Warning: Permanently added '10.128.0.12' (ED25519) to the list of known hosts. 2025/10/01 00:31:51 parsed 1 programs [ 23.228117][ T24] audit: type=1400 audit(1759278711.880:64): avc: denied { node_bind } for pid=275 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.248996][ T24] audit: type=1400 audit(1759278711.880:65): avc: denied { create } for pid=275 comm="syz-execprog" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 23.268858][ T24] audit: type=1400 audit(1759278711.880:66): avc: denied { module_request } for pid=275 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.160021][ T24] audit: type=1400 audit(1759278712.810:67): avc: denied { mounton } for pid=283 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.161403][ T283] cgroup: Unknown subsys name 'net' [ 24.182783][ T24] audit: type=1400 audit(1759278712.810:68): avc: denied { mount } for pid=283 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.210180][ T24] audit: type=1400 audit(1759278712.850:69): avc: denied { unmount } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.210435][ T283] cgroup: Unknown subsys name 'devices' [ 24.447884][ T283] cgroup: Unknown subsys name 'hugetlb' [ 24.453524][ T283] cgroup: Unknown subsys name 'rlimit' [ 24.693917][ T24] audit: type=1400 audit(1759278713.340:70): avc: denied { setattr } for pid=283 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.717534][ T24] audit: type=1400 audit(1759278713.340:71): avc: denied { create } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.738109][ T24] audit: type=1400 audit(1759278713.340:72): avc: denied { write } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.745352][ T285] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 24.758484][ T24] audit: type=1400 audit(1759278713.340:73): avc: denied { read } for pid=283 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 24.826491][ T283] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.326625][ T295] request_module fs-gadgetfs succeeded, but still no fs? [ 25.349099][ T294] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 25.808365][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.815538][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.823861][ T335] device bridge_slave_0 entered promiscuous mode [ 25.842953][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.858619][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.869865][ T335] device bridge_slave_1 entered promiscuous mode [ 25.925554][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.932666][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.940008][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.947071][ T335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.968231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.986462][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.993779][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.018086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.036013][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.043079][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.068873][ T335] device veth0_vlan entered promiscuous mode [ 26.077462][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.085941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.093950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.101460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.109151][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.117449][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.124467][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.131884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.139884][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.153231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.162314][ T335] device veth1_macvtap entered promiscuous mode [ 26.171708][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 2025/10/01 00:31:54 executed programs: 0 [ 26.182120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.292112][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.301395][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.309416][ T352] device bridge_slave_0 entered promiscuous mode [ 26.316460][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.323563][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.331284][ T352] device bridge_slave_1 entered promiscuous mode [ 26.437530][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.444691][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.452335][ T354] device bridge_slave_0 entered promiscuous mode [ 26.464403][ T363] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.471512][ T363] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.478871][ T363] device bridge_slave_0 entered promiscuous mode [ 26.485961][ T363] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.493017][ T363] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.500530][ T363] device bridge_slave_1 entered promiscuous mode [ 26.507356][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.514390][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.521888][ T354] device bridge_slave_1 entered promiscuous mode [ 26.586678][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.593826][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.601684][ T358] device bridge_slave_0 entered promiscuous mode [ 26.609687][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.616909][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.624621][ T358] device bridge_slave_1 entered promiscuous mode [ 26.678503][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.685564][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.693307][ T362] device bridge_slave_0 entered promiscuous mode [ 26.707342][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.714533][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.722204][ T362] device bridge_slave_1 entered promiscuous mode [ 26.844341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.852078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.882525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.891177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.900063][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.907132][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.914714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.923574][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.931935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.940151][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.947290][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.971059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.978960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.986670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.994094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.001784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.011034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.019305][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.027038][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.034422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.042767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.050968][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.058026][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.065488][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.086381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.094379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.102124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.110112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.138887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.146792][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.154889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.163331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.172161][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.180377][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.189044][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.196119][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.203542][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.211915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.220421][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.227467][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.234829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.243232][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.251506][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.258559][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.266140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.274588][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.281662][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.289140][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.296854][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.319726][ T352] device veth0_vlan entered promiscuous mode [ 27.334082][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.343401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.351670][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.358720][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.366573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.374890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.383281][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.390429][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.397957][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.406405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.414695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.422683][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.430687][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.438674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.446663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.454603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.462284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.469803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.486616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.497654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.509417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.523788][ T352] device veth1_macvtap entered promiscuous mode [ 27.540950][ T362] device veth0_vlan entered promiscuous mode [ 27.547451][ T363] device veth0_vlan entered promiscuous mode [ 27.554774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.563804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.572383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.580513][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.588784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.596905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.604546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.612994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.622101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.640913][ T362] device veth1_macvtap entered promiscuous mode [ 27.668252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.678211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.687176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.695590][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.704106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.711879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.720701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.729084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.737534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.746177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.754351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.762721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.770891][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.783952][ T358] device veth0_vlan entered promiscuous mode [ 27.790444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.798507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.811041][ T354] device veth0_vlan entered promiscuous mode [ 27.819343][ T363] device veth1_macvtap entered promiscuous mode [ 27.827476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.835129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.842628][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.850420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 27.858595][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.866973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.874384][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 27.890708][ T358] device veth1_macvtap entered promiscuous mode [ 27.907328][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.927065][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.935309][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 27.943264][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.951689][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.960866][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.969298][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.983099][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.991743][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.000369][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.008880][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.017819][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.027549][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.046913][ T354] device veth1_macvtap entered promiscuous mode [ 28.069569][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.083475][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.091955][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.112528][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.123901][ T112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.175764][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 128.182789][ C0] (detected by 0, t=10002 jiffies, g=1033, q=790) [ 128.189302][ C0] rcu: All QSes seen, last rcu_preempt kthread activity 10001 (4294950033-4294940032), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 128.202685][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g1033 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 128.213792][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 128.223770][ C0] rcu: RCU grace-period kthread stack dump: [ 128.229677][ C0] task:rcu_preempt state:R running task stack: 0 pid: 13 ppid: 2 flags:0x00004000 [ 128.240470][ C0] Call Trace: [ 128.243802][ C0] __schedule+0xb47/0x1310 [ 128.248245][ C0] ? release_firmware_map_entry+0x190/0x190 [ 128.254150][ C0] ? __mod_timer+0x7ae/0xb30 [ 128.258755][ C0] schedule+0x13c/0x1d0 [ 128.262932][ C0] schedule_timeout+0x12c/0x2d0 [ 128.267803][ C0] ? console_conditional_schedule+0x10/0x10 [ 128.273901][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 128.279387][ C0] ? run_local_timers+0x160/0x160 [ 128.284418][ C0] ? prepare_to_swait_event+0x320/0x340 [ 128.289982][ C0] rcu_gp_kthread+0x100a/0x26a0 [ 128.294842][ C0] ? rcu_cleanup_dead_rnp+0x180/0x180 [ 128.300229][ C0] ? rcu_barrier_callback+0x50/0x50 [ 128.305534][ C0] ? __kasan_check_read+0x11/0x20 [ 128.310573][ C0] ? __kthread_parkme+0xb9/0x1c0 [ 128.315524][ C0] kthread+0x346/0x3d0 [ 128.319602][ C0] ? rcu_barrier_callback+0x50/0x50 [ 128.324805][ C0] ? kthread_blkcg+0xd0/0xd0 [ 128.329413][ C0] ret_from_fork+0x1f/0x30 [ 285.455872][ C0] BUG: workqueue lockup - pool cpus=0 node=0 flags=0x0 nice=0 stuck for 256s! [ 285.464902][ C0] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=0 stuck for 257s! [ 285.473901][ C0] BUG: workqueue lockup - pool cpus=1 node=0 flags=0x0 nice=-20 stuck for 254s! [ 285.482963][ C0] BUG: workqueue lockup - pool cpus=0-1 flags=0x4 nice=0 stuck for 257s! [ 285.491419][ C0] Showing busy workqueues and worker pools: [ 285.497331][ C0] workqueue events: flags=0x0 [ 285.502018][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 285.509678][ C0] pending: kfree_rcu_monitor [ 285.514764][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=3/256 refcnt=4 [ 285.522497][ C0] pending: vmstat_shepherd, psi_avgs_work, regulator_init_complete_work_function [ 285.532022][ C0] workqueue events_unbound: flags=0x2 [ 285.537420][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=4/512 refcnt=6 [ 285.544694][ C0] pending: fsnotify_connector_destroy_workfn, fsnotify_mark_destroy_workfn, linkwatch_event, toggle_allocation_gate [ 285.557282][ C0] workqueue events_power_efficient: flags=0x80 [ 285.563436][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=4/256 refcnt=5 [ 285.571096][ C0] pending: wg_ratelimiter_gc_entries, neigh_periodic_work, gc_worker, check_lifetime [ 285.581195][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3 [ 285.589061][ C0] pending: neigh_periodic_work, reg_check_chans_work [ 285.596143][ C0] workqueue mm_percpu_wq: flags=0x8 [ 285.601347][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 285.609021][ C0] pending: vmstat_update [ 285.613668][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 285.621438][ C0] pending: vmstat_update [ 285.626077][ C0] workqueue netns: flags=0xe000a [ 285.631114][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/1 refcnt=3 [ 285.638167][ C0] in-flight: 9:cleanup_net [ 285.643021][ C0] workqueue writeback: flags=0x4a [ 285.648105][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 285.655347][ C0] pending: wb_workfn [ 285.659756][ C0] workqueue kblockd: flags=0x18 [ 285.664629][ C0] pwq 3: cpus=1 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2 [ 285.672466][ C0] pending: blk_mq_timeout_work [ 285.677813][ C0] workqueue dm_bufio_cache: flags=0x8 [ 285.683401][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 285.691071][ C0] pending: work_fn [ 285.695293][ C0] workqueue ipv6_addrconf: flags=0x40008 [ 285.700945][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/1 refcnt=133 [ 285.708612][ C0] in-flight: 399:addrconf_dad_work [ 285.714103][ C0] delayed: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 285.714729][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 285.801411][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_verify_work [ 285.941304][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=116 [ 285.948971][ C0] in-flight: 349:addrconf_dad_work [ 285.954459][ C0] delayed: addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 285.955098][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 286.041636][ C0] , addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work, addrconf_dad_work [ 286.152741][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.157805][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.165038][ C0] pending: wg_packet_handshake_send_worker [ 286.171253][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 286.176655][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.184335][ C0] pending: wg_packet_encrypt_worker [ 286.190392][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.198052][ C0] pending: wg_packet_encrypt_worker [ 286.203645][ C0] workqueue wg-kex-wg1: flags=0x6 [ 286.208691][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.215925][ C0] pending: wg_packet_handshake_send_worker [ 286.222224][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 286.227525][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.235194][ C0] pending: wg_packet_encrypt_worker [ 286.240786][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.248447][ C0] pending: wg_packet_encrypt_worker [ 286.254040][ C0] workqueue wg-kex-wg2: flags=0x6 [ 286.260003][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.267585][ C0] pending: wg_packet_handshake_send_worker [ 286.273801][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 286.279107][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.286774][ C0] pending: wg_packet_encrypt_worker [ 286.292422][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.300120][ C0] pending: wg_packet_encrypt_worker [ 286.305809][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.310924][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.318159][ C0] pending: wg_packet_handshake_send_worker [ 286.324371][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 286.329774][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.337449][ C0] pending: wg_packet_encrypt_worker [ 286.343039][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.350815][ C0] pending: wg_packet_encrypt_worker [ 286.356407][ C0] workqueue wg-kex-wg1: flags=0x6 [ 286.361433][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.368658][ C0] pending: wg_packet_handshake_send_worker [ 286.374850][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 286.380152][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.387823][ C0] pending: wg_packet_encrypt_worker [ 286.393433][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.401103][ C0] pending: wg_packet_encrypt_worker [ 286.406698][ C0] workqueue wg-kex-wg2: flags=0x6 [ 286.411742][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 286.419055][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 286.428140][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 286.433519][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.441187][ C0] pending: wg_packet_encrypt_worker [ 286.446778][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.454443][ C0] pending: wg_packet_encrypt_worker [ 286.460294][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.465324][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 286.472644][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 286.481926][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.486973][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.494452][ C0] pending: wg_packet_handshake_send_worker [ 286.500762][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 286.506067][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.513821][ C0] pending: wg_packet_encrypt_worker [ 286.519408][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.527195][ C0] pending: wg_packet_encrypt_worker [ 286.532793][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 286.538089][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.545961][ C0] pending: wg_packet_encrypt_worker [ 286.551563][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.559239][ C0] pending: wg_packet_encrypt_worker [ 286.564928][ C0] workqueue wg-kex-wg2: flags=0x6 [ 286.569977][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.577202][ C0] pending: wg_packet_handshake_send_worker [ 286.583398][ C0] workqueue wg-crypt-wg2: flags=0x28 [ 286.588699][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.596368][ C0] pending: wg_packet_encrypt_worker [ 286.601958][ C0] pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.609991][ C0] pending: wg_packet_encrypt_worker [ 286.615618][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.620660][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 286.627887][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 286.636970][ C0] workqueue wg-kex-wg1: flags=0x6 [ 286.641995][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 286.649243][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 286.658335][ C0] workqueue wg-kex-wg0: flags=0x6 [ 286.663360][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.670629][ C0] pending: wg_packet_handshake_send_worker [ 286.676828][ C0] workqueue wg-crypt-wg0: flags=0x28 [ 286.682114][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.689864][ C0] pending: wg_packet_encrypt_worker [ 286.695461][ C0] workqueue wg-kex-wg1: flags=0x6 [ 286.700501][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3 [ 286.707745][ C0] pending: wg_packet_handshake_send_worker [ 286.713944][ C0] workqueue wg-crypt-wg1: flags=0x28 [ 286.719249][ C0] pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2 [ 286.726915][ C0] pending: wg_packet_encrypt_worker [ 286.732527][ C0] workqueue wg-kex-wg2: flags=0x6 [ 286.737621][ C0] pwq 4: cpus=0-1 flags=0x4 nice=0 active=2/256 refcnt=4 [ 286.744843][ C0] pending: wg_packet_handshake_send_worker, wg_packet_handshake_send_worker [ 286.753914][ C0] pool 0: cpus=0 node=0 flags=0x0 nice=0 hung=257s workers=6 idle: 348 5 323 347 15 [ 286.763382][ C0] pool 2: cpus=1 node=0 flags=0x0 nice=0 hung=258s workers=29 idle: 391 390 397 392 393 394 395 396 398 389 388 387 386 385 384 383 382 381 379 380 401 400 378 377 376 20 50 25 [ 286.781141][ C0] pool 4: cpus=0-1 flags=0x4 nice=0 hung=258s workers=5 idle: 112 7 404 327