I stack:15616 pid: 4072 ppid: 2 flags:0x00004000 [ 1199.950397][ C0] Call Trace: [ 1199.950402][ C0] __schedule+0x26e/0x7c0 [ 1199.950427][ C0] schedule+0x54/0xc0 [ 1199.950449][ C0] rescuer_thread+0x438/0x550 [ 1199.950471][ C0] ? __schedule+0x276/0x7c0 [ 1199.950495][ C0] ? process_one_work+0x610/0x610 [ 1199.950523][ C0] kthread+0x188/0x1d0 [ 1199.950549][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.950576][ C0] ret_from_fork+0x1f/0x30 [ 1199.950602][ C0] task:cec-vivid-004-v state:S stack:15648 pid: 4073 ppid: 2 flags:0x00004000 [ 1199.950629][ C0] Call Trace: [ 1199.950635][ C0] __schedule+0x26e/0x7c0 [ 1199.950659][ C0] schedule+0x54/0xc0 [ 1199.950681][ C0] cec_thread_func+0x620/0x6b0 [ 1199.950704][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.950726][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.950753][ C0] kthread+0x188/0x1d0 [ 1199.950777][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.950802][ C0] ret_from_fork+0x1f/0x30 [ 1199.950827][ C0] task:cec-vivid-004-v state:S stack:15376 pid: 4074 ppid: 2 flags:0x00004000 [ 1199.950853][ C0] Call Trace: [ 1199.950859][ C0] __schedule+0x26e/0x7c0 [ 1199.950883][ C0] schedule+0x54/0xc0 [ 1199.950905][ C0] cec_thread_func+0x620/0x6b0 [ 1199.950929][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.950951][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.950983][ C0] kthread+0x188/0x1d0 [ 1199.951007][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.951035][ C0] ret_from_fork+0x1f/0x30 [ 1199.951062][ C0] task:vivid-005-cec state:I stack:15616 pid: 4088 ppid: 2 flags:0x00004000 [ 1199.951094][ C0] Call Trace: [ 1199.951100][ C0] __schedule+0x26e/0x7c0 [ 1199.951124][ C0] schedule+0x54/0xc0 [ 1199.951147][ C0] rescuer_thread+0x438/0x550 [ 1199.951169][ C0] ? __schedule+0x276/0x7c0 [ 1199.951190][ C0] ? process_one_work+0x610/0x610 [ 1199.951212][ C0] kthread+0x188/0x1d0 [ 1199.951236][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.951263][ C0] ret_from_fork+0x1f/0x30 [ 1199.951287][ C0] task:cec-vivid-005-v state:S stack:15544 pid: 4089 ppid: 2 flags:0x00004000 [ 1199.951314][ C0] Call Trace: [ 1199.951320][ C0] __schedule+0x26e/0x7c0 [ 1199.951344][ C0] schedule+0x54/0xc0 [ 1199.951367][ C0] cec_thread_func+0x620/0x6b0 [ 1199.951390][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.951413][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.951439][ C0] kthread+0x188/0x1d0 [ 1199.951463][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.951491][ C0] ret_from_fork+0x1f/0x30 [ 1199.951516][ C0] task:cec-vivid-005-v state:S stack:15648 pid: 4090 ppid: 2 flags:0x00004000 [ 1199.951543][ C0] Call Trace: [ 1199.951548][ C0] __schedule+0x26e/0x7c0 [ 1199.951573][ C0] schedule+0x54/0xc0 [ 1199.951595][ C0] cec_thread_func+0x620/0x6b0 [ 1199.951619][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.951639][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.951665][ C0] kthread+0x188/0x1d0 [ 1199.951690][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.951717][ C0] ret_from_fork+0x1f/0x30 [ 1199.951743][ C0] task:vivid-006-cec state:I stack:15056 pid: 4104 ppid: 2 flags:0x00004000 [ 1199.951771][ C0] Call Trace: [ 1199.951777][ C0] __schedule+0x26e/0x7c0 [ 1199.951801][ C0] schedule+0x54/0xc0 [ 1199.951824][ C0] rescuer_thread+0x438/0x550 [ 1199.951847][ C0] ? __schedule+0x276/0x7c0 [ 1199.951871][ C0] ? process_one_work+0x610/0x610 [ 1199.951894][ C0] kthread+0x188/0x1d0 [ 1199.951919][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.951947][ C0] ret_from_fork+0x1f/0x30 [ 1199.951977][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4105 ppid: 2 flags:0x00004000 [ 1199.952004][ C0] Call Trace: [ 1199.952009][ C0] __schedule+0x26e/0x7c0 [ 1199.952033][ C0] schedule+0x54/0xc0 [ 1199.952056][ C0] cec_thread_func+0x620/0x6b0 [ 1199.952080][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.952101][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.952128][ C0] kthread+0x188/0x1d0 [ 1199.952152][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.952181][ C0] ret_from_fork+0x1f/0x30 [ 1199.952206][ C0] task:cec-vivid-006-v state:S stack:15648 pid: 4106 ppid: 2 flags:0x00004000 [ 1199.952232][ C0] Call Trace: [ 1199.952237][ C0] __schedule+0x26e/0x7c0 [ 1199.952261][ C0] schedule+0x54/0xc0 [ 1199.952284][ C0] cec_thread_func+0x620/0x6b0 [ 1199.952308][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.952330][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.952357][ C0] kthread+0x188/0x1d0 [ 1199.952382][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.952408][ C0] ret_from_fork+0x1f/0x30 [ 1199.952434][ C0] task:vivid-007-cec state:I stack:15104 pid: 4120 ppid: 2 flags:0x00004000 [ 1199.952462][ C0] Call Trace: [ 1199.952467][ C0] __schedule+0x26e/0x7c0 [ 1199.952492][ C0] schedule+0x54/0xc0 [ 1199.952514][ C0] rescuer_thread+0x438/0x550 [ 1199.952537][ C0] ? __schedule+0x276/0x7c0 [ 1199.952561][ C0] ? process_one_work+0x610/0x610 [ 1199.952585][ C0] kthread+0x188/0x1d0 [ 1199.952610][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.952637][ C0] ret_from_fork+0x1f/0x30 [ 1199.952663][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4121 ppid: 2 flags:0x00004000 [ 1199.952689][ C0] Call Trace: [ 1199.952695][ C0] __schedule+0x26e/0x7c0 [ 1199.952719][ C0] schedule+0x54/0xc0 [ 1199.952742][ C0] cec_thread_func+0x620/0x6b0 [ 1199.952765][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.952786][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.952812][ C0] kthread+0x188/0x1d0 [ 1199.952837][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.952864][ C0] ret_from_fork+0x1f/0x30 [ 1199.952890][ C0] task:cec-vivid-007-v state:S stack:15648 pid: 4122 ppid: 2 flags:0x00004000 [ 1199.952916][ C0] Call Trace: [ 1199.952922][ C0] __schedule+0x26e/0x7c0 [ 1199.952946][ C0] schedule+0x54/0xc0 [ 1199.952976][ C0] cec_thread_func+0x620/0x6b0 [ 1199.953000][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.953021][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.953048][ C0] kthread+0x188/0x1d0 [ 1199.953073][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.953100][ C0] ret_from_fork+0x1f/0x30 [ 1199.953126][ C0] task:vivid-008-cec state:I stack:15616 pid: 4136 ppid: 2 flags:0x00004000 [ 1199.953154][ C0] Call Trace: [ 1199.953159][ C0] __schedule+0x26e/0x7c0 [ 1199.953180][ C0] schedule+0x54/0xc0 [ 1199.953201][ C0] rescuer_thread+0x438/0x550 [ 1199.953224][ C0] ? __schedule+0x276/0x7c0 [ 1199.953248][ C0] ? process_one_work+0x610/0x610 [ 1199.953272][ C0] kthread+0x188/0x1d0 [ 1199.953296][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.953324][ C0] ret_from_fork+0x1f/0x30 [ 1199.953350][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4137 ppid: 2 flags:0x00004000 [ 1199.953377][ C0] Call Trace: [ 1199.953382][ C0] __schedule+0x26e/0x7c0 [ 1199.953406][ C0] schedule+0x54/0xc0 [ 1199.953430][ C0] cec_thread_func+0x620/0x6b0 [ 1199.953453][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.953474][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.953500][ C0] kthread+0x188/0x1d0 [ 1199.953525][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.953553][ C0] ret_from_fork+0x1f/0x30 [ 1199.953578][ C0] task:cec-vivid-008-v state:S stack:15648 pid: 4138 ppid: 2 flags:0x00004000 [ 1199.953602][ C0] Call Trace: [ 1199.953606][ C0] __schedule+0x26e/0x7c0 [ 1199.953626][ C0] schedule+0x54/0xc0 [ 1199.953644][ C0] cec_thread_func+0x620/0x6b0 [ 1199.953662][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.953680][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.953701][ C0] kthread+0x188/0x1d0 [ 1199.953720][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.953741][ C0] ret_from_fork+0x1f/0x30 [ 1199.953764][ C0] task:vivid-009-cec state:I stack:14960 pid: 4152 ppid: 2 flags:0x00004000 [ 1199.953789][ C0] Call Trace: [ 1199.953794][ C0] __schedule+0x26e/0x7c0 [ 1199.953816][ C0] schedule+0x54/0xc0 [ 1199.953833][ C0] rescuer_thread+0x438/0x550 [ 1199.953850][ C0] ? __schedule+0x276/0x7c0 [ 1199.953869][ C0] ? process_one_work+0x610/0x610 [ 1199.953889][ C0] kthread+0x188/0x1d0 [ 1199.953908][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.953931][ C0] ret_from_fork+0x1f/0x30 [ 1199.953960][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4153 ppid: 2 flags:0x00004000 [ 1199.953987][ C0] Call Trace: [ 1199.953992][ C0] __schedule+0x26e/0x7c0 [ 1199.954015][ C0] schedule+0x54/0xc0 [ 1199.954035][ C0] cec_thread_func+0x620/0x6b0 [ 1199.954057][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.954077][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.954102][ C0] kthread+0x188/0x1d0 [ 1199.954126][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.954151][ C0] ret_from_fork+0x1f/0x30 [ 1199.954176][ C0] task:cec-vivid-009-v state:S stack:15648 pid: 4154 ppid: 2 flags:0x00004000 [ 1199.954198][ C0] Call Trace: [ 1199.954203][ C0] __schedule+0x26e/0x7c0 [ 1199.954225][ C0] schedule+0x54/0xc0 [ 1199.954242][ C0] cec_thread_func+0x620/0x6b0 [ 1199.954261][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.954283][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.954309][ C0] kthread+0x188/0x1d0 [ 1199.954334][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.954362][ C0] ret_from_fork+0x1f/0x30 [ 1199.954387][ C0] task:vivid-010-cec state:I stack:15616 pid: 4168 ppid: 2 flags:0x00004000 [ 1199.954415][ C0] Call Trace: [ 1199.954421][ C0] __schedule+0x26e/0x7c0 [ 1199.954444][ C0] schedule+0x54/0xc0 [ 1199.954466][ C0] rescuer_thread+0x438/0x550 [ 1199.954487][ C0] ? __schedule+0x276/0x7c0 [ 1199.954507][ C0] ? process_one_work+0x610/0x610 [ 1199.954526][ C0] kthread+0x188/0x1d0 [ 1199.954548][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.954573][ C0] ret_from_fork+0x1f/0x30 [ 1199.954595][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4169 ppid: 2 flags:0x00004000 [ 1199.954619][ C0] Call Trace: [ 1199.954624][ C0] __schedule+0x26e/0x7c0 [ 1199.954648][ C0] schedule+0x54/0xc0 [ 1199.954670][ C0] cec_thread_func+0x620/0x6b0 [ 1199.954694][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.954716][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.954756][ C0] kthread+0x188/0x1d0 [ 1199.954779][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.954804][ C0] ret_from_fork+0x1f/0x30 [ 1199.954830][ C0] task:cec-vivid-010-v state:S stack:15648 pid: 4170 ppid: 2 flags:0x00004000 [ 1199.954858][ C0] Call Trace: [ 1199.954864][ C0] __schedule+0x26e/0x7c0 [ 1199.954888][ C0] schedule+0x54/0xc0 [ 1199.954910][ C0] cec_thread_func+0x620/0x6b0 [ 1199.954931][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.954956][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.954981][ C0] kthread+0x188/0x1d0 [ 1199.955005][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.955031][ C0] ret_from_fork+0x1f/0x30 [ 1199.955057][ C0] task:vivid-011-cec state:I stack:15104 pid: 4184 ppid: 2 flags:0x00004000 [ 1199.955086][ C0] Call Trace: [ 1199.955092][ C0] __schedule+0x26e/0x7c0 [ 1199.955116][ C0] schedule+0x54/0xc0 [ 1199.955138][ C0] rescuer_thread+0x438/0x550 [ 1199.955161][ C0] ? __schedule+0x276/0x7c0 [ 1199.955185][ C0] ? process_one_work+0x610/0x610 [ 1199.955208][ C0] kthread+0x188/0x1d0 [ 1199.955233][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.955260][ C0] ret_from_fork+0x1f/0x30 [ 1199.955284][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4185 ppid: 2 flags:0x00004000 [ 1199.955308][ C0] Call Trace: [ 1199.955313][ C0] __schedule+0x26e/0x7c0 [ 1199.955337][ C0] schedule+0x54/0xc0 [ 1199.955359][ C0] cec_thread_func+0x620/0x6b0 [ 1199.955380][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.955398][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.955422][ C0] kthread+0x188/0x1d0 [ 1199.955445][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.955468][ C0] ret_from_fork+0x1f/0x30 [ 1199.955489][ C0] task:cec-vivid-011-v state:S stack:15648 pid: 4186 ppid: 2 flags:0x00004000 [ 1199.955514][ C0] Call Trace: [ 1199.955519][ C0] __schedule+0x26e/0x7c0 [ 1199.955538][ C0] schedule+0x54/0xc0 [ 1199.955564][ C0] cec_thread_func+0x620/0x6b0 [ 1199.955583][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.955601][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.955621][ C0] kthread+0x188/0x1d0 [ 1199.955641][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.955664][ C0] ret_from_fork+0x1f/0x30 [ 1199.955685][ C0] task:vivid-012-cec state:I stack:15616 pid: 4200 ppid: 2 flags:0x00004000 [ 1199.955709][ C0] Call Trace: [ 1199.955713][ C0] __schedule+0x26e/0x7c0 [ 1199.955733][ C0] schedule+0x54/0xc0 [ 1199.955751][ C0] rescuer_thread+0x438/0x550 [ 1199.955769][ C0] ? __schedule+0x276/0x7c0 [ 1199.955788][ C0] ? process_one_work+0x610/0x610 [ 1199.955806][ C0] kthread+0x188/0x1d0 [ 1199.955827][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.955851][ C0] ret_from_fork+0x1f/0x30 [ 1199.955874][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4201 ppid: 2 flags:0x00004000 [ 1199.955896][ C0] Call Trace: [ 1199.955900][ C0] __schedule+0x26e/0x7c0 [ 1199.955920][ C0] schedule+0x54/0xc0 [ 1199.955939][ C0] cec_thread_func+0x620/0x6b0 [ 1199.955964][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.955981][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.956001][ C0] kthread+0x188/0x1d0 [ 1199.956020][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.956041][ C0] ret_from_fork+0x1f/0x30 [ 1199.956060][ C0] task:cec-vivid-012-v state:S stack:15648 pid: 4202 ppid: 2 flags:0x00004000 [ 1199.956082][ C0] Call Trace: [ 1199.956086][ C0] __schedule+0x26e/0x7c0 [ 1199.956107][ C0] schedule+0x54/0xc0 [ 1199.956129][ C0] cec_thread_func+0x620/0x6b0 [ 1199.956150][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.956169][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.956193][ C0] kthread+0x188/0x1d0 [ 1199.956216][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.956239][ C0] ret_from_fork+0x1f/0x30 [ 1199.956270][ C0] task:vivid-013-cec state:I stack:15616 pid: 4216 ppid: 2 flags:0x00004000 [ 1199.956294][ C0] Call Trace: [ 1199.956298][ C0] __schedule+0x26e/0x7c0 [ 1199.956318][ C0] schedule+0x54/0xc0 [ 1199.956336][ C0] rescuer_thread+0x438/0x550 [ 1199.956354][ C0] ? __schedule+0x276/0x7c0 [ 1199.956373][ C0] ? process_one_work+0x610/0x610 [ 1199.956391][ C0] kthread+0x188/0x1d0 [ 1199.956412][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.956434][ C0] ret_from_fork+0x1f/0x30 [ 1199.956456][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4217 ppid: 2 flags:0x00004000 [ 1199.956478][ C0] Call Trace: [ 1199.956482][ C0] __schedule+0x26e/0x7c0 [ 1199.956502][ C0] schedule+0x54/0xc0 [ 1199.956521][ C0] cec_thread_func+0x620/0x6b0 [ 1199.956539][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.956556][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.956577][ C0] kthread+0x188/0x1d0 [ 1199.956597][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.956621][ C0] ret_from_fork+0x1f/0x30 [ 1199.956643][ C0] task:cec-vivid-013-v state:S stack:15648 pid: 4218 ppid: 2 flags:0x00004000 [ 1199.956666][ C0] Call Trace: [ 1199.956670][ C0] __schedule+0x26e/0x7c0 [ 1199.956689][ C0] schedule+0x54/0xc0 [ 1199.956706][ C0] cec_thread_func+0x620/0x6b0 [ 1199.956724][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.956740][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.956760][ C0] kthread+0x188/0x1d0 [ 1199.956781][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.956806][ C0] ret_from_fork+0x1f/0x30 [ 1199.956829][ C0] task:vivid-014-cec state:I stack:15104 pid: 4232 ppid: 2 flags:0x00004000 [ 1199.956857][ C0] Call Trace: [ 1199.956863][ C0] __schedule+0x26e/0x7c0 [ 1199.956885][ C0] schedule+0x54/0xc0 [ 1199.956902][ C0] rescuer_thread+0x438/0x550 [ 1199.956923][ C0] ? __schedule+0x276/0x7c0 [ 1199.956945][ C0] ? process_one_work+0x610/0x610 [ 1199.956969][ C0] kthread+0x188/0x1d0 [ 1199.956989][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.957012][ C0] ret_from_fork+0x1f/0x30 [ 1199.957036][ C0] task:cec-vivid-014-v state:S stack:15104 pid: 4233 ppid: 2 flags:0x00004000 [ 1199.957060][ C0] Call Trace: [ 1199.957064][ C0] __schedule+0x26e/0x7c0 [ 1199.957087][ C0] schedule+0x54/0xc0 [ 1199.957108][ C0] cec_thread_func+0x620/0x6b0 [ 1199.957128][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.957147][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.957171][ C0] kthread+0x188/0x1d0 [ 1199.957192][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.957216][ C0] ret_from_fork+0x1f/0x30 [ 1199.957241][ C0] task:cec-vivid-014-v state:S stack:15648 pid: 4234 ppid: 2 flags:0x00004000 [ 1199.957268][ C0] Call Trace: [ 1199.957273][ C0] __schedule+0x26e/0x7c0 [ 1199.957298][ C0] schedule+0x54/0xc0 [ 1199.957320][ C0] cec_thread_func+0x620/0x6b0 [ 1199.957344][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.957366][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.957393][ C0] kthread+0x188/0x1d0 [ 1199.957417][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.957445][ C0] ret_from_fork+0x1f/0x30 [ 1199.957470][ C0] task:vivid-015-cec state:I stack:15104 pid: 4248 ppid: 2 flags:0x00004000 [ 1199.957499][ C0] Call Trace: [ 1199.957505][ C0] __schedule+0x26e/0x7c0 [ 1199.957529][ C0] schedule+0x54/0xc0 [ 1199.957551][ C0] rescuer_thread+0x438/0x550 [ 1199.957572][ C0] ? __schedule+0x276/0x7c0 [ 1199.957600][ C0] ? process_one_work+0x610/0x610 [ 1199.957623][ C0] kthread+0x188/0x1d0 [ 1199.957647][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.957675][ C0] ret_from_fork+0x1f/0x30 [ 1199.957701][ C0] task:cec-vivid-015-v state:S stack:15376 pid: 4249 ppid: 2 flags:0x00004000 [ 1199.957748][ C0] Call Trace: [ 1199.957754][ C0] __schedule+0x26e/0x7c0 [ 1199.957778][ C0] schedule+0x54/0xc0 [ 1199.957801][ C0] cec_thread_func+0x620/0x6b0 [ 1199.957824][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.957846][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.957872][ C0] kthread+0x188/0x1d0 [ 1199.957897][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.957925][ C0] ret_from_fork+0x1f/0x30 [ 1199.957950][ C0] task:cec-vivid-015-v state:S stack:15648 pid: 4250 ppid: 2 flags:0x00004000 [ 1199.957981][ C0] Call Trace: [ 1199.957987][ C0] __schedule+0x26e/0x7c0 [ 1199.958011][ C0] schedule+0x54/0xc0 [ 1199.958038][ C0] cec_thread_func+0x620/0x6b0 [ 1199.958067][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.958089][ C0] ? cec_s_phys_addr_from_edid+0x130/0x130 [ 1199.958115][ C0] kthread+0x188/0x1d0 [ 1199.958140][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.958168][ C0] ret_from_fork+0x1f/0x30 [ 1199.958194][ C0] task:raid5wq state:I stack:14960 pid: 4313 ppid: 2 flags:0x00004000 [ 1199.958222][ C0] Call Trace: [ 1199.958228][ C0] __schedule+0x26e/0x7c0 [ 1199.958252][ C0] schedule+0x54/0xc0 [ 1199.958275][ C0] rescuer_thread+0x438/0x550 [ 1199.958297][ C0] ? __schedule+0x276/0x7c0 [ 1199.958322][ C0] ? process_one_work+0x610/0x610 [ 1199.958345][ C0] kthread+0x188/0x1d0 [ 1199.958369][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.958394][ C0] ret_from_fork+0x1f/0x30 [ 1199.958417][ C0] task:bch_btree_io state:I stack:14960 pid: 4315 ppid: 2 flags:0x00004000 [ 1199.958443][ C0] Call Trace: [ 1199.958449][ C0] __schedule+0x26e/0x7c0 [ 1199.958472][ C0] schedule+0x54/0xc0 [ 1199.958495][ C0] rescuer_thread+0x438/0x550 [ 1199.958517][ C0] ? __schedule+0x276/0x7c0 [ 1199.958541][ C0] ? process_one_work+0x610/0x610 [ 1199.958564][ C0] kthread+0x188/0x1d0 [ 1199.958589][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.958617][ C0] ret_from_fork+0x1f/0x30 [ 1199.958643][ C0] task:bcache state:I stack:14960 pid: 4316 ppid: 2 flags:0x00004000 [ 1199.958671][ C0] Call Trace: [ 1199.958676][ C0] __schedule+0x26e/0x7c0 [ 1199.958700][ C0] schedule+0x54/0xc0 [ 1199.958723][ C0] rescuer_thread+0x438/0x550 [ 1199.958743][ C0] ? __schedule+0x276/0x7c0 [ 1199.958767][ C0] ? process_one_work+0x610/0x610 [ 1199.958790][ C0] kthread+0x188/0x1d0 [ 1199.958815][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.958842][ C0] ret_from_fork+0x1f/0x30 [ 1199.958868][ C0] task:bch_journal state:I stack:15616 pid: 4317 ppid: 2 flags:0x00004000 [ 1199.958897][ C0] Call Trace: [ 1199.958902][ C0] __schedule+0x26e/0x7c0 [ 1199.958935][ C0] schedule+0x54/0xc0 [ 1199.958962][ C0] rescuer_thread+0x438/0x550 [ 1199.958985][ C0] ? __schedule+0x276/0x7c0 [ 1199.959009][ C0] ? process_one_work+0x610/0x610 [ 1199.959032][ C0] kthread+0x188/0x1d0 [ 1199.959056][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.959084][ C0] ret_from_fork+0x1f/0x30 [ 1199.959110][ C0] task:dm_bufio_cache state:I stack:14960 pid: 4318 ppid: 2 flags:0x00004000 [ 1199.959155][ C0] Call Trace: [ 1199.959160][ C0] __schedule+0x26e/0x7c0 [ 1199.959185][ C0] schedule+0x54/0xc0 [ 1199.959207][ C0] rescuer_thread+0x438/0x550 [ 1199.959230][ C0] ? __schedule+0x276/0x7c0 [ 1199.959252][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1199.959281][ C0] ? process_one_work+0x610/0x610 [ 1199.959304][ C0] kthread+0x188/0x1d0 [ 1199.959329][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.959357][ C0] ret_from_fork+0x1f/0x30 [ 1199.959383][ C0] task:kmpathd state:I stack:14960 pid: 4320 ppid: 2 flags:0x00004000 [ 1199.959411][ C0] Call Trace: [ 1199.959417][ C0] __schedule+0x26e/0x7c0 [ 1199.959441][ C0] schedule+0x54/0xc0 [ 1199.959463][ C0] rescuer_thread+0x438/0x550 [ 1199.959486][ C0] ? __schedule+0x276/0x7c0 [ 1199.959509][ C0] ? process_one_work+0x610/0x610 [ 1199.959532][ C0] kthread+0x188/0x1d0 [ 1199.959558][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.959585][ C0] ret_from_fork+0x1f/0x30 [ 1199.959612][ C0] task:kmpath_handlerd state:I stack:15616 pid: 4321 ppid: 2 flags:0x00004000 [ 1199.959638][ C0] Call Trace: [ 1199.959643][ C0] __schedule+0x26e/0x7c0 [ 1199.959663][ C0] schedule+0x54/0xc0 [ 1199.959684][ C0] rescuer_thread+0x438/0x550 [ 1199.959703][ C0] ? __schedule+0x276/0x7c0 [ 1199.959730][ C0] ? process_one_work+0x610/0x610 [ 1199.959753][ C0] kthread+0x188/0x1d0 [ 1199.959778][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.959806][ C0] ret_from_fork+0x1f/0x30 [ 1199.959832][ C0] task:kvub300c state:I stack:15616 pid: 4339 ppid: 2 flags:0x00004000 [ 1199.959859][ C0] Call Trace: [ 1199.959864][ C0] __schedule+0x26e/0x7c0 [ 1199.959889][ C0] schedule+0x54/0xc0 [ 1199.959912][ C0] rescuer_thread+0x438/0x550 [ 1199.959934][ C0] ? __schedule+0x276/0x7c0 [ 1199.959963][ C0] ? process_one_work+0x610/0x610 [ 1199.959986][ C0] kthread+0x188/0x1d0 [ 1199.960011][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.960039][ C0] ret_from_fork+0x1f/0x30 [ 1199.960065][ C0] task:kvub300p state:I stack:15616 pid: 4340 ppid: 2 flags:0x00004000 [ 1199.960092][ C0] Call Trace: [ 1199.960097][ C0] __schedule+0x26e/0x7c0 [ 1199.960122][ C0] schedule+0x54/0xc0 [ 1199.960144][ C0] rescuer_thread+0x438/0x550 [ 1199.960166][ C0] ? __schedule+0x276/0x7c0 [ 1199.960190][ C0] ? process_one_work+0x610/0x610 [ 1199.960213][ C0] kthread+0x188/0x1d0 [ 1199.960238][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.960266][ C0] ret_from_fork+0x1f/0x30 [ 1199.960292][ C0] task:kvub300d state:I stack:15512 pid: 4341 ppid: 2 flags:0x00004000 [ 1199.960320][ C0] Call Trace: [ 1199.960326][ C0] __schedule+0x26e/0x7c0 [ 1199.960350][ C0] schedule+0x54/0xc0 [ 1199.960373][ C0] rescuer_thread+0x438/0x550 [ 1199.960396][ C0] ? __schedule+0x276/0x7c0 [ 1199.960419][ C0] ? process_one_work+0x610/0x610 [ 1199.960443][ C0] kthread+0x188/0x1d0 [ 1199.960468][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.960496][ C0] ret_from_fork+0x1f/0x30 [ 1199.960522][ C0] task:kmemstick state:I stack:15512 pid: 4345 ppid: 2 flags:0x00004000 [ 1199.960549][ C0] Call Trace: [ 1199.960554][ C0] __schedule+0x26e/0x7c0 [ 1199.960577][ C0] schedule+0x54/0xc0 [ 1199.960600][ C0] rescuer_thread+0x438/0x550 [ 1199.960622][ C0] ? __schedule+0x276/0x7c0 [ 1199.960646][ C0] ? process_one_work+0x610/0x610 [ 1199.960670][ C0] kthread+0x188/0x1d0 [ 1199.960694][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.960722][ C0] ret_from_fork+0x1f/0x30 [ 1199.960748][ C0] task:rdma_cm state:I stack:15616 pid: 4349 ppid: 2 flags:0x00004000 [ 1199.960775][ C0] Call Trace: [ 1199.960781][ C0] __schedule+0x26e/0x7c0 [ 1199.960805][ C0] schedule+0x54/0xc0 [ 1199.960828][ C0] rescuer_thread+0x438/0x550 [ 1199.960851][ C0] ? __schedule+0x276/0x7c0 [ 1199.960875][ C0] ? process_one_work+0x610/0x610 [ 1199.960898][ C0] kthread+0x188/0x1d0 [ 1199.960923][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.960947][ C0] ret_from_fork+0x1f/0x30 [ 1199.960976][ C0] task:mlx4_ib state:I stack:15616 pid: 4353 ppid: 2 flags:0x00004000 [ 1199.961004][ C0] Call Trace: [ 1199.961009][ C0] __schedule+0x26e/0x7c0 [ 1199.961033][ C0] schedule+0x54/0xc0 [ 1199.961055][ C0] rescuer_thread+0x438/0x550 [ 1199.961078][ C0] ? __schedule+0x276/0x7c0 [ 1199.961107][ C0] ? process_one_work+0x610/0x610 [ 1199.961130][ C0] kthread+0x188/0x1d0 [ 1199.961155][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.961183][ C0] ret_from_fork+0x1f/0x30 [ 1199.961208][ C0] task:mlx4_ib_mcg state:I stack:15512 pid: 4354 ppid: 2 flags:0x00004000 [ 1199.961237][ C0] Call Trace: [ 1199.961242][ C0] __schedule+0x26e/0x7c0 [ 1199.961266][ C0] schedule+0x54/0xc0 [ 1199.961289][ C0] rescuer_thread+0x438/0x550 [ 1199.961312][ C0] ? __schedule+0x276/0x7c0 [ 1199.961336][ C0] ? process_one_work+0x610/0x610 [ 1199.961359][ C0] kthread+0x188/0x1d0 [ 1199.961384][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.961412][ C0] ret_from_fork+0x1f/0x30 [ 1199.961437][ C0] task:srp_remove state:I stack:15512 pid: 4355 ppid: 2 flags:0x00004000 [ 1199.961464][ C0] Call Trace: [ 1199.961470][ C0] __schedule+0x26e/0x7c0 [ 1199.961494][ C0] schedule+0x54/0xc0 [ 1199.961517][ C0] rescuer_thread+0x438/0x550 [ 1199.961540][ C0] ? __schedule+0x276/0x7c0 [ 1199.961564][ C0] ? process_one_work+0x610/0x610 [ 1199.961587][ C0] kthread+0x188/0x1d0 [ 1199.961612][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.961640][ C0] ret_from_fork+0x1f/0x30 [ 1199.961666][ C0] task:siw_cm_wq state:I stack:15512 pid: 4359 ppid: 2 flags:0x00004000 [ 1199.961693][ C0] Call Trace: [ 1199.961699][ C0] __schedule+0x26e/0x7c0 [ 1199.961723][ C0] schedule+0x54/0xc0 [ 1199.961746][ C0] rescuer_thread+0x438/0x550 [ 1199.961768][ C0] ? __schedule+0x276/0x7c0 [ 1199.961792][ C0] ? process_one_work+0x610/0x610 [ 1199.961816][ C0] kthread+0x188/0x1d0 [ 1199.961840][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.961866][ C0] ret_from_fork+0x1f/0x30 [ 1199.961891][ C0] task:siw_tx/0 state:S stack:15656 pid: 4360 ppid: 2 flags:0x00004000 [ 1199.961917][ C0] Call Trace: [ 1199.961922][ C0] __schedule+0x26e/0x7c0 [ 1199.961946][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1199.961978][ C0] schedule+0x54/0xc0 [ 1199.962001][ C0] siw_run_sq+0x14c/0x200 [ 1199.962022][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.962044][ C0] ? siw_stop_tx_thread+0x40/0x40 [ 1199.962066][ C0] kthread+0x188/0x1d0 [ 1199.962091][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.962119][ C0] ret_from_fork+0x1f/0x30 [ 1199.962145][ C0] task:qat_device_rese state:I stack:15616 pid: 4365 ppid: 2 flags:0x00004000 [ 1199.962172][ C0] Call Trace: [ 1199.962178][ C0] __schedule+0x26e/0x7c0 [ 1199.962202][ C0] schedule+0x54/0xc0 [ 1199.962224][ C0] rescuer_thread+0x438/0x550 [ 1199.962247][ C0] ? __schedule+0x276/0x7c0 [ 1199.962269][ C0] ? process_one_work+0x610/0x610 [ 1199.962292][ C0] kthread+0x188/0x1d0 [ 1199.962317][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.962345][ C0] ret_from_fork+0x1f/0x30 [ 1199.962371][ C0] task:qat_pf2vf_resp_ state:I stack:15616 pid: 4366 ppid: 2 flags:0x00004000 [ 1199.962399][ C0] Call Trace: [ 1199.962404][ C0] __schedule+0x26e/0x7c0 [ 1199.962429][ C0] schedule+0x54/0xc0 [ 1199.962452][ C0] rescuer_thread+0x438/0x550 [ 1199.962474][ C0] ? __schedule+0x276/0x7c0 [ 1199.962498][ C0] ? process_one_work+0x610/0x610 [ 1199.962521][ C0] kthread+0x188/0x1d0 [ 1199.962546][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.962574][ C0] ret_from_fork+0x1f/0x30 [ 1199.962600][ C0] task:adf_vf_stop_wq state:I stack:15416 pid: 4367 ppid: 2 flags:0x00004000 [ 1199.962628][ C0] Call Trace: [ 1199.962634][ C0] __schedule+0x26e/0x7c0 [ 1199.962657][ C0] schedule+0x54/0xc0 [ 1199.962680][ C0] rescuer_thread+0x438/0x550 [ 1199.962702][ C0] ? __schedule+0x276/0x7c0 [ 1199.962727][ C0] ? process_one_work+0x610/0x610 [ 1199.962750][ C0] kthread+0x188/0x1d0 [ 1199.962775][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.962802][ C0] ret_from_fork+0x1f/0x30 [ 1199.962828][ C0] task:elousb state:I stack:14960 pid: 4404 ppid: 2 flags:0x00004000 [ 1199.962856][ C0] Call Trace: [ 1199.962862][ C0] __schedule+0x26e/0x7c0 [ 1199.962886][ C0] schedule+0x54/0xc0 [ 1199.962909][ C0] rescuer_thread+0x438/0x550 [ 1199.962931][ C0] ? __schedule+0x276/0x7c0 [ 1199.962959][ C0] ? process_one_work+0x610/0x610 [ 1199.962982][ C0] kthread+0x188/0x1d0 [ 1199.963007][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.963034][ C0] ret_from_fork+0x1f/0x30 [ 1199.963058][ C0] task:kworker/0:2 state:I stack:11312 pid: 4566 ppid: 2 flags:0x00004000 [ 1199.963083][ C0] Workqueue: 0x0 (events_power_efficient) [ 1199.963104][ C0] Call Trace: [ 1199.963109][ C0] __schedule+0x26e/0x7c0 [ 1199.963133][ C0] schedule+0x54/0xc0 [ 1199.963156][ C0] worker_thread+0x113/0x5d0 [ 1199.963178][ C0] ? rescuer_thread+0x550/0x550 [ 1199.963201][ C0] kthread+0x188/0x1d0 [ 1199.963226][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.963254][ C0] ret_from_fork+0x1f/0x30 [ 1199.963279][ C0] task:mld state:I stack:15512 pid: 4650 ppid: 2 flags:0x00004000 [ 1199.963307][ C0] Call Trace: [ 1199.963312][ C0] __schedule+0x26e/0x7c0 [ 1199.963337][ C0] schedule+0x54/0xc0 [ 1199.963359][ C0] rescuer_thread+0x438/0x550 [ 1199.963382][ C0] ? __schedule+0x276/0x7c0 [ 1199.963406][ C0] ? process_one_work+0x610/0x610 [ 1199.963429][ C0] kthread+0x188/0x1d0 [ 1199.963454][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.963481][ C0] ret_from_fork+0x1f/0x30 [ 1199.963507][ C0] task:ipv6_addrconf state:I stack:15512 pid: 4651 ppid: 2 flags:0x00004000 [ 1199.963535][ C0] Call Trace: [ 1199.963540][ C0] __schedule+0x26e/0x7c0 [ 1199.963564][ C0] schedule+0x54/0xc0 [ 1199.963587][ C0] rescuer_thread+0x438/0x550 [ 1199.963609][ C0] ? __schedule+0x276/0x7c0 [ 1199.963634][ C0] ? process_one_work+0x610/0x610 [ 1199.963657][ C0] kthread+0x188/0x1d0 [ 1199.963682][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.963709][ C0] ret_from_fork+0x1f/0x30 [ 1199.963735][ C0] task:dsa_ordered state:I stack:15616 pid: 4672 ppid: 2 flags:0x00004000 [ 1199.963765][ C0] Call Trace: [ 1199.963770][ C0] __schedule+0x26e/0x7c0 [ 1199.963794][ C0] schedule+0x54/0xc0 [ 1199.963817][ C0] rescuer_thread+0x438/0x550 [ 1199.963840][ C0] ? __schedule+0x276/0x7c0 [ 1199.963864][ C0] ? process_one_work+0x610/0x610 [ 1199.963886][ C0] kthread+0x188/0x1d0 [ 1199.963911][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.963938][ C0] ret_from_fork+0x1f/0x30 [ 1199.963969][ C0] task:krfcommd state:S stack:14808 pid: 4769 ppid: 2 flags:0x00004000 [ 1199.963995][ C0] Call Trace: [ 1199.964000][ C0] __schedule+0x26e/0x7c0 [ 1199.964024][ C0] ? stack_trace_save+0x46/0x70 [ 1199.964050][ C0] schedule+0x54/0xc0 [ 1199.964073][ C0] schedule_timeout+0x196/0x1e0 [ 1199.964100][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1199.964128][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1199.964157][ C0] wait_woken+0x4a/0x70 [ 1199.964177][ C0] rfcomm_run+0xece/0x1e70 [ 1199.964201][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1199.964223][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1199.964249][ C0] ? init_wait_entry+0x30/0x30 [ 1199.964270][ C0] ? rfcomm_check_accept+0x130/0x130 [ 1199.964292][ C0] kthread+0x188/0x1d0 [ 1199.964315][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.964340][ C0] ret_from_fork+0x1f/0x30 [ 1199.964364][ C0] task:kkcmd state:I stack:15616 pid: 4774 ppid: 2 flags:0x00004000 [ 1199.964390][ C0] Call Trace: [ 1199.964395][ C0] __schedule+0x26e/0x7c0 [ 1199.964419][ C0] schedule+0x54/0xc0 [ 1199.964440][ C0] rescuer_thread+0x438/0x550 [ 1199.964460][ C0] ? __schedule+0x276/0x7c0 [ 1199.964483][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1199.964510][ C0] ? process_one_work+0x610/0x610 [ 1199.964533][ C0] kthread+0x188/0x1d0 [ 1199.964563][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.964590][ C0] ret_from_fork+0x1f/0x30 [ 1199.964616][ C0] task:kstrp state:I stack:15512 pid: 4775 ppid: 2 flags:0x00004000 [ 1199.964645][ C0] Call Trace: [ 1199.964651][ C0] __schedule+0x26e/0x7c0 [ 1199.964675][ C0] schedule+0x54/0xc0 [ 1199.964698][ C0] rescuer_thread+0x438/0x550 [ 1199.964720][ C0] ? __schedule+0x276/0x7c0 [ 1199.964745][ C0] ? process_one_work+0x610/0x610 [ 1199.964768][ C0] kthread+0x188/0x1d0 [ 1199.964792][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.964820][ C0] ret_from_fork+0x1f/0x30 [ 1199.964844][ C0] task:krdsd state:I stack:15512 pid: 4776 ppid: 2 flags:0x00004000 [ 1199.964871][ C0] Call Trace: [ 1199.964876][ C0] __schedule+0x26e/0x7c0 [ 1199.964901][ C0] schedule+0x54/0xc0 [ 1199.964923][ C0] rescuer_thread+0x438/0x550 [ 1199.964946][ C0] ? __schedule+0x276/0x7c0 [ 1199.964974][ C0] ? process_one_work+0x610/0x610 [ 1199.964998][ C0] kthread+0x188/0x1d0 [ 1199.965023][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.965051][ C0] ret_from_fork+0x1f/0x30 [ 1199.965077][ C0] task:rds_mr_flushd state:I stack:15616 pid: 4777 ppid: 2 flags:0x00004000 [ 1199.965105][ C0] Call Trace: [ 1199.965110][ C0] __schedule+0x26e/0x7c0 [ 1199.965134][ C0] schedule+0x54/0xc0 [ 1199.965157][ C0] rescuer_thread+0x438/0x550 [ 1199.965180][ C0] ? __schedule+0x276/0x7c0 [ 1199.965204][ C0] ? process_one_work+0x610/0x610 [ 1199.965227][ C0] kthread+0x188/0x1d0 [ 1199.965252][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.965279][ C0] ret_from_fork+0x1f/0x30 [ 1199.965305][ C0] task:ceph-msgr state:I stack:15616 pid: 4786 ppid: 2 flags:0x00004000 [ 1199.965333][ C0] Call Trace: [ 1199.965338][ C0] __schedule+0x26e/0x7c0 [ 1199.965363][ C0] schedule+0x54/0xc0 [ 1199.965386][ C0] rescuer_thread+0x438/0x550 [ 1199.965408][ C0] ? __schedule+0x276/0x7c0 [ 1199.965433][ C0] ? process_one_work+0x610/0x610 [ 1199.965455][ C0] kthread+0x188/0x1d0 [ 1199.965480][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.965507][ C0] ret_from_fork+0x1f/0x30 [ 1199.965533][ C0] task:bat_events state:I stack:15616 pid: 4787 ppid: 2 flags:0x00004000 [ 1199.965560][ C0] Call Trace: [ 1199.965565][ C0] __schedule+0x26e/0x7c0 [ 1199.965590][ C0] schedule+0x54/0xc0 [ 1199.965612][ C0] rescuer_thread+0x438/0x550 [ 1199.965633][ C0] ? __schedule+0x276/0x7c0 [ 1199.965656][ C0] ? process_one_work+0x610/0x610 [ 1199.965679][ C0] kthread+0x188/0x1d0 [ 1199.965704][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.965732][ C0] ret_from_fork+0x1f/0x30 [ 1199.965757][ C0] task:zswap-shrink state:I stack:15616 pid: 4812 ppid: 2 flags:0x00004000 [ 1199.965785][ C0] Call Trace: [ 1199.965790][ C0] __schedule+0x26e/0x7c0 [ 1199.965814][ C0] schedule+0x54/0xc0 [ 1199.965837][ C0] rescuer_thread+0x438/0x550 [ 1199.965860][ C0] ? __schedule+0x276/0x7c0 [ 1199.965883][ C0] ? process_one_work+0x610/0x610 [ 1199.965907][ C0] kthread+0x188/0x1d0 [ 1199.965932][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.965965][ C0] ret_from_fork+0x1f/0x30 [ 1199.965991][ C0] task:kafsd state:I stack:15056 pid: 4813 ppid: 2 flags:0x00004000 [ 1199.966017][ C0] Call Trace: [ 1199.966022][ C0] __schedule+0x26e/0x7c0 [ 1199.966046][ C0] schedule+0x54/0xc0 [ 1199.966069][ C0] rescuer_thread+0x438/0x550 [ 1199.966091][ C0] ? __schedule+0x276/0x7c0 [ 1199.966115][ C0] ? process_one_work+0x610/0x610 [ 1199.966139][ C0] kthread+0x188/0x1d0 [ 1199.966164][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.966191][ C0] ret_from_fork+0x1f/0x30 [ 1199.966217][ C0] task:kafs_lockd state:I stack:15616 pid: 4814 ppid: 2 flags:0x00004000 [ 1199.966244][ C0] Call Trace: [ 1199.966250][ C0] __schedule+0x26e/0x7c0 [ 1199.966274][ C0] schedule+0x54/0xc0 [ 1199.966297][ C0] rescuer_thread+0x438/0x550 [ 1199.966319][ C0] ? __schedule+0x276/0x7c0 [ 1199.966343][ C0] ? process_one_work+0x610/0x610 [ 1199.966366][ C0] kthread+0x188/0x1d0 [ 1199.966390][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.966413][ C0] ret_from_fork+0x1f/0x30 [ 1199.966436][ C0] task:ext4-rsv-conver state:I stack:15544 pid: 4827 ppid: 2 flags:0x00004000 [ 1199.966463][ C0] Call Trace: [ 1199.966469][ C0] __schedule+0x26e/0x7c0 [ 1199.966493][ C0] schedule+0x54/0xc0 [ 1199.966516][ C0] rescuer_thread+0x438/0x550 [ 1199.966538][ C0] ? __schedule+0x276/0x7c0 [ 1199.966562][ C0] ? process_one_work+0x610/0x610 [ 1199.966586][ C0] kthread+0x188/0x1d0 [ 1199.966611][ C0] ? set_kthread_struct+0x60/0x60 [ 1199.966639][ C0] ret_from_fork+0x1f/0x30 [ 1199.966664][ C0] task:systemd-journal state:S stack:11504 pid: 4841 ppid: 1 flags:0x00000000 [ 1199.966691][ C0] Call Trace: [ 1199.966697][ C0] __schedule+0x26e/0x7c0 [ 1199.966720][ C0] schedule+0x54/0xc0 [ 1199.966743][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1199.966774][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1199.966803][ C0] ? shmem_setattr+0x1c5/0x5c0 [ 1199.966823][ C0] do_epoll_wait+0x912/0xad0 [ 1199.966843][ C0] ? notify_change+0x4b7/0x990 [ 1199.966862][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.966880][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1199.966900][ C0] ? __secure_computing+0x90/0x1a0 [ 1199.966922][ C0] do_syscall_64+0x35/0xb0 [ 1199.966941][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.966969][ C0] RIP: 0033:0x7f504f9552e3 [ 1199.966985][ C0] RSP: 002b:00007fff26819498 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1199.967003][ C0] RAX: ffffffffffffffda RBX: 0000557b8970c1e0 RCX: 00007f504f9552e3 [ 1199.967017][ C0] RDX: 0000000000000013 RSI: 00007fff268194a0 RDI: 0000000000000008 [ 1199.967029][ C0] RBP: 00007fff26819690 R08: 431bde82d7b634db R09: 00007fff26927080 [ 1199.967042][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007fff268194a0 [ 1199.967055][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0005c63de5d0ded0 [ 1199.967071][ C0] task:systemd-udevd state:S stack:11272 pid: 4862 ppid: 1 flags:0x00000000 [ 1199.967093][ C0] Call Trace: [ 1199.967097][ C0] __schedule+0x26e/0x7c0 [ 1199.967117][ C0] schedule+0x54/0xc0 [ 1199.967136][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1199.967162][ C0] ? sock_poll+0x83/0x1d0 [ 1199.967183][ C0] ? ___sys_recvmsg+0xce/0x160 [ 1199.967208][ C0] ? __pm_relax+0x9/0x30 [ 1199.967229][ C0] ? ep_done_scan+0x153/0x170 [ 1199.967246][ C0] ? sockfs_setattr+0x90/0x90 [ 1199.967265][ C0] do_epoll_wait+0x912/0xad0 [ 1199.967286][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1199.967306][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1199.967327][ C0] ? __secure_computing+0x90/0x1a0 [ 1199.967348][ C0] do_syscall_64+0x35/0xb0 [ 1199.967370][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1199.967392][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1199.967404][ C0] RSP: 002b:00007ffdce3fed98 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1199.967420][ C0] RAX: ffffffffffffffda RBX: 000055ad315b13e0 RCX: 00007f4d0ac652e3 [ 1199.967434][ C0] RDX: 000000000000000b RSI: 00007ffdce3feda0 RDI: 000000000000000a [ 1199.967448][ C0] RBP: 00007ffdce3fef30 R08: 0000000000000008 R09: 00007ffdce5f7080 [ 1199.967462][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3feda0 [ 1199.967476][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1199.967492][ C0] task:kworker/0:4 state:I stack:13120 pid: 4874 ppid: 2 flags:0x00004000 [ 1199.967519][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 1205.632193][ C0] Call Trace: [ 1205.632199][ C0] __schedule+0x26e/0x7c0 [ 1205.632218][ C0] schedule+0x54/0xc0 [ 1205.632230][ C0] worker_thread+0x113/0x5d0 [ 1205.632243][ C0] ? rescuer_thread+0x550/0x550 [ 1205.632254][ C0] kthread+0x188/0x1d0 [ 1205.632269][ C0] ? set_kthread_struct+0x60/0x60 [ 1205.632283][ C0] ret_from_fork+0x1f/0x30 [ 1205.632299][ C0] task:kworker/1:3 state:I stack:13168 pid: 4888 ppid: 2 flags:0x00004000 [ 1205.632319][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1205.632331][ C0] Call Trace: [ 1205.632334][ C0] __schedule+0x26e/0x7c0 [ 1205.632347][ C0] schedule+0x54/0xc0 [ 1205.632359][ C0] worker_thread+0x113/0x5d0 [ 1205.632370][ C0] ? rescuer_thread+0x550/0x550 [ 1205.632382][ C0] kthread+0x188/0x1d0 [ 1205.632395][ C0] ? set_kthread_struct+0x60/0x60 [ 1205.632410][ C0] ret_from_fork+0x1f/0x30 [ 1205.632424][ C0] task:systemd-timesyn state:S stack:13248 pid: 4950 ppid: 1 flags:0x00000000 [ 1205.632440][ C0] Call Trace: [ 1205.632443][ C0] __schedule+0x26e/0x7c0 [ 1205.632456][ C0] schedule+0x54/0xc0 [ 1205.632468][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1205.632484][ C0] ? __fget_files+0xf5/0x150 [ 1205.632496][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1205.632512][ C0] ? __pm_relax+0x9/0x30 [ 1205.632527][ C0] ? ep_done_scan+0x153/0x170 [ 1205.632539][ C0] do_epoll_wait+0x912/0xad0 [ 1205.632551][ C0] ? do_timerfd_settime+0x263/0x870 [ 1205.632564][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1205.632575][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1205.632588][ C0] ? __secure_computing+0x90/0x1a0 [ 1205.632602][ C0] do_syscall_64+0x35/0xb0 [ 1205.632615][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.632628][ C0] RIP: 0033:0x7f274fb90303 [ 1205.632636][ C0] RSP: 002b:00007ffc07909a70 EFLAGS: 00000293 ORIG_RAX: 00000000000000e8 [ 1205.632647][ C0] RAX: ffffffffffffffda RBX: 000055af8f6c68f0 RCX: 00007f274fb90303 [ 1205.632655][ C0] RDX: 0000000000000005 RSI: 00007ffc07909a80 RDI: 0000000000000004 [ 1205.632663][ C0] RBP: 00007ffc07909bc0 R08: 0000000000000000 R09: 000000000000000c [ 1205.632670][ C0] R10: 00000000ffffffff R11: 0000000000000293 R12: 00007ffc07909a80 [ 1205.632678][ C0] R13: 0000000000000001 R14: ffffffffffffffff R15: 0000000000000000 [ 1205.632687][ C0] task:sd-resolve state:S stack:14408 pid: 4951 ppid: 1 flags:0x00000000 [ 1205.632703][ C0] Call Trace: [ 1205.632705][ C0] __schedule+0x26e/0x7c0 [ 1205.632718][ C0] schedule+0x54/0xc0 [ 1205.632729][ C0] schedule_timeout+0x196/0x1e0 [ 1205.632743][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1205.632759][ C0] ? prepare_to_wait_exclusive+0x4a/0xb0 [ 1205.632770][ C0] __skb_wait_for_more_packets+0x179/0x250 [ 1205.632788][ C0] ? __skb_ext_set+0x80/0x80 [ 1205.632801][ C0] unix_dgram_recvmsg+0x137/0x620 [ 1205.632820][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1205.632846][ C0] __sys_recvfrom+0x1de/0x210 [ 1205.632868][ C0] ? __secure_computing+0x90/0x1a0 [ 1205.632893][ C0] __x64_sys_recvfrom+0x26/0x30 [ 1205.632916][ C0] do_syscall_64+0x35/0xb0 [ 1205.632937][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1205.632961][ C0] RIP: 0033:0x7f274fe5651f [ 1205.943731][ C0] RSP: 002b:00007f274d5d1aa0 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 1205.943746][ C0] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00007f274fe5651f [ 1205.943755][ C0] RDX: 0000000000002800 RSI: 00007f274d5d1ca0 RDI: 0000000000000007 [ 1205.943763][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1205.943771][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1205.943778][ C0] R13: 0000000000002800 R14: 00007f274d5d1ca0 R15: 00007f274d5d6ca0 2021/07/03 20:27:23 executed programs: 23 [ 1205.943790][ C0] task:dhclient state:S stack:13872 pid: 4952 ppid: 1 flags:0x00000000 [ 1205.943806][ C0] Call Trace: [ 1205.943810][ C0] __schedule+0x26e/0x7c0 [ 1205.943827][ C0] schedule+0x54/0xc0 [ 1205.943839][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1205.943856][ C0] ? __hrtimer_init+0x170/0x170 [ 1205.943868][ C0] do_select+0x9b4/0xc20 [ 1205.943882][ C0] ? __pollwait+0x150/0x150 [ 1205.943894][ C0] ? __pollwait+0x150/0x150 [ 1205.943905][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1205.943921][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1205.943936][ C0] ? xas_nomem+0xb9/0xd0 [ 1205.943956][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1205.943971][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1205.943986][ C0] ? shmem_add_to_page_cache+0x47a/0x5d0 [ 1205.943998][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1205.944012][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1205.944027][ C0] ? shmem_recalc_inode+0x2e/0xe0 [ 1205.944038][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1205.944052][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1205.944066][ C0] ? shmem_getpage_gfp+0x632/0xfd0 [ 1205.944078][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1205.944094][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1205.944109][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1205.944124][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1205.944138][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1205.944152][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1205.944168][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1205.944182][ C0] ? __check_object_size+0xab/0x2b0 [ 1205.944197][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1205.944212][ C0] core_sys_select+0x243/0x600 [ 1205.944227][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1205.944251][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1205.944273][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1205.944294][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1205.944318][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1205.944345][ C0] kern_select+0xea/0x150 [ 1205.944366][ C0] __x64_sys_select+0x22/0x30 [ 1206.197329][ C0] do_syscall_64+0x35/0xb0 [ 1206.197350][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.197364][ C0] RIP: 0033:0x7faa3798a5e3 [ 1206.197373][ C0] RSP: 002b:00007ffefe7d0c58 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1206.197389][ C0] RAX: ffffffffffffffda RBX: 00007faa3846d010 RCX: 00007faa3798a5e3 [ 1206.197402][ C0] RDX: 00007faa3846c210 RSI: 00007faa3846c110 RDI: 0000000000000007 [ 1206.197410][ C0] RBP: 00007ffefe7d0c98 R08: 00007ffefe7d0cb0 R09: 0000000000000e5e [ 1206.197418][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffefe7d0cb0 [ 1206.197425][ C0] R13: 00007ffefe7d0ca0 R14: 00007ffefe7d0ca8 R15: 0000000000000000 [ 1206.197436][ C0] task:cron state:S stack:11504 pid: 8075 ppid: 1 flags:0x00000000 [ 1206.197452][ C0] Call Trace: [ 1206.197456][ C0] __schedule+0x26e/0x7c0 [ 1206.197470][ C0] schedule+0x54/0xc0 [ 1206.197482][ C0] do_nanosleep+0x79/0x240 [ 1206.197496][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.197512][ C0] ? __hrtimer_init+0xd0/0x170 [ 1206.197525][ C0] hrtimer_nanosleep+0x118/0x280 [ 1206.197537][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.197552][ C0] ? __hrtimer_init+0x170/0x170 [ 1206.197563][ C0] __x64_sys_nanosleep+0x102/0x140 [ 1206.197576][ C0] do_syscall_64+0x35/0xb0 [ 1206.197589][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.197602][ C0] RIP: 0033:0x7f8dd63b2270 [ 1206.197610][ C0] RSP: 002b:00007ffd115953e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000023 [ 1206.197621][ C0] RAX: ffffffffffffffda RBX: fffffffffffffeb0 RCX: 00007f8dd63b2270 [ 1206.197629][ C0] RDX: 00007ffd115ca080 RSI: 00007ffd115953f0 RDI: 00007ffd115953f0 [ 1206.197638][ C0] RBP: 0000000000000004 R08: 0000000000000040 R09: 0000000000000000 [ 1206.197645][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1206.197653][ C0] R13: 00007ffd11595540 R14: 0000000000000000 R15: 0000000000000000 [ 1206.197662][ C0] task:rsyslogd state:S stack:11272 pid: 8095 ppid: 1 flags:0x00000000 [ 1206.197677][ C0] Call Trace: [ 1206.197680][ C0] __schedule+0x26e/0x7c0 [ 1206.197692][ C0] schedule+0x54/0xc0 [ 1206.197704][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1206.197720][ C0] ? __hrtimer_init+0x170/0x170 [ 1206.197732][ C0] do_select+0x9b4/0xc20 [ 1206.197744][ C0] ? legitimize_root+0x99/0xb0 [ 1206.197758][ C0] ? dput+0x12/0x660 [ 1206.197771][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.197786][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.197800][ C0] ? ep_poll_callback+0x21e/0x420 [ 1206.197813][ C0] ? __wake_up_common+0x76/0x180 [ 1206.197825][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1206.197840][ C0] ? __wake_up_common_lock+0x85/0xb0 [ 1206.197852][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.197866][ C0] ? sock_def_readable+0x70/0xb0 [ 1206.197888][ C0] ? put_pid+0x9/0x30 [ 1206.197903][ C0] ? unix_dgram_sendmsg+0x3c0/0xe60 [ 1206.197927][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1206.197950][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.197975][ C0] ? sock_sendmsg+0x34/0x80 [ 1206.197997][ C0] ? ____sys_sendmsg+0x1df/0x390 [ 1206.198018][ C0] ? sendmsg_copy_msghdr+0x70/0xf0 [ 1206.198044][ C0] core_sys_select+0x243/0x600 [ 1206.511687][ C0] ? security_file_free+0x5b/0x70 [ 1206.511708][ C0] ? ___cache_free+0x2d5/0x470 [ 1206.511722][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1206.511738][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1206.511751][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.511766][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1206.511781][ C0] ? _copy_to_user+0x33/0xa0 [ 1206.511801][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1206.511826][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1206.511846][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1206.511870][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1206.511897][ C0] kern_select+0xea/0x150 [ 1206.511920][ C0] __x64_sys_select+0x22/0x30 [ 1206.511945][ C0] do_syscall_64+0x35/0xb0 [ 1206.511969][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.511992][ C0] RIP: 0033:0x7f505baf6603 [ 1206.512007][ C0] RSP: 002b:00007ffd98c31ea0 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1206.512027][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505baf6603 [ 1206.512041][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 1206.512056][ C0] RBP: 0000565514079040 R08: 00007ffd98c31ec0 R09: 0000000000000000 [ 1206.627451][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ffd98c31ec0 [ 1206.627462][ C0] R13: 0000565514079008 R14: 00007ffd98c31eb8 R15: 0000000000000000 [ 1206.627479][ C0] task:in:imuxsock state:S stack:13528 pid: 8107 ppid: 1 flags:0x00000000 [ 1206.627496][ C0] Call Trace: [ 1206.627500][ C0] __schedule+0x26e/0x7c0 [ 1206.627518][ C0] schedule+0x54/0xc0 [ 1206.627530][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1206.627547][ C0] ? unix_dgram_poll+0x1ea/0x2f0 [ 1206.627560][ C0] ? unix_dgram_peer_wake_me+0x240/0x240 [ 1206.627573][ C0] ? sock_poll+0x83/0x1d0 [ 1206.627586][ C0] do_select+0x9b4/0xc20 [ 1206.627600][ C0] ? __pollwait+0x150/0x150 [ 1206.627612][ C0] ? kfree_skbmem+0xad/0x110 [ 1206.627624][ C0] ? ___cache_free+0x2d5/0x470 [ 1206.627638][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.627664][ C0] ? kfree_skbmem+0xad/0x110 [ 1206.627686][ C0] ? kmem_cache_free.part.0+0x24/0xb0 [ 1206.627708][ C0] ? kfree_skbmem+0xad/0x110 [ 1206.627730][ C0] ? consume_skb+0x73/0x170 [ 1206.627753][ C0] ? update_load_avg+0x77/0x590 [ 1206.627776][ C0] ? enqueue_entity+0x140/0x6a0 [ 1206.738117][ C0] ? enqueue_task_fair+0x82/0x600 [ 1206.738137][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1206.738153][ C0] ? __check_object_size+0xab/0x2b0 [ 1206.738169][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.738183][ C0] core_sys_select+0x243/0x600 [ 1206.738197][ C0] ? plist_check_head+0x72/0xe0 [ 1206.738210][ C0] ? do_futex+0xc2/0xfc0 [ 1206.738222][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.738237][ C0] kern_select+0xea/0x150 [ 1206.738249][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.738264][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1206.738278][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1206.738294][ C0] __x64_sys_select+0x22/0x30 [ 1206.738306][ C0] do_syscall_64+0x35/0xb0 [ 1206.738320][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.738334][ C0] RIP: 0033:0x7f505baf6603 [ 1206.738343][ C0] RSP: 002b:00007f505a7a5d20 EFLAGS: 00000293 ORIG_RAX: 0000000000000017 [ 1206.738355][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f505baf6603 [ 1206.738363][ C0] RDX: 0000000000000000 RSI: 00007f505a7a5d40 RDI: 0000000000000004 [ 1206.738371][ C0] RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000004000001 [ 1206.738379][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 1206.738386][ C0] R13: 0000000000000001 R14: 00007f505a7a5d40 R15: 0000000000000003 [ 1206.738396][ C0] task:in:imklog state:S stack:14408 pid: 8108 ppid: 1 flags:0x00000000 [ 1206.738413][ C0] Call Trace: [ 1206.738417][ C0] __schedule+0x26e/0x7c0 [ 1206.738431][ C0] schedule+0x54/0xc0 [ 1206.738442][ C0] do_syslog.part.0+0x1ef/0x5f0 [ 1206.738458][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1206.738473][ C0] ? aa_file_perm+0x204/0x730 [ 1206.738489][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1206.738503][ C0] ? __page_set_anon_rmap+0xd1/0x120 [ 1206.738519][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.738533][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.738558][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1206.738573][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1206.738584][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1206.738596][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1206.738611][ C0] ? security_syslog+0x47/0x50 [ 1206.738624][ C0] do_syslog+0x49/0x60 [ 1206.738637][ C0] kmsg_read+0x69/0x90 [ 1206.738652][ C0] ? kmsg_release+0x20/0x20 [ 1206.738664][ C0] proc_reg_read+0x69/0x140 [ 1206.738678][ C0] ? rw_verify_area+0xb4/0x1d0 [ 1206.738690][ C0] ? proc_reg_compat_ioctl+0x130/0x130 [ 1206.738703][ C0] vfs_read+0x113/0x290 [ 1206.738716][ C0] ksys_read+0x9d/0x160 [ 1206.738729][ C0] do_syscall_64+0x35/0xb0 [ 1206.738748][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1206.738769][ C0] RIP: 0033:0x7f505c9e822d [ 1206.738777][ C0] RSP: 002b:00007f505a384580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 1206.738788][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e822d [ 1206.738797][ C0] RDX: 0000000000001fa0 RSI: 00007f505a384da0 RDI: 0000000000000004 [ 1206.738805][ C0] RBP: 0000565515e559d0 R08: 0000000000000000 R09: 0000000000000000 [ 1206.738813][ C0] R10: 2ce33e6c02ce33e7 R11: 0000000000000293 R12: 00007f505a384da0 [ 1206.738821][ C0] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f505a385f20 [ 1206.738830][ C0] task:rs:main Q:Reg state:S stack:13872 pid: 8109 ppid: 1 flags:0x00000000 [ 1206.738846][ C0] Call Trace: [ 1206.738849][ C0] __schedule+0x26e/0x7c0 [ 1206.738862][ C0] ? plist_check_prev_next+0x65/0x70 [ 1206.738877][ C0] schedule+0x54/0xc0 [ 1206.738900][ C0] futex_wait_queue_me+0xb4/0x140 [ 1206.738923][ C0] futex_wait+0x124/0x2d0 [ 1206.738950][ C0] do_futex+0x184/0xfc0 [ 1206.738969][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1206.739006][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1207.107712][ C0] ? ktime_get+0xd9/0x120 [ 1207.107733][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1207.107750][ C0] ? clockevents_program_event+0x9f/0x1c0 [ 1207.107765][ C0] __do_sys_futex+0x8c/0x300 [ 1207.107782][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 1207.107795][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.107809][ C0] do_syscall_64+0x35/0xb0 [ 1207.107824][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.107837][ C0] RIP: 0033:0x7f505c9e517f [ 1207.107847][ C0] RSP: 002b:00007f5059fa3c70 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1207.107859][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f505c9e517f [ 1207.107867][ C0] RDX: 0000000000000619 RSI: 0000000000000080 RDI: 0000565515e5228c [ 1207.107875][ C0] RBP: 0000565515e52288 R08: 0000565515e52000 R09: 000000000000030c [ 1207.107883][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5059fa3cd0 [ 1207.107891][ C0] R13: 0000000000000000 R14: 0000565514068290 R15: 0000000000000000 [ 1207.107902][ C0] task:sshd state:S stack:13872 pid: 8119 ppid: 1 flags:0x00000000 [ 1207.107918][ C0] Call Trace: [ 1207.107922][ C0] __schedule+0x26e/0x7c0 [ 1207.107936][ C0] schedule+0x54/0xc0 [ 1207.107947][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1207.107964][ C0] ? tcp_done+0x1d0/0x1d0 [ 1207.107977][ C0] ? sock_poll+0x83/0x1d0 [ 1207.107989][ C0] do_select+0x9b4/0xc20 [ 1207.108004][ C0] ? __pollwait+0x150/0x150 [ 1207.108016][ C0] ? __pollwait+0x150/0x150 [ 1207.108028][ C0] ? __pollwait+0x150/0x150 [ 1207.108040][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1207.108055][ C0] ? __virt_addr_valid+0x13d/0x180 [ 1207.108071][ C0] ? __check_object_size+0x232/0x2b0 [ 1207.108086][ C0] ? truncate_inode_pages_range+0x316/0x920 [ 1207.108100][ C0] ? cgroup_rstat_updated+0x20/0x100 [ 1207.108116][ C0] ? __mod_memcg_lruvec_state+0x1a/0xd0 [ 1207.108132][ C0] ? __mod_lruvec_page_state+0x6a/0xa0 [ 1207.108146][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1207.108160][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.108175][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.108189][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1207.108203][ C0] ? __check_object_size+0xab/0x2b0 [ 1207.108217][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.108232][ C0] core_sys_select+0x243/0x600 [ 1207.108245][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1207.108259][ C0] kern_select+0xea/0x150 [ 1207.108271][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1207.108286][ C0] ? exc_page_fault+0x620/0xe50 [ 1207.108301][ C0] __x64_sys_select+0x22/0x30 [ 1207.108313][ C0] do_syscall_64+0x35/0xb0 [ 1207.108326][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.108339][ C0] RIP: 0033:0x7fef438e45e3 [ 1207.108347][ C0] RSP: 002b:00007ffe1304dc48 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1207.108357][ C0] RAX: ffffffffffffffda RBX: 0000557b625fed10 RCX: 00007fef438e45e3 [ 1207.108365][ C0] RDX: 0000000000000000 RSI: 0000557b625fed10 RDI: 0000000000000007 [ 1207.108373][ C0] RBP: 0000000000000064 R08: 0000000000000000 R09: 0000000000000010 [ 1207.108380][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe1304dec4 [ 1207.108388][ C0] R13: 0000000000000000 R14: 0000557b61cc8ce8 R15: 0000000000000063 [ 1207.108397][ C0] task:agetty state:S stack:13456 pid: 8138 ppid: 1 flags:0x00000000 [ 1207.108412][ C0] Call Trace: [ 1207.108415][ C0] __schedule+0x26e/0x7c0 [ 1207.108428][ C0] schedule+0x54/0xc0 [ 1207.108444][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1207.108470][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1207.108494][ C0] ? __pollwait+0xc5/0x150 [ 1207.108514][ C0] ? n_tty_read+0x990/0x990 [ 1207.108536][ C0] ? poll_initwait+0x40/0x40 [ 1207.108557][ C0] do_select+0x9b4/0xc20 [ 1207.108579][ C0] ? __pollwait+0x150/0x150 [ 1207.477084][ C0] ? __pollwait+0x150/0x150 [ 1207.477111][ C0] ? __pollwait+0x150/0x150 [ 1207.477131][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1207.477158][ C0] ? kernel_text_address+0x8f/0xb0 [ 1207.477183][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1207.477207][ C0] ? __kernel_text_address+0x9/0x30 [ 1207.506667][ C0] ? unwind_get_return_address+0x16/0x30 [ 1207.512313][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1207.517526][ C0] ? arch_stack_walk+0x93/0xe0 [ 1207.522307][ C0] ? stack_trace_save+0x46/0x70 [ 1207.527162][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1207.532514][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1207.538407][ C0] ? __check_object_size+0xab/0x2b0 [ 1207.544194][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.550528][ C0] core_sys_select+0x243/0x600 [ 1207.555378][ C0] ? security_file_free+0x5b/0x70 [ 1207.560391][ C0] ? ___cache_free+0x2d5/0x470 [ 1207.565229][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1207.570324][ C0] ? security_file_free+0x5b/0x70 [ 1207.575334][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.581670][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1207.587252][ C0] kern_select+0xea/0x150 [ 1207.591613][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.597832][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1207.603667][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1207.609981][ C0] __x64_sys_select+0x22/0x30 [ 1207.614761][ C0] do_syscall_64+0x35/0xb0 [ 1207.619167][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.625261][ C0] RIP: 0033:0x7fb2ac2795e3 [ 1207.629658][ C0] RSP: 002b:00007fff06fcb8d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1207.638291][ C0] RAX: ffffffffffffffda RBX: 00007fff06fcb910 RCX: 00007fb2ac2795e3 [ 1207.646766][ C0] RDX: 0000000000000000 RSI: 00007fff06fcb9d0 RDI: 0000000000000005 [ 1207.654732][ C0] RBP: 00007fff06fcb900 R08: 0000000000000000 R09: 00007fff06fcb990 [ 1207.662785][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06fcb8f4 [ 1207.670736][ C0] R13: 00007fff06fcba50 R14: 00007fff06fcb950 R15: 0000000000000000 [ 1207.678690][ C0] task:agetty state:S stack:13400 pid: 8143 ppid: 1 flags:0x00000000 [ 1207.687860][ C0] Call Trace: [ 1207.691117][ C0] __schedule+0x26e/0x7c0 [ 1207.695425][ C0] schedule+0x54/0xc0 [ 1207.699380][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1207.706018][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1207.711723][ C0] ? __pollwait+0xc5/0x150 [ 1207.716114][ C0] ? n_tty_read+0x990/0x990 [ 1207.720603][ C0] ? poll_initwait+0x40/0x40 [ 1207.725434][ C0] do_select+0x9b4/0xc20 [ 1207.729652][ C0] ? __pollwait+0x150/0x150 [ 1207.734220][ C0] ? __pollwait+0x150/0x150 [ 1207.738696][ C0] ? __pollwait+0x150/0x150 [ 1207.743259][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1207.748435][ C0] ? kernel_text_address+0x8f/0xb0 [ 1207.753522][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1207.758783][ C0] ? __kernel_text_address+0x9/0x30 [ 1207.763956][ C0] ? unwind_get_return_address+0x16/0x30 [ 1207.769580][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1207.774818][ C0] ? arch_stack_walk+0x93/0xe0 [ 1207.779567][ C0] ? stack_trace_save+0x46/0x70 [ 1207.784403][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1207.789775][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1207.795672][ C0] ? __check_object_size+0xab/0x2b0 [ 1207.800851][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.807069][ C0] core_sys_select+0x243/0x600 [ 1207.811811][ C0] ? security_file_free+0x5b/0x70 [ 1207.816812][ C0] ? ___cache_free+0x2d5/0x470 [ 1207.821554][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1207.826645][ C0] ? security_file_free+0x5b/0x70 [ 1207.831733][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.838059][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1207.843669][ C0] kern_select+0xea/0x150 [ 1207.847988][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1207.854320][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1207.860020][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1207.866065][ C0] __x64_sys_select+0x22/0x30 [ 1207.870720][ C0] do_syscall_64+0x35/0xb0 [ 1207.875115][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1207.880984][ C0] RIP: 0033:0x7fed744305e3 [ 1207.885459][ C0] RSP: 002b:00007ffc1a639798 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1207.893954][ C0] RAX: ffffffffffffffda RBX: 00007ffc1a6397d0 RCX: 00007fed744305e3 [ 1207.901901][ C0] RDX: 0000000000000000 RSI: 00007ffc1a639890 RDI: 0000000000000005 [ 1207.909937][ C0] RBP: 00007ffc1a6397c0 R08: 0000000000000000 R09: 00007ffc1a639850 [ 1207.917880][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc1a6397b4 [ 1207.925830][ C0] R13: 00007ffc1a639910 R14: 00007ffc1a639810 R15: 0000000000000000 [ 1207.933780][ C0] task:agetty state:S stack:13352 pid: 8145 ppid: 1 flags:0x00000000 [ 1207.943058][ C0] Call Trace: [ 1207.946398][ C0] __schedule+0x26e/0x7c0 [ 1207.950718][ C0] schedule+0x54/0xc0 [ 1207.954676][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1207.960731][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1207.966426][ C0] ? __pollwait+0xc5/0x150 [ 1207.970816][ C0] ? n_tty_read+0x990/0x990 [ 1207.975304][ C0] ? poll_initwait+0x40/0x40 [ 1207.979867][ C0] do_select+0x9b4/0xc20 [ 1207.984130][ C0] ? __pollwait+0x150/0x150 [ 1207.988608][ C0] ? __pollwait+0x150/0x150 [ 1207.993086][ C0] ? __pollwait+0x150/0x150 [ 1207.997573][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1208.002662][ C0] ? kernel_text_address+0x8f/0xb0 [ 1208.007791][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.012964][ C0] ? __kernel_text_address+0x9/0x30 [ 1208.018139][ C0] ? unwind_get_return_address+0x16/0x30 [ 1208.023924][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.029287][ C0] ? arch_stack_walk+0x93/0xe0 [ 1208.034133][ C0] ? stack_trace_save+0x46/0x70 [ 1208.038956][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1208.044315][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1208.050183][ C0] ? __check_object_size+0xab/0x2b0 [ 1208.055531][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.061757][ C0] core_sys_select+0x243/0x600 [ 1208.066494][ C0] ? security_file_free+0x5b/0x70 [ 1208.071502][ C0] ? ___cache_free+0x2d5/0x470 [ 1208.076240][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1208.081422][ C0] ? security_file_free+0x5b/0x70 [ 1208.086422][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.092658][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1208.098180][ C0] kern_select+0xea/0x150 [ 1208.102572][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.108788][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1208.114481][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1208.120530][ C0] __x64_sys_select+0x22/0x30 [ 1208.125191][ C0] do_syscall_64+0x35/0xb0 [ 1208.129670][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.135574][ C0] RIP: 0033:0x7f25044425e3 [ 1208.139970][ C0] RSP: 002b:00007ffd3200a0a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1208.148447][ C0] RAX: ffffffffffffffda RBX: 00007ffd3200a0e0 RCX: 00007f25044425e3 [ 1208.156400][ C0] RDX: 0000000000000000 RSI: 00007ffd3200a1a0 RDI: 0000000000000005 [ 1208.164353][ C0] RBP: 00007ffd3200a0d0 R08: 0000000000000000 R09: 00007ffd3200a160 [ 1208.172314][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd3200a0c4 [ 1208.180520][ C0] R13: 00007ffd3200a220 R14: 00007ffd3200a120 R15: 0000000000000000 [ 1208.188485][ C0] task:agetty state:S stack:13456 pid: 8150 ppid: 1 flags:0x00000000 [ 1208.197831][ C0] Call Trace: [ 1208.201260][ C0] __schedule+0x26e/0x7c0 [ 1208.205570][ C0] schedule+0x54/0xc0 [ 1208.209714][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1208.215764][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1208.221467][ C0] ? __pollwait+0xc5/0x150 [ 1208.225858][ C0] ? n_tty_read+0x990/0x990 [ 1208.230338][ C0] ? poll_initwait+0x40/0x40 [ 1208.234903][ C0] do_select+0x9b4/0xc20 [ 1208.239132][ C0] ? __pollwait+0x150/0x150 [ 1208.243622][ C0] ? __pollwait+0x150/0x150 [ 1208.248125][ C0] ? __pollwait+0x150/0x150 [ 1208.252720][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1208.257821][ C0] ? kernel_text_address+0x8f/0xb0 [ 1208.262914][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.268153][ C0] ? __kernel_text_address+0x9/0x30 [ 1208.273377][ C0] ? unwind_get_return_address+0x16/0x30 [ 1208.279023][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.284212][ C0] ? arch_stack_walk+0x93/0xe0 [ 1208.288969][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1208.293884][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.300102][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1208.305190][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1208.311057][ C0] ? __check_object_size+0xab/0x2b0 [ 1208.316234][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.322463][ C0] core_sys_select+0x243/0x600 [ 1208.327212][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1208.333562][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1208.338755][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1208.343846][ C0] kern_select+0xea/0x150 [ 1208.348198][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1208.353953][ C0] ? exc_page_fault+0x620/0xe50 [ 1208.358811][ C0] __x64_sys_select+0x22/0x30 [ 1208.363566][ C0] do_syscall_64+0x35/0xb0 [ 1208.368045][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.373936][ C0] RIP: 0033:0x7fe05daaa5e3 [ 1208.378327][ C0] RSP: 002b:00007ffd54c016f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1208.386813][ C0] RAX: ffffffffffffffda RBX: 00007ffd54c01730 RCX: 00007fe05daaa5e3 [ 1208.394797][ C0] RDX: 0000000000000000 RSI: 00007ffd54c017f0 RDI: 0000000000000005 [ 1208.402755][ C0] RBP: 00007ffd54c01720 R08: 0000000000000000 R09: 00007ffd54c017b0 [ 1208.410804][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd54c01714 [ 1208.418753][ C0] R13: 00007ffd54c01870 R14: 00007ffd54c01770 R15: 0000000000000000 [ 1208.426704][ C0] task:agetty state:S stack:11272 pid: 8156 ppid: 1 flags:0x00000000 [ 1208.436064][ C0] Call Trace: [ 1208.439317][ C0] __schedule+0x26e/0x7c0 [ 1208.443633][ C0] schedule+0x54/0xc0 [ 1208.447614][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1208.453763][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1208.459517][ C0] ? __pollwait+0xc5/0x150 [ 1208.464301][ C0] ? n_tty_read+0x990/0x990 [ 1208.468974][ C0] ? poll_initwait+0x40/0x40 [ 1208.473770][ C0] do_select+0x9b4/0xc20 [ 1208.477995][ C0] ? __pollwait+0x150/0x150 [ 1208.482574][ C0] ? __pollwait+0x150/0x150 [ 1208.487051][ C0] ? __pollwait+0x150/0x150 [ 1208.491529][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1208.496618][ C0] ? kernel_text_address+0x8f/0xb0 [ 1208.501816][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.507077][ C0] ? __kernel_text_address+0x9/0x30 [ 1208.512365][ C0] ? unwind_get_return_address+0x16/0x30 [ 1208.518061][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.523241][ C0] ? arch_stack_walk+0x93/0xe0 [ 1208.527984][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1208.533682][ C0] ? bpf_ksym_find+0xde/0xf0 [ 1208.538251][ C0] ? lock_page_memcg+0x1a/0xa0 [ 1208.542997][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.549224][ C0] ? page_add_file_rmap+0xb9/0x2e0 [ 1208.554323][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1208.560195][ C0] ? __check_object_size+0xab/0x2b0 [ 1208.565428][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.571707][ C0] core_sys_select+0x243/0x600 [ 1208.576537][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1208.582891][ C0] ? __handle_mm_fault+0x4f1/0x2980 [ 1208.588193][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1208.593292][ C0] kern_select+0xea/0x150 [ 1208.597756][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1208.603372][ C0] ? exc_page_fault+0x620/0xe50 [ 1208.608222][ C0] __x64_sys_select+0x22/0x30 [ 1208.612885][ C0] do_syscall_64+0x35/0xb0 [ 1208.617278][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.623167][ C0] RIP: 0033:0x7f06ca17a5e3 [ 1208.627568][ C0] RSP: 002b:00007ffce30363a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1208.635988][ C0] RAX: ffffffffffffffda RBX: 00007ffce30363e0 RCX: 00007f06ca17a5e3 [ 1208.643937][ C0] RDX: 0000000000000000 RSI: 00007ffce30364a0 RDI: 0000000000000005 [ 1208.651885][ C0] RBP: 00007ffce30363d0 R08: 0000000000000000 R09: 00007ffce3036460 [ 1208.659830][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffce30363c4 [ 1208.667952][ C0] R13: 00007ffce3036520 R14: 00007ffce3036420 R15: 0000000000000000 [ 1208.675926][ C0] task:agetty state:S stack:11664 pid: 8170 ppid: 1 flags:0x00000000 [ 1208.685198][ C0] Call Trace: [ 1208.688463][ C0] __schedule+0x26e/0x7c0 [ 1208.692767][ C0] schedule+0x54/0xc0 [ 1208.696748][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1208.702879][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1208.708574][ C0] ? __pollwait+0xc5/0x150 [ 1208.713063][ C0] ? n_tty_read+0x990/0x990 [ 1208.717554][ C0] ? poll_initwait+0x40/0x40 [ 1208.722117][ C0] do_select+0x9b4/0xc20 [ 1208.726345][ C0] ? __pollwait+0x150/0x150 [ 1208.730834][ C0] ? __pollwait+0x150/0x150 [ 1208.735311][ C0] ? __pollwait+0x150/0x150 [ 1208.740586][ C0] ? is_bpf_text_address+0x1f/0x30 [ 1208.745767][ C0] ? kernel_text_address+0x8f/0xb0 [ 1208.750865][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.756051][ C0] ? __kernel_text_address+0x9/0x30 [ 1208.761232][ C0] ? unwind_get_return_address+0x16/0x30 [ 1208.766867][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 1208.772042][ C0] ? arch_stack_walk+0x93/0xe0 [ 1208.776873][ C0] ? stack_trace_save+0x46/0x70 [ 1208.781699][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1208.787045][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1208.792927][ C0] ? __check_object_size+0xab/0x2b0 [ 1208.798113][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.804521][ C0] core_sys_select+0x243/0x600 [ 1208.809281][ C0] ? security_file_free+0x5b/0x70 [ 1208.814290][ C0] ? ___cache_free+0x2d5/0x470 [ 1208.819135][ C0] ? __fsnotify_parent+0x2ba/0x580 [ 1208.824224][ C0] ? security_file_free+0x5b/0x70 [ 1208.829222][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.835450][ C0] ? percpu_counter_add_batch+0x7a/0xd0 [ 1208.840973][ C0] kern_select+0xea/0x150 [ 1208.845289][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1208.851515][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1208.857557][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1208.863860][ C0] __x64_sys_select+0x22/0x30 [ 1208.868802][ C0] do_syscall_64+0x35/0xb0 [ 1208.873370][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1208.879239][ C0] RIP: 0033:0x7f5c622a75e3 [ 1208.883625][ C0] RSP: 002b:00007ffd795f0128 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1208.892008][ C0] RAX: ffffffffffffffda RBX: 00007ffd795f0160 RCX: 00007f5c622a75e3 [ 1208.900051][ C0] RDX: 0000000000000000 RSI: 00007ffd795f0220 RDI: 0000000000000005 [ 1208.907996][ C0] RBP: 00007ffd795f0150 R08: 0000000000000000 R09: 00007ffd795f01e0 [ 1208.916115][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd795f0144 [ 1208.924069][ C0] R13: 00007ffd795f02a0 R14: 00007ffd795f01a0 R15: 0000000000000000 [ 1208.932124][ C0] task:kworker/0:0 state:I stack:11224 pid: 8459 ppid: 2 flags:0x00004000 [ 1208.941743][ C0] Workqueue: 0x0 (events) [ 1208.946138][ C0] Call Trace: [ 1208.949390][ C0] __schedule+0x26e/0x7c0 [ 1208.953784][ C0] schedule+0x54/0xc0 [ 1208.957761][ C0] worker_thread+0x113/0x5d0 [ 1208.962351][ C0] ? rescuer_thread+0x550/0x550 [ 1208.967176][ C0] kthread+0x188/0x1d0 [ 1208.971482][ C0] ? set_kthread_struct+0x60/0x60 [ 1208.976490][ C0] ret_from_fork+0x1f/0x30 [ 1208.980892][ C0] task:sshd state:S stack:13312 pid: 8463 ppid: 8119 flags:0x00000000 [ 1208.990249][ C0] Call Trace: [ 1208.993513][ C0] __schedule+0x26e/0x7c0 [ 1208.997924][ C0] schedule+0x54/0xc0 [ 1209.001913][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1209.007967][ C0] ? __hrtimer_init+0x170/0x170 [ 1209.012801][ C0] do_select+0x9b4/0xc20 [ 1209.017029][ C0] ? __pollwait+0x150/0x150 [ 1209.021649][ C0] ? __pollwait+0x150/0x150 [ 1209.026149][ C0] ? __pollwait+0x150/0x150 [ 1209.030638][ C0] ? __pollwait+0x150/0x150 [ 1209.035117][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.041339][ C0] ? __tcp_push_pending_frames+0x5e/0x130 [ 1209.047046][ C0] ? tcp_push+0x1a2/0x220 [ 1209.051348][ C0] ? tcp_sendmsg_locked+0xba5/0x12c0 [ 1209.056607][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1209.062843][ C0] ? tcp_release_cb+0x53/0x260 [ 1209.067602][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1209.073563][ C0] ? __check_object_size+0xab/0x2b0 [ 1209.078775][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.085202][ C0] core_sys_select+0x243/0x600 [ 1209.089971][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1209.096378][ C0] ? fsnotify+0x5f8/0x8e0 [ 1209.100704][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1209.106939][ C0] ? ktime_get_ts64+0x15b/0x190 [ 1209.111765][ C0] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 1209.117487][ C0] ? timespec64_add_safe+0xa0/0xc0 [ 1209.122587][ C0] kern_select+0xea/0x150 [ 1209.126897][ C0] __x64_sys_select+0x22/0x30 [ 1209.131807][ C0] do_syscall_64+0x35/0xb0 [ 1209.136326][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.142209][ C0] RIP: 0033:0x7f8f9ee7c5e3 [ 1209.146610][ C0] RSP: 002b:00007fff7e9db1a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000017 [ 1209.155111][ C0] RAX: ffffffffffffffda RBX: 0000564dddcca2f0 RCX: 00007f8f9ee7c5e3 [ 1209.163261][ C0] RDX: 0000564dddccbd10 RSI: 0000564dddcca2f0 RDI: 000000000000000b [ 1209.171340][ C0] RBP: 0000564ddd4c0a88 R08: 00007fff7e9db230 R09: 0000000000000100 [ 1209.179296][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1209.187244][ C0] R13: 00007fff7e9db20f R14: 0000564ddd27bbe7 R15: 0000000000000003 [ 1209.195198][ C0] task:syz-execprog state:S stack:12632 pid: 8465 ppid: 8463 flags:0x00000000 [ 1209.204477][ C0] Call Trace: [ 1209.207751][ C0] __schedule+0x26e/0x7c0 [ 1209.212065][ C0] ? plist_check_prev_next+0x65/0x70 [ 1209.217344][ C0] schedule+0x54/0xc0 [ 1209.221303][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.226307][ C0] futex_wait+0x124/0x2d0 [ 1209.230617][ C0] ? update_load_avg+0x77/0x590 [ 1209.235548][ C0] ? cpuacct_charge+0x2d/0x80 [ 1209.240202][ C0] do_futex+0x184/0xfc0 [ 1209.244333][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1209.249352][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1209.255574][ C0] ? put_pid+0x1b/0x30 [ 1209.259640][ C0] ? kernel_clone+0x1ca/0x670 [ 1209.264358][ C0] __do_sys_futex+0x8c/0x300 [ 1209.268925][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.275285][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1209.280995][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1209.287043][ C0] do_syscall_64+0x35/0xb0 [ 1209.291439][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.297310][ C0] RIP: 0033:0x46d823 [ 1209.301182][ C0] RSP: 002b:000000c00022ded8 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1209.309665][ C0] RAX: ffffffffffffffda RBX: 00000000017dab80 RCX: 000000000046d823 [ 1209.317620][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180b000 [ 1209.325576][ C0] RBP: 000000c00022df20 R08: 0000000000000000 R09: 0000000000000000 [ 1209.333523][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1209.341471][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1209.349441][ C0] task:syz-execprog state:S stack:14440 pid: 8466 ppid: 8463 flags:0x00000000 [ 1209.358704][ C0] Call Trace: [ 1209.361964][ C0] __schedule+0x26e/0x7c0 [ 1209.366454][ C0] schedule+0x54/0xc0 [ 1209.370414][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.375418][ C0] futex_wait+0x124/0x2d0 [ 1209.379727][ C0] ? __hrtimer_init+0x170/0x170 [ 1209.384555][ C0] do_futex+0x184/0xfc0 [ 1209.388687][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.395000][ C0] ? hrtimer_active+0x7f/0xb0 [ 1209.399669][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.405899][ C0] ? do_nanosleep+0x1a1/0x240 [ 1209.410563][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1209.416785][ C0] ? __hrtimer_init+0xd0/0x170 [ 1209.421524][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.427755][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1209.433988][ C0] ? _copy_from_user+0x48/0xe0 [ 1209.438730][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1209.444951][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1209.450660][ C0] __do_sys_futex+0x8c/0x300 [ 1209.455239][ C0] do_syscall_64+0x35/0xb0 [ 1209.459641][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.465536][ C0] RIP: 0033:0x46d823 [ 1209.469419][ C0] RSP: 002b:000000c00003fe80 EFLAGS: 00000202 ORIG_RAX: 00000000000000ca [ 1209.477812][ C0] RAX: ffffffffffffffda RBX: 000000c000030000 RCX: 000000000046d823 [ 1209.485853][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00000000017da778 [ 1209.493804][ C0] RBP: 000000c00003fec8 R08: 0000000000000000 R09: 0000000000000000 [ 1209.501753][ C0] R10: 000000c00003feb8 R11: 0000000000000202 R12: 000000000043b220 [ 1209.509717][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1209.517938][ C0] task:syz-execprog state:S stack:11592 pid: 8467 ppid: 8463 flags:0x00000000 [ 1209.527116][ C0] Call Trace: [ 1209.530466][ C0] __schedule+0x26e/0x7c0 [ 1209.534782][ C0] ? plist_check_prev_next+0x65/0x70 [ 1209.540046][ C0] schedule+0x54/0xc0 [ 1209.544005][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.549033][ C0] futex_wait+0x124/0x2d0 [ 1209.553355][ C0] ? wake_up_q+0x45/0x80 [ 1209.557576][ C0] do_futex+0x184/0xfc0 [ 1209.561708][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1209.567937][ C0] ? new_sync_read+0x20c/0x2f0 [ 1209.572680][ C0] __do_sys_futex+0x8c/0x300 [ 1209.577243][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.583489][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.589802][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1209.595498][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1209.601543][ C0] do_syscall_64+0x35/0xb0 [ 1209.605940][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.611812][ C0] RIP: 0033:0x46d823 [ 1209.615698][ C0] RSP: 002b:000000c000041d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1209.624174][ C0] RAX: ffffffffffffffda RBX: 000000c000030400 RCX: 000000000046d823 [ 1209.632121][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030548 [ 1209.640082][ C0] RBP: 000000c000041de0 R08: 0000000000000000 R09: 0000000000000000 [ 1209.648131][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000059 [ 1209.656077][ C0] R13: 0000000000000058 R14: 0000000000000200 R15: 0000000000000000 [ 1209.664125][ C0] task:syz-execprog state:S stack:13872 pid: 8468 ppid: 8463 flags:0x00000000 [ 1209.673481][ C0] Call Trace: [ 1209.676738][ C0] __schedule+0x26e/0x7c0 [ 1209.681045][ C0] ? plist_check_prev_next+0x65/0x70 [ 1209.686324][ C0] schedule+0x54/0xc0 [ 1209.690306][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.695488][ C0] futex_wait+0x124/0x2d0 [ 1209.699801][ C0] ? wake_up_q+0x45/0x80 [ 1209.704021][ C0] do_futex+0x184/0xfc0 [ 1209.708345][ C0] ? wake_up_new_task+0x1f5/0x2e0 [ 1209.713359][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1209.719585][ C0] ? put_pid+0x1b/0x30 [ 1209.723630][ C0] ? kernel_clone+0x1ca/0x670 [ 1209.728297][ C0] __do_sys_futex+0x8c/0x300 [ 1209.732871][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.740912][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1209.746611][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1209.752658][ C0] do_syscall_64+0x35/0xb0 [ 1209.757059][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.762958][ C0] RIP: 0033:0x46d823 [ 1209.766827][ C0] RSP: 002b:000000c00003be68 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1209.775386][ C0] RAX: ffffffffffffffda RBX: 000000c000030800 RCX: 000000000046d823 [ 1209.783334][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000030948 [ 1209.791280][ C0] RBP: 000000c00003beb0 R08: 0000000000000000 R09: 0000000000000000 [ 1209.799226][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 00000000000000f7 [ 1209.807169][ C0] R13: 0000000000000000 R14: 00000000008f1268 R15: 0000000000000000 [ 1209.815118][ C0] task:syz-execprog state:S stack:14288 pid: 8469 ppid: 8463 flags:0x00000000 [ 1209.824380][ C0] Call Trace: [ 1209.827720][ C0] __schedule+0x26e/0x7c0 [ 1209.832026][ C0] ? plist_check_prev_next+0x65/0x70 [ 1209.837284][ C0] schedule+0x54/0xc0 [ 1209.841260][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.846272][ C0] futex_wait+0x124/0x2d0 [ 1209.850589][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1209.856286][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1209.862242][ C0] do_futex+0x184/0xfc0 [ 1209.866372][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1209.871196][ C0] __do_sys_futex+0x8c/0x300 [ 1209.875857][ C0] ? switch_fpu_return+0x84/0x150 [ 1209.880868][ C0] do_syscall_64+0x35/0xb0 [ 1209.885259][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1209.891476][ C0] RIP: 0033:0x46d823 [ 1209.895438][ C0] RSP: 002b:000000c0000a1d90 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1209.903824][ C0] RAX: ffffffffffffffda RBX: 000000c000090000 RCX: 000000000046d823 [ 1209.911858][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c000090148 [ 1209.919829][ C0] RBP: 000000c0000a1dd8 R08: 0000000000000000 R09: 0000000000000000 [ 1209.927775][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1209.935723][ C0] R13: 000000c000092180 R14: 0000000000000079 R15: 0000000000000100 [ 1209.943672][ C0] task:syz-execprog state:S stack:14440 pid: 8475 ppid: 8463 flags:0x00000000 [ 1209.952861][ C0] Call Trace: [ 1209.956118][ C0] __schedule+0x26e/0x7c0 [ 1209.960436][ C0] ? plist_check_prev_next+0x65/0x70 [ 1209.965697][ C0] schedule+0x54/0xc0 [ 1209.969655][ C0] futex_wait_queue_me+0xb4/0x140 [ 1209.974664][ C0] futex_wait+0x124/0x2d0 [ 1209.978974][ C0] do_futex+0x184/0xfc0 [ 1209.983104][ C0] __do_sys_futex+0x8c/0x300 [ 1209.987682][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1209.993921][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1209.999619][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1210.005681][ C0] do_syscall_64+0x35/0xb0 [ 1210.010466][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.016335][ C0] RIP: 0033:0x46d823 [ 1210.020220][ C0] RSP: 002b:000000c00009ff00 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.028603][ C0] RAX: ffffffffffffffda RBX: 000000c00021a800 RCX: 000000000046d823 [ 1210.036655][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000180ae98 [ 1210.044970][ C0] RBP: 000000c00009ff48 R08: 0000000000000000 R09: 0000000000000000 [ 1210.052915][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000043b220 [ 1210.060879][ C0] R13: 0000000000000000 R14: 00000000008f13c0 R15: 0000000000000000 [ 1210.068826][ C0] task:syz-execprog state:S stack:11592 pid: 8476 ppid: 8463 flags:0x00000000 [ 1210.078430][ C0] Call Trace: [ 1210.081792][ C0] __schedule+0x26e/0x7c0 [ 1210.086099][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.091402][ C0] schedule+0x54/0xc0 [ 1210.095392][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.100655][ C0] futex_wait+0x124/0x2d0 [ 1210.104984][ C0] ? generic_update_time+0x106/0x1a0 [ 1210.110265][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1210.116492][ C0] ? __mnt_drop_write_file+0x52/0x70 [ 1210.121866][ C0] do_futex+0x184/0xfc0 [ 1210.125998][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1210.132335][ C0] ? new_sync_read+0x20c/0x2f0 [ 1210.137076][ C0] __do_sys_futex+0x8c/0x300 [ 1210.141729][ C0] ? switch_fpu_return+0x84/0x150 [ 1210.146748][ C0] do_syscall_64+0x35/0xb0 [ 1210.151243][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.157122][ C0] RIP: 0033:0x46d823 [ 1210.160990][ C0] RSP: 002b:000000c00003dd98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.169477][ C0] RAX: ffffffffffffffda RBX: 000000c00021ac00 RCX: 000000000046d823 [ 1210.177508][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021ad48 [ 1210.185452][ C0] RBP: 000000c00003dde0 R08: 0000000000000000 R09: 0000000000000000 [ 1210.193395][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 000000c000230fa0 [ 1210.201356][ C0] R13: 000000c0002e4ae0 R14: 000000c000072d80 R15: 0000000000000039 [ 1210.209323][ C0] task:syz-execprog state:S stack:11592 pid: 8477 ppid: 8463 flags:0x00000000 [ 1210.218587][ C0] Call Trace: [ 1210.221850][ C0] __schedule+0x26e/0x7c0 [ 1210.226164][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.231428][ C0] schedule+0x54/0xc0 [ 1210.235426][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.240440][ C0] futex_wait+0x124/0x2d0 [ 1210.244753][ C0] ? wake_up_q+0x45/0x80 [ 1210.248983][ C0] do_futex+0x184/0xfc0 [ 1210.253127][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1210.259353][ C0] ? new_sync_read+0x20c/0x2f0 [ 1210.264101][ C0] __do_sys_futex+0x8c/0x300 [ 1210.268684][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1210.274926][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1210.281407][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1210.287101][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1210.293144][ C0] do_syscall_64+0x35/0xb0 [ 1210.297798][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.303771][ C0] RIP: 0033:0x46d823 [ 1210.307649][ C0] RSP: 002b:000000c000317d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.316038][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8000 RCX: 000000000046d823 [ 1210.323983][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8148 [ 1210.331926][ C0] RBP: 000000c000317de0 R08: 0000000000000000 R09: 0000000000000000 [ 1210.339881][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1210.347826][ C0] R13: 000000c000092900 R14: 000000c0002e4540 R15: 0000000000000055 [ 1210.355787][ C0] task:syz-execprog state:S stack:11592 pid: 8478 ppid: 8463 flags:0x00000000 [ 1210.365280][ C0] Call Trace: [ 1210.368559][ C0] __schedule+0x26e/0x7c0 [ 1210.372889][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.378146][ C0] schedule+0x54/0xc0 [ 1210.382114][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.387288][ C0] futex_wait+0x124/0x2d0 [ 1210.391605][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1210.397302][ C0] ? hrtimer_try_to_cancel.part.0+0x7b/0x170 [ 1210.403259][ C0] do_futex+0x184/0xfc0 [ 1210.407386][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1210.412318][ C0] __do_sys_futex+0x8c/0x300 [ 1210.416881][ C0] ? switch_fpu_return+0x84/0x150 [ 1210.421879][ C0] do_syscall_64+0x35/0xb0 [ 1210.426269][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.432137][ C0] RIP: 0033:0x46d823 [ 1210.436015][ C0] RSP: 002b:000000c000313d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.444418][ C0] RAX: ffffffffffffffda RBX: 000000c00021b000 RCX: 000000000046d823 [ 1210.452365][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b148 [ 1210.460407][ C0] RBP: 000000c000313de0 R08: 0000000000000000 R09: 0000000000000000 [ 1210.468351][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1210.476295][ C0] R13: 000000c000234a80 R14: 000080c000680000 R15: 000080c00069ffff [ 1210.484241][ C0] task:syz-execprog state:S stack:11592 pid: 8479 ppid: 8463 flags:0x00000000 [ 1210.493497][ C0] Call Trace: [ 1210.496749][ C0] __schedule+0x26e/0x7c0 [ 1210.501052][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.506309][ C0] schedule+0x54/0xc0 [ 1210.510267][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.515270][ C0] futex_wait+0x124/0x2d0 [ 1210.519574][ C0] ? update_load_avg+0x77/0x590 [ 1210.524399][ C0] ? cpuacct_charge+0x2d/0x80 [ 1210.529052][ C0] do_futex+0x184/0xfc0 [ 1210.533182][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1210.538878][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1210.544687][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1210.549422][ C0] ? list_lru_add+0xa1/0x1d0 [ 1210.553987][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1210.558910][ C0] ? lockref_put_return+0x8c/0xf0 [ 1210.563996][ C0] __do_sys_futex+0x8c/0x300 [ 1210.568558][ C0] ? switch_fpu_return+0x84/0x150 [ 1210.573579][ C0] do_syscall_64+0x35/0xb0 [ 1210.577969][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.583837][ C0] RIP: 0033:0x46d823 [ 1210.587786][ C0] RSP: 002b:000000c00009dee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.596166][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8400 RCX: 000000000046d823 [ 1210.604130][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8548 [ 1210.612437][ C0] RBP: 000000c00009df28 R08: 0000000000000000 R09: 0000000000000000 [ 1210.620397][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1210.628950][ C0] R13: 00000000000000c2 R14: 00000000000000c1 R15: 0000000000000100 [ 1210.636894][ C0] task:syz-execprog state:S stack:11592 pid: 8480 ppid: 8463 flags:0x00000000 [ 1210.646235][ C0] Call Trace: [ 1210.649489][ C0] __schedule+0x26e/0x7c0 [ 1210.653808][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.659415][ C0] schedule+0x54/0xc0 [ 1210.663379][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.668380][ C0] futex_wait+0x124/0x2d0 [ 1210.672687][ C0] ? update_load_avg+0x77/0x590 [ 1210.677515][ C0] ? cpuacct_charge+0x2d/0x80 [ 1210.682534][ C0] do_futex+0x184/0xfc0 [ 1210.686748][ C0] ? ttwu_do_wakeup.constprop.0+0xd/0x100 [ 1210.692467][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1210.698449][ C0] ? _raw_spin_unlock+0xf/0x30 [ 1210.703196][ C0] ? list_lru_add+0xa1/0x1d0 [ 1210.707776][ C0] ? mntput_no_expire+0x5c/0x3b0 [ 1210.712696][ C0] ? lockref_put_return+0x8c/0xf0 [ 1210.717804][ C0] __do_sys_futex+0x8c/0x300 [ 1210.722370][ C0] ? switch_fpu_return+0x84/0x150 [ 1210.727376][ C0] do_syscall_64+0x35/0xb0 [ 1210.731777][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.737653][ C0] RIP: 0033:0x46d823 [ 1210.741524][ C0] RSP: 002b:000000c000315ee0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.749909][ C0] RAX: ffffffffffffffda RBX: 000000c00021b400 RCX: 000000000046d823 [ 1210.757856][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b548 [ 1210.765801][ C0] RBP: 000000c000315f28 R08: 0000000000000000 R09: 0000000000000000 [ 1210.773760][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: ffffffffffffffff [ 1210.781703][ C0] R13: 000000000000005b R14: 000000000000005a R15: 0000000000000100 [ 1210.789653][ C0] task:syz-execprog state:S stack:11592 pid: 8481 ppid: 8463 flags:0x00000000 [ 1210.798918][ C0] Call Trace: [ 1210.802171][ C0] __schedule+0x26e/0x7c0 [ 1210.806477][ C0] schedule+0x54/0xc0 [ 1210.810782][ C0] schedule_hrtimeout_range_clock+0x10e/0x280 [ 1210.816825][ C0] ? __hrtimer_init+0x170/0x170 [ 1210.821653][ C0] do_epoll_wait+0x912/0xad0 [ 1210.826306][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1210.832523][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1210.837357][ C0] do_compat_epoll_pwait.part.0+0x29/0xf0 [ 1210.843053][ C0] __x64_sys_epoll_pwait+0xc3/0x180 [ 1210.848248][ C0] do_syscall_64+0x35/0xb0 [ 1210.852641][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.858614][ C0] RIP: 0033:0x46da40 [ 1210.862481][ C0] RSP: 002b:000000c00032f7f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000119 [ 1210.870866][ C0] RAX: ffffffffffffffda RBX: 00000000000003e7 RCX: 000000000046da40 [ 1210.878897][ C0] RDX: 0000000000000080 RSI: 000000c00032f840 RDI: 0000000000000003 [ 1210.886840][ C0] RBP: 000000c00032fe40 R08: 0000000000000000 R09: 0000000000000000 [ 1210.894784][ C0] R10: 00000000000003e7 R11: 0000000000000246 R12: 0000000000000003 [ 1210.902824][ C0] R13: 000000c000092f00 R14: 000000c0002e4c60 R15: 0000000000000000 [ 1210.910770][ C0] task:syz-execprog state:S stack:11592 pid: 8482 ppid: 8463 flags:0x00000000 [ 1210.919937][ C0] Call Trace: [ 1210.923190][ C0] __schedule+0x26e/0x7c0 [ 1210.927494][ C0] ? plist_check_prev_next+0x65/0x70 [ 1210.932840][ C0] schedule+0x54/0xc0 [ 1210.936808][ C0] futex_wait_queue_me+0xb4/0x140 [ 1210.941909][ C0] futex_wait+0x124/0x2d0 [ 1210.946228][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1210.952448][ C0] do_futex+0x184/0xfc0 [ 1210.956578][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1210.962798][ C0] ? fsnotify+0x5f8/0x8e0 [ 1210.967102][ C0] __do_sys_futex+0x8c/0x300 [ 1210.971681][ C0] ? switch_fpu_return+0x84/0x150 [ 1210.976778][ C0] do_syscall_64+0x35/0xb0 [ 1210.981258][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1210.987140][ C0] RIP: 0033:0x46d823 [ 1210.991018][ C0] RSP: 002b:000000c00032bd90 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1210.999402][ C0] RAX: ffffffffffffffda RBX: 000000c00021b800 RCX: 000000000046d823 [ 1211.007434][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c00021b948 [ 1211.015378][ C0] RBP: 000000c00032bdd8 R08: 0000000000000000 R09: 0000000000000000 [ 1211.023327][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1211.031269][ C0] R13: 000000c000235080 R14: 0000012197d7d810 R15: 00000000000000aa [ 1211.039746][ C0] task:syz-execprog state:S stack:15096 pid: 8483 ppid: 8463 flags:0x00000000 [ 1211.048918][ C0] Call Trace: [ 1211.052187][ C0] __schedule+0x26e/0x7c0 [ 1211.056492][ C0] ? plist_check_prev_next+0x65/0x70 [ 1211.061751][ C0] schedule+0x54/0xc0 [ 1211.065814][ C0] futex_wait_queue_me+0xb4/0x140 [ 1211.070825][ C0] futex_wait+0x124/0x2d0 [ 1211.075233][ C0] ? update_load_avg+0x77/0x590 [ 1211.080065][ C0] do_futex+0x184/0xfc0 [ 1211.084196][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1211.090412][ C0] ? new_sync_read+0x20c/0x2f0 [ 1211.095156][ C0] __do_sys_futex+0x8c/0x300 [ 1211.099724][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.105942][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.112163][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1211.117863][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1211.123923][ C0] do_syscall_64+0x35/0xb0 [ 1211.128403][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.134287][ C0] RIP: 0033:0x46d823 [ 1211.138163][ C0] RSP: 002b:000000c000311d98 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 1211.146568][ C0] RAX: ffffffffffffffda RBX: 000000c0002e8c00 RCX: 000000000046d823 [ 1211.154533][ C0] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000c0002e8d48 [ 1211.162580][ C0] RBP: 000000c000311de0 R08: 0000000000000000 R09: 0000000000000000 [ 1211.170532][ C0] R10: 0000000000000000 R11: 0000000000000286 R12: 0000000000000003 [ 1211.178477][ C0] R13: 000000c000093200 R14: 0000000000b07060 R15: 0000000002030000 [ 1211.187292][ C0] task:syz-executor.0 state:S stack:14208 pid: 8489 ppid: 8467 flags:0x00000000 [ 1211.196461][ C0] Call Trace: [ 1211.199732][ C0] __schedule+0x26e/0x7c0 [ 1211.204061][ C0] schedule+0x54/0xc0 [ 1211.208628][ C0] do_wait+0x245/0x4a0 [ 1211.212914][ C0] kernel_wait4+0xff/0x1d0 [ 1211.217310][ C0] ? thread_group_exited+0x70/0x70 [ 1211.222469][ C0] __do_sys_wait4+0xd4/0xe0 [ 1211.226954][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.233170][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1211.238957][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1211.245013][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1211.250711][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1211.256328][ C0] ? exc_page_fault+0x620/0xe50 [ 1211.261519][ C0] do_syscall_64+0x35/0xb0 [ 1211.266040][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.271952][ C0] RIP: 0033:0x464a36 [ 1211.275823][ C0] RSP: 002b:00007ffd980ad5f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1211.284297][ C0] RAX: ffffffffffffffda RBX: 000000000000212c RCX: 0000000000464a36 [ 1211.292248][ C0] RDX: 0000000040000000 RSI: 00007ffd980ad60c RDI: 00000000ffffffff [ 1211.300211][ C0] RBP: 00007ffd980ad60c R08: 0000000000000000 R09: 00000000032aa400 [ 1211.308275][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd980ad6e8 [ 1211.316223][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1211.324172][ C0] task:syz-executor.4 state:S stack:14184 pid: 8490 ppid: 8476 flags:0x00000000 [ 1211.333341][ C0] Call Trace: [ 1211.336608][ C0] __schedule+0x26e/0x7c0 [ 1211.341135][ C0] schedule+0x54/0xc0 [ 1211.345112][ C0] do_wait+0x245/0x4a0 [ 1211.349229][ C0] kernel_wait4+0xff/0x1d0 [ 1211.353650][ C0] ? thread_group_exited+0x70/0x70 [ 1211.358742][ C0] __do_sys_wait4+0xd4/0xe0 [ 1211.363412][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.369630][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1211.375412][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1211.381509][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1211.387231][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1211.392967][ C0] ? exc_page_fault+0x620/0xe50 [ 1211.397891][ C0] do_syscall_64+0x35/0xb0 [ 1211.402288][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.408157][ C0] RIP: 0033:0x464a36 [ 1211.412116][ C0] RSP: 002b:00007ffc7733ced8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1211.420596][ C0] RAX: ffffffffffffffda RBX: 0000000000002131 RCX: 0000000000464a36 [ 1211.428560][ C0] RDX: 0000000040000000 RSI: 00007ffc7733ceec RDI: 00000000ffffffff [ 1211.436533][ C0] RBP: 00007ffc7733ceec R08: 0000000000000000 R09: 0000000003103400 [ 1211.444529][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc7733cfc8 [ 1211.452481][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1211.460473][ C0] task:syz-executor.1 state:S stack:14208 pid: 8491 ppid: 8476 flags:0x00000000 [ 1211.469652][ C0] Call Trace: [ 1211.472908][ C0] __schedule+0x26e/0x7c0 [ 1211.477415][ C0] schedule+0x54/0xc0 [ 1211.481390][ C0] do_wait+0x245/0x4a0 [ 1211.485528][ C0] kernel_wait4+0xff/0x1d0 [ 1211.489925][ C0] ? thread_group_exited+0x70/0x70 [ 1211.495015][ C0] __do_sys_wait4+0xd4/0xe0 [ 1211.499497][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.505730][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1211.511515][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1211.517560][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1211.523256][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1211.528869][ C0] ? exc_page_fault+0x620/0xe50 [ 1211.533795][ C0] do_syscall_64+0x35/0xb0 [ 1211.538287][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.544157][ C0] RIP: 0033:0x464a36 [ 1211.548047][ C0] RSP: 002b:00007ffc89e740f8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1211.556442][ C0] RAX: ffffffffffffffda RBX: 000000000000212d RCX: 0000000000464a36 [ 1211.564404][ C0] RDX: 0000000040000000 RSI: 00007ffc89e7410c RDI: 00000000ffffffff [ 1211.572362][ C0] RBP: 00007ffc89e7410c R08: 0000000000000000 R09: 0000000002f48400 [ 1211.580320][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc89e741e8 [ 1211.588268][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1211.596304][ C0] task:syz-executor.0 state:S stack:11672 pid: 8492 ppid: 8489 flags:0x00000000 [ 1211.605473][ C0] Call Trace: [ 1211.608728][ C0] __schedule+0x26e/0x7c0 [ 1211.613032][ C0] schedule+0x54/0xc0 [ 1211.616996][ C0] do_nanosleep+0x79/0x240 [ 1211.621388][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1211.627690][ C0] ? __hrtimer_init+0xd0/0x170 [ 1211.632432][ C0] hrtimer_nanosleep+0x118/0x280 [ 1211.637363][ C0] ? __hrtimer_init+0x170/0x170 [ 1211.642207][ C0] common_nsleep+0x70/0x80 [ 1211.646604][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1211.652214][ C0] do_syscall_64+0x35/0xb0 [ 1211.656811][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.662697][ C0] RIP: 0033:0x48a7a1 [ 1211.666582][ C0] RSP: 002b:00007ffd980ad380 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1211.674966][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1211.682913][ C0] RDX: 00007ffd980ad3c0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1211.690881][ C0] RBP: 00007ffd980ad45c R08: 0000000000000000 R09: 00007ffd981be080 [ 1211.698832][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1211.706783][ C0] R13: 0000000000123d8f R14: 0000000000000004 R15: 00007ffd980ad4c0 [ 1211.714907][ C0] task:syz-executor.1 state:S stack:11688 pid: 8493 ppid: 8491 flags:0x00000000 [ 1211.724080][ C0] Call Trace: [ 1211.727334][ C0] __schedule+0x26e/0x7c0 [ 1211.731641][ C0] schedule+0x54/0xc0 [ 1211.735602][ C0] do_nanosleep+0x79/0x240 [ 1211.740247][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1211.746466][ C0] ? __hrtimer_init+0xd0/0x170 [ 1211.751207][ C0] hrtimer_nanosleep+0x118/0x280 [ 1211.756207][ C0] ? __hrtimer_init+0x170/0x170 [ 1211.761731][ C0] common_nsleep+0x70/0x80 [ 1211.766202][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1211.771854][ C0] do_syscall_64+0x35/0xb0 [ 1211.776247][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.782115][ C0] RIP: 0033:0x48a7a1 [ 1211.785984][ C0] RSP: 002b:00007ffc89e73e80 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1211.794382][ C0] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000048a7a1 [ 1211.802346][ C0] RDX: 00007ffc89e73ec0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1211.810290][ C0] RBP: 00007ffc89e73f5c R08: 0000000000000000 R09: 00007ffc89fc0080 [ 1211.818237][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1211.826203][ C0] R13: 0000000000123d4e R14: 0000000000000004 R15: 00007ffc89e73fc0 [ 1211.834153][ C0] task:syz-executor.2 state:S stack:14296 pid: 8494 ppid: 8476 flags:0x00000000 [ 1211.843425][ C0] Call Trace: [ 1211.846695][ C0] __schedule+0x26e/0x7c0 [ 1211.851005][ C0] schedule+0x54/0xc0 [ 1211.856382][ C0] do_wait+0x245/0x4a0 [ 1211.860432][ C0] kernel_wait4+0xff/0x1d0 [ 1211.864826][ C0] ? thread_group_exited+0x70/0x70 [ 1211.869928][ C0] __do_sys_wait4+0xd4/0xe0 [ 1211.874409][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1211.880627][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1211.886411][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1211.892455][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1211.898186][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1211.903799][ C0] ? exc_page_fault+0x620/0xe50 [ 1211.908629][ C0] do_syscall_64+0x35/0xb0 [ 1211.913023][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1211.918892][ C0] RIP: 0033:0x464a36 [ 1211.922772][ C0] RSP: 002b:00007ffcc95c9c98 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1211.931255][ C0] RAX: ffffffffffffffda RBX: 0000000000002133 RCX: 0000000000464a36 [ 1211.939240][ C0] RDX: 0000000040000000 RSI: 00007ffcc95c9cac RDI: 00000000ffffffff [ 1211.947289][ C0] RBP: 00007ffcc95c9cac R08: 0000000000000000 R09: 0000000002dbb400 [ 1211.955341][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc95c9d88 [ 1211.963286][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1211.971236][ C0] task:syz-executor.5 state:S stack:14296 pid: 8495 ppid: 8481 flags:0x00000000 [ 1211.980527][ C0] Call Trace: [ 1211.983781][ C0] __schedule+0x26e/0x7c0 [ 1211.988091][ C0] schedule+0x54/0xc0 [ 1211.992065][ C0] do_wait+0x245/0x4a0 [ 1211.996213][ C0] kernel_wait4+0xff/0x1d0 [ 1212.000615][ C0] ? thread_group_exited+0x70/0x70 [ 1212.005705][ C0] __do_sys_wait4+0xd4/0xe0 [ 1212.010386][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1212.016691][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1212.022503][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1212.028548][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1212.034245][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1212.039859][ C0] ? exc_page_fault+0x620/0xe50 [ 1212.044690][ C0] do_syscall_64+0x35/0xb0 [ 1212.049083][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.054957][ C0] RIP: 0033:0x464a36 [ 1212.058838][ C0] RSP: 002b:00007ffcc1b4d878 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1212.067222][ C0] RAX: ffffffffffffffda RBX: 0000000000002135 RCX: 0000000000464a36 [ 1212.075173][ C0] RDX: 0000000040000000 RSI: 00007ffcc1b4d88c RDI: 00000000ffffffff [ 1212.083457][ C0] RBP: 00007ffcc1b4d88c R08: 0000000000000000 R09: 0000000001ee2400 [ 1212.091403][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcc1b4d968 [ 1212.099365][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1212.107313][ C0] task:syz-executor.7 state:S stack:14168 pid: 8496 ppid: 8481 flags:0x00000000 [ 1212.116487][ C0] Call Trace: [ 1212.119743][ C0] __schedule+0x26e/0x7c0 [ 1212.124139][ C0] schedule+0x54/0xc0 [ 1212.128098][ C0] do_wait+0x245/0x4a0 [ 1212.132143][ C0] kernel_wait4+0xff/0x1d0 [ 1212.136551][ C0] ? thread_group_exited+0x70/0x70 [ 1212.141646][ C0] __do_sys_wait4+0xd4/0xe0 [ 1212.146131][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1212.152360][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1212.158184][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1212.164243][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1212.169939][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1212.175557][ C0] ? exc_page_fault+0x620/0xe50 [ 1212.180493][ C0] do_syscall_64+0x35/0xb0 [ 1212.184886][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.190755][ C0] RIP: 0033:0x464a36 [ 1212.194621][ C0] RSP: 002b:00007ffe0c5267d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1212.203005][ C0] RAX: ffffffffffffffda RBX: 0000000000002136 RCX: 0000000000464a36 [ 1212.210953][ C0] RDX: 0000000040000000 RSI: 00007ffe0c5267ec RDI: 00000000ffffffff [ 1212.219195][ C0] RBP: 00007ffe0c5267ec R08: 0000000000000000 R09: 000000000293d400 [ 1212.227154][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe0c5268c8 [ 1212.235199][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1212.243158][ C0] task:syz-executor.4 state:S stack:11688 pid: 8497 ppid: 8490 flags:0x00000000 [ 1212.252339][ C0] Call Trace: [ 1212.255621][ C0] __schedule+0x26e/0x7c0 [ 1212.259966][ C0] schedule+0x54/0xc0 [ 1212.264042][ C0] do_nanosleep+0x79/0x240 [ 1212.268458][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1212.274687][ C0] ? __hrtimer_init+0xd0/0x170 [ 1212.279448][ C0] hrtimer_nanosleep+0x118/0x280 [ 1212.284374][ C0] ? __hrtimer_init+0x170/0x170 [ 1212.289207][ C0] common_nsleep+0x70/0x80 [ 1212.293613][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1212.299321][ C0] do_syscall_64+0x35/0xb0 [ 1212.303723][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.309768][ C0] RIP: 0033:0x48a7a1 [ 1212.313637][ C0] RSP: 002b:00007ffc7733cc60 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1212.322031][ C0] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000048a7a1 [ 1212.330067][ C0] RDX: 00007ffc7733cca0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1212.338022][ C0] RBP: 00007ffc7733cd3c R08: 0000000000000000 R09: 00007ffc77371080 [ 1212.345984][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1212.353934][ C0] R13: 0000000000123d43 R14: 0000000000000004 R15: 00007ffc7733cda0 [ 1212.361887][ C0] task:syz-executor.6 state:S stack:14296 pid: 8498 ppid: 8477 flags:0x00000000 [ 1212.371497][ C0] Call Trace: [ 1212.374766][ C0] __schedule+0x26e/0x7c0 [ 1212.379072][ C0] schedule+0x54/0xc0 [ 1212.383031][ C0] do_wait+0x245/0x4a0 [ 1212.387079][ C0] kernel_wait4+0xff/0x1d0 [ 1212.391473][ C0] ? thread_group_exited+0x70/0x70 [ 1212.396827][ C0] __do_sys_wait4+0xd4/0xe0 [ 1212.401307][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1212.407533][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1212.413297][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1212.419446][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1212.425152][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1212.435368][ C0] ? exc_page_fault+0x620/0xe50 [ 1212.440200][ C0] do_syscall_64+0x35/0xb0 [ 1212.444597][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.450466][ C0] RIP: 0033:0x464a36 [ 1212.454334][ C0] RSP: 002b:00007fffa34779c8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1212.462734][ C0] RAX: ffffffffffffffda RBX: 0000000000002137 RCX: 0000000000464a36 [ 1212.470811][ C0] RDX: 0000000040000000 RSI: 00007fffa34779dc RDI: 00000000ffffffff [ 1212.478767][ C0] RBP: 00007fffa34779dc R08: 0000000000000000 R09: 0000000002c7b400 [ 1212.486734][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffa3477ab8 [ 1212.494684][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1212.502639][ C0] task:syz-executor.2 state:S stack:11664 pid: 8499 ppid: 8494 flags:0x00000000 [ 1212.511810][ C0] Call Trace: [ 1212.515066][ C0] __schedule+0x26e/0x7c0 [ 1212.519379][ C0] schedule+0x54/0xc0 [ 1212.523341][ C0] do_nanosleep+0x79/0x240 [ 1212.527737][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1212.533972][ C0] ? __hrtimer_init+0xd0/0x170 [ 1212.538752][ C0] hrtimer_nanosleep+0x118/0x280 [ 1212.543754][ C0] ? __hrtimer_init+0x170/0x170 [ 1212.548580][ C0] common_nsleep+0x70/0x80 [ 1212.552992][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1212.558618][ C0] do_syscall_64+0x35/0xb0 [ 1212.563020][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.568904][ C0] RIP: 0033:0x48a7a1 [ 1212.572782][ C0] RSP: 002b:00007ffcc95c9a20 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1212.581237][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1212.589454][ C0] RDX: 00007ffcc95c9a60 RSI: 0000000000000000 RDI: 0000000000000000 [ 1212.597493][ C0] RBP: 00007ffcc95c9afc R08: 0000000000000000 R09: 00007ffcc95f8080 [ 1212.605715][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1212.613868][ C0] R13: 0000000000123d6a R14: 0000000000000004 R15: 00007ffcc95c9b60 [ 1212.621914][ C0] task:syz-executor.3 state:S stack:14296 pid: 8500 ppid: 8477 flags:0x00000000 [ 1212.631273][ C0] Call Trace: [ 1212.634528][ C0] __schedule+0x26e/0x7c0 [ 1212.638931][ C0] schedule+0x54/0xc0 [ 1212.642979][ C0] do_wait+0x245/0x4a0 [ 1212.647044][ C0] kernel_wait4+0xff/0x1d0 [ 1212.651527][ C0] ? thread_group_exited+0x70/0x70 [ 1212.656617][ C0] __do_sys_wait4+0xd4/0xe0 [ 1212.661720][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1212.667940][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 1212.673651][ C0] ? fpregs_assert_state_consistent+0x6a/0x70 [ 1212.680043][ C0] ? exit_to_user_mode_prepare+0x2d/0x180 [ 1212.685839][ C0] ? irqentry_exit_to_user_mode+0x5/0x10 [ 1212.691750][ C0] ? exc_page_fault+0x620/0xe50 [ 1212.696603][ C0] do_syscall_64+0x35/0xb0 [ 1212.701099][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.706970][ C0] RIP: 0033:0x464a36 [ 1212.710836][ C0] RSP: 002b:00007ffc00b7ffa8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 1212.719242][ C0] RAX: ffffffffffffffda RBX: 0000000000002138 RCX: 0000000000464a36 [ 1212.727187][ C0] RDX: 0000000040000000 RSI: 00007ffc00b7ffbc RDI: 00000000ffffffff [ 1212.735281][ C0] RBP: 00007ffc00b7ffbc R08: 0000000000000000 R09: 00000000022be400 [ 1212.743233][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc00b80098 [ 1212.751193][ C0] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000400538 [ 1212.759142][ C0] task:syz-executor.5 state:R running task stack:11560 pid: 8501 ppid: 8495 flags:0x00000000 [ 1212.769909][ C0] Call Trace: [ 1212.773210][ C0] __schedule+0x26e/0x7c0 [ 1212.777546][ C0] schedule+0x54/0xc0 [ 1212.781613][ C0] do_nanosleep+0x79/0x240 [ 1212.786443][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1212.792862][ C0] ? __hrtimer_init+0xd0/0x170 [ 1212.797703][ C0] hrtimer_nanosleep+0x118/0x280 [ 1212.802756][ C0] ? __hrtimer_init+0x170/0x170 [ 1212.807589][ C0] common_nsleep+0x70/0x80 [ 1212.811992][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1212.817605][ C0] do_syscall_64+0x35/0xb0 [ 1212.822012][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.827880][ C0] RIP: 0033:0x48a7a1 [ 1212.831746][ C0] RSP: 002b:00007ffcc1b4d600 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1212.840129][ C0] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 000000000048a7a1 [ 1212.848248][ C0] RDX: 00007ffcc1b4d640 RSI: 0000000000000000 RDI: 0000000000000000 [ 1212.856289][ C0] RBP: 00007ffcc1b4d6dc R08: 0000000000000000 R09: 00007ffcc1b70080 [ 1212.864246][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1212.872196][ C0] R13: 0000000000126700 R14: 0000000000000000 R15: 00007ffcc1b4d740 [ 1212.880257][ C0] task:syz-executor.7 state:S stack:11688 pid: 8502 ppid: 8496 flags:0x00000000 [ 1212.889607][ C0] Call Trace: [ 1212.892869][ C0] __schedule+0x26e/0x7c0 [ 1212.897194][ C0] schedule+0x54/0xc0 [ 1212.901152][ C0] do_nanosleep+0x79/0x240 [ 1212.905559][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1212.911778][ C0] ? __hrtimer_init+0xd0/0x170 [ 1212.916586][ C0] hrtimer_nanosleep+0x118/0x280 [ 1212.921531][ C0] ? __hrtimer_init+0x170/0x170 [ 1212.926369][ C0] common_nsleep+0x70/0x80 [ 1212.930768][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1212.936376][ C0] do_syscall_64+0x35/0xb0 [ 1212.940782][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1212.946653][ C0] RIP: 0033:0x48a7a1 [ 1212.950519][ C0] RSP: 002b:00007ffe0c526560 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1212.958924][ C0] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000048a7a1 [ 1212.967130][ C0] RDX: 00007ffe0c5265a0 RSI: 0000000000000000 RDI: 0000000000000000 [ 1212.975077][ C0] RBP: 00007ffe0c52663c R08: 0000000000000000 R09: 00007ffe0c543080 [ 1212.983209][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1212.991154][ C0] R13: 0000000000123d6a R14: 0000000000000004 R15: 00007ffe0c5266a0 [ 1212.999102][ C0] task:syz-executor.6 state:S stack:11640 pid: 8503 ppid: 8498 flags:0x00000000 [ 1213.008492][ C0] Call Trace: [ 1213.011787][ C0] __schedule+0x26e/0x7c0 [ 1213.016112][ C0] schedule+0x54/0xc0 [ 1213.020086][ C0] do_nanosleep+0x79/0x240 [ 1213.024489][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1213.030766][ C0] ? __hrtimer_init+0xd0/0x170 [ 1213.035515][ C0] hrtimer_nanosleep+0x118/0x280 [ 1213.040427][ C0] ? __hrtimer_init+0x170/0x170 [ 1213.045344][ C0] common_nsleep+0x70/0x80 [ 1213.049923][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1213.055532][ C0] do_syscall_64+0x35/0xb0 [ 1213.059941][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1213.065843][ C0] RIP: 0033:0x48a7a1 [ 1213.069718][ C0] RSP: 002b:00007fffa3477750 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1213.078109][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1213.086238][ C0] RDX: 00007fffa3477790 RSI: 0000000000000000 RDI: 0000000000000000 [ 1213.094195][ C0] RBP: 00007fffa347782c R08: 0000000000000000 R09: 00007fffa35d8080 [ 1213.102254][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1213.110207][ C0] R13: 0000000000123df0 R14: 0000000000000004 R15: 00007fffa3477890 [ 1213.118250][ C0] task:syz-executor.3 state:R running task stack:11608 pid: 8504 ppid: 8500 flags:0x00004000 [ 1213.129158][ C0] Call Trace: [ 1213.132416][ C0] [ 1213.135237][ C0] sched_show_task.cold+0xd6/0xe8 [ 1213.140241][ C0] show_state_filter+0x66/0xb0 [ 1213.144984][ C0] k_spec+0x8a/0xc0 [ 1213.148869][ C0] ? fn_caps_on+0x30/0x30 [ 1213.153184][ C0] kbd_event+0x5f1/0xd20 [ 1213.157404][ C0] ? k_cur+0x80/0x80 [ 1213.161283][ C0] input_to_handler+0x13d/0x150 [ 1213.166108][ C0] input_pass_values.part.0+0x20d/0x240 [ 1213.171632][ C0] input_handle_event+0x300/0xa90 [ 1213.176631][ C0] input_event+0x7f/0xa0 [ 1213.180964][ C0] hidinput_hid_event+0x2fe/0xab0 [ 1213.185966][ C0] ? _raw_spin_lock_irqsave+0x31/0x40 [ 1213.191334][ C0] hid_process_event+0x242/0x250 [ 1213.196334][ C0] hid_report_raw_event+0x6ce/0x7f0 [ 1213.201521][ C0] hid_input_report+0x1ae/0x270 [ 1213.206347][ C0] hid_irq_in+0x1f5/0x240 [ 1213.210651][ C0] __usb_hcd_giveback_urb+0xf9/0x230 [ 1213.215912][ C0] usb_hcd_giveback_urb+0x1b6/0x1d0 [ 1213.221105][ C0] ? dummy_timer+0x8a2/0x14c0 [ 1213.225851][ C0] dummy_timer+0x8e4/0x14c0 [ 1213.230504][ C0] ? dummy_dequeue+0x140/0x140 [ 1213.235243][ C0] call_timer_fn+0x38/0x200 [ 1213.240248][ C0] ? dummy_dequeue+0x140/0x140 [ 1213.245106][ C0] __run_timers.part.0+0x30e/0x400 [ 1213.250405][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1213.256631][ C0] ? clockevents_program_event+0x9f/0x1c0 [ 1213.262367][ C0] run_timer_softirq+0x3d/0x80 [ 1213.267279][ C0] __do_softirq+0xbf/0x29e [ 1213.271693][ C0] irq_exit_rcu+0x9e/0xc0 [ 1213.276000][ C0] sysvec_apic_timer_interrupt+0x72/0x90 [ 1213.281700][ C0] [ 1213.284609][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 1213.290608][ C0] RIP: 0010:finish_task_switch.isra.0+0xac/0x270 [ 1213.296940][ C0] Code: 08 48 89 da 4c 89 ff 48 8b 1b 48 c7 02 00 00 00 00 ff d0 48 85 db 75 e5 4c 89 ff e8 ae 78 13 03 fb 65 48 8b 04 25 40 6d 01 00 <81> a0 d8 0a 00 00 ff ff ff bf 0f 1f 44 00 00 4d 85 ed 74 21 65 48 [ 1213.316627][ C0] RSP: 0018:ffffc900011e3d38 EFLAGS: 00000282 [ 1213.322673][ C0] RAX: ffff888112633000 RBX: 0000000000000000 RCX: 0000000000000002 [ 1213.330724][ C0] RDX: 0000000000000000 RSI: 0000000055555554 RDI: ffff88813bc2b6c0 [ 1213.338687][ C0] RBP: ffffc900011e3d60 R08: 0000000000000000 R09: 0000000000000000 [ 1213.346979][ C0] R10: ffffffff8111aa34 R11: 0000000000000000 R12: ffff88810b363000 [ 1213.354924][ C0] R13: 0000000000000000 R14: 0000000000000001 R15: ffff88813bc2b6c0 [ 1213.362967][ C0] ? copy_fpregs_to_fpstate+0x84/0xd0 [ 1213.368416][ C0] ? finish_task_switch.isra.0+0xa2/0x270 [ 1213.374310][ C0] __schedule+0x276/0x7c0 [ 1213.379020][ C0] schedule+0x54/0xc0 [ 1213.382992][ C0] do_nanosleep+0x79/0x240 [ 1213.387385][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1213.393615][ C0] ? __hrtimer_init+0xd0/0x170 [ 1213.398354][ C0] hrtimer_nanosleep+0x118/0x280 [ 1213.403267][ C0] ? __hrtimer_init+0x170/0x170 [ 1213.408091][ C0] common_nsleep+0x70/0x80 [ 1213.412493][ C0] __x64_sys_clock_nanosleep+0x14f/0x1e0 [ 1213.418101][ C0] do_syscall_64+0x35/0xb0 [ 1213.422493][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1213.428396][ C0] RIP: 0033:0x48a7a1 [ 1213.432266][ C0] Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f [ 1213.452137][ C0] RSP: 002b:00007ffc00b7fd30 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 [ 1213.460524][ C0] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000048a7a1 [ 1213.468562][ C0] RDX: 00007ffc00b7fd70 RSI: 0000000000000000 RDI: 0000000000000000 [ 1213.476531][ C0] RBP: 00007ffc00b7fe0c R08: 0000000000000000 R09: 00007ffc00b88080 [ 1213.484749][ C0] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 1213.492707][ C0] R13: 0000000000123d78 R14: 0000000000000004 R15: 00007ffc00b7fe70 [ 1213.500881][ C0] task:kworker/u5:1 state:I stack:14048 pid: 8520 ppid: 2 flags:0x00004000 [ 1213.510167][ C0] Workqueue: 0x0 (hci4) [ 1213.514600][ C0] Call Trace: [ 1213.517868][ C0] __schedule+0x26e/0x7c0 [ 1213.522186][ C0] schedule+0x54/0xc0 [ 1213.526299][ C0] worker_thread+0x113/0x5d0 [ 1213.531157][ C0] ? rescuer_thread+0x550/0x550 [ 1213.535993][ C0] kthread+0x188/0x1d0 [ 1213.540045][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.545137][ C0] ret_from_fork+0x1f/0x30 [ 1213.549541][ C0] task:kworker/u5:2 state:I stack:13928 pid: 8522 ppid: 2 flags:0x00004000 [ 1213.558720][ C0] Workqueue: 0x0 (hci4) [ 1213.562970][ C0] Call Trace: [ 1213.566227][ C0] __schedule+0x26e/0x7c0 [ 1213.570562][ C0] schedule+0x54/0xc0 [ 1213.574521][ C0] worker_thread+0x113/0x5d0 [ 1213.579087][ C0] ? rescuer_thread+0x550/0x550 [ 1213.583925][ C0] kthread+0x188/0x1d0 [ 1213.587975][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.593170][ C0] ret_from_fork+0x1f/0x30 [ 1213.597566][ C0] task:kworker/u5:3 state:I stack:14792 pid: 8523 ppid: 2 flags:0x00004000 [ 1213.606913][ C0] Workqueue: 0x0 (hci7) [ 1213.611132][ C0] Call Trace: [ 1213.614392][ C0] __schedule+0x26e/0x7c0 [ 1213.618710][ C0] schedule+0x54/0xc0 [ 1213.622669][ C0] worker_thread+0x113/0x5d0 [ 1213.627323][ C0] ? rescuer_thread+0x550/0x550 [ 1213.632151][ C0] kthread+0x188/0x1d0 [ 1213.636200][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.641202][ C0] ret_from_fork+0x1f/0x30 [ 1213.645600][ C0] task:kworker/u5:4 state:I stack:13928 pid: 8524 ppid: 2 flags:0x00004000 [ 1213.654773][ C0] Workqueue: 0x0 (hci5) [ 1213.658996][ C0] Call Trace: [ 1213.662265][ C0] __schedule+0x26e/0x7c0 [ 1213.666585][ C0] schedule+0x54/0xc0 [ 1213.670552][ C0] worker_thread+0x113/0x5d0 [ 1213.675203][ C0] ? rescuer_thread+0x550/0x550 [ 1213.680034][ C0] kthread+0x188/0x1d0 [ 1213.684182][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.689184][ C0] ret_from_fork+0x1f/0x30 [ 1213.693582][ C0] task:kworker/u5:5 state:I stack:15208 pid: 8525 ppid: 2 flags:0x00004000 [ 1213.702752][ C0] Call Trace: [ 1213.706009][ C0] __schedule+0x26e/0x7c0 [ 1213.710315][ C0] ? detach_if_pending+0x97/0x170 [ 1213.715318][ C0] schedule+0x54/0xc0 [ 1213.719373][ C0] worker_thread+0x113/0x5d0 [ 1213.723941][ C0] ? rescuer_thread+0x550/0x550 [ 1213.728782][ C0] kthread+0x188/0x1d0 [ 1213.732854][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.737859][ C0] ret_from_fork+0x1f/0x30 [ 1213.742256][ C0] task:kworker/u5:6 state:I stack:14992 pid: 8527 ppid: 2 flags:0x00004000 [ 1213.751430][ C0] Workqueue: 0x0 (hci4) [ 1213.755649][ C0] Call Trace: [ 1213.758905][ C0] __schedule+0x26e/0x7c0 [ 1213.763298][ C0] schedule+0x54/0xc0 [ 1213.767255][ C0] worker_thread+0x113/0x5d0 [ 1213.771819][ C0] ? rescuer_thread+0x550/0x550 [ 1213.776769][ C0] kthread+0x188/0x1d0 [ 1213.780821][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.785822][ C0] ret_from_fork+0x1f/0x30 [ 1213.790217][ C0] task:kworker/u4:2 state:I stack:12872 pid: 8550 ppid: 2 flags:0x00004000 [ 1213.799399][ C0] Workqueue: 0x0 (bat_events) [ 1213.804138][ C0] Call Trace: [ 1213.807393][ C0] __schedule+0x26e/0x7c0 [ 1213.811700][ C0] schedule+0x54/0xc0 [ 1213.815672][ C0] worker_thread+0x113/0x5d0 [ 1213.820325][ C0] ? rescuer_thread+0x550/0x550 [ 1213.825151][ C0] kthread+0x188/0x1d0 [ 1213.829199][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.834203][ C0] ret_from_fork+0x1f/0x30 [ 1213.838607][ C0] task:kworker/1:0 state:I stack:13344 pid: 8712 ppid: 2 flags:0x00004000 [ 1213.847934][ C0] Workqueue: 0x0 (events) [ 1213.852427][ C0] Call Trace: [ 1213.855701][ C0] __schedule+0x26e/0x7c0 [ 1213.860016][ C0] schedule+0x54/0xc0 [ 1213.863994][ C0] worker_thread+0x113/0x5d0 [ 1213.868563][ C0] ? rescuer_thread+0x550/0x550 [ 1213.873391][ C0] kthread+0x188/0x1d0 [ 1213.877437][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.882442][ C0] ret_from_fork+0x1f/0x30 [ 1213.887030][ C0] task:bond0 state:I stack:15616 pid: 8714 ppid: 2 flags:0x00004000 [ 1213.896221][ C0] Call Trace: [ 1213.899495][ C0] __schedule+0x26e/0x7c0 [ 1213.903811][ C0] schedule+0x54/0xc0 [ 1213.907772][ C0] rescuer_thread+0x438/0x550 [ 1213.912427][ C0] ? __schedule+0x276/0x7c0 [ 1213.917168][ C0] ? process_one_work+0x610/0x610 [ 1213.922191][ C0] kthread+0x188/0x1d0 [ 1213.926252][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.931255][ C0] ret_from_fork+0x1f/0x30 [ 1213.935664][ C0] task:kworker/1:2 state:I stack:13344 pid: 8759 ppid: 2 flags:0x00004000 [ 1213.944846][ C0] Workqueue: 0x0 (events) [ 1213.949355][ C0] Call Trace: [ 1213.952617][ C0] __schedule+0x26e/0x7c0 [ 1213.957067][ C0] schedule+0x54/0xc0 [ 1213.961059][ C0] worker_thread+0x113/0x5d0 [ 1213.965627][ C0] ? rescuer_thread+0x550/0x550 [ 1213.970471][ C0] kthread+0x188/0x1d0 [ 1213.974520][ C0] ? set_kthread_struct+0x60/0x60 [ 1213.979941][ C0] ret_from_fork+0x1f/0x30 [ 1213.984350][ C0] task:bond0 state:I stack:15616 pid: 8784 ppid: 2 flags:0x00004000 [ 1213.993534][ C0] Call Trace: [ 1213.996800][ C0] __schedule+0x26e/0x7c0 [ 1214.001117][ C0] schedule+0x54/0xc0 [ 1214.005111][ C0] rescuer_thread+0x438/0x550 [ 1214.009803][ C0] ? __schedule+0x276/0x7c0 [ 1214.014290][ C0] ? process_one_work+0x610/0x610 [ 1214.019291][ C0] kthread+0x188/0x1d0 [ 1214.023339][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.028341][ C0] ret_from_fork+0x1f/0x30 [ 1214.032742][ C0] task:bond0 state:I stack:15280 pid: 8785 ppid: 2 flags:0x00004000 [ 1214.041916][ C0] Call Trace: [ 1214.045171][ C0] __schedule+0x26e/0x7c0 [ 1214.049506][ C0] schedule+0x54/0xc0 [ 1214.053483][ C0] rescuer_thread+0x438/0x550 [ 1214.058135][ C0] ? __schedule+0x276/0x7c0 [ 1214.062613][ C0] ? process_one_work+0x610/0x610 [ 1214.067613][ C0] kthread+0x188/0x1d0 [ 1214.071660][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.076662][ C0] ret_from_fork+0x1f/0x30 [ 1214.081056][ C0] task:bond0 state:I stack:15104 pid: 8856 ppid: 2 flags:0x00004000 [ 1214.090243][ C0] Call Trace: [ 1214.093496][ C0] __schedule+0x26e/0x7c0 [ 1214.097803][ C0] schedule+0x54/0xc0 [ 1214.101760][ C0] rescuer_thread+0x438/0x550 [ 1214.106413][ C0] ? __schedule+0x276/0x7c0 [ 1214.110890][ C0] ? process_one_work+0x610/0x610 [ 1214.115893][ C0] kthread+0x188/0x1d0 [ 1214.119938][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.124941][ C0] ret_from_fork+0x1f/0x30 [ 1214.129345][ C0] task:bond0 state:I stack:15432 pid: 8901 ppid: 2 flags:0x00004000 [ 1214.138519][ C0] Call Trace: [ 1214.141875][ C0] __schedule+0x26e/0x7c0 [ 1214.146282][ C0] schedule+0x54/0xc0 [ 1214.150240][ C0] rescuer_thread+0x438/0x550 [ 1214.154892][ C0] ? __schedule+0x276/0x7c0 [ 1214.159377][ C0] ? process_one_work+0x610/0x610 [ 1214.164385][ C0] kthread+0x188/0x1d0 [ 1214.168465][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.173467][ C0] ret_from_fork+0x1f/0x30 [ 1214.177862][ C0] task:bond0 state:I stack:15280 pid: 8940 ppid: 2 flags:0x00004000 [ 1214.187121][ C0] Call Trace: [ 1214.190638][ C0] __schedule+0x26e/0x7c0 [ 1214.194944][ C0] schedule+0x54/0xc0 [ 1214.198909][ C0] rescuer_thread+0x438/0x550 [ 1214.203576][ C0] ? __schedule+0x276/0x7c0 [ 1214.208069][ C0] ? process_one_work+0x610/0x610 [ 1214.213074][ C0] kthread+0x188/0x1d0 [ 1214.217121][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.222650][ C0] ret_from_fork+0x1f/0x30 [ 1214.227075][ C0] task:kworker/u4:3 state:I stack:12648 pid: 9051 ppid: 2 flags:0x00004000 [ 1214.236340][ C0] Workqueue: 0x0 (phy9) [ 1214.240563][ C0] Call Trace: [ 1214.243839][ C0] __schedule+0x26e/0x7c0 [ 1214.248168][ C0] schedule+0x54/0xc0 [ 1214.252126][ C0] worker_thread+0x113/0x5d0 [ 1214.256778][ C0] ? rescuer_thread+0x550/0x550 [ 1214.261605][ C0] kthread+0x188/0x1d0 [ 1214.265782][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.270799][ C0] ret_from_fork+0x1f/0x30 [ 1214.275204][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9226 ppid: 2 flags:0x00004000 [ 1214.284718][ C0] Call Trace: [ 1214.287978][ C0] __schedule+0x26e/0x7c0 [ 1214.292332][ C0] schedule+0x54/0xc0 [ 1214.296290][ C0] rescuer_thread+0x438/0x550 [ 1214.300975][ C0] ? __schedule+0x276/0x7c0 [ 1214.305657][ C0] ? process_one_work+0x610/0x610 [ 1214.311264][ C0] kthread+0x188/0x1d0 [ 1214.315310][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.320404][ C0] ret_from_fork+0x1f/0x30 [ 1214.324798][ C0] task:bond0 state:I stack:14960 pid: 9231 ppid: 2 flags:0x00004000 [ 1214.334058][ C0] Call Trace: [ 1214.337312][ C0] __schedule+0x26e/0x7c0 [ 1214.341635][ C0] schedule+0x54/0xc0 [ 1214.345789][ C0] rescuer_thread+0x438/0x550 [ 1214.350444][ C0] ? __schedule+0x276/0x7c0 [ 1214.354926][ C0] ? process_one_work+0x610/0x610 [ 1214.361053][ C0] kthread+0x188/0x1d0 [ 1214.365100][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.370123][ C0] ret_from_fork+0x1f/0x30 [ 1214.374544][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9304 ppid: 2 flags:0x00004000 [ 1214.384075][ C0] Call Trace: [ 1214.387351][ C0] __schedule+0x26e/0x7c0 [ 1214.391665][ C0] schedule+0x54/0xc0 [ 1214.395636][ C0] rescuer_thread+0x438/0x550 [ 1214.400297][ C0] ? __schedule+0x276/0x7c0 [ 1214.404779][ C0] ? process_one_work+0x610/0x610 [ 1214.409779][ C0] kthread+0x188/0x1d0 [ 1214.413840][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.418844][ C0] ret_from_fork+0x1f/0x30 [ 1214.423264][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9323 ppid: 2 flags:0x00004000 [ 1214.432447][ C0] Call Trace: [ 1214.435699][ C0] __schedule+0x26e/0x7c0 [ 1214.440021][ C0] schedule+0x54/0xc0 [ 1214.443981][ C0] rescuer_thread+0x438/0x550 [ 1214.448630][ C0] ? __schedule+0x276/0x7c0 [ 1214.453120][ C0] ? process_one_work+0x610/0x610 [ 1214.458120][ C0] kthread+0x188/0x1d0 [ 1214.462174][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.467264][ C0] ret_from_fork+0x1f/0x30 [ 1214.471700][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9326 ppid: 2 flags:0x00004000 [ 1214.480897][ C0] Call Trace: [ 1214.484155][ C0] __schedule+0x26e/0x7c0 [ 1214.488466][ C0] schedule+0x54/0xc0 [ 1214.492535][ C0] rescuer_thread+0x438/0x550 [ 1214.497200][ C0] ? __schedule+0x276/0x7c0 [ 1214.501686][ C0] ? process_one_work+0x610/0x610 [ 1214.506686][ C0] kthread+0x188/0x1d0 [ 1214.510921][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.515997][ C0] ret_from_fork+0x1f/0x30 [ 1214.520456][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9347 ppid: 2 flags:0x00004000 [ 1214.529658][ C0] Call Trace: [ 1214.532932][ C0] __schedule+0x26e/0x7c0 [ 1214.537261][ C0] schedule+0x54/0xc0 [ 1214.541305][ C0] rescuer_thread+0x438/0x550 [ 1214.545961][ C0] ? __schedule+0x276/0x7c0 [ 1214.550708][ C0] ? process_one_work+0x610/0x610 [ 1214.555966][ C0] kthread+0x188/0x1d0 [ 1214.560012][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.565013][ C0] ret_from_fork+0x1f/0x30 [ 1214.569420][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9352 ppid: 2 flags:0x00004000 [ 1214.578680][ C0] Call Trace: [ 1214.581934][ C0] __schedule+0x26e/0x7c0 [ 1214.586325][ C0] schedule+0x54/0xc0 [ 1214.590280][ C0] rescuer_thread+0x438/0x550 [ 1214.594933][ C0] ? __schedule+0x276/0x7c0 [ 1214.599409][ C0] ? process_one_work+0x610/0x610 [ 1214.604927][ C0] kthread+0x188/0x1d0 [ 1214.608975][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.613999][ C0] ret_from_fork+0x1f/0x30 [ 1214.618404][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9355 ppid: 2 flags:0x00004000 [ 1214.627839][ C0] Call Trace: [ 1214.631185][ C0] __schedule+0x26e/0x7c0 [ 1214.635488][ C0] schedule+0x54/0xc0 [ 1214.639464][ C0] rescuer_thread+0x438/0x550 [ 1214.644407][ C0] ? __schedule+0x276/0x7c0 [ 1214.649232][ C0] ? process_one_work+0x610/0x610 [ 1214.654229][ C0] kthread+0x188/0x1d0 [ 1214.658293][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.663296][ C0] ret_from_fork+0x1f/0x30 [ 1214.667697][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9384 ppid: 2 flags:0x00004000 [ 1214.676877][ C0] Call Trace: [ 1214.680218][ C0] __schedule+0x26e/0x7c0 [ 1214.684546][ C0] schedule+0x54/0xc0 [ 1214.688501][ C0] rescuer_thread+0x438/0x550 [ 1214.693373][ C0] ? __schedule+0x276/0x7c0 [ 1214.697859][ C0] ? process_one_work+0x610/0x610 [ 1214.702866][ C0] kthread+0x188/0x1d0 [ 1214.706913][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.711912][ C0] ret_from_fork+0x1f/0x30 [ 1214.716350][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9387 ppid: 2 flags:0x00004000 [ 1214.725530][ C0] Call Trace: [ 1214.728821][ C0] __schedule+0x26e/0x7c0 [ 1214.733173][ C0] schedule+0x54/0xc0 [ 1214.737227][ C0] rescuer_thread+0x438/0x550 [ 1214.741879][ C0] ? __schedule+0x276/0x7c0 [ 1214.746379][ C0] ? process_one_work+0x610/0x610 [ 1214.751379][ C0] kthread+0x188/0x1d0 [ 1214.755510][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.760522][ C0] ret_from_fork+0x1f/0x30 [ 1214.765015][ C0] task:wg-crypt-wg1 state:I stack:15616 pid: 9390 ppid: 2 flags:0x00004000 [ 1214.774220][ C0] Call Trace: [ 1214.777507][ C0] __schedule+0x26e/0x7c0 [ 1214.782009][ C0] schedule+0x54/0xc0 [ 1214.785964][ C0] rescuer_thread+0x438/0x550 [ 1214.790625][ C0] ? __schedule+0x276/0x7c0 [ 1214.795104][ C0] ? process_one_work+0x610/0x610 [ 1214.800101][ C0] kthread+0x188/0x1d0 [ 1214.804145][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.809145][ C0] ret_from_fork+0x1f/0x30 [ 1214.813542][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9393 ppid: 2 flags:0x00004000 [ 1214.822710][ C0] Call Trace: [ 1214.825963][ C0] __schedule+0x26e/0x7c0 [ 1214.830270][ C0] schedule+0x54/0xc0 [ 1214.834224][ C0] rescuer_thread+0x438/0x550 [ 1214.839308][ C0] ? __schedule+0x276/0x7c0 [ 1214.843795][ C0] ? process_one_work+0x610/0x610 [ 1214.848878][ C0] kthread+0x188/0x1d0 [ 1214.852922][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.857923][ C0] ret_from_fork+0x1f/0x30 [ 1214.862319][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9406 ppid: 2 flags:0x00004000 [ 1214.871591][ C0] Call Trace: [ 1214.874862][ C0] __schedule+0x26e/0x7c0 [ 1214.879170][ C0] schedule+0x54/0xc0 [ 1214.883126][ C0] rescuer_thread+0x438/0x550 [ 1214.887776][ C0] ? __schedule+0x276/0x7c0 [ 1214.892270][ C0] ? process_one_work+0x610/0x610 [ 1214.897268][ C0] kthread+0x188/0x1d0 [ 1214.901323][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.906411][ C0] ret_from_fork+0x1f/0x30 [ 1214.910813][ C0] task:bond0 state:I stack:15616 pid: 9411 ppid: 2 flags:0x00004000 [ 1214.920203][ C0] Call Trace: [ 1214.923557][ C0] __schedule+0x26e/0x7c0 [ 1214.927860][ C0] schedule+0x54/0xc0 [ 1214.931829][ C0] rescuer_thread+0x438/0x550 [ 1214.936479][ C0] ? __schedule+0x276/0x7c0 [ 1214.940969][ C0] ? process_one_work+0x610/0x610 [ 1214.945989][ C0] kthread+0x188/0x1d0 [ 1214.950052][ C0] ? set_kthread_struct+0x60/0x60 [ 1214.955084][ C0] ret_from_fork+0x1f/0x30 [ 1214.959504][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9450 ppid: 2 flags:0x00004000 [ 1214.968685][ C0] Call Trace: [ 1214.971978][ C0] __schedule+0x26e/0x7c0 [ 1214.976326][ C0] schedule+0x54/0xc0 [ 1214.980300][ C0] rescuer_thread+0x438/0x550 [ 1214.984960][ C0] ? __schedule+0x276/0x7c0 [ 1214.989459][ C0] ? process_one_work+0x610/0x610 [ 1214.994462][ C0] kthread+0x188/0x1d0 [ 1214.998522][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.003523][ C0] ret_from_fork+0x1f/0x30 [ 1215.007941][ C0] task:wg-crypt-wg0 state:I stack:14960 pid: 9459 ppid: 2 flags:0x00004000 [ 1215.017228][ C0] Call Trace: [ 1215.020503][ C0] __schedule+0x26e/0x7c0 [ 1215.025108][ C0] schedule+0x54/0xc0 [ 1215.029080][ C0] rescuer_thread+0x438/0x550 [ 1215.033744][ C0] ? __schedule+0x276/0x7c0 [ 1215.038775][ C0] ? process_one_work+0x610/0x610 [ 1215.043795][ C0] kthread+0x188/0x1d0 [ 1215.047867][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.052871][ C0] ret_from_fork+0x1f/0x30 [ 1215.057529][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9462 ppid: 2 flags:0x00004000 [ 1215.066735][ C0] Call Trace: [ 1215.069990][ C0] __schedule+0x26e/0x7c0 [ 1215.074295][ C0] schedule+0x54/0xc0 [ 1215.078254][ C0] rescuer_thread+0x438/0x550 [ 1215.082907][ C0] ? __schedule+0x276/0x7c0 [ 1215.087401][ C0] ? process_one_work+0x610/0x610 [ 1215.092403][ C0] kthread+0x188/0x1d0 [ 1215.096452][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.101490][ C0] ret_from_fork+0x1f/0x30 [ 1215.105989][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9477 ppid: 2 flags:0x00004000 [ 1215.115461][ C0] Call Trace: [ 1215.118723][ C0] __schedule+0x26e/0x7c0 [ 1215.123032][ C0] schedule+0x54/0xc0 [ 1215.127197][ C0] rescuer_thread+0x438/0x550 [ 1215.131966][ C0] ? __schedule+0x276/0x7c0 [ 1215.136473][ C0] ? process_one_work+0x610/0x610 [ 1215.141480][ C0] kthread+0x188/0x1d0 [ 1215.145541][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.150745][ C0] ret_from_fork+0x1f/0x30 [ 1215.155153][ C0] task:wg-crypt-wg2 state:I stack:15616 pid: 9480 ppid: 2 flags:0x00004000 [ 1215.164337][ C0] Call Trace: [ 1215.167602][ C0] __schedule+0x26e/0x7c0 [ 1215.171924][ C0] schedule+0x54/0xc0 [ 1215.175973][ C0] rescuer_thread+0x438/0x550 [ 1215.180626][ C0] ? __schedule+0x276/0x7c0 [ 1215.185103][ C0] ? process_one_work+0x610/0x610 [ 1215.190116][ C0] kthread+0x188/0x1d0 [ 1215.194176][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.199190][ C0] ret_from_fork+0x1f/0x30 [ 1215.203614][ C0] task:wg-crypt-wg1 state:I stack:15104 pid: 9515 ppid: 2 flags:0x00004000 [ 1215.212784][ C0] Call Trace: [ 1215.216035][ C0] __schedule+0x26e/0x7c0 [ 1215.220686][ C0] schedule+0x54/0xc0 [ 1215.225008][ C0] rescuer_thread+0x438/0x550 [ 1215.229759][ C0] ? __schedule+0x276/0x7c0 [ 1215.234276][ C0] ? process_one_work+0x610/0x610 [ 1215.239453][ C0] kthread+0x188/0x1d0 [ 1215.243502][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.248676][ C0] ret_from_fork+0x1f/0x30 [ 1215.253107][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9518 ppid: 2 flags:0x00004000 [ 1215.262301][ C0] Call Trace: [ 1215.265563][ C0] __schedule+0x26e/0x7c0 [ 1215.269886][ C0] schedule+0x54/0xc0 [ 1215.273844][ C0] rescuer_thread+0x438/0x550 [ 1215.278612][ C0] ? __schedule+0x276/0x7c0 [ 1215.283208][ C0] ? process_one_work+0x610/0x610 [ 1215.288223][ C0] kthread+0x188/0x1d0 [ 1215.292388][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.297573][ C0] ret_from_fork+0x1f/0x30 [ 1215.301979][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9521 ppid: 2 flags:0x00004000 [ 1215.311156][ C0] Call Trace: [ 1215.314414][ C0] __schedule+0x26e/0x7c0 [ 1215.318734][ C0] schedule+0x54/0xc0 [ 1215.322785][ C0] rescuer_thread+0x438/0x550 [ 1215.327532][ C0] ? __schedule+0x276/0x7c0 [ 1215.332024][ C0] ? process_one_work+0x610/0x610 [ 1215.337030][ C0] kthread+0x188/0x1d0 [ 1215.341082][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.346087][ C0] ret_from_fork+0x1f/0x30 [ 1215.350758][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9524 ppid: 2 flags:0x00004000 [ 1215.360177][ C0] Call Trace: [ 1215.363452][ C0] __schedule+0x26e/0x7c0 [ 1215.367774][ C0] schedule+0x54/0xc0 [ 1215.371770][ C0] rescuer_thread+0x438/0x550 [ 1215.376600][ C0] ? __schedule+0x276/0x7c0 [ 1215.381099][ C0] ? process_one_work+0x610/0x610 [ 1215.386108][ C0] kthread+0x188/0x1d0 [ 1215.390173][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.395176][ C0] ret_from_fork+0x1f/0x30 [ 1215.399998][ C0] task:wg-crypt-wg0 state:I stack:15104 pid: 9701 ppid: 2 flags:0x00004000 [ 1215.409180][ C0] Call Trace: [ 1215.412526][ C0] __schedule+0x26e/0x7c0 [ 1215.416837][ C0] schedule+0x54/0xc0 [ 1215.420798][ C0] rescuer_thread+0x438/0x550 [ 1215.425549][ C0] ? __schedule+0x276/0x7c0 [ 1215.430027][ C0] ? process_one_work+0x610/0x610 [ 1215.435026][ C0] kthread+0x188/0x1d0 [ 1215.439173][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.444200][ C0] ret_from_fork+0x1f/0x30 [ 1215.448595][ C0] task:wg-crypt-wg1 state:I stack:14960 pid: 9704 ppid: 2 flags:0x00004000 [ 1215.457953][ C0] Call Trace: [ 1215.461206][ C0] __schedule+0x26e/0x7c0 [ 1215.465514][ C0] schedule+0x54/0xc0 [ 1215.469475][ C0] rescuer_thread+0x438/0x550 [ 1215.474141][ C0] ? __schedule+0x276/0x7c0 [ 1215.478721][ C0] ? process_one_work+0x610/0x610 [ 1215.483725][ C0] kthread+0x188/0x1d0 [ 1215.487778][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.492823][ C0] ret_from_fork+0x1f/0x30 [ 1215.497308][ C0] task:wg-crypt-wg2 state:I stack:14960 pid: 9723 ppid: 2 flags:0x00004000 [ 1215.506654][ C0] Call Trace: [ 1215.509909][ C0] __schedule+0x26e/0x7c0 [ 1215.514216][ C0] schedule+0x54/0xc0 [ 1215.518265][ C0] rescuer_thread+0x438/0x550 [ 1215.522943][ C0] ? __schedule+0x276/0x7c0 [ 1215.527423][ C0] ? process_one_work+0x610/0x610 [ 1215.532453][ C0] kthread+0x188/0x1d0 [ 1215.536769][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.541785][ C0] ret_from_fork+0x1f/0x30 [ 1215.546188][ C0] task:kworker/1:4 state:I stack:13832 pid:10068 ppid: 2 flags:0x00004000 [ 1215.555359][ C0] Workqueue: 0x0 (wg-crypt-wg1) [ 1215.560289][ C0] Call Trace: [ 1215.563548][ C0] __schedule+0x26e/0x7c0 [ 1215.567886][ C0] schedule+0x54/0xc0 [ 1215.571910][ C0] worker_thread+0x113/0x5d0 [ 1215.576480][ C0] ? rescuer_thread+0x550/0x550 [ 1215.581480][ C0] kthread+0x188/0x1d0 [ 1215.585565][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.590586][ C0] ret_from_fork+0x1f/0x30 [ 1215.595003][ C0] task:kworker/0:1 state:R running task stack:11224 pid:10088 ppid: 2 flags:0x00004000 [ 1215.605791][ C0] Workqueue: 0x0 (events) [ 1215.610194][ C0] Call Trace: [ 1215.613456][ C0] __schedule+0x26e/0x7c0 [ 1215.617769][ C0] schedule+0x54/0xc0 [ 1215.621727][ C0] worker_thread+0x113/0x5d0 [ 1215.626293][ C0] ? rescuer_thread+0x550/0x550 [ 1215.631116][ C0] kthread+0x188/0x1d0 [ 1215.635175][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.640175][ C0] ret_from_fork+0x1f/0x30 [ 1215.644571][ C0] task:kworker/1:5 state:I stack:13040 pid:10121 ppid: 2 flags:0x00004000 [ 1215.653748][ C0] Workqueue: 0x0 (ipv6_addrconf) [ 1215.658767][ C0] Call Trace: [ 1215.662020][ C0] __schedule+0x26e/0x7c0 [ 1215.666585][ C0] schedule+0x54/0xc0 [ 1215.670552][ C0] worker_thread+0x113/0x5d0 [ 1215.675259][ C0] ? rescuer_thread+0x550/0x550 [ 1215.680096][ C0] kthread+0x188/0x1d0 [ 1215.684143][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.689149][ C0] ret_from_fork+0x1f/0x30 [ 1215.693560][ C0] task:kworker/0:3 state:I stack:11304 pid:10144 ppid: 2 flags:0x00004000 [ 1215.702732][ C0] Workqueue: 0x0 (events_power_efficient) [ 1215.708514][ C0] Call Trace: [ 1215.711766][ C0] __schedule+0x26e/0x7c0 [ 1215.716071][ C0] schedule+0x54/0xc0 [ 1215.720236][ C0] worker_thread+0x113/0x5d0 [ 1215.724802][ C0] ? rescuer_thread+0x550/0x550 [ 1215.729633][ C0] kthread+0x188/0x1d0 [ 1215.733677][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.738675][ C0] ret_from_fork+0x1f/0x30 [ 1215.743078][ C0] task:kworker/0:5 state:I stack:14848 pid:10174 ppid: 2 flags:0x00004000 [ 1215.752262][ C0] Workqueue: 0x0 (mld) [ 1215.756413][ C0] Call Trace: [ 1215.759667][ C0] __schedule+0x26e/0x7c0 [ 1215.763979][ C0] schedule+0x54/0xc0 [ 1215.767940][ C0] worker_thread+0x113/0x5d0 [ 1215.772618][ C0] ? rescuer_thread+0x550/0x550 [ 1215.777461][ C0] kthread+0x188/0x1d0 [ 1215.781505][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.786511][ C0] ret_from_fork+0x1f/0x30 [ 1215.790913][ C0] task:kworker/0:6 state:I stack:11400 pid:10200 ppid: 2 flags:0x00004000 [ 1215.800089][ C0] Workqueue: 0x0 (events) [ 1215.804493][ C0] Call Trace: [ 1215.807748][ C0] __schedule+0x26e/0x7c0 [ 1215.812089][ C0] schedule+0x54/0xc0 [ 1215.816141][ C0] worker_thread+0x113/0x5d0 [ 1215.820714][ C0] ? rescuer_thread+0x550/0x550 [ 1215.825622][ C0] kthread+0x188/0x1d0 [ 1215.829674][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.834760][ C0] ret_from_fork+0x1f/0x30 [ 1215.839159][ C0] task:kworker/0:7 state:I stack:13344 pid:10213 ppid: 2 flags:0x00004000 [ 1215.848329][ C0] Workqueue: 0x0 (rcu_gp) [ 1215.852728][ C0] Call Trace: [ 1215.855981][ C0] __schedule+0x26e/0x7c0 [ 1215.860390][ C0] schedule+0x54/0xc0 [ 1215.864354][ C0] worker_thread+0x113/0x5d0 [ 1215.868925][ C0] ? rescuer_thread+0x550/0x550 [ 1215.873808][ C0] kthread+0x188/0x1d0 [ 1215.878059][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.883073][ C0] ret_from_fork+0x1f/0x30 [ 1215.887492][ C0] task:kworker/1:6 state:I stack:11368 pid:10229 ppid: 2 flags:0x00004000 [ 1215.896668][ C0] Workqueue: 0x0 (cgroup_pidlist_destroy) [ 1215.902453][ C0] Call Trace: [ 1215.905706][ C0] __schedule+0x26e/0x7c0 [ 1215.910023][ C0] schedule+0x54/0xc0 [ 1215.913990][ C0] worker_thread+0x113/0x5d0 [ 1215.918557][ C0] ? rescuer_thread+0x550/0x550 [ 1215.923496][ C0] kthread+0x188/0x1d0 [ 1215.927551][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.932564][ C0] ret_from_fork+0x1f/0x30 [ 1215.936978][ C0] task:kworker/1:7 state:I stack:11368 pid:10230 ppid: 2 flags:0x00004000 [ 1215.946151][ C0] Workqueue: 0x0 (events) [ 1215.950556][ C0] Call Trace: [ 1215.953810][ C0] __schedule+0x26e/0x7c0 [ 1215.958114][ C0] schedule+0x54/0xc0 [ 1215.962087][ C0] worker_thread+0x113/0x5d0 [ 1215.966743][ C0] ? rescuer_thread+0x550/0x550 [ 1215.971566][ C0] kthread+0x188/0x1d0 [ 1215.975611][ C0] ? set_kthread_struct+0x60/0x60 [ 1215.980620][ C0] ret_from_fork+0x1f/0x30 [ 1215.985012][ C0] task:kworker/1:8 state:I stack:11304 pid:10231 ppid: 2 flags:0x00004000 [ 1215.994270][ C0] Workqueue: 0x0 (events) [ 1215.998658][ C0] Call Trace: [ 1216.001917][ C0] __schedule+0x26e/0x7c0 [ 1216.006316][ C0] schedule+0x54/0xc0 [ 1216.010293][ C0] worker_thread+0x113/0x5d0 [ 1216.014880][ C0] ? rescuer_thread+0x550/0x550 [ 1216.019712][ C0] kthread+0x188/0x1d0 [ 1216.023859][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.029040][ C0] ret_from_fork+0x1f/0x30 [ 1216.033482][ C0] task:kworker/1:9 state:I stack:12808 pid:10232 ppid: 2 flags:0x00004000 [ 1216.042770][ C0] Workqueue: 0x0 (mld) [ 1216.047010][ C0] Call Trace: [ 1216.050277][ C0] __schedule+0x26e/0x7c0 [ 1216.054679][ C0] schedule+0x54/0xc0 [ 1216.058645][ C0] worker_thread+0x113/0x5d0 [ 1216.063231][ C0] ? rescuer_thread+0x550/0x550 [ 1216.068060][ C0] kthread+0x188/0x1d0 [ 1216.072119][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.077122][ C0] ret_from_fork+0x1f/0x30 [ 1216.081519][ C0] task:kworker/1:10 state:I stack:13120 pid:10238 ppid: 2 flags:0x00004000 [ 1216.090699][ C0] Workqueue: 0x0 (wg-crypt-wg2) [ 1216.095626][ C0] Call Trace: [ 1216.098894][ C0] __schedule+0x26e/0x7c0 [ 1216.103197][ C0] schedule+0x54/0xc0 [ 1216.107214][ C0] worker_thread+0x113/0x5d0 [ 1216.111785][ C0] ? rescuer_thread+0x550/0x550 [ 1216.116618][ C0] kthread+0x188/0x1d0 [ 1216.120700][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.125712][ C0] ret_from_fork+0x1f/0x30 [ 1216.130202][ C0] task:kworker/0:8 state:I stack:13168 pid:10259 ppid: 2 flags:0x00004000 [ 1216.139395][ C0] Workqueue: 0x0 (events) [ 1216.143797][ C0] Call Trace: [ 1216.147052][ C0] __schedule+0x26e/0x7c0 [ 1216.151463][ C0] schedule+0x54/0xc0 [ 1216.155430][ C0] worker_thread+0x113/0x5d0 [ 1216.159996][ C0] ? rescuer_thread+0x550/0x550 [ 1216.164828][ C0] kthread+0x188/0x1d0 [ 1216.168874][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.173883][ C0] ret_from_fork+0x1f/0x30 [ 1216.178283][ C0] task:kworker/0:9 state:I stack:11224 pid:10260 ppid: 2 flags:0x00004000 [ 1216.187461][ C0] Workqueue: 0x0 (events_power_efficient) [ 1216.193330][ C0] Call Trace: [ 1216.196602][ C0] __schedule+0x26e/0x7c0 [ 1216.200915][ C0] schedule+0x54/0xc0 [ 1216.204878][ C0] worker_thread+0x113/0x5d0 [ 1216.209443][ C0] ? rescuer_thread+0x550/0x550 [ 1216.214284][ C0] kthread+0x188/0x1d0 [ 1216.218330][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.223335][ C0] ret_from_fork+0x1f/0x30 [ 1216.227740][ C0] task:kworker/1:11 state:D stack:11376 pid:10403 ppid: 2 flags:0x00004000 [ 1216.236909][ C0] Workqueue: usb_hub_wq hub_event [ 1216.241934][ C0] Call Trace: [ 1216.245188][ C0] __schedule+0x26e/0x7c0 [ 1216.249505][ C0] schedule+0x54/0xc0 [ 1216.253475][ C0] usb_kill_urb.part.0+0x7f/0xd0 [ 1216.258392][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1216.263278][ C0] usb_kill_urb+0x38/0x40 [ 1216.267601][ C0] usb_hcd_flush_endpoint+0xe4/0x160 [ 1216.272881][ C0] usb_disable_interface+0x1a4/0x1d0 [ 1216.278187][ C0] usb_unbind_interface+0x287/0x3d0 [ 1216.283454][ C0] ? usb_unbind_device+0xc0/0xc0 [ 1216.288374][ C0] __device_release_driver+0x1db/0x2e0 [ 1216.293808][ C0] device_release_driver+0x24/0x30 [ 1216.298897][ C0] bus_remove_device+0x108/0x160 [ 1216.303846][ C0] device_del+0x1fc/0x4e0 [ 1216.308285][ C0] usb_disable_device+0x141/0x240 [ 1216.313298][ C0] usb_disconnect.cold+0xaf/0x310 [ 1216.318304][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1216.324535][ C0] hub_event+0x108c/0x20d0 [ 1216.328945][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1216.335280][ C0] process_one_work+0x2c9/0x610 [ 1216.340108][ C0] worker_thread+0x59/0x5d0 [ 1216.344585][ C0] ? rescuer_thread+0x550/0x550 [ 1216.349410][ C0] kthread+0x188/0x1d0 [ 1216.353456][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.358459][ C0] ret_from_fork+0x1f/0x30 [ 1216.362863][ C0] task:kworker/1:12 state:D stack:11224 pid:10427 ppid: 2 flags:0x00004000 [ 1216.372036][ C0] Workqueue: usb_hub_wq hub_event [ 1216.377100][ C0] Call Trace: [ 1216.380366][ C0] __schedule+0x26e/0x7c0 [ 1216.384678][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 1216.390903][ C0] schedule+0x54/0xc0 [ 1216.394864][ C0] schedule_timeout+0xbe/0x1e0 [ 1216.399609][ C0] ? __bpf_trace_tick_stop+0x20/0x20 [ 1216.404878][ C0] msleep+0x40/0x60 [ 1216.408676][ C0] usbhid_open+0x118/0x170 [ 1216.413073][ C0] ? hidinput_close+0x20/0x20 [ 1216.417813][ C0] hid_hw_open+0x81/0xa0 [ 1216.422034][ C0] input_open_device+0xb9/0x130 [ 1216.426861][ C0] kbd_connect+0x82/0xb0 [ 1216.431239][ C0] input_attach_handler+0xd5/0x120 [ 1216.436340][ C0] input_register_device.cold+0xdd/0x16d [ 1216.441979][ C0] hidinput_connect+0x275c/0x5900 [ 1216.447110][ C0] hid_connect+0x522/0x5c0 [ 1216.451504][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 1216.457724][ C0] hid_hw_start+0x5f/0x90 [ 1216.462085][ C0] hid_device_probe+0x208/0x210 [ 1216.466915][ C0] ? hid_match_device+0x190/0x190 [ 1216.472003][ C0] really_probe+0x159/0x500 [ 1216.476524][ C0] driver_probe_device+0x8b/0x100 [ 1216.481524][ C0] __device_attach_driver+0xf6/0x120 [ 1216.486796][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1216.492749][ C0] bus_for_each_drv+0xb7/0x100 [ 1216.497505][ C0] __device_attach+0x122/0x260 [ 1216.502258][ C0] bus_probe_device+0xc6/0xe0 [ 1216.506916][ C0] device_add+0x5d5/0xd70 [ 1216.511238][ C0] ? __debugfs_create_file+0x1d4/0x280 [ 1216.516687][ C0] ? __debugfs_create_file+0x1da/0x280 [ 1216.522139][ C0] hid_add_device+0x151/0x390 [ 1216.526795][ C0] ? kmem_cache_alloc_trace+0x258/0x430 [ 1216.532325][ C0] usbhid_probe+0x4d1/0x620 [ 1216.536824][ C0] usb_probe_interface+0x177/0x370 [ 1216.541998][ C0] ? usb_match_dynamic_id+0xe0/0xe0 [ 1216.547182][ C0] really_probe+0x159/0x500 [ 1216.551659][ C0] driver_probe_device+0x8b/0x100 [ 1216.556657][ C0] __device_attach_driver+0xf6/0x120 [ 1216.561920][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1216.567702][ C0] bus_for_each_drv+0xb7/0x100 [ 1216.572444][ C0] __device_attach+0x122/0x260 [ 1216.577194][ C0] bus_probe_device+0xc6/0xe0 [ 1216.581847][ C0] device_add+0x5d5/0xd70 [ 1216.586162][ C0] ? usb_control_msg_send+0xbc/0xe0 [ 1216.591338][ C0] ? __sanitizer_cov_trace_cmp1+0x22/0x80 [ 1216.597046][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 1216.603272][ C0] ? usb_enable_lpm+0x3f/0x1d0 [ 1216.608025][ C0] usb_set_configuration+0x9d9/0xb90 [ 1216.613843][ C0] usb_generic_driver_probe+0x8c/0xc0 [ 1216.619297][ C0] usb_probe_device+0x5c/0x140 [ 1216.624302][ C0] ? unbind_marked_interfaces.isra.0+0xb0/0xb0 [ 1216.630550][ C0] really_probe+0x159/0x500 [ 1216.635036][ C0] driver_probe_device+0x8b/0x100 [ 1216.640141][ C0] __device_attach_driver+0xf6/0x120 [ 1216.645410][ C0] ? driver_allows_async_probing+0x90/0x90 [ 1216.651207][ C0] bus_for_each_drv+0xb7/0x100 [ 1216.655953][ C0] __device_attach+0x122/0x260 [ 1216.660701][ C0] bus_probe_device+0xc6/0xe0 [ 1216.665380][ C0] device_add+0x5d5/0xd70 [ 1216.669692][ C0] usb_new_device.cold+0x16a/0x582 [ 1216.674873][ C0] hub_event+0x143a/0x20d0 [ 1216.679278][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1216.685014][ C0] ? __pm_runtime_suspend+0x9b/0x1d0 [ 1216.690596][ C0] process_one_work+0x2c9/0x610 [ 1216.695521][ C0] worker_thread+0x59/0x5d0 [ 1216.700009][ C0] ? rescuer_thread+0x550/0x550 [ 1216.704944][ C0] kthread+0x188/0x1d0 [ 1216.708993][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.714028][ C0] ret_from_fork+0x1f/0x30 [ 1216.718471][ C0] task:kworker/u4:4 state:I stack:12648 pid:10437 ppid: 2 flags:0x00004000 [ 1216.727647][ C0] Workqueue: 0x0 (events_unbound) [ 1216.732738][ C0] Call Trace: [ 1216.736025][ C0] __schedule+0x26e/0x7c0 [ 1216.740334][ C0] schedule+0x54/0xc0 [ 1216.744292][ C0] worker_thread+0x113/0x5d0 [ 1216.748870][ C0] ? rescuer_thread+0x550/0x550 [ 1216.753695][ C0] kthread+0x188/0x1d0 [ 1216.757749][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.762749][ C0] ret_from_fork+0x1f/0x30 [ 1216.767143][ C0] task:kworker/u4:5 state:I stack:14656 pid:10456 ppid: 2 flags:0x00004000 [ 1216.776314][ C0] Workqueue: 0x0 (bat_events) [ 1216.781153][ C0] Call Trace: [ 1216.784420][ C0] __schedule+0x26e/0x7c0 [ 1216.788745][ C0] schedule+0x54/0xc0 [ 1216.792704][ C0] worker_thread+0x113/0x5d0 [ 1216.797273][ C0] ? rescuer_thread+0x550/0x550 [ 1216.802109][ C0] kthread+0x188/0x1d0 [ 1216.806157][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.811344][ C0] ret_from_fork+0x1f/0x30 [ 1216.815777][ C0] task:kworker/u4:6 state:I stack:12360 pid:10466 ppid: 2 flags:0x00004000 [ 1216.824946][ C0] Workqueue: 0x0 (ext4-rsv-conversion) [ 1216.830465][ C0] Call Trace: [ 1216.833718][ C0] __schedule+0x26e/0x7c0 [ 1216.838022][ C0] schedule+0x54/0xc0 [ 1216.842093][ C0] worker_thread+0x113/0x5d0 [ 1216.846661][ C0] ? rescuer_thread+0x550/0x550 [ 1216.851483][ C0] kthread+0x188/0x1d0 [ 1216.855542][ C0] ? set_kthread_struct+0x60/0x60 [ 1216.860546][ C0] ret_from_fork+0x1f/0x30 [ 1216.864939][ C0] task:syz-executor.0 state:S stack:14216 pid:10835 ppid: 8492 flags:0x00000000 [ 1216.874111][ C0] Call Trace: [ 1216.877367][ C0] __schedule+0x26e/0x7c0 [ 1216.881671][ C0] schedule+0x54/0xc0 [ 1216.885639][ C0] schedule_timeout+0x196/0x1e0 [ 1216.890468][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1216.896175][ C0] ? dummy_queue+0x179/0x360 [ 1216.900740][ C0] ? __prepare_to_swait+0x46/0x70 [ 1216.905740][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1216.911957][ C0] raw_process_ep_io+0x24c/0x320 [ 1216.916890][ C0] raw_ioctl+0x551/0xfe0 [ 1216.921125][ C0] ? gadget_bind+0x340/0x340 [ 1216.925691][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1216.930351][ C0] do_syscall_64+0x35/0xb0 [ 1216.934756][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1216.940648][ C0] RIP: 0033:0x466397 [ 1216.944532][ C0] RSP: 002b:00007ffd980ac118 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1216.952917][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1216.960865][ C0] RDX: 00007ffd980ac140 RSI: 0000000040085507 RDI: 0000000000000003 [ 1216.968832][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1216.976779][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1216.984725][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000012375b [ 1216.992678][ C0] task:syz-executor.3 state:S stack:14312 pid:10836 ppid: 8504 flags:0x00000000 [ 1217.001844][ C0] Call Trace: [ 1217.005183][ C0] __schedule+0x26e/0x7c0 [ 1217.009497][ C0] schedule+0x54/0xc0 [ 1217.013461][ C0] schedule_timeout+0x196/0x1e0 [ 1217.018288][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.023985][ C0] ? dummy_queue+0x179/0x360 [ 1217.028550][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.033562][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.039799][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.044888][ C0] raw_ioctl+0x551/0xfe0 [ 1217.049113][ C0] ? gadget_bind+0x340/0x340 [ 1217.053681][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.058335][ C0] do_syscall_64+0x35/0xb0 [ 1217.062726][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.068611][ C0] RIP: 0033:0x466397 [ 1217.072478][ C0] RSP: 002b:00007ffc00b7eac8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.080861][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.088807][ C0] RDX: 00007ffc00b7eaf0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.096753][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.104706][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.112658][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000012374c [ 1217.120613][ C0] task:syz-executor.1 state:S stack:14120 pid:10837 ppid: 8493 flags:0x00000000 [ 1217.129791][ C0] Call Trace: [ 1217.133052][ C0] __schedule+0x26e/0x7c0 [ 1217.137358][ C0] schedule+0x54/0xc0 [ 1217.141323][ C0] schedule_timeout+0x196/0x1e0 [ 1217.146236][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.151933][ C0] ? dummy_queue+0x179/0x360 [ 1217.156499][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.161594][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.167904][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.172815][ C0] raw_ioctl+0x551/0xfe0 [ 1217.177029][ C0] ? gadget_bind+0x340/0x340 [ 1217.181591][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.186238][ C0] do_syscall_64+0x35/0xb0 [ 1217.190629][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.196667][ C0] RIP: 0033:0x466397 [ 1217.200531][ C0] RSP: 002b:00007ffc89e72c18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.209001][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.216949][ C0] RDX: 00007ffc89e72c40 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.224897][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.232840][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.240782][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000123745 [ 1217.248741][ C0] task:syz-executor.6 state:S stack:13968 pid:10838 ppid: 8503 flags:0x00000000 [ 1217.258256][ C0] Call Trace: [ 1217.261517][ C0] __schedule+0x26e/0x7c0 [ 1217.265931][ C0] schedule+0x54/0xc0 [ 1217.269887][ C0] schedule_timeout+0x196/0x1e0 [ 1217.274713][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.280495][ C0] ? dummy_queue+0x179/0x360 [ 1217.285060][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.290059][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.296275][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.301451][ C0] raw_ioctl+0x551/0xfe0 [ 1217.305690][ C0] ? gadget_bind+0x340/0x340 [ 1217.310265][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.314925][ C0] do_syscall_64+0x35/0xb0 [ 1217.319313][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.325178][ C0] RIP: 0033:0x466397 [ 1217.329049][ C0] RSP: 002b:00007fffa34764e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.337538][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.345498][ C0] RDX: 00007fffa3476510 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.353530][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.361479][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.369424][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000123753 [ 1217.377489][ C0] task:syz-executor.4 state:S stack:14200 pid:10839 ppid: 8497 flags:0x00000000 [ 1217.386657][ C0] Call Trace: [ 1217.389909][ C0] __schedule+0x26e/0x7c0 [ 1217.394270][ C0] schedule+0x54/0xc0 [ 1217.398227][ C0] schedule_timeout+0x196/0x1e0 [ 1217.403153][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.408846][ C0] ? dummy_queue+0x179/0x360 [ 1217.413495][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.418491][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.424996][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.429913][ C0] raw_ioctl+0x551/0xfe0 [ 1217.434131][ C0] ? gadget_bind+0x340/0x340 [ 1217.438702][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.443353][ C0] do_syscall_64+0x35/0xb0 [ 1217.447749][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.453619][ C0] RIP: 0033:0x466397 [ 1217.457482][ C0] RSP: 002b:00007ffc7733b9f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.465873][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.473817][ C0] RDX: 00007ffc7733ba20 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.481773][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.489725][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.497757][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000123745 [ 1217.505704][ C0] task:syz-executor.2 state:S stack:14312 pid:10840 ppid: 8499 flags:0x00000000 [ 1217.514877][ C0] Call Trace: [ 1217.518218][ C0] __schedule+0x26e/0x7c0 [ 1217.522521][ C0] schedule+0x54/0xc0 [ 1217.526487][ C0] schedule_timeout+0x196/0x1e0 [ 1217.531414][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.537128][ C0] ? dummy_queue+0x179/0x360 [ 1217.541703][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.546699][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.552957][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.557879][ C0] raw_ioctl+0x551/0xfe0 [ 1217.562097][ C0] ? gadget_bind+0x340/0x340 [ 1217.566663][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.571320][ C0] do_syscall_64+0x35/0xb0 [ 1217.575709][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.581571][ C0] RIP: 0033:0x466397 [ 1217.585433][ C0] RSP: 002b:00007ffcc95c87b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.593915][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.601979][ C0] RDX: 00007ffcc95c87e0 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.609922][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.617867][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.625812][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 0000000000123754 [ 1217.633870][ C0] task:syz-executor.7 state:S stack:14312 pid:10841 ppid: 8502 flags:0x00000000 [ 1217.643049][ C0] Call Trace: [ 1217.646311][ C0] __schedule+0x26e/0x7c0 [ 1217.650626][ C0] schedule+0x54/0xc0 [ 1217.654586][ C0] schedule_timeout+0x196/0x1e0 [ 1217.659417][ C0] ? _raw_spin_unlock_irqrestore+0xf/0x30 [ 1217.665130][ C0] ? dummy_queue+0x179/0x360 [ 1217.669697][ C0] ? __prepare_to_swait+0x46/0x70 [ 1217.674701][ C0] wait_for_completion_interruptible+0xeb/0x150 [ 1217.680933][ C0] raw_process_ep_io+0x24c/0x320 [ 1217.687151][ C0] raw_ioctl+0x551/0xfe0 [ 1217.691478][ C0] ? gadget_bind+0x340/0x340 [ 1217.696554][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1217.701499][ C0] do_syscall_64+0x35/0xb0 [ 1217.706094][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.712621][ C0] RIP: 0033:0x466397 [ 1217.716495][ C0] RSP: 002b:00007ffe0c5252f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1217.724896][ C0] RAX: ffffffffffffffda RBX: fffffffffffffcf5 RCX: 0000000000466397 [ 1217.732850][ C0] RDX: 00007ffe0c525320 RSI: 0000000040085507 RDI: 0000000000000003 [ 1217.740831][ C0] RBP: 0000000020000300 R08: 0000000000aa0020 R09: 0000000000000001 [ 1217.748778][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1217.756725][ C0] R13: 0000000000000000 R14: 000000000056bf80 R15: 000000000012374b [ 1217.764688][ C0] task:systemd-udevd state:S stack:14048 pid:10882 ppid: 4862 flags:0x00000000 [ 1217.774119][ C0] Call Trace: [ 1217.777441][ C0] __schedule+0x26e/0x7c0 [ 1217.781761][ C0] schedule+0x54/0xc0 [ 1217.785731][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1217.791776][ C0] ? sock_poll+0x83/0x1d0 [ 1217.796083][ C0] ? __pm_relax+0x9/0x30 [ 1217.800309][ C0] ? ep_done_scan+0x153/0x170 [ 1217.804967][ C0] ? sockfs_setattr+0x90/0x90 [ 1217.809708][ C0] do_epoll_wait+0x912/0xad0 [ 1217.814277][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1217.820494][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1217.825318][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1217.830404][ C0] ? __secure_computing+0x90/0x1a0 [ 1217.835491][ C0] do_syscall_64+0x35/0xb0 [ 1217.839955][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.846004][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1217.850485][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1217.858872][ C0] RAX: ffffffffffffffda RBX: 000055ad3159cee0 RCX: 00007f4d0ac652e3 [ 1217.866819][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1217.874778][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315c0300 R09: 0000000000000000 [ 1217.882726][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1217.890674][ C0] R13: 000055ad3159d5f0 R14: 0000000000000003 R15: 000000000000000e [ 1217.898625][ C0] task:systemd-udevd state:S stack:14136 pid:10886 ppid: 4862 flags:0x00000000 [ 1217.907802][ C0] Call Trace: [ 1217.911065][ C0] __schedule+0x26e/0x7c0 [ 1217.915381][ C0] schedule+0x54/0xc0 [ 1217.919352][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1217.925421][ C0] ? sock_poll+0x83/0x1d0 [ 1217.929737][ C0] ? __pm_relax+0x9/0x30 [ 1217.933967][ C0] ? ep_done_scan+0x153/0x170 [ 1217.938623][ C0] ? sockfs_setattr+0x90/0x90 [ 1217.943283][ C0] do_epoll_wait+0x912/0xad0 [ 1217.947859][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1217.954094][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1217.958946][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1217.964040][ C0] ? __secure_computing+0x90/0x1a0 [ 1217.969176][ C0] do_syscall_64+0x35/0xb0 [ 1217.973577][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1217.979456][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1217.983969][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1217.992362][ C0] RAX: ffffffffffffffda RBX: 000055ad315ab810 RCX: 00007f4d0ac652e3 [ 1218.000323][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.008270][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315b1f20 R09: 0000000000000000 [ 1218.016214][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.024188][ C0] R13: 000055ad315b1e10 R14: 0000000000000003 R15: 000000000000000e [ 1218.032136][ C0] task:systemd-udevd state:S stack:13752 pid:10888 ppid: 4862 flags:0x00000000 [ 1218.041311][ C0] Call Trace: [ 1218.044571][ C0] __schedule+0x26e/0x7c0 [ 1218.048886][ C0] schedule+0x54/0xc0 [ 1218.052862][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.058925][ C0] ? sock_poll+0x83/0x1d0 [ 1218.063233][ C0] ? __pm_relax+0x9/0x30 [ 1218.067451][ C0] ? ep_done_scan+0x153/0x170 [ 1218.072107][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.076763][ C0] do_epoll_wait+0x912/0xad0 [ 1218.081338][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.087566][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.092394][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.097488][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.102665][ C0] do_syscall_64+0x35/0xb0 [ 1218.107418][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.113321][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.117729][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.126119][ C0] RAX: ffffffffffffffda RBX: 000055ad3159cee0 RCX: 00007f4d0ac652e3 [ 1218.134077][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.142034][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315add50 R09: 0000000000000000 [ 1218.149993][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.157950][ C0] R13: 000055ad315b1680 R14: 0000000000000003 R15: 000000000000000e [ 1218.165927][ C0] task:systemd-udevd state:S stack:14136 pid:10889 ppid: 4862 flags:0x00000000 [ 1218.175124][ C0] Call Trace: [ 1218.178385][ C0] __schedule+0x26e/0x7c0 [ 1218.182700][ C0] schedule+0x54/0xc0 [ 1218.186661][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.192708][ C0] ? sock_poll+0x83/0x1d0 [ 1218.197015][ C0] ? __pm_relax+0x9/0x30 [ 1218.201234][ C0] ? ep_done_scan+0x153/0x170 [ 1218.205900][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.210553][ C0] do_epoll_wait+0x912/0xad0 [ 1218.215121][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.221340][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.226178][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.231297][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.236487][ C0] do_syscall_64+0x35/0xb0 [ 1218.240886][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.246761][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.251149][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.259627][ C0] RAX: ffffffffffffffda RBX: 000055ad315aea90 RCX: 00007f4d0ac652e3 [ 1218.267571][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.275524][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315ac6c0 R09: 0000000000000000 [ 1218.283737][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.291682][ C0] R13: 000055ad3159d0e0 R14: 0000000000000003 R15: 000000000000000e [ 1218.299638][ C0] task:systemd-udevd state:S stack:14008 pid:10890 ppid: 4862 flags:0x00000000 [ 1218.308808][ C0] Call Trace: [ 1218.312062][ C0] __schedule+0x26e/0x7c0 [ 1218.316376][ C0] schedule+0x54/0xc0 [ 1218.320347][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.326398][ C0] ? sock_poll+0x83/0x1d0 [ 1218.330984][ C0] ? __pm_relax+0x9/0x30 [ 1218.335207][ C0] ? ep_done_scan+0x153/0x170 [ 1218.339875][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.344528][ C0] do_epoll_wait+0x912/0xad0 [ 1218.349099][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.355316][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.360313][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.365405][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.370500][ C0] do_syscall_64+0x35/0xb0 [ 1218.374903][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.380786][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.385180][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.393594][ C0] RAX: ffffffffffffffda RBX: 000055ad3159d880 RCX: 00007f4d0ac652e3 [ 1218.401564][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.409536][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315ae7f0 R09: 0000000000000000 [ 1218.417573][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.425547][ C0] R13: 000055ad3159d550 R14: 0000000000000003 R15: 000000000000000e [ 1218.433670][ C0] task:systemd-udevd state:S stack:14104 pid:10891 ppid: 4862 flags:0x00000000 [ 1218.442849][ C0] Call Trace: [ 1218.446102][ C0] __schedule+0x26e/0x7c0 [ 1218.450424][ C0] schedule+0x54/0xc0 [ 1218.454469][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.460515][ C0] ? sock_poll+0x83/0x1d0 [ 1218.464830][ C0] ? __pm_relax+0x9/0x30 [ 1218.469150][ C0] ? ep_done_scan+0x153/0x170 [ 1218.473990][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.478814][ C0] do_epoll_wait+0x912/0xad0 [ 1218.483407][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.489660][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.494620][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.499723][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.504913][ C0] do_syscall_64+0x35/0xb0 [ 1218.509310][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.515287][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.519676][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.528065][ C0] RAX: ffffffffffffffda RBX: 000055ad3159d320 RCX: 00007f4d0ac652e3 [ 1218.536192][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.544250][ C0] RBP: 00007ffdce3fe990 R08: 000055ad3159d400 R09: 0000000000000000 [ 1218.552202][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.560168][ C0] R13: 000055ad315b7530 R14: 0000000000000003 R15: 000000000000000e [ 1218.568127][ C0] task:systemd-udevd state:S stack:14024 pid:10892 ppid: 4862 flags:0x00000000 [ 1218.577480][ C0] Call Trace: [ 1218.580838][ C0] __schedule+0x26e/0x7c0 [ 1218.585161][ C0] schedule+0x54/0xc0 [ 1218.589126][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.595171][ C0] ? sock_poll+0x83/0x1d0 [ 1218.599475][ C0] ? __pm_relax+0x9/0x30 [ 1218.603691][ C0] ? ep_done_scan+0x153/0x170 [ 1218.608344][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.612992][ C0] do_epoll_wait+0x912/0xad0 [ 1218.617581][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.623815][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.628751][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.633899][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.638993][ C0] do_syscall_64+0x35/0xb0 [ 1218.643400][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.649362][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.653763][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.662160][ C0] RAX: ffffffffffffffda RBX: 000055ad315b0380 RCX: 00007f4d0ac652e3 [ 1218.670293][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1218.678332][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315b7620 R09: 0000000000000000 [ 1218.686720][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1218.694669][ C0] R13: 000055ad315b1e10 R14: 0000000000000003 R15: 000000000000000e [ 1218.702712][ C0] task:systemd-udevd state:S stack:13624 pid:10910 ppid: 4862 flags:0x00000000 [ 1218.712523][ C0] Call Trace: [ 1218.715788][ C0] __schedule+0x26e/0x7c0 [ 1218.720103][ C0] ? __kernel_text_address+0x9/0x30 [ 1218.725365][ C0] schedule+0x54/0xc0 [ 1218.729415][ C0] schedule_preempt_disabled+0xc/0x20 [ 1218.735468][ C0] __mutex_lock.constprop.0+0x2ba/0x480 [ 1218.741004][ C0] read_descriptors+0x3a/0x1e0 [ 1218.745949][ C0] ? create_object.isra.0+0x1cb/0x330 [ 1218.751306][ C0] ? authorized_default_show+0x30/0x30 [ 1218.756915][ C0] sysfs_kf_bin_read+0x93/0x110 [ 1218.761751][ C0] kernfs_fop_read_iter+0xdc/0x240 [ 1218.766841][ C0] ? kernfs_create_link+0xf0/0xf0 [ 1218.772013][ C0] new_sync_read+0x1da/0x2f0 [ 1218.776598][ C0] vfs_read+0x1bb/0x290 [ 1218.780751][ C0] ksys_read+0x9d/0x160 [ 1218.784971][ C0] do_syscall_64+0x35/0xb0 [ 1218.789636][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.795631][ C0] RIP: 0033:0x7f4d0af2b210 [ 1218.800114][ C0] RSP: 002b:00007ffdce3e9198 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1218.808785][ C0] RAX: ffffffffffffffda RBX: 000055ad3159d880 RCX: 00007f4d0af2b210 [ 1218.817786][ C0] RDX: 0000000000010011 RSI: 00007ffdce3e91c0 RDI: 0000000000000007 [ 1218.825733][ C0] RBP: 0000000000000000 R08: 000055ad315af080 R09: 0000000000000001 [ 1218.833781][ C0] R10: 0000000000000073 R11: 0000000000000246 R12: 000055ad315b7450 [ 1218.841731][ C0] R13: 0000000000000007 R14: 00007ffdce3e91c0 R15: 0000000000000000 [ 1218.849682][ C0] task:systemd-udevd state:S stack:14080 pid:10915 ppid: 4862 flags:0x00000000 [ 1218.858853][ C0] Call Trace: [ 1218.862116][ C0] __schedule+0x26e/0x7c0 [ 1218.866424][ C0] schedule+0x54/0xc0 [ 1218.870381][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1218.876436][ C0] ? sock_poll+0x83/0x1d0 [ 1218.880742][ C0] ? __pm_relax+0x9/0x30 [ 1218.884982][ C0] ? ep_done_scan+0x153/0x170 [ 1218.889636][ C0] ? sockfs_setattr+0x90/0x90 [ 1218.894301][ C0] do_epoll_wait+0x912/0xad0 [ 1218.898866][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1218.905091][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1218.909916][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1218.915004][ C0] ? __secure_computing+0x90/0x1a0 [ 1218.920180][ C0] do_syscall_64+0x35/0xb0 [ 1218.924573][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1218.930439][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1218.934827][ C0] RSP: 002b:00007ffdce3fe768 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1218.943220][ C0] RAX: ffffffffffffffda RBX: 000055ad315b0380 RCX: 00007f4d0ac652e3 [ 1218.951169][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe830 RDI: 0000000000000004 [ 1218.959116][ C0] RBP: 00007ffdce3fe8e0 R08: 000055ad315b0450 R09: 0000000000000000 [ 1218.967062][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe830 [ 1218.975025][ C0] R13: 000055ad315b17e0 R14: 0000000000000003 R15: 000000000000000e [ 1218.982976][ C0] task:systemd-udevd state:S stack:14368 pid:10916 ppid: 4862 flags:0x00000000 [ 1218.992148][ C0] Call Trace: [ 1218.995403][ C0] __schedule+0x26e/0x7c0 [ 1218.999711][ C0] schedule+0x54/0xc0 [ 1219.003672][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1219.009720][ C0] do_epoll_wait+0x912/0xad0 [ 1219.014285][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1219.020504][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1219.025341][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1219.030436][ C0] ? __secure_computing+0x90/0x1a0 [ 1219.035611][ C0] do_syscall_64+0x35/0xb0 [ 1219.040004][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1219.045887][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1219.050275][ C0] RSP: 002b:00007ffdce3fe768 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1219.058658][ C0] RAX: ffffffffffffffda RBX: 000055ad315b0380 RCX: 00007f4d0ac652e3 [ 1219.066605][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe830 RDI: 0000000000000004 [ 1219.074554][ C0] RBP: 00007ffdce3fe8e0 R08: 000055ad315c5990 R09: 0000000000000000 [ 1219.082515][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe830 [ 1219.090475][ C0] R13: 000055ad315c5880 R14: 0000000000000003 R15: 000000000000000e [ 1219.098423][ C0] task:systemd-udevd state:S stack:14104 pid:10917 ppid: 4862 flags:0x00000000 [ 1219.107592][ C0] Call Trace: [ 1219.110860][ C0] __schedule+0x26e/0x7c0 [ 1219.115167][ C0] schedule+0x54/0xc0 [ 1219.119138][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1219.125233][ C0] ? sock_poll+0x83/0x1d0 [ 1219.129544][ C0] ? __pm_relax+0x9/0x30 [ 1219.133762][ C0] ? ep_done_scan+0x153/0x170 [ 1219.138417][ C0] ? sockfs_setattr+0x90/0x90 [ 1219.143081][ C0] do_epoll_wait+0x912/0xad0 [ 1219.147663][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1219.153883][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1219.158709][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1219.164705][ C0] ? __secure_computing+0x90/0x1a0 [ 1219.169821][ C0] do_syscall_64+0x35/0xb0 [ 1219.174228][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1219.180105][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1219.184496][ C0] RSP: 002b:00007ffdce3fe768 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1219.192882][ C0] RAX: ffffffffffffffda RBX: 000055ad315b0380 RCX: 00007f4d0ac652e3 [ 1219.200827][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe830 RDI: 0000000000000004 [ 1219.208876][ C0] RBP: 00007ffdce3fe8e0 R08: 000055ad315b0f20 R09: 0000000000000000 [ 1219.216824][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe830 [ 1219.224770][ C0] R13: 000055ad315aebc0 R14: 0000000000000003 R15: 000000000000000e [ 1219.232722][ C0] task:systemd-udevd state:S stack:14368 pid:10918 ppid: 4862 flags:0x00000000 [ 1219.241891][ C0] Call Trace: [ 1219.245146][ C0] __schedule+0x26e/0x7c0 [ 1219.249451][ C0] schedule+0x54/0xc0 [ 1219.253435][ C0] schedule_hrtimeout_range_clock+0x276/0x280 [ 1219.259506][ C0] do_epoll_wait+0x912/0xad0 [ 1219.264097][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 1219.270326][ C0] ? do_wait_intr_irq+0xa0/0xa0 [ 1219.275258][ C0] __x64_sys_epoll_wait+0x8f/0x140 [ 1219.280352][ C0] ? __secure_computing+0x90/0x1a0 [ 1219.285531][ C0] do_syscall_64+0x35/0xb0 [ 1219.289926][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1219.295837][ C0] RIP: 0033:0x7f4d0ac652e3 [ 1219.300246][ C0] RSP: 002b:00007ffdce3fe818 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 1219.308643][ C0] RAX: ffffffffffffffda RBX: 000055ad315b0380 RCX: 00007f4d0ac652e3 [ 1219.316599][ C0] RDX: 0000000000000004 RSI: 00007ffdce3fe8e0 RDI: 0000000000000004 [ 1219.324624][ C0] RBP: 00007ffdce3fe990 R08: 000055ad315affe0 R09: 0000000000000000 [ 1219.332622][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 00007ffdce3fe8e0 [ 1219.340764][ C0] R13: 000000000aba9500 R14: 0000000000000003 R15: 000000000000000e [ 1219.348718][ C0] task:syz-executor.5 state:S stack:13968 pid:11000 ppid: 8501 flags:0x00000000 [ 1219.357895][ C0] Call Trace: [ 1219.361161][ C0] __schedule+0x26e/0x7c0 [ 1219.365475][ C0] schedule+0x54/0xc0 [ 1219.369604][ C0] schedule_timeout+0x196/0x1e0 [ 1219.374541][ C0] __down_interruptible+0xd2/0x110 [ 1219.379893][ C0] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 1219.385859][ C0] down_interruptible+0x41/0x50 [ 1219.390855][ C0] raw_ioctl+0xc5b/0xfe0 [ 1219.395206][ C0] ? gadget_bind+0x340/0x340 [ 1219.399779][ C0] __x64_sys_ioctl+0xfc/0x140 [ 1219.404444][ C0] do_syscall_64+0x35/0xb0 [ 1219.408840][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 1219.414709][ C0] RIP: 0033:0x466397 [ 1219.418661][ C0] RSP: 002b:00007ffcc1b4b338 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1219.427083][ C0] RAX: ffffffffffffffda RBX: 00007ffcc1b4c3b0 RCX: 0000000000466397 [ 1219.435033][ C0] RDX: 00007ffcc1b4c3b0 RSI: 0000000080085502 RDI: 0000000000000003 [ 1219.442981][ C0] RBP: 0000000000000003 R08: 0000000000000010 R09: 00352e6364755f79 [ 1219.450940][ C0] R10: 00007ffcc1b4b0d7 R11: 0000000000000246 R12: 0000000800000000 [ 1219.458887][ C0] R13: 0000000000000000 R14: 00000000200000c0 R15: 00000000004cb291 2021/07/03 20:27:37 executed programs: 24 [ 1219.540140][T10144] usb 3-1: USB disconnect, device number 3 [ 1219.627773][T10229] usb 1-1: USB disconnect, device number 3 [ 1219.643618][T10068] usb 2-1: USB disconnect, device number 4 [ 1219.649472][T10231] usb 8-1: USB disconnect, device number 4 [ 1219.668838][T10427] keytouch 0003:0926:3333.0011: input,hidraw7: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.6-1/input0 [ 1219.681813][ T36] usb 4-1: USB disconnect, device number 3 [ 1219.708701][T10230] usb 5-1: USB disconnect, device number 4 [ 1219.779542][T10427] usb 7-1: USB disconnect, device number 3 [ 1220.219040][T10403] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 1220.308766][T10144] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 1220.399100][T10068] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 1220.406604][T10229] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 1220.414105][T10230] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 1220.421964][T10231] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 1220.429535][ T36] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 1220.599045][T10403] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.610396][T10403] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.619983][T10403] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.629746][T10403] usb 6-1: config 0 descriptor?? [ 1220.668819][T10144] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.679723][T10144] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.688762][T10144] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.697661][T10144] usb 3-1: config 0 descriptor?? [ 1220.788853][T10068] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.800119][T10068] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.809682][T10068] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.821889][T10068] usb 2-1: config 0 descriptor?? [ 1220.858951][ T36] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.869956][T10231] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.880846][T10230] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.891723][T10229] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1220.904676][T10231] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.914991][T10230] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.924416][T10229] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.933744][ T36] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1220.942854][T10230] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.950994][ T36] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.959045][T10229] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.967253][T10231] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1220.976116][T10230] usb 5-1: config 0 descriptor?? [ 1220.989248][T10231] usb 8-1: config 0 descriptor?? [ 1220.996074][ T36] usb 4-1: config 0 descriptor?? [ 1221.001423][T10229] usb 1-1: config 0 descriptor?? [ 1221.109168][T10403] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 1221.118441][T10403] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0012/input/input22 [ 1221.179157][T10144] keytouch 0003:0926:3333.0013: fixing up Keytouch IEC report descriptor [ 1221.188309][T10144] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0013/input/input23 [ 1221.210359][T10403] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 1221.280744][T10144] keytouch 0003:0926:3333.0013: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1221.305219][T10068] keytouch 0003:0926:3333.0014: fixing up Keytouch IEC report descriptor [ 1221.358407][T10068] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0014/input/input24 [ 1221.479239][T10229] keytouch 0003:0926:3333.0015: fixing up Keytouch IEC report descriptor [ 1221.488690][T10229] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0015/input/input25 [ 1221.507141][ T36] keytouch 0003:0926:3333.0016: fixing up Keytouch IEC report descriptor [ 1221.516157][T10230] keytouch 0003:0926:3333.0017: fixing up Keytouch IEC report descriptor [ 1221.525036][T10231] keytouch 0003:0926:3333.0018: fixing up Keytouch IEC report descriptor [ 1221.535385][T10068] keytouch 0003:0926:3333.0014: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 1221.570353][T10230] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0017/input/input26 [ 1221.582182][T10231] input: HID 0926:3333 as /devices/platform/dummy_hcd.7/usb8/8-1/8-1:0.0/0003:0926:3333.0018/input/input27 [ 1221.602223][ T36] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0016/input/input28 [ 1221.620962][T10229] keytouch 0003:0926:3333.0015: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1221.713202][T10230] keytouch 0003:0926:3333.0017: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 1221.790517][T10231] keytouch 0003:0926:3333.0018: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.7-1/input0 [ 1221.863424][ T36] keytouch 0003:0926:3333.0016: input,hidraw6: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 1222.108989][ C1] Mem-Info: [ 1222.112125][ C1] active_anon:289 inactive_anon:23405 isolated_anon:0 [ 1222.112125][ C1] active_file:5643 inactive_file:51732 isolated_file:0 [ 1222.112125][ C1] unevictable:768 dirty:175 writeback:0 [ 1222.112125][ C1] slab_reclaimable:10401 slab_unreclaimable:58237 [ 1222.112125][ C1] mapped:8992 shmem:8353 pagetables:957 bounce:0 [ 1222.112125][ C1] free:1822025 free_pcp:3462 free_cma:0 [ 1222.150666][ C1] Node 0 active_anon:1156kB inactive_anon:92796kB active_file:22456kB inactive_file:206928kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:35968kB dirty:700kB writeback:0kB shmem:31052kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB kernel_stack:5096kB pagetables:3824kB all_unreclaimable? no [ 1222.182268][ C1] Node 1 active_anon:0kB inactive_anon:824kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2360kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 1222.211161][ C1] Node 0 DMA free:15360kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1222.237807][ C1] lowmem_reserve[]: 0 2880 3839 3839 3839 [ 1222.243522][ C1] Node 0 DMA32 free:2949080kB min:32944kB low:41180kB high:49416kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954564kB mlocked:0kB bounce:0kB free_pcp:5484kB local_pcp:3280kB free_cma:0kB [ 1222.271478][ C1] lowmem_reserve[]: 0 0 959 959 959 [ 1222.276680][ C1] Node 0 Normal free:266824kB min:10972kB low:13712kB high:16452kB reserved_highatomic:0KB active_anon:1156kB inactive_anon:92780kB active_file:22456kB inactive_file:206928kB unevictable:1536kB writepending:700kB present:1048576kB managed:982572kB mlocked:0kB bounce:0kB free_pcp:8364kB local_pcp:2912kB free_cma:0kB [ 1222.306630][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 1222.311308][ C1] Node 1 Normal free:4056836kB min:46020kB low:57524kB high:69028kB reserved_highatomic:0KB active_anon:0kB inactive_anon:824kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4119732kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1222.339718][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 1222.344384][ C1] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1222.356925][ C1] Node 0 DMA32: 2*4kB (M) 0*8kB 1*16kB (M) 2*32kB (M) 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 2*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2949080kB [ 1222.372524][ C1] Node 0 Normal: 426*4kB (UME) 200*8kB (UM) 154*16kB (UME) 44*32kB (UE) 25*64kB (U) 12*128kB (UME) 6*256kB (UE) 6*512kB (UME) 4*1024kB (U) 3*2048kB (UM) 59*4096kB (M) = 266824kB [ 1222.390121][ C1] Node 1 Normal: 9*4kB (UME) 6*8kB (UE) 5*16kB (UME) 9*32kB (UME) 9*64kB (UME) 2*128kB (UE) 2*256kB (UM) 0*512kB 0*1024kB 2*2048kB (ME) 989*4096kB (M) = 4056836kB [ 1222.406494][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1222.416013][ C1] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1222.425280][ C1] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1222.434877][ C1] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1222.444220][ C1] 65512 total pagecache pages [ 1222.448885][ C1] 0 pages in swap cache [ 1222.453184][ C1] Swap cache stats: add 0, delete 0, find 0/0 [ 1222.459257][ C1] Free swap = 0kB [ 1222.463866][ C1] Total swap = 0kB [ 1222.467559][ C1] 2097051 pages RAM [ 1222.471336][ C1] 0 pages HighMem/MovableOnly [ 1222.476085][ C1] 78994 pages reserved [ 1222.480300][ C1] 0 pages cma reserved [ 1222.669009][ C1] Mem-Info: [ 1222.669018][ C1] active_anon:307 inactive_anon:22733 isolated_anon:0 [ 1222.669018][ C1] active_file:5643 inactive_file:51733 isolated_file:0 [ 1222.669018][ C1] unevictable:768 dirty:181 writeback:0 [ 1222.669018][ C1] slab_reclaimable:10402 slab_unreclaimable:58238 [ 1222.669018][ C1] mapped:8970 shmem:8388 pagetables:669 bounce:0 [ 1222.669018][ C1] free:1822331 free_pcp:4283 free_cma:0 [ 1222.669075][ C1] Node 0 active_anon:1228kB inactive_anon:90108kB active_file:22456kB inactive_file:206932kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:35880kB dirty:724kB writeback:0kB shmem:31192kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 38912kB writeback_tmp:0kB kernel_stack:4904kB pagetables:2672kB all_unreclaimable? no [ 1222.721510][T10144] usb 2-1: USB disconnect, device number 5 [ 1222.740964][ C1] Node 1 active_anon:0kB inactive_anon:824kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2360kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:0kB pagetables:4kB all_unreclaimable? no [ 1222.741018][ C1] Node 0 DMA free:15360kB min:168kB low:208kB high:248kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1222.741073][ C1] lowmem_reserve[]: 0 2880 3839 3839 3839 [ 1222.741101][ C1] Node 0 DMA32 free:2949080kB min:32944kB low:41180kB high:49416kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2954564kB mlocked:0kB bounce:0kB free_pcp:5484kB local_pcp:3280kB free_cma:0kB [ 1222.741166][ C1] lowmem_reserve[]: 0 0 959 959 959 [ 1222.741193][ C1] Node 0 Normal free:282196kB min:10972kB low:13712kB high:16452kB reserved_highatomic:0KB active_anon:1228kB inactive_anon:77572kB active_file:22456kB inactive_file:206932kB unevictable:1536kB writepending:724kB present:1048576kB managed:982572kB mlocked:0kB bounce:0kB free_pcp:10212kB local_pcp:5028kB free_cma:0kB [ 1222.741254][ C1] lowmem_reserve[]: 0 [ 1222.747307][T10088] usb 3-1: USB disconnect, device number 4 [ 1222.775942][ C1] 0 0 0 0 [ 1222.775964][ C1] Node 1 Normal free:4056836kB min:46020kB low:57524kB high:69028kB reserved_highatomic:0KB active_anon:0kB inactive_anon:824kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4119732kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1222.775990][ C0] keytouch 0003:0926:3333.0013: usb_submit_urb(ctrl) failed: -19 [ 1222.776024][ C1] lowmem_reserve[]: [ 1222.810304][ T4566] usb 6-1: USB disconnect, device number 5 [ 1222.835998][ C1] 0 0 0 0 0 [ 1222.836028][ C1] Node 0 DMA: 0*4kB 0*8kB [ 1222.844086][T10260] usb 4-1: USB disconnect, device number 4 [ 1222.870907][ C1] 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 1222.870992][ C1] Node 0 DMA32: 2*4kB (M) 0*8kB 1*16kB (M) 2*32kB (M) 2*64kB (M) 2*128kB (M) 2*256kB (M) 2*512kB (M) 2*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2949080kB [ 1222.953952][ C1] Node 0 Normal: 831*4kB (UME) 322*8kB (UM) 173*16kB (UME) 49*32kB (UE) 24*64kB (U) 13*128kB (UME) 6*256kB (UE) 6*512kB (UME) 4*1024kB (U) 9*2048kB (UM) 60*4096kB (M) = 286332kB [ 1222.954112][ C1] Node 1 Normal: 9*4kB (UME) 6*8kB (UE) 5*16kB (UME) 9*32kB (UME) 9*64kB (UME) 2*128kB (UE) 2*256kB (UM) 0*512kB 0*1024kB 2*2048kB (ME) 989*4096kB (M) = 4056836kB [ 1222.954257][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1222.954276][ C1] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1222.954295][ C1] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1222.954314][ C1] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 1222.954332][ C1] 65553 total pagecache pages [ 1222.954339][ C1] 0 pages in swap cache [ 1222.954345][ C1] Swap cache stats: add 0, delete 0, find 0/0 [ 1222.954358][ C1] Free swap = 0kB [ 1222.954364][ C1] Total swap = 0kB [ 1222.954370][ C1] 2097051 pages RAM [ 1222.954376][ C1] 0 pages HighMem/MovableOnly [ 1222.954381][ C1] 78994 pages reserved [ 1222.954386][ C1] 0 pages cma reserved [ 1222.954475][ C1] keytouch 0003:0926:3333.0012: usb_submit_urb(ctrl) failed: -19 [ 1222.954515][ C1] keytouch 0003:0926:3333.0016: usb_submit_urb(ctrl) failed: -19 [ 1222.954770][ C1] keytouch 0003:0926:3333.0014: usb_submit_urb(ctrl) failed: -19 [ 1222.989558][T10231] usb 5-1: USB disconnect, device number 5 [ 1222.989760][T10230] usb 8-1: USB disconnect, device number 5 [ 1222.989915][T10229] usb 1-1: USB disconnect, device number 4 [ 1223.019238][ C1] keytouch 0003:0926:3333.0017: usb_submit_urb(ctrl) failed: -19 [ 1223.019277][ C1] keytouch 0003:0926:3333.0018: usb_submit_urb(ctrl) failed: -19 [ 1223.019312][ C1] keytouch 0003:0926:3333.0015: usb_submit_urb(ctrl) failed: -19 [ 1229.717554][T11304] kmemleak: 9 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888127681740 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059517 (age 10.090s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888127e9c160 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059517 (age 10.090s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888128f89bc0 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059517 (age 10.090s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88812999cd20 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059524 (age 10.020s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888127681080 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059524 (age 10.020s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881291c0d60 (size 32): comm "kworker/1:8", pid 10231, jiffies 4295059524 (age 10.020s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [] __usbhid_submit_report+0x116/0x490 [] usbhid_request+0x59/0xa0 [] hidinput_led_worker+0x59/0x160 [] process_one_work+0x2c9/0x610 [] worker_thread+0x59/0x5d0 [] kthread+0x188/0x1d0 [] ret_from_fork+0x1f/0x30