Warning: Permanently added '10.128.0.213' (ED25519) to the list of known hosts. 2024/04/23 06:08:17 ignoring optional flag "sandboxArg"="0" 2024/04/23 06:08:17 parsed 1 programs [ 19.443711][ T30] audit: type=1400 audit(1713852497.329:66): avc: denied { integrity } for pid=285 comm="syz-execprog" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 19.450130][ T30] audit: type=1400 audit(1713852497.329:67): avc: denied { getattr } for pid=285 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 19.457173][ T30] audit: type=1400 audit(1713852497.329:68): avc: denied { read } for pid=285 comm="syz-execprog" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 19.463856][ T30] audit: type=1400 audit(1713852497.329:69): avc: denied { open } for pid=285 comm="syz-execprog" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 19.464701][ T290] cgroup: Unknown subsys name 'net' [ 19.487289][ T30] audit: type=1400 audit(1713852497.339:70): avc: denied { read } for pid=285 comm="syz-execprog" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.514886][ T30] audit: type=1400 audit(1713852497.339:71): avc: denied { open } for pid=285 comm="syz-execprog" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.515104][ T290] cgroup: Unknown subsys name 'devices' [ 19.537939][ T30] audit: type=1400 audit(1713852497.359:72): avc: denied { mounton } for pid=290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.565964][ T30] audit: type=1400 audit(1713852497.359:73): avc: denied { mount } for pid=290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.588063][ T30] audit: type=1400 audit(1713852497.379:74): avc: denied { unmount } for pid=290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.751408][ T290] cgroup: Unknown subsys name 'hugetlb' [ 19.756871][ T290] cgroup: Unknown subsys name 'rlimit' [ 20.001174][ T30] audit: type=1400 audit(1713852497.889:75): avc: denied { mounton } for pid=290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.030478][ T292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). 2024/04/23 06:08:17 executed programs: 0 [ 20.066826][ T290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.205321][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.212736][ T303] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.220107][ T303] device bridge_slave_0 entered promiscuous mode [ 20.226895][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.234036][ T303] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.241259][ T303] device bridge_slave_1 entered promiscuous mode [ 20.276282][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.283157][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.290459][ T305] device bridge_slave_0 entered promiscuous mode [ 20.297034][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.303929][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.311106][ T305] device bridge_slave_1 entered promiscuous mode [ 20.323916][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.330814][ T304] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.337945][ T304] device bridge_slave_0 entered promiscuous mode [ 20.347570][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.354446][ T304] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.361695][ T304] device bridge_slave_1 entered promiscuous mode [ 20.410927][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.417772][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.425041][ T307] device bridge_slave_0 entered promiscuous mode [ 20.442744][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.449628][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.456693][ T307] device bridge_slave_1 entered promiscuous mode [ 20.498579][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.505556][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.512827][ T306] device bridge_slave_0 entered promiscuous mode [ 20.519498][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.526329][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.533707][ T306] device bridge_slave_1 entered promiscuous mode [ 20.639537][ T304] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.646386][ T304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.653523][ T304] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.660388][ T304] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.680197][ T303] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.687046][ T303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.694186][ T303] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.700947][ T303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.718679][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.725556][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.732651][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.739437][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.767834][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.774974][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.782072][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.788838][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.808010][ T306] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.814979][ T306] bridge0: port 2(bridge_slave_1) entered forwarding state [ 20.822077][ T306] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.828924][ T306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.851795][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.858989][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.866103][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.873663][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.880749][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.888806][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.896280][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.904539][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.911562][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.918649][ T308] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.925865][ T308] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.932886][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 20.955715][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 20.963088][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 20.971120][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.978039][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 20.985409][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 20.993440][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.000312][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.007426][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.014625][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.021815][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.040731][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.048765][ T308] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.055712][ T308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.062834][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.070847][ T308] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.077689][ T308] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.085065][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.092893][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.100866][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.108523][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.130226][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.138152][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.146212][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.153056][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.160930][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.168868][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.175733][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.182887][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.190702][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.218402][ T307] device veth0_vlan entered promiscuous mode [ 21.227299][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.235223][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.243889][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.252274][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.260039][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.267423][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.274887][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.282878][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.289718][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.300124][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.308111][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.315068][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.322178][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.329991][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.338100][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.346087][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.353952][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.362136][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.373441][ T305] device veth0_vlan entered promiscuous mode [ 21.384966][ T306] device veth0_vlan entered promiscuous mode [ 21.392915][ T304] device veth0_vlan entered promiscuous mode [ 21.400421][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.408201][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.416376][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.424567][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.432911][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.440699][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.448396][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.456170][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.464136][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.471463][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.478725][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.486081][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.493414][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.500635][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.513415][ T307] device veth1_macvtap entered promiscuous mode [ 21.522119][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.530375][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.538242][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.546125][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.553862][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.561597][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.568831][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.582437][ T305] device veth1_macvtap entered promiscuous mode [ 21.589555][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.597533][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.606058][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.614360][ T303] device veth0_vlan entered promiscuous mode [ 21.622859][ T306] device veth1_macvtap entered promiscuous mode [ 21.629466][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.637465][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.645515][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.657607][ T304] device veth1_macvtap entered promiscuous mode [ 21.667865][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.676135][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.684416][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.692614][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.700599][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.707930][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.716019][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.724097][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.732193][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.740258][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.748215][ T61] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.774673][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.786700][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.795176][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.803888][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.812259][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.820524][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.845113][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.856555][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.866511][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.875010][ T326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 21.888834][ T303] device veth1_macvtap entered promiscuous mode [ 21.917737][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 21.925558][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.934851][ T308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.956680][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 21.967025][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2024/04/23 06:08:23 executed programs: 191 2024/04/23 06:08:28 executed programs: 476 2024/04/23 06:08:33 executed programs: 757 [ 39.649683][ C1] softirq: huh, entered softirq 9 RCU ffffffff815caa40 with preempt_count 00000103, exited with 00000102? [ 39.661183][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 39.661183][ T61] last function: bpf_prog_free_deferred [ 39.674756][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 39.684360][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 39.694256][ T61] Workqueue: events bpf_prog_free_deferred [ 39.699901][ T61] Call Trace: [ 39.703018][ T61] [ 39.705795][ T61] dump_stack_lvl+0x151/0x1b7 [ 39.710308][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.715778][ T61] ? bpf_prog_free_deferred+0x61e/0x730 [ 39.721160][ T61] dump_stack+0x15/0x17 [ 39.725164][ T61] process_one_work+0x8d8/0xc10 [ 39.729840][ T61] worker_thread+0xad5/0x12a0 [ 39.734351][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 39.739042][ T61] kthread+0x421/0x510 [ 39.742945][ T61] ? worker_clr_flags+0x180/0x180 [ 39.747804][ T61] ? kthread_blkcg+0xd0/0xd0 [ 39.752228][ T61] ret_from_fork+0x1f/0x30 [ 39.756485][ T61] [ 39.759526][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 39.759526][ T61] last function: bpf_prog_free_deferred [ 39.772986][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 39.782825][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 39.792723][ T61] Workqueue: events bpf_prog_free_deferred [ 39.798358][ T61] Call Trace: [ 39.801483][ T61] [ 39.804268][ T61] dump_stack_lvl+0x151/0x1b7 [ 39.808773][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.814240][ T61] ? bpf_prog_free_deferred+0x61e/0x730 [ 39.819628][ T61] dump_stack+0x15/0x17 [ 39.823615][ T61] process_one_work+0x8d8/0xc10 [ 39.828310][ T61] worker_thread+0xad5/0x12a0 [ 39.832821][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 39.837588][ T61] kthread+0x421/0x510 [ 39.841492][ T61] ? worker_clr_flags+0x180/0x180 [ 39.846440][ T61] ? kthread_blkcg+0xd0/0xd0 [ 39.850866][ T61] ret_from_fork+0x1f/0x30 [ 39.855124][ T61] [ 39.858039][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 39.858039][ T61] last function: srcu_invoke_callbacks [ 39.871370][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 39.880982][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 39.890880][ T61] Workqueue: rcu_gp srcu_invoke_callbacks [ 39.896518][ T61] Call Trace: [ 39.899643][ T61] [ 39.902421][ T61] dump_stack_lvl+0x151/0x1b7 [ 39.906934][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 39.912402][ T61] ? __kasan_check_read+0x11/0x20 [ 39.917261][ T61] ? read_word_at_a_time+0x12/0x20 [ 39.922209][ T61] ? strscpy+0x9c/0x260 [ 39.926203][ T61] dump_stack+0x15/0x17 [ 39.930197][ T61] process_one_work+0x8d8/0xc10 [ 39.934881][ T61] worker_thread+0xad5/0x12a0 [ 39.939396][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 39.944084][ T61] kthread+0x421/0x510 [ 39.947986][ T61] ? worker_clr_flags+0x180/0x180 [ 39.952847][ T61] ? kthread_blkcg+0xd0/0xd0 [ 39.957272][ T61] ret_from_fork+0x1f/0x30 [ 39.961528][ T61] [ 39.964452][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 39.964452][ T61] last function: process_srcu [ 39.976995][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 39.986610][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 39.996505][ T61] Workqueue: rcu_gp process_srcu [ 40.001285][ T61] Call Trace: [ 40.004405][ T61] [ 40.007183][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.011707][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.017168][ T61] dump_stack+0x15/0x17 [ 40.021154][ T61] process_one_work+0x8d8/0xc10 [ 40.025840][ T61] worker_thread+0xad5/0x12a0 [ 40.030358][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.035042][ T61] kthread+0x421/0x510 [ 40.038958][ T61] ? worker_clr_flags+0x180/0x180 [ 40.043807][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.048230][ T61] ret_from_fork+0x1f/0x30 [ 40.052485][ T61] [ 40.055423][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.055423][ T61] last function: bpf_map_free_deferred [ 40.068736][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.078348][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.088275][ T61] Workqueue: events bpf_map_free_deferred [ 40.093884][ T61] Call Trace: [ 40.097016][ T61] [ 40.099788][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.104298][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.109863][ T61] ? bpf_map_area_free+0x15/0x20 [ 40.114627][ T61] ? bpf_map_free_deferred+0x10d/0x1e0 [ 40.119923][ T61] dump_stack+0x15/0x17 [ 40.123914][ T61] process_one_work+0x8d8/0xc10 [ 40.128603][ T61] worker_thread+0xad5/0x12a0 [ 40.133113][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.137909][ T61] kthread+0x421/0x510 [ 40.141806][ T61] ? worker_clr_flags+0x180/0x180 [ 40.146674][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.151094][ T61] ret_from_fork+0x1f/0x30 [ 40.155349][ T61] [ 40.158324][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.158324][ T61] last function: bpf_map_free_deferred [ 40.171632][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.181303][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.191194][ T61] Workqueue: events bpf_map_free_deferred [ 40.196746][ T61] Call Trace: [ 40.199875][ T61] [ 40.202654][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.207162][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.212630][ T61] ? bpf_map_area_free+0x15/0x20 [ 40.217406][ T61] ? bpf_map_free_deferred+0x10d/0x1e0 [ 40.222698][ T61] dump_stack+0x15/0x17 [ 40.226690][ T61] process_one_work+0x8d8/0xc10 [ 40.231380][ T61] worker_thread+0xad5/0x12a0 [ 40.235976][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.240668][ T61] kthread+0x421/0x510 [ 40.244568][ T61] ? worker_clr_flags+0x180/0x180 [ 40.249427][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.253949][ T61] ret_from_fork+0x1f/0x30 [ 40.258199][ T61] [ 40.261138][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.261138][ T61] last function: vmstat_update [ 40.273766][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.283366][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.293261][ T61] Workqueue: mm_percpu_wq vmstat_update [ 40.298652][ T61] Call Trace: [ 40.301766][ T61] [ 40.304545][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.309055][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.314525][ T61] dump_stack+0x15/0x17 [ 40.318520][ T61] process_one_work+0x8d8/0xc10 [ 40.323204][ T61] worker_thread+0xad5/0x12a0 [ 40.327714][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.332498][ T61] kthread+0x421/0x510 [ 40.336391][ T61] ? worker_clr_flags+0x180/0x180 [ 40.341256][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.345682][ T61] ret_from_fork+0x1f/0x30 [ 40.349935][ T61] [ 40.353658][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.353658][ T61] last function: wg_ratelimiter_gc_entries [ 40.367401][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.376998][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.386892][ T61] Workqueue: events_power_efficient wg_ratelimiter_gc_entries [ 40.394182][ T61] Call Trace: [ 40.397305][ T61] [ 40.400083][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.404598][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.410072][ T61] ? wg_ratelimiter_gc_entries+0x424/0x450 [ 40.415707][ T61] dump_stack+0x15/0x17 [ 40.419698][ T61] process_one_work+0x8d8/0xc10 [ 40.424906][ T61] worker_thread+0xad5/0x12a0 [ 40.429421][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.434108][ T61] kthread+0x421/0x510 [ 40.438012][ T61] ? worker_clr_flags+0x180/0x180 [ 40.442871][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.447298][ T61] ret_from_fork+0x1f/0x30 [ 40.451557][ T61] [ 40.454485][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.454485][ T61] last function: srcu_invoke_callbacks [ 40.467814][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.477415][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.487311][ T61] Workqueue: rcu_gp srcu_invoke_callbacks [ 40.492866][ T61] Call Trace: [ 40.495989][ T61] [ 40.498769][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.503279][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.508750][ T61] ? __kasan_check_read+0x11/0x20 [ 40.513608][ T61] ? read_word_at_a_time+0x12/0x20 [ 40.518559][ T61] ? strscpy+0x9c/0x260 [ 40.522556][ T61] dump_stack+0x15/0x17 [ 40.526538][ T61] process_one_work+0x8d8/0xc10 [ 40.531229][ T61] worker_thread+0xad5/0x12a0 [ 40.535740][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.540433][ T61] kthread+0x421/0x510 [ 40.544330][ T61] ? worker_clr_flags+0x180/0x180 [ 40.549200][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.553617][ T61] ret_from_fork+0x1f/0x30 [ 40.557876][ T61] [ 40.560856][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.560856][ T61] last function: process_srcu [ 40.573374][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.582954][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.592851][ T61] Workqueue: rcu_gp process_srcu [ 40.597622][ T61] Call Trace: [ 40.600841][ T61] [ 40.603621][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.608132][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.613603][ T61] dump_stack+0x15/0x17 [ 40.617593][ T61] process_one_work+0x8d8/0xc10 [ 40.622283][ T61] worker_thread+0xad5/0x12a0 [ 40.626796][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.631484][ T61] kthread+0x421/0x510 [ 40.635384][ T61] ? worker_clr_flags+0x180/0x180 [ 40.640247][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.644682][ T61] ret_from_fork+0x1f/0x30 [ 40.648931][ T61] [ 40.651909][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.651909][ T61] last function: wg_packet_encrypt_worker [ 40.665553][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.675155][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.685055][ T61] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 40.691386][ T61] Call Trace: [ 40.694507][ T61] [ 40.697296][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.701801][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.707271][ T61] ? __kasan_check_write+0x14/0x20 [ 40.712217][ T61] dump_stack+0x15/0x17 [ 40.716209][ T61] process_one_work+0x8d8/0xc10 [ 40.720909][ T61] worker_thread+0xad5/0x12a0 [ 40.725408][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.730099][ T61] kthread+0x421/0x510 [ 40.733998][ T61] ? worker_clr_flags+0x180/0x180 [ 40.738860][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.743289][ T61] ret_from_fork+0x1f/0x30 [ 40.747630][ T61] 2024/04/23 06:08:38 executed programs: 993 [ 40.750650][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.750650][ T61] last function: wg_packet_tx_worker [ 40.763844][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.773461][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.783363][ T61] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 40.789254][ T61] Call Trace: [ 40.792379][ T61] [ 40.795156][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.799675][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.805142][ T61] ? wg_packet_tx_worker+0x514/0x530 [ 40.810258][ T61] dump_stack+0x15/0x17 [ 40.814253][ T61] process_one_work+0x8d8/0xc10 [ 40.818948][ T61] worker_thread+0xad5/0x12a0 [ 40.823451][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.828230][ T61] kthread+0x421/0x510 [ 40.832130][ T61] ? worker_clr_flags+0x180/0x180 [ 40.836996][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.841417][ T61] ret_from_fork+0x1f/0x30 [ 40.845671][ T61] [ 40.848739][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.848739][ T61] last function: wg_packet_encrypt_worker [ 40.862395][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.871981][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.881877][ T61] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 40.888211][ T61] Call Trace: [ 40.891335][ T61] [ 40.894120][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.898631][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 40.904093][ T61] ? __kasan_check_write+0x14/0x20 [ 40.909041][ T61] dump_stack+0x15/0x17 [ 40.913033][ T61] process_one_work+0x8d8/0xc10 [ 40.917722][ T61] worker_thread+0xad5/0x12a0 [ 40.922231][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 40.926923][ T61] kthread+0x421/0x510 [ 40.930910][ T61] ? worker_clr_flags+0x180/0x180 [ 40.935773][ T61] ? kthread_blkcg+0xd0/0xd0 [ 40.940200][ T61] ret_from_fork+0x1f/0x30 [ 40.944454][ T61] [ 40.947473][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 40.947473][ T61] last function: srcu_invoke_callbacks [ 40.960864][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 40.970558][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 40.980454][ T61] Workqueue: rcu_gp srcu_invoke_callbacks [ 40.986005][ T61] Call Trace: [ 40.989130][ T61] [ 40.991907][ T61] dump_stack_lvl+0x151/0x1b7 [ 40.996421][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.001894][ T61] ? __kasan_check_read+0x11/0x20 [ 41.006753][ T61] ? read_word_at_a_time+0x12/0x20 [ 41.011695][ T61] ? strscpy+0x9c/0x260 [ 41.015700][ T61] dump_stack+0x15/0x17 [ 41.019685][ T61] process_one_work+0x8d8/0xc10 [ 41.024631][ T61] worker_thread+0xad5/0x12a0 [ 41.029141][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.033830][ T61] kthread+0x421/0x510 [ 41.037732][ T61] ? worker_clr_flags+0x180/0x180 [ 41.042593][ T61] ? kthread_blkcg+0xd0/0xd0 [ 41.047020][ T61] ret_from_fork+0x1f/0x30 [ 41.051274][ T61] [ 41.054190][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 41.054190][ T61] last function: wg_packet_encrypt_worker [ 41.067785][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 41.077399][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 41.087320][ T61] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 41.093626][ T61] Call Trace: [ 41.096758][ T61] [ 41.099529][ T61] dump_stack_lvl+0x151/0x1b7 [ 41.104053][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.109511][ T61] ? __kasan_check_write+0x14/0x20 [ 41.114458][ T61] dump_stack+0x15/0x17 [ 41.118445][ T61] process_one_work+0x8d8/0xc10 [ 41.123137][ T61] worker_thread+0xad5/0x12a0 [ 41.127660][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.132341][ T61] kthread+0x421/0x510 [ 41.136243][ T61] ? worker_clr_flags+0x180/0x180 [ 41.141106][ T61] ? kthread_blkcg+0xd0/0xd0 [ 41.145527][ T61] ret_from_fork+0x1f/0x30 [ 41.149782][ T61] [ 41.152699][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 41.152699][ T61] last function: wg_packet_encrypt_worker [ 41.166306][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 41.176017][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 41.185911][ T61] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 41.192237][ T61] Call Trace: [ 41.195365][ T61] [ 41.198138][ T61] dump_stack_lvl+0x151/0x1b7 [ 41.202652][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.208121][ T61] ? __kasan_check_write+0x14/0x20 [ 41.213070][ T61] dump_stack+0x15/0x17 [ 41.217059][ T61] process_one_work+0x8d8/0xc10 [ 41.221749][ T61] worker_thread+0xad5/0x12a0 [ 41.226351][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.231035][ T61] kthread+0x421/0x510 [ 41.234938][ T61] ? worker_clr_flags+0x180/0x180 [ 41.239797][ T61] ? kthread_blkcg+0xd0/0xd0 [ 41.244226][ T61] ret_from_fork+0x1f/0x30 [ 41.248486][ T61] [ 41.251648][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 41.251648][ T61] last function: wg_packet_tx_worker [ 41.264852][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 41.274459][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 41.284354][ T61] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 41.290250][ T61] Call Trace: [ 41.293377][ T61] [ 41.296152][ T61] dump_stack_lvl+0x151/0x1b7 [ 41.300666][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.306135][ T61] ? wg_packet_tx_worker+0x514/0x530 [ 41.311256][ T61] dump_stack+0x15/0x17 [ 41.315246][ T61] process_one_work+0x8d8/0xc10 [ 41.319941][ T61] worker_thread+0xad5/0x12a0 [ 41.324451][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.329134][ T61] kthread+0x421/0x510 [ 41.333037][ T61] ? worker_clr_flags+0x180/0x180 [ 41.337898][ T61] ? kthread_blkcg+0xd0/0xd0 [ 41.342325][ T61] ret_from_fork+0x1f/0x30 [ 41.346581][ T61] [ 41.349580][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 41.349580][ T61] last function: wg_packet_tx_worker [ 41.362775][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 41.372390][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 41.382283][ T61] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 41.388181][ T61] Call Trace: [ 41.391308][ T61] [ 41.394083][ T61] dump_stack_lvl+0x151/0x1b7 [ 41.398596][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.404063][ T61] ? wg_packet_tx_worker+0x514/0x530 [ 41.409188][ T61] dump_stack+0x15/0x17 [ 41.413179][ T61] process_one_work+0x8d8/0xc10 [ 41.417867][ T61] worker_thread+0xad5/0x12a0 [ 41.422378][ T61] ? _raw_spin_lock+0x1b0/0x1b0 [ 41.427068][ T61] kthread+0x421/0x510 [ 41.430968][ T61] ? worker_clr_flags+0x180/0x180 [ 41.435832][ T61] ? kthread_blkcg+0xd0/0xd0 [ 41.440267][ T61] ret_from_fork+0x1f/0x30 [ 41.444517][ T61] [ 41.447508][ T61] BUG: workqueue leaked lock or atomic: kworker/1:2/0x00000001/61 [ 41.447508][ T61] last function: wg_packet_tx_worker [ 41.460710][ T61] CPU: 1 PID: 61 Comm: kworker/1:2 Not tainted 5.15.148-syzkaller-00013-gad06eaf051cd #0 [ 41.470413][ T61] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 41.480299][ T61] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 41.486198][ T61] Call Trace: [ 41.489336][ T61] [ 41.492109][ T61] dump_stack_lvl+0x151/0x1b7 [ 41.496618][ T61] ? io_uring_drop_tctx_refs+0x190/0x190 [ 41.502082][ T61] ? wg_packet_tx_worker+0x514/0x530 [ 41.507202][ T61