./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2204151103 <...> Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. execve("./syz-executor2204151103", ["./syz-executor2204151103"], 0x7ffe8e8e15c0 /* 10 vars */) = 0 brk(NULL) = 0x5555562da000 brk(0x5555562dac40) = 0x5555562dac40 arch_prctl(ARCH_SET_FS, 0x5555562da300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2204151103", 4096) = 28 brk(0x5555562fbc40) = 0x5555562fbc40 brk(0x5555562fc000) = 0x5555562fc000 mprotect(0x7f15798ad000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3600 attached , child_tidptr=0x5555562da5d0) = 3600 [pid 3599] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3600] unshare(CLONE_NEWPID [pid 3599] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3601 ./strace-static-x86_64: Process 3601 attached [pid 3599] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3600] <... unshare resumed>) = 0 [pid 3601] unshare(CLONE_NEWPID [pid 3600] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3602 attached [pid 3601] <... unshare resumed>) = 0 [pid 3601] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562da5d0) = 3604 [pid 3600] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3603 [pid 3602] unshare(CLONE_NEWPID [pid 3599] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3602 [pid 3599] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3604 attached ./strace-static-x86_64: Process 3605 attached ./strace-static-x86_64: Process 3603 attached [pid 3602] <... unshare resumed>) = 0 [pid 3599] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3605 [pid 3605] unshare(CLONE_NEWPID [pid 3604] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3603] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3602] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3599] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3605] <... unshare resumed>) = 0 [pid 3604] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3604] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3603] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3604] <... prctl resumed>) = 0 [pid 3604] setsid() = 1 [pid 3604] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, NULL) = 0 [pid 3604] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 3604] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 3604] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 3603] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3602] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3606 [pid 3599] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3607 [pid 3604] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3603] <... prctl resumed>) = 0 [pid 3599] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] <... prlimit64 resumed>NULL) = 0 [pid 3603] setsid( [pid 3604] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 3604] unshare(CLONE_NEWNS) = 0 [pid 3603] <... setsid resumed>) = 1 ./strace-static-x86_64: Process 3608 attached ./strace-static-x86_64: Process 3607 attached [pid 3599] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3608 [pid 3605] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3603] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, ./strace-static-x86_64: Process 3606 attached [pid 3604] <... mount resumed>) = 0 [pid 3603] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 3609 attached [pid 3608] unshare(CLONE_NEWPID [pid 3607] unshare(CLONE_NEWPID [pid 3606] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3604] unshare(CLONE_NEWIPC [pid 3603] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3609] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3608] <... unshare resumed>) = 0 [pid 3607] <... unshare resumed>) = 0 [pid 3606] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3605] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3609 [pid 3604] <... unshare resumed>) = 0 [pid 3603] <... prlimit64 resumed>NULL) = 0 [pid 3608] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3607] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3604] unshare(CLONE_NEWCGROUP [pid 3603] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3606] <... prctl resumed>) = 0 [pid 3604] <... unshare resumed>) = 0 [pid 3603] <... prlimit64 resumed>NULL) = 0 [pid 3606] setsid( [pid 3604] unshare(CLONE_NEWUTS [pid 3603] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3606] <... setsid resumed>) = 1 [pid 3604] <... unshare resumed>) = 0 [pid 3603] <... prlimit64 resumed>NULL) = 0 [pid 3606] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3604] unshare(CLONE_SYSVSEM [pid 3603] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3609] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... unshare resumed>) = 0 [pid 3603] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 3611 attached [pid 3609] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3608] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3610 [pid 3607] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3611 [pid 3606] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3603] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3611] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3609] <... prctl resumed>) = 0 [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3603] <... prlimit64 resumed>NULL) = 0 [pid 3609] setsid( [pid 3606] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3604] write(3, "16777216", 8./strace-static-x86_64: Process 3610 attached [pid 3609] <... setsid resumed>) = 1 [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... write resumed>) = 8 [pid 3603] unshare(CLONE_NEWNS [pid 3611] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3610] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 3609] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3606] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3604] close(3 [pid 3611] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... close resumed>) = 0 [pid 3603] <... unshare resumed>) = 0 [pid 3611] <... prctl resumed>) = 0 [pid 3610] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3609] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3606] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3603] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3611] setsid( [pid 3610] <... prctl resumed>) = 0 [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3611] <... setsid resumed>) = 1 [pid 3610] setsid( [pid 3609] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3606] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3604] write(3, "536870912", 9 [pid 3603] <... mount resumed>) = 0 [pid 3611] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3610] <... setsid resumed>) = 1 [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... prlimit64 resumed>NULL) = 0 [pid 3604] <... write resumed>) = 9 [pid 3603] unshare(CLONE_NEWIPC [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_AS, {rlim_cur=204800*1024, rlim_max=204800*1024}, [pid 3609] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3606] unshare(CLONE_NEWNS [pid 3604] close(3 [pid 3611] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... unshare resumed>) = 0 [pid 3604] <... close resumed>) = 0 [pid 3603] <... unshare resumed>) = 0 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 3609] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3606] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3603] unshare(CLONE_NEWCGROUP [pid 3611] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... mount resumed>) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3603] <... unshare resumed>) = 0 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 3609] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3606] unshare(CLONE_NEWIPC [pid 3604] write(3, "1024", 4 [pid 3603] unshare(CLONE_NEWUTS [pid 3611] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... prlimit64 resumed>NULL) = 0 [pid 3606] <... unshare resumed>) = 0 [pid 3604] <... write resumed>) = 4 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 3609] unshare(CLONE_NEWNS [pid 3606] unshare(CLONE_NEWCGROUP [pid 3604] close(3 [pid 3603] <... unshare resumed>) = 0 [pid 3611] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... unshare resumed>) = 0 [pid 3604] <... close resumed>) = 0 [pid 3603] unshare(CLONE_SYSVSEM [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_CORE, {rlim_cur=0, rlim_max=0}, [pid 3609] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3606] unshare(CLONE_NEWUTS [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3603] <... unshare resumed>) = 0 [pid 3611] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... mount resumed>) = 0 [pid 3606] <... unshare resumed>) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3611] <... prlimit64 resumed>NULL) = 0 [pid 3610] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 3609] unshare(CLONE_NEWIPC [pid 3606] unshare(CLONE_SYSVSEM [pid 3604] write(3, "8192", 4 [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3611] unshare(CLONE_NEWNS [pid 3610] <... prlimit64 resumed>NULL) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... unshare resumed>) = 0 [pid 3604] <... write resumed>) = 4 [pid 3611] <... unshare resumed>) = 0 [pid 3610] unshare(CLONE_NEWNS [pid 3609] unshare(CLONE_NEWCGROUP [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3604] close(3 [pid 3603] <... openat resumed>) = 3 [pid 3611] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3610] <... unshare resumed>) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... openat resumed>) = 3 [pid 3604] <... close resumed>) = 0 [pid 3603] write(3, "16777216", 8 [pid 3611] <... mount resumed>) = 0 [pid 3610] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 3609] unshare(CLONE_NEWUTS [pid 3606] write(3, "16777216", 8 [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3603] <... write resumed>) = 8 [pid 3611] unshare(CLONE_NEWIPC [pid 3610] <... mount resumed>) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... write resumed>) = 8 [pid 3604] <... openat resumed>) = 3 [pid 3603] close(3 [pid 3611] <... unshare resumed>) = 0 [pid 3610] unshare(CLONE_NEWIPC [pid 3609] unshare(CLONE_SYSVSEM [pid 3606] close(3 [pid 3604] write(3, "1024", 4 [pid 3611] unshare(CLONE_NEWCGROUP [pid 3610] <... unshare resumed>) = 0 [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... write resumed>) = 4 [pid 3603] <... close resumed>) = 0 [pid 3611] <... unshare resumed>) = 0 [pid 3610] unshare(CLONE_NEWCGROUP [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3604] close(3 [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3611] unshare(CLONE_NEWUTS [pid 3610] <... unshare resumed>) = 0 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3604] <... close resumed>) = 0 [pid 3611] <... unshare resumed>) = 0 [pid 3610] unshare(CLONE_NEWUTS [pid 3609] write(3, "16777216", 8 [pid 3606] write(3, "536870912", 9 [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3603] <... openat resumed>) = 3 [pid 3611] unshare(CLONE_SYSVSEM [pid 3610] <... unshare resumed>) = 0 [pid 3609] <... write resumed>) = 8 [pid 3606] <... write resumed>) = 9 [pid 3604] <... openat resumed>) = 3 [pid 3603] write(3, "536870912", 9 [pid 3611] <... unshare resumed>) = 0 [pid 3610] unshare(CLONE_SYSVSEM [pid 3609] close(3 [pid 3606] close(3 [pid 3604] write(3, "1024", 4 [pid 3603] <... write resumed>) = 9 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3610] <... unshare resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... write resumed>) = 4 [pid 3603] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3604] close(3 [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "16777216", 8 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3604] <... close resumed>) = 0 [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3611] <... write resumed>) = 8 [pid 3610] write(3, "16777216", 8 [pid 3609] write(3, "536870912", 9 [pid 3606] write(3, "1024", 4 [pid 3604] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3603] <... openat resumed>) = 3 [pid 3611] close(3 [pid 3610] <... write resumed>) = 8 [pid 3609] <... write resumed>) = 9 [pid 3606] <... write resumed>) = 4 [pid 3604] <... openat resumed>) = 3 [pid 3603] write(3, "1024", 4 [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] close(3 [pid 3604] write(3, "1024 1048576 500 1024", 21 [pid 3603] <... write resumed>) = 4 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... write resumed>) = 21 [pid 3603] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3604] close(3 [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "536870912", 9 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3604] <... close resumed>) = 0 [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3611] <... write resumed>) = 9 [pid 3610] write(3, "536870912", 9 [pid 3609] write(3, "1024", 4 [pid 3606] write(3, "8192", 4 [pid 3604] getpid( [pid 3603] <... openat resumed>) = 3 [pid 3611] close(3 [pid 3610] <... write resumed>) = 9 [pid 3609] <... write resumed>) = 4 [pid 3606] <... write resumed>) = 4 [pid 3604] <... getpid resumed>) = 1 [pid 3603] write(3, "8192", 4 [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] close(3 [pid 3604] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3603] <... write resumed>) = 4 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... capget resumed>{effective=1< [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3604] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "1024", 4 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... openat resumed>) = 3 [pid 3604] <... capset resumed>) = 0 [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3611] <... write resumed>) = 4 [pid 3610] write(3, "1024", 4 [pid 3609] write(3, "8192", 4 [pid 3606] write(3, "1024", 4 [pid 3604] unshare(CLONE_NEWNET [pid 3603] <... openat resumed>) = 3 [pid 3611] close(3 [pid 3610] <... write resumed>) = 4 [pid 3609] <... write resumed>) = 4 [pid 3606] <... write resumed>) = 4 [pid 3603] write(3, "1024", 4 [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] close(3 [pid 3603] <... write resumed>) = 4 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3603] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3606] <... close resumed>) = 0 [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "8192", 4 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3611] <... write resumed>) = 4 [pid 3610] write(3, "8192", 4 [pid 3609] write(3, "1024", 4 [pid 3606] <... openat resumed>) = 3 [pid 3603] <... openat resumed>) = 3 [pid 3611] close(3 [pid 3610] <... write resumed>) = 4 [pid 3609] <... write resumed>) = 4 [pid 3606] write(3, "1024", 4 [pid 3603] write(3, "1024", 4 [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] <... write resumed>) = 4 [pid 3603] <... write resumed>) = 4 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] close(3 [pid 3603] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3606] <... close resumed>) = 0 [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "1024", 4 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3603] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3611] <... write resumed>) = 4 [pid 3610] write(3, "1024", 4 [pid 3609] write(3, "1024", 4 [pid 3606] <... openat resumed>) = 3 [pid 3603] <... openat resumed>) = 3 [pid 3611] close(3 [pid 3610] <... write resumed>) = 4 [pid 3609] <... write resumed>) = 4 [pid 3606] write(3, "1024 1048576 500 1024", 21 [pid 3603] write(3, "1024 1048576 500 1024", 21 [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] <... write resumed>) = 21 [pid 3603] <... write resumed>) = 21 [pid 3611] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] close(3 [pid 3603] close(3 [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 3609] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3606] <... close resumed>) = 0 [pid 3603] <... close resumed>) = 0 [pid 3611] write(3, "1024", 4 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... openat resumed>) = 3 [pid 3606] getpid( [pid 3603] getpid( [pid 3611] <... write resumed>) = 4 [pid 3610] write(3, "1024", 4 [pid 3609] write(3, "1024 1048576 500 1024", 21 [pid 3603] <... getpid resumed>) = 1 [pid 3606] <... getpid resumed>) = 1 [pid 3611] close(3 [pid 3610] <... write resumed>) = 4 [pid 3609] <... write resumed>) = 21 [pid 3606] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3603] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3611] <... close resumed>) = 0 [pid 3610] close(3 [pid 3609] close(3 [pid 3606] <... capget resumed>{effective=1<{effective=1< [pid 3610] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3606] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3603] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3611] <... openat resumed>) = 3 [pid 3610] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 3609] getpid( [pid 3606] <... capset resumed>) = 0 [pid 3603] <... capset resumed>) = 0 [pid 3611] write(3, "1024 1048576 500 1024", 21 [pid 3610] <... openat resumed>) = 3 [pid 3609] <... getpid resumed>) = 1 [pid 3606] unshare(CLONE_NEWNET [pid 3603] unshare(CLONE_NEWNET [pid 3611] <... write resumed>) = 21 [pid 3610] write(3, "1024 1048576 500 1024", 21 [pid 3609] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3611] close(3 [pid 3610] <... write resumed>) = 21 [pid 3609] <... capget resumed>{effective=1<) = 0 [pid 3610] close(3 [pid 3609] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3611] getpid( [pid 3610] <... close resumed>) = 0 [pid 3609] <... capset resumed>) = 0 [pid 3611] <... getpid resumed>) = 1 [pid 3610] getpid( [pid 3609] unshare(CLONE_NEWNET [pid 3611] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3610] <... getpid resumed>) = 1 [pid 3611] <... capget resumed>{effective=1< [pid 3610] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 3611] <... capset resumed>) = 0 [pid 3610] <... capget resumed>{effective=1< [pid 3610] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 3606] <... unshare resumed>) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0 65535", 7) = 7 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3606] dup2(3, 200) = 200 [pid 3606] close(3) = 0 [pid 3606] ioctl(200, TUNSETIFF, 0x7ffe38970ca0) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3) = 0 [pid 3606] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3606] write(3, "0", 1) = 1 [pid 3606] close(3 [pid 3604] <... unshare resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3606] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3606] access("/proc/net", R_OK) = 0 [pid 3606] access("/proc/net/unix", R_OK) = 0 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3606] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3604] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3606] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3606] close(4) = 0 [pid 3606] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] <... openat resumed>) = 3 [pid 3604] write(3, "0 65535", 7) = 7 [pid 3604] close(3) = 0 [pid 3604] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3604] dup2(3, 200) = 200 [pid 3604] close(3) = 0 [pid 3604] ioctl(200, TUNSETIFF, 0x7ffe38970ca0 [pid 3603] <... unshare resumed>) = 0 [pid 3603] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 3603] write(3, "0 65535", 7) = 7 [pid 3603] close(3) = 0 [pid 3603] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 3603] dup2(3, 200) = 200 [pid 3603] close(3) = 0 [pid 3603] ioctl(200, TUNSETIFF, 0x7ffe38970ca0) = 0 [pid 3603] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 3603] write(3, "0", 1) = 1 [pid 3603] close(3 [pid 3606] <... sendto resumed>) = 40 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3606] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3606] close(4) = 0 [pid 3604] <... ioctl resumed>) = 0 [pid 3606] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 3604] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3606] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3606] close(4) = 0 [pid 3606] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... close resumed>) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3604] write(3, "0", 1 [pid 3603] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 3603] write(3, "0", 1) = 1 [pid 3603] close(3) = 0 [pid 3603] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 3603] access("/proc/net", R_OK) = 0 [pid 3603] access("/proc/net/unix", R_OK) = 0 [pid 3603] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 4 [pid 3603] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 3603] close(4) = 0 [pid 3603] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3606] <... sendto resumed>) = 48 [pid 3604] <... write resumed>) = 1 [pid 3603] <... sendto resumed>) = 40 [pid 3606] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3604] close(3 [pid 3603] recvfrom(3, [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3606] <... socket resumed>) = 4 [pid 3603] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3606] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3603] <... socket resumed>) = 4 [pid 3606] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3604] <... close resumed>) = 0 [pid 3603] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3606] close(4 [pid 3604] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3603] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... openat resumed>) = 3 [pid 3603] close(4 [pid 3606] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] write(3, "0", 1 [pid 3603] <... close resumed>) = 0 [pid 3606] <... sendto resumed>) = 60 [pid 3604] <... write resumed>) = 1 [pid 3603] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... unshare resumed>) = 0 [pid 3606] recvfrom(3, [pid 3604] close(3 [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3609] <... unshare resumed>) = 0 [pid 3606] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3604] <... close resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3609] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3606] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3604] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3611] write(3, "0 65535", 7 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... socket resumed>) = 4 [pid 3604] <... socket resumed>) = 3 [pid 3611] <... write resumed>) = 7 [pid 3609] write(3, "0 65535", 7 [pid 3606] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3604] access("/proc/net", R_OK [pid 3611] close(3 [pid 3609] <... write resumed>) = 7 [pid 3606] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3604] <... access resumed>) = 0 [pid 3611] <... close resumed>) = 0 [pid 3609] close(3 [pid 3606] close(4 [pid 3604] access("/proc/net/unix", R_OK [pid 3611] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3609] <... close resumed>) = 0 [pid 3606] <... close resumed>) = 0 [pid 3604] <... access resumed>) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3609] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3606] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] <... sendto resumed>) = 64 [pid 3611] dup2(3, 200 [pid 3609] <... openat resumed>) = 3 [pid 3604] <... socket resumed>) = 4 [pid 3611] <... dup2 resumed>) = 200 [pid 3609] dup2(3, 200 [pid 3604] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3611] close(3 [pid 3609] <... dup2 resumed>) = 200 [pid 3604] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... close resumed>) = 0 [pid 3609] close(3 [pid 3604] close(4 [pid 3611] ioctl(200, TUNSETIFF, 0x7ffe38970ca0 [pid 3609] <... close resumed>) = 0 [pid 3604] <... close resumed>) = 0 [pid 3610] <... unshare resumed>) = 0 [pid 3609] ioctl(200, TUNSETIFF, 0x7ffe38970ca0 [pid 3606] <... sendto resumed>) = 44 [pid 3604] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] recvfrom(3, [pid 3611] <... ioctl resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 3606] recvfrom(3, [pid 3603] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3610] <... openat resumed>) = 3 [pid 3609] <... ioctl resumed>) = 0 [pid 3606] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3604] <... sendto resumed>) = 40 [pid 3603] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] <... openat resumed>) = 3 [pid 3610] write(3, "0 65535", 7 [pid 3609] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3606] close(3 [pid 3604] recvfrom(3, [pid 3603] <... socket resumed>) = 4 [pid 3611] write(3, "0", 1 [pid 3610] <... write resumed>) = 7 [pid 3606] <... close resumed>) = 0 [pid 3604] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3611] <... write resumed>) = 1 [pid 3610] close(3 [pid 3609] <... openat resumed>) = 3 [pid 3606] mkdir("/dev/binderfs", 0777 [pid 3604] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] close(3 [pid 3610] <... close resumed>) = 0 [pid 3609] write(3, "0", 1 [pid 3606] <... mkdir resumed>) = 0 [pid 3603] close(4 [pid 3604] <... socket resumed>) = 4 [pid 3611] <... close resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 3609] <... write resumed>) = 1 [pid 3606] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3604] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3603] <... close resumed>) = 0 [pid 3611] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3610] <... openat resumed>) = 3 [pid 3609] close(3 [pid 3604] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] <... openat resumed>) = 3 [pid 3610] dup2(3, 200 [pid 3609] <... close resumed>) = 0 [pid 3606] <... mount resumed>) = 0 [pid 3604] close(4 [pid 3603] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] write(3, "0", 1 [pid 3610] <... dup2 resumed>) = 200 [pid 3609] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3606] symlink("/dev/binderfs", "./binderfs" [pid 3604] <... close resumed>) = 0 [pid 3603] <... sendto resumed>) = 48 [pid 3611] <... write resumed>) = 1 [pid 3610] close(3 [pid 3609] <... openat resumed>) = 3 [pid 3606] <... symlink resumed>) = 0 [pid 3604] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] recvfrom(3, [pid 3611] close(3 [pid 3610] <... close resumed>) = 0 [pid 3609] write(3, "0", 1 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3603] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 ./strace-static-x86_64: Process 3612 attached [pid 3611] <... close resumed>) = 0 [pid 3610] ioctl(200, TUNSETIFF, 0x7ffe38970ca0 [pid 3609] <... write resumed>) = 1 [pid 3604] <... sendto resumed>) = 64 [pid 3603] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3611] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3609] close(3 [pid 3604] recvfrom(3, [pid 3611] <... socket resumed>) = 3 [pid 3609] <... close resumed>) = 0 [pid 3606] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 [pid 3604] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] <... socket resumed>) = 4 [pid 3612] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3611] access("/proc/net", R_OK [pid 3610] <... ioctl resumed>) = 0 [pid 3609] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3604] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3612] <... prctl resumed>) = 0 [pid 3611] <... access resumed>) = 0 [pid 3610] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 3609] <... socket resumed>) = 3 [pid 3604] <... socket resumed>) = 4 [pid 3603] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] setpgid(0, 0 [pid 3611] access("/proc/net/unix", R_OK [pid 3610] <... openat resumed>) = 3 [pid 3609] access("/proc/net", R_OK [pid 3604] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3603] close(4 [pid 3612] <... setpgid resumed>) = 0 [pid 3611] <... access resumed>) = 0 [pid 3610] write(3, "0", 1 [pid 3609] <... access resumed>) = 0 [pid 3603] <... close resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] <... write resumed>) = 1 [pid 3603] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] <... openat resumed>) = 3 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3610] close(3 [pid 3609] access("/proc/net/unix", R_OK [pid 3604] close(4 [pid 3603] <... sendto resumed>) = 60 [pid 3612] write(3, "1000", 4 [pid 3611] <... socket resumed>) = 4 [pid 3610] <... close resumed>) = 0 [pid 3603] recvfrom(3, [pid 3612] <... write resumed>) = 4 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3610] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 3609] <... access resumed>) = 0 [pid 3604] <... close resumed>) = 0 [pid 3603] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] close(3 [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] <... openat resumed>) = 3 [pid 3609] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3604] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3612] <... close resumed>) = 0 [pid 3611] close(4 [pid 3610] write(3, "0", 1 [pid 3609] <... socket resumed>) = 4 [pid 3604] <... sendto resumed>) = 48 [pid 3603] <... socket resumed>) = 4 [pid 3612] read(200, [pid 3611] <... close resumed>) = 0 [pid 3610] <... write resumed>) = 1 [pid 3609] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3604] recvfrom(3, [pid 3603] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3612] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3611] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] close(3 [pid 3609] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3604] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] read(200, [pid 3611] <... sendto resumed>) = 40 [pid 3610] <... close resumed>) = 0 [pid 3609] close(4 [pid 3604] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] close(4 [pid 3612] <... read resumed>0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] recvfrom(3, [pid 3610] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 3609] <... close resumed>) = 0 [pid 3604] <... socket resumed>) = 4 [pid 3603] <... close resumed>) = 0 [pid 3612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3610] <... socket resumed>) = 3 [pid 3609] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3603] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3612] <... openat resumed>) = 3 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3610] access("/proc/net", R_OK [pid 3609] <... sendto resumed>) = 40 [pid 3604] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_INIT [pid 3611] <... socket resumed>) = 4 [pid 3610] <... access resumed>) = 0 [pid 3609] recvfrom(3, [pid 3604] close(4 [pid 3603] <... sendto resumed>) = 44 [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3610] access("/proc/net/unix", R_OK [pid 3609] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3604] <... close resumed>) = 0 [pid 3603] recvfrom(3, [pid 3612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] <... access resumed>) = 0 [pid 3609] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3604] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3612] <... ioctl resumed>, 0) = 0 [pid 3611] close(4 [pid 3610] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] <... socket resumed>) = 4 [pid 3604] <... sendto resumed>) = 60 [pid 3603] close(3 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... close resumed>) = 0 [pid 3610] <... socket resumed>) = 4 [pid 3609] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3604] recvfrom(3, [pid 3603] <... close resumed>) = 0 [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3611] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3609] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3603] mkdir("/dev/binderfs", 0777 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... sendto resumed>) = 64 [pid 3610] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3609] close(4 [pid 3604] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3603] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3611] recvfrom(3, [pid 3610] close(4 [pid 3609] <... close resumed>) = 0 [pid 3604] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3603] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3610] <... close resumed>) = 0 [pid 3609] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] <... socket resumed>) = 4 [pid 3603] <... mount resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3610] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3603] symlink("/dev/binderfs", "./binderfs" [pid 3611] <... socket resumed>) = 4 [pid 3610] <... sendto resumed>) = 40 [pid 3609] <... sendto resumed>) = 64 [pid 3603] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3604] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3610] recvfrom(3, [pid 3609] recvfrom(3, [pid 3604] close(4 [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3609] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3604] <... close resumed>) = 0 [pid 3611] close(4 [pid 3610] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3604] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3603] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 ./strace-static-x86_64: Process 3616 attached [pid 3611] <... close resumed>) = 0 [pid 3610] <... socket resumed>) = 4 [pid 3609] <... socket resumed>) = 4 [pid 3616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... prctl resumed>) = 0 [pid 3610] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3616] setpgid(0, 0 [pid 3610] close(4 [pid 3616] <... setpgid resumed>) = 0 [pid 3610] <... close resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3610] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3616] <... openat resumed>) = 3 [pid 3611] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] <... sendto resumed>) = 64 [pid 3609] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3604] <... sendto resumed>) = 44 [pid 3616] write(3, "1000", 4 [pid 3611] <... sendto resumed>) = 48 [pid 3610] recvfrom(3, [pid 3616] <... write resumed>) = 4 [pid 3611] recvfrom(3, [pid 3610] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3609] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3604] recvfrom(3, [pid 3616] close(3 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3610] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] close(4 [pid 3616] <... close resumed>) = 0 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3610] <... socket resumed>) = 4 [pid 3609] <... close resumed>) = 0 [pid 3604] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] read(200, [pid 3611] <... socket resumed>) = 4 [pid 3610] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3609] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3604] close(3 [pid 3616] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3610] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3609] <... sendto resumed>) = 48 [pid 3604] <... close resumed>) = 0 [pid 3616] read(200, [pid 3610] close(4 [pid 3616] <... read resumed>0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3610] <... close resumed>) = 0 [pid 3616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] recvfrom(3, [pid 3604] mkdir("/dev/binderfs", 0777 [pid 3616] <... openat resumed>) = 3 [pid 3611] close(4 [pid 3610] <... sendto resumed>) = 48 [pid 3609] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3616] ioctl(3, USB_RAW_IOCTL_INIT [pid 3611] <... close resumed>) = 0 [pid 3610] recvfrom(3, [pid 3609] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3604] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3611] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3609] <... socket resumed>) = 4 [pid 3604] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3611] <... sendto resumed>) = 60 [pid 3610] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... ioctl resumed>, 0) = 0 [pid 3610] <... socket resumed>) = 4 [pid 3604] <... mount resumed>) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3610] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3611] recvfrom(3, [pid 3610] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3609] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3604] symlink("/dev/binderfs", "./binderfs" [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3610] close(4 [pid 3609] close(4 [pid 3611] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3610] <... close resumed>) = 0 [pid 3604] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3611] <... socket resumed>) = 4 [pid 3610] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3609] <... close resumed>) = 0 [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3611] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3610] <... sendto resumed>) = 60 [pid 3609] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3611] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] recvfrom(3, ./strace-static-x86_64: Process 3617 attached [pid 3609] <... sendto resumed>) = 60 [pid 3610] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3611] close(4 [pid 3617] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3610] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3609] recvfrom(3, [pid 3604] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 [pid 3611] <... close resumed>) = 0 [pid 3610] <... socket resumed>) = 4 [pid 3609] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... prctl resumed>) = 0 [pid 3611] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3609] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 3617] setpgid(0, 0 [pid 3610] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3610] close(4) = 0 [pid 3610] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3617] <... setpgid resumed>) = 0 [pid 3611] <... sendto resumed>) = 44 [pid 3609] <... socket resumed>) = 4 [pid 3617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3617] write(3, "1000", 4 [pid 3611] recvfrom(3, [pid 3609] ioctl(4, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 3617] <... write resumed>) = 4 [pid 3617] close(3 [pid 3611] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3610] <... sendto resumed>) = 44 [pid 3609] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 3617] <... close resumed>) = 0 [pid 3611] close(3 [pid 3610] recvfrom(3, [pid 3609] close(4 [pid 3611] <... close resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3611] mkdir("/dev/binderfs", 0777 [pid 3609] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 3610] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] read(200, [pid 3611] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3610] close(3 [pid 3609] <... sendto resumed>) = 44 [pid 3611] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3610] <... close resumed>) = 0 [pid 3609] recvfrom(3, [pid 3617] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3610] mkdir("/dev/binderfs", 0777 [pid 3617] read(200, [pid 3611] <... mount resumed>) = 0 [pid 3610] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3609] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 3617] <... read resumed>0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3611] symlink("/dev/binderfs", "./binderfs" [pid 3610] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3609] close(3 [pid 3617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3611] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3610] <... mount resumed>) = 0 [pid 3609] <... close resumed>) = 0 [pid 3617] <... openat resumed>) = 3 [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] symlink("/dev/binderfs", "./binderfs" [pid 3609] mkdir("/dev/binderfs", 0777 [pid 3610] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] ioctl(3, USB_RAW_IOCTL_INIT [pid 3609] <... mkdir resumed>) = -1 EEXIST (File exists) [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3611] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 [pid 3610] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 [pid 3609] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 3617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3609] <... mount resumed>) = 0 ./strace-static-x86_64: Process 3619 attached [pid 3619] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3619] <... prctl resumed>) = 0 [pid 3619] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 3618 attached [pid 3619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] symlink("/dev/binderfs", "./binderfs" [pid 3619] <... openat resumed>) = 3 [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3609] <... symlink resumed>) = -1 EEXIST (File exists) [pid 3619] write(3, "1000", 4 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] <... write resumed>) = 4 [pid 3619] close(3) = 0 [pid 3619] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] <... clone resumed>, child_tidptr=0x5555562da5d0) = 2 [pid 3619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3618] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] <... openat resumed>) = 3 [pid 3618] <... prctl resumed>) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_INIT [pid 3618] setpgid(0, 0 [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3618] <... setpgid resumed>) = 0 [pid 3619] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 3621 attached [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3621] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] <... prctl resumed>) = 0 [pid 3618] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3621] setpgid(0, 0) = 0 [pid 3618] <... openat resumed>) = 3 [pid 3621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3618] write(3, "1000", 4 [pid 3621] <... openat resumed>) = 3 [pid 3621] write(3, "1000", 4) = 4 [pid 3621] close(3 [pid 3618] <... write resumed>) = 4 [pid 3621] <... close resumed>) = 0 [pid 3618] close(3 [pid 3621] read(200, [pid 3618] <... close resumed>) = 0 [pid 3621] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3618] read(200, [pid 3621] read(200, [pid 3618] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3621] <... read resumed>0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3618] read(200, [pid 3621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3618] <... read resumed>0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3618] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3618] <... openat resumed>) = 3 [pid 3618] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3618] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3621] <... ioctl resumed>, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 syzkaller login: [ 40.797842][ T14] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [ 40.857841][ T6] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3621] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3618] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.907792][ T141] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 40.917790][ T22] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 40.928025][ T3622] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 40.947927][ T3620] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 3618] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3612] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3616] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3612] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3616] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3621] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 41.168098][ T14] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.180093][ T14] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 41.189642][ T14] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.207498][ T14] usb 3-1: config 0 descriptor?? [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3616] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3612] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3617] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3612] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3619] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3621] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3618] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [ 41.227965][ T6] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.240119][ T6] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 41.258215][ T6] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.268963][ T6] usb 1-1: config 0 descriptor?? [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3619] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3618] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3616] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [ 41.287929][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.298009][ T141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.299237][ T22] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 41.312541][ T141] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3618] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3616] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3621] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 36 [ 41.319738][ T3620] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.331299][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.348626][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.356874][ T141] usb 6-1: config 0 descriptor?? [ 41.356933][ T3620] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 41.362241][ T3622] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.372448][ T22] usb 2-1: config 0 descriptor?? [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3619] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3617] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3619] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3617] <... ioctl resumed>, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3618] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3621] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 41.387555][ T3620] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.391243][ T3622] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 41.396952][ T3620] usb 5-1: config 0 descriptor?? [ 41.410197][ T3622] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.432142][ T3622] usb 4-1: config 0 descriptor?? [pid 3612] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 41.690318][ T14] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 41.706982][ T14] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 41.778938][ T6] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 41.791350][ T6] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0002/input/input6 [ 41.812501][ T14] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [pid 3619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3618] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 41.848899][ T141] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 41.865059][ T141] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input7 [ 41.877585][ T22] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 41.888841][ T3620] keytouch 0003:0926:3333.0005: fixing up Keytouch IEC report descriptor [pid 3618] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [ 41.892403][ T6] keytouch 0003:0926:3333.0002: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 41.900212][ T3620] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0005/input/input8 [pid 3612] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [ 41.948861][ T22] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0004/input/input9 [ 41.970114][ T3622] keytouch 0003:0926:3333.0006: fixing up Keytouch IEC report descriptor [ 41.986951][ T141] keytouch 0003:0926:3333.0003: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 42.007961][ T3622] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0006/input/input10 [pid 3616] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3619] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3617] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 42.053205][ T22] keytouch 0003:0926:3333.0004: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 42.128933][ T3620] keytouch 0003:0926:3333.0005: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [pid 3618] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 42.197476][ T3622] keytouch 0003:0926:3333.0006: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 42.238137][ C0] task:init state:S stack:21104 pid: 1 ppid: 0 flags:0x00000000 [ 42.247687][ C0] Call Trace: [ 42.250978][ C0] [ 42.253897][ C0] __schedule+0xa00/0x4c10 [ 42.258333][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 42.264330][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.269699][ C0] schedule+0xda/0x1b0 [ 42.273754][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 42.280346][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 42.286137][ C0] ? do_sigtimedwait+0x37e/0x7b0 [ 42.291153][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 42.295985][ C0] ? dequeue_signal+0x18b/0x650 [ 42.300907][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.306726][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 42.312474][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 42.318205][ C0] do_sigtimedwait+0x48d/0x7b0 [ 42.323836][ C0] ? __set_task_blocked+0x190/0x190 [ 42.329118][ C0] __x64_sys_rt_sigtimedwait+0x1a2/0x2c0 [ 42.334740][ C0] ? __do_sys_pidfd_send_signal+0x610/0x610 [ 42.340624][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 42.346521][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 42.352403][ C0] do_syscall_64+0x35/0xb0 [ 42.356891][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 42.362768][ C0] RIP: 0033:0x7ff0ad500ac4 [ 42.367252][ C0] RSP: 002b:00007ffd5708ead0 EFLAGS: 00000246 ORIG_RAX: 0000000000000080 [ 42.375730][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0ad500ac4 [ 42.384122][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007ff0ad749498 [ 42.392071][ C0] RBP: 00007ff0ad749490 R08: 00000000ffffffff R09: 0000000000000000 [ 42.400107][ C0] R10: 0000000000000008 R11: 0000000000000246 R12: 00007ffd5708eb38 [ 42.408259][ C0] R13: 00007ffd5708eb2c R14: 0000000000000000 R15: 0000000000000000 [ 42.416224][ C0] [ 42.419313][ C0] task:kthreadd state:S stack:27792 pid: 2 ppid: 0 flags:0x00004000 [ 42.428495][ C0] Call Trace: [ 42.431756][ C0] [ 42.434765][ C0] __schedule+0xa00/0x4c10 [ 42.439267][ C0] ? find_held_lock+0x2d/0x110 [ 42.444020][ C0] ? kthreadd+0x530/0x750 [ 42.448351][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.453619][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 42.458628][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.463574][ C0] schedule+0xda/0x1b0 [ 42.467654][ C0] kthreadd+0x58c/0x750 [ 42.471803][ C0] ? kthread_is_per_cpu+0xf0/0xf0 [ 42.476810][ C0] ret_from_fork+0x1f/0x30 [ 42.481239][ C0] [ 42.484244][ C0] task:rcu_gp state:I stack:30296 pid: 3 ppid: 2 flags:0x00004000 [ 42.493437][ C0] Call Trace: [ 42.496717][ C0] [ 42.499634][ C0] __schedule+0xa00/0x4c10 [ 42.504047][ C0] ? find_held_lock+0x2d/0x110 [ 42.508801][ C0] ? rescuer_thread+0x724/0xcf0 [ 42.513632][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.518900][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 42.523991][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.529017][ C0] schedule+0xda/0x1b0 [ 42.533086][ C0] rescuer_thread+0x780/0xcf0 [ 42.537778][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 42.542616][ C0] ? worker_thread+0x1080/0x1080 [ 42.547552][ C0] ? __kthread_parkme+0x15f/0x220 [ 42.552559][ C0] ? worker_thread+0x1080/0x1080 [ 42.557480][ C0] kthread+0x2e9/0x3a0 [ 42.561528][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.567175][ C0] ret_from_fork+0x1f/0x30 [ 42.571589][ C0] [ 42.574618][ C0] task:rcu_par_gp state:I stack:30536 pid: 4 ppid: 2 flags:0x00004000 [ 42.583811][ C0] Call Trace: [ 42.587078][ C0] [ 42.590000][ C0] __schedule+0xa00/0x4c10 [ 42.594417][ C0] ? find_held_lock+0x2d/0x110 [ 42.599356][ C0] ? rescuer_thread+0x724/0xcf0 [ 42.604197][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.609470][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 42.614501][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.619439][ C0] schedule+0xda/0x1b0 [ 42.623501][ C0] rescuer_thread+0x780/0xcf0 [ 42.628170][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 42.633019][ C0] ? worker_thread+0x1080/0x1080 [ 42.637941][ C0] ? __kthread_parkme+0x15f/0x220 [ 42.642949][ C0] ? worker_thread+0x1080/0x1080 [ 42.647871][ C0] kthread+0x2e9/0x3a0 [ 42.651930][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.657545][ C0] ret_from_fork+0x1f/0x30 [ 42.661953][ C0] [ 42.664964][ C0] task:netns state:I stack:30536 pid: 5 ppid: 2 flags:0x00004000 [ 42.674235][ C0] Call Trace: [ 42.677496][ C0] [ 42.680411][ C0] __schedule+0xa00/0x4c10 [ 42.684910][ C0] ? find_held_lock+0x2d/0x110 [ 42.689699][ C0] ? rescuer_thread+0x724/0xcf0 [ 42.694620][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.700587][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 42.705590][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.710509][ C0] schedule+0xda/0x1b0 [ 42.714569][ C0] rescuer_thread+0x780/0xcf0 [ 42.719231][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 42.724070][ C0] ? worker_thread+0x1080/0x1080 [ 42.729087][ C0] ? __kthread_parkme+0x15f/0x220 [ 42.734097][ C0] ? worker_thread+0x1080/0x1080 [ 42.739019][ C0] kthread+0x2e9/0x3a0 [ 42.743071][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.748886][ C0] ret_from_fork+0x1f/0x30 [ 42.753509][ C0] [ 42.756599][ C0] task:kworker/0:0 state:I stack:22568 pid: 6 ppid: 2 flags:0x00004000 [ 42.765957][ C0] Workqueue: 0x0 (events) [ 42.770371][ C0] Call Trace: [ 42.773892][ C0] [ 42.776901][ C0] __schedule+0xa00/0x4c10 [ 42.781312][ C0] ? find_held_lock+0x2d/0x110 [ 42.786348][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.791635][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.796563][ C0] schedule+0xda/0x1b0 [ 42.800795][ C0] worker_thread+0x15c/0x1080 [ 42.805488][ C0] ? process_one_work+0x1610/0x1610 [ 42.810676][ C0] kthread+0x2e9/0x3a0 [ 42.814727][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.820347][ C0] ret_from_fork+0x1f/0x30 [ 42.824846][ C0] [ 42.827854][ C0] task:kworker/0:0H state:I stack:29360 pid: 7 ppid: 2 flags:0x00004000 [ 42.837038][ C0] Workqueue: 0x0 (events_highpri) [ 42.842142][ C0] Call Trace: [ 42.845423][ C0] [ 42.848356][ C0] __schedule+0xa00/0x4c10 [ 42.852763][ C0] ? find_held_lock+0x2d/0x110 [ 42.857603][ C0] ? worker_thread+0x157/0x1080 [ 42.862438][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.867726][ C0] schedule+0xda/0x1b0 [ 42.871779][ C0] worker_thread+0x15c/0x1080 [ 42.876444][ C0] ? process_one_work+0x1610/0x1610 [ 42.881621][ C0] kthread+0x2e9/0x3a0 [ 42.885671][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.891288][ C0] ret_from_fork+0x1f/0x30 [ 42.895697][ C0] [ 42.898700][ C0] task:kworker/u4:0 state:I stack:27800 pid: 8 ppid: 2 flags:0x00004000 [ 42.907884][ C0] Workqueue: 0x0 (events_unbound) [ 42.912981][ C0] Call Trace: [ 42.916244][ C0] [ 42.919157][ C0] __schedule+0xa00/0x4c10 [ 42.923563][ C0] ? find_held_lock+0x2d/0x110 [ 42.928316][ C0] ? worker_thread+0x157/0x1080 [ 42.933146][ C0] ? io_schedule_timeout+0x140/0x140 [ 42.938436][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 42.943720][ C0] schedule+0xda/0x1b0 [ 42.947779][ C0] worker_thread+0x15c/0x1080 [ 42.952455][ C0] ? process_one_work+0x1610/0x1610 [ 42.957636][ C0] kthread+0x2e9/0x3a0 [ 42.961685][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 42.967316][ C0] ret_from_fork+0x1f/0x30 [ 42.971724][ C0] [ 42.974723][ C0] task:kworker/0:1H state:I stack:29352 pid: 9 ppid: 2 flags:0x00004000 [ 42.983915][ C0] Workqueue: 0x0 (events_highpri) [ 42.989019][ C0] Call Trace: [ 42.992296][ C0] [ 42.995215][ C0] __schedule+0xa00/0x4c10 [ 42.999623][ C0] ? find_held_lock+0x2d/0x110 [ 43.004372][ C0] ? worker_thread+0x157/0x1080 [ 43.009204][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.014477][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 43.019400][ C0] schedule+0xda/0x1b0 [ 43.023454][ C0] worker_thread+0x15c/0x1080 [ 43.028120][ C0] ? __kthread_parkme+0x15f/0x220 [ 43.033130][ C0] ? process_one_work+0x1610/0x1610 [ 43.038319][ C0] kthread+0x2e9/0x3a0 [ 43.042373][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.048080][ C0] ret_from_fork+0x1f/0x30 [ 43.052490][ C0] [ 43.055590][ C0] task:mm_percpu_wq state:I stack:30536 pid: 10 ppid: 2 flags:0x00004000 [ 43.064784][ C0] Call Trace: [ 43.068135][ C0] [ 43.071053][ C0] __schedule+0xa00/0x4c10 [ 43.075462][ C0] ? find_held_lock+0x2d/0x110 [ 43.080392][ C0] ? rescuer_thread+0x724/0xcf0 [ 43.085311][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.090580][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 43.095585][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 43.100505][ C0] schedule+0xda/0x1b0 [ 43.104560][ C0] rescuer_thread+0x780/0xcf0 [ 43.109221][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 43.114152][ C0] ? worker_thread+0x1080/0x1080 [ 43.119072][ C0] ? __kthread_parkme+0x15f/0x220 [ 43.124077][ C0] ? worker_thread+0x1080/0x1080 [ 43.129082][ C0] kthread+0x2e9/0x3a0 [ 43.133227][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.138936][ C0] ret_from_fork+0x1f/0x30 [ 43.144648][ C0] [ 43.147650][ C0] task:kworker/u4:1 state:I stack:26016 pid: 11 ppid: 2 flags:0x00004000 [ 43.156835][ C0] Workqueue: 0x0 (events_unbound) [ 43.161935][ C0] Call Trace: [ 43.165199][ C0] [ 43.168117][ C0] __schedule+0xa00/0x4c10 [ 43.172526][ C0] ? find_held_lock+0x2d/0x110 [ 43.177279][ C0] ? worker_thread+0x157/0x1080 [ 43.182116][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.187390][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 43.192313][ C0] schedule+0xda/0x1b0 [ 43.196367][ C0] worker_thread+0x15c/0x1080 [ 43.201034][ C0] ? process_one_work+0x1610/0x1610 [ 43.206218][ C0] kthread+0x2e9/0x3a0 [ 43.211315][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.216932][ C0] ret_from_fork+0x1f/0x30 [ 43.221339][ C0] [ 43.224363][ C0] task:rcu_tasks_kthre state:I stack:29096 pid: 12 ppid: 2 flags:0x00004000 [ 43.233546][ C0] Call Trace: [ 43.236822][ C0] [ 43.239743][ C0] __schedule+0xa00/0x4c10 [ 43.244154][ C0] ? rcu_tasks_one_gp+0x6f5/0xc70 [ 43.249168][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.254452][ C0] ? mark_held_locks+0x9f/0xe0 [ 43.259200][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.265010][ C0] schedule+0xda/0x1b0 [ 43.269068][ C0] rcu_tasks_one_gp+0x3e5/0xc70 [ 43.273914][ C0] rcu_tasks_kthread+0x73/0xa0 [ 43.278658][ C0] ? synchronize_rcu_tasks_trace+0x60/0x60 [ 43.284447][ C0] kthread+0x2e9/0x3a0 [ 43.288495][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.294110][ C0] ret_from_fork+0x1f/0x30 [ 43.298520][ C0] [ 43.301521][ C0] task:rcu_tasks_trace state:I stack:28504 pid: 13 ppid: 2 flags:0x00004000 [ 43.310705][ C0] Call Trace: [ 43.313967][ C0] [ 43.316886][ C0] __schedule+0xa00/0x4c10 [ 43.321295][ C0] ? rcu_tasks_one_gp+0x6f5/0xc70 [ 43.326354][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.331635][ C0] ? mark_held_locks+0x9f/0xe0 [ 43.336397][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.342185][ C0] schedule+0xda/0x1b0 [ 43.346238][ C0] rcu_tasks_one_gp+0x3e5/0xc70 [ 43.351087][ C0] rcu_tasks_kthread+0x73/0xa0 [ 43.355840][ C0] ? synchronize_rcu_tasks_trace+0x60/0x60 [ 43.361632][ C0] kthread+0x2e9/0x3a0 [ 43.365688][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.371312][ C0] ret_from_fork+0x1f/0x30 [ 43.375739][ C0] [ 43.378762][ C0] task:kworker/0:1 state:I stack:20976 pid: 14 ppid: 2 flags:0x00004000 [ 43.387966][ C0] Workqueue: 0x0 (usb_hub_wq) [ 43.392721][ C0] Call Trace: [ 43.395996][ C0] [ 43.398912][ C0] __schedule+0xa00/0x4c10 [ 43.403319][ C0] ? find_held_lock+0x2d/0x110 [ 43.408069][ C0] ? worker_thread+0x157/0x1080 [ 43.412905][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.418177][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 43.423184][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 43.428109][ C0] schedule+0xda/0x1b0 [ 43.432162][ C0] worker_thread+0x15c/0x1080 [ 43.436826][ C0] ? __kthread_parkme+0x15f/0x220 [ 43.441851][ C0] ? process_one_work+0x1610/0x1610 [ 43.447466][ C0] kthread+0x2e9/0x3a0 [ 43.451516][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.457238][ C0] ret_from_fork+0x1f/0x30 [ 43.461646][ C0] [ 43.464647][ C0] task:ksoftirqd/0 state:S stack:25320 pid: 15 ppid: 2 flags:0x00004000 [ 43.473917][ C0] Call Trace: [ 43.477353][ C0] [ 43.480357][ C0] __schedule+0xa00/0x4c10 [ 43.484760][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 43.489591][ C0] ? __wake_up_sync+0x20/0x20 [ 43.494331][ C0] ? __usb_hcd_giveback_urb+0x5c0/0x5c0 [ 43.499862][ C0] ? tasklet_action_common.constprop.0+0x74/0x2e0 [ 43.506264][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.511539][ C0] schedule+0xda/0x1b0 [ 43.515609][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 43.520532][ C0] ? sort_range+0x30/0x30 [ 43.524849][ C0] kthread+0x2e9/0x3a0 [ 43.529074][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.534686][ C0] ret_from_fork+0x1f/0x30 [ 43.539092][ C0] [ 43.542094][ C0] task:rcu_preempt state:R running task stack:28648 pid: 16 ppid: 2 flags:0x00004000 [ 43.552847][ C0] Call Trace: [ 43.556110][ C0] [ 43.559032][ C0] __schedule+0xa00/0x4c10 [ 43.563444][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 43.568628][ C0] ? enqueue_timer+0x5c0/0x5c0 [ 43.573378][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.578650][ C0] ? debug_object_free+0x350/0x350 [ 43.583746][ C0] schedule+0xda/0x1b0 [ 43.587812][ C0] schedule_timeout+0x14a/0x2a0 [ 43.592645][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 43.597824][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 43.603181][ C0] ? lowpan_xmit_fragment+0xf0/0x740 [ 43.608447][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 43.614232][ C0] ? prepare_to_swait_event+0xee/0x470 [ 43.619680][ C0] rcu_gp_fqs_loop+0x190/0x910 [ 43.624521][ C0] ? force_qs_rnp+0x820/0x820 [ 43.629266][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.635057][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.640863][ C0] rcu_gp_kthread+0x234/0x360 [ 43.645524][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.651412][ C0] ? rcu_gp_init+0x1450/0x1450 [ 43.656176][ C0] ? __kthread_parkme+0x15f/0x220 [ 43.661195][ C0] ? rcu_gp_init+0x1450/0x1450 [ 43.665957][ C0] kthread+0x2e9/0x3a0 [ 43.670012][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.675627][ C0] ret_from_fork+0x1f/0x30 [ 43.680035][ C0] [ 43.683036][ C0] task:migration/0 state:S stack:30136 pid: 17 ppid: 2 flags:0x00004000 [ 43.692233][ C0] Stopper: 0x0 <- 0x0 [ 43.696200][ C0] Call Trace: [ 43.699460][ C0] [ 43.702378][ C0] __schedule+0xa00/0x4c10 [ 43.706784][ C0] ? find_held_lock+0x2d/0x110 [ 43.711536][ C0] ? cpu_stop_should_run+0x7a/0xc0 [ 43.716641][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.721914][ C0] ? ikconfig_read_current+0x40/0x40 [ 43.727186][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.732981][ C0] ? ikconfig_read_current+0x40/0x40 [ 43.738257][ C0] schedule+0xda/0x1b0 [ 43.742317][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 43.747245][ C0] ? sort_range+0x30/0x30 [ 43.751586][ C0] kthread+0x2e9/0x3a0 [ 43.755637][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.761266][ C0] ret_from_fork+0x1f/0x30 [ 43.765701][ C0] [ 43.769069][ C0] task:cpuhp/0 state:S stack:27816 pid: 18 ppid: 2 flags:0x00004000 [ 43.778355][ C0] Call Trace: [ 43.781641][ C0] [ 43.784562][ C0] __schedule+0xa00/0x4c10 [ 43.788998][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 43.793842][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 43.799311][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.805102][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.810905][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 43.816097][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 43.821893][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.827173][ C0] ? __cpuhp_remove_state+0x280/0x280 [ 43.832537][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.838333][ C0] schedule+0xda/0x1b0 [ 43.842391][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 43.847490][ C0] ? sort_range+0x30/0x30 [ 43.851807][ C0] kthread+0x2e9/0x3a0 [ 43.855858][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.861474][ C0] ret_from_fork+0x1f/0x30 [ 43.865885][ C0] [ 43.868890][ C0] task:cpuhp/1 state:S stack:27928 pid: 19 ppid: 2 flags:0x00004000 [ 43.878075][ C0] Call Trace: [ 43.881354][ C0] [ 43.884273][ C0] __schedule+0xa00/0x4c10 [ 43.888853][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 43.893687][ C0] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 43.899046][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.905009][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.910800][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 43.915984][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 43.921775][ C0] ? io_schedule_timeout+0x140/0x140 [ 43.927048][ C0] ? __cpuhp_remove_state+0x280/0x280 [ 43.932404][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 43.938198][ C0] schedule+0xda/0x1b0 [ 43.942341][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 43.947266][ C0] ? sort_range+0x30/0x30 [ 43.951581][ C0] kthread+0x2e9/0x3a0 [ 43.955630][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 43.961246][ C0] ret_from_fork+0x1f/0x30 [ 43.965668][ C0] [ 43.968667][ C0] task:migration/1 state:S stack:30000 pid: 20 ppid: 2 flags:0x00004000 [ 43.977851][ C0] Stopper: 0x0 <- 0x0 [ 43.981811][ C0] Call Trace: [ 43.985075][ C0] [ 43.987997][ C0] __schedule+0xa00/0x4c10 [ 43.992402][ C0] ? find_held_lock+0x2d/0x110 [ 43.997156][ C0] ? cpu_stop_should_run+0x7a/0xc0 [ 44.002272][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.007552][ C0] ? ikconfig_read_current+0x40/0x40 [ 44.012909][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.018702][ C0] ? ikconfig_read_current+0x40/0x40 [ 44.023976][ C0] schedule+0xda/0x1b0 [ 44.028033][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 44.032954][ C0] ? sort_range+0x30/0x30 [ 44.037270][ C0] kthread+0x2e9/0x3a0 [ 44.041322][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.046939][ C0] ret_from_fork+0x1f/0x30 [ 44.051349][ C0] [ 44.054351][ C0] task:ksoftirqd/1 state:S stack:25240 pid: 21 ppid: 2 flags:0x00004000 [ 44.063538][ C0] Call Trace: [ 44.066798][ C0] [ 44.069717][ C0] __schedule+0xa00/0x4c10 [ 44.074122][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 44.078959][ C0] ? rcu_report_dead+0x680/0x680 [ 44.083885][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.089163][ C0] schedule+0xda/0x1b0 [ 44.093225][ C0] smpboot_thread_fn+0x2eb/0x9c0 [ 44.098159][ C0] ? sort_range+0x30/0x30 [ 44.102477][ C0] kthread+0x2e9/0x3a0 [ 44.106524][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.112142][ C0] ret_from_fork+0x1f/0x30 [ 44.116561][ C0] [ 44.119584][ C0] task:kworker/1:0 state:I stack:22576 pid: 22 ppid: 2 flags:0x00004000 [ 44.128804][ C0] Workqueue: 0x0 (events) [ 44.133310][ C0] Call Trace: [ 44.136924][ C0] [ 44.140047][ C0] __schedule+0xa00/0x4c10 [ 44.144470][ C0] ? find_held_lock+0x2d/0x110 [ 44.149222][ C0] ? worker_thread+0x157/0x1080 [ 44.154060][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.159422][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 44.164360][ C0] schedule+0xda/0x1b0 [ 44.168415][ C0] worker_thread+0x15c/0x1080 [ 44.173081][ C0] ? process_one_work+0x1610/0x1610 [ 44.178264][ C0] kthread+0x2e9/0x3a0 [ 44.182326][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.187956][ C0] ret_from_fork+0x1f/0x30 [ 44.192380][ C0] [ 44.195382][ C0] task:kworker/1:0H state:I stack:28776 pid: 23 ppid: 2 flags:0x00004000 [ 44.204595][ C0] Workqueue: 0x0 (events_highpri) [ 44.209710][ C0] Call Trace: [ 44.212977][ C0] [ 44.215893][ C0] __schedule+0xa00/0x4c10 [ 44.220309][ C0] ? find_held_lock+0x2d/0x110 [ 44.225148][ C0] ? worker_thread+0x157/0x1080 [ 44.229979][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.235339][ C0] schedule+0xda/0x1b0 [ 44.239390][ C0] worker_thread+0x15c/0x1080 [ 44.244059][ C0] ? process_one_work+0x1610/0x1610 [ 44.249247][ C0] kthread+0x2e9/0x3a0 [ 44.253300][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.259023][ C0] ret_from_fork+0x1f/0x30 [ 44.263434][ C0] [ 44.266436][ C0] task:kdevtmpfs state:S stack:27448 pid: 24 ppid: 2 flags:0x00004000 [ 44.275622][ C0] Call Trace: [ 44.278903][ C0] [ 44.281839][ C0] __schedule+0xa00/0x4c10 [ 44.286250][ C0] ? find_held_lock+0x2d/0x110 [ 44.291008][ C0] ? devtmpfsd+0x281/0x2a3 [ 44.295408][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.300676][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 44.305693][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 44.310615][ C0] schedule+0xda/0x1b0 [ 44.314670][ C0] devtmpfsd+0x286/0x2a3 [ 44.318895][ C0] ? dmar_validate_one_drhd+0x24d/0x24d [ 44.324430][ C0] kthread+0x2e9/0x3a0 [ 44.328480][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.334091][ C0] ret_from_fork+0x1f/0x30 [ 44.338584][ C0] [ 44.341587][ C0] task:inet_frag_wq state:I stack:30528 pid: 25 ppid: 2 flags:0x00004000 [ 44.350775][ C0] Call Trace: [ 44.354041][ C0] [ 44.356978][ C0] __schedule+0xa00/0x4c10 [ 44.361384][ C0] ? find_held_lock+0x2d/0x110 [ 44.366571][ C0] ? rescuer_thread+0x724/0xcf0 [ 44.371491][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.376759][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 44.381761][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 44.386768][ C0] schedule+0xda/0x1b0 [ 44.390911][ C0] rescuer_thread+0x780/0xcf0 [ 44.395573][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 44.400412][ C0] ? worker_thread+0x1080/0x1080 [ 44.405345][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.410384][ C0] ? worker_thread+0x1080/0x1080 [ 44.415305][ C0] kthread+0x2e9/0x3a0 [ 44.419357][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.424973][ C0] ret_from_fork+0x1f/0x30 [ 44.429379][ C0] [ 44.432379][ C0] task:kworker/1:1 state:I stack:28472 pid: 26 ppid: 2 flags:0x00004000 [ 44.441566][ C0] Workqueue: 0x0 (events) [ 44.445980][ C0] Call Trace: [ 44.449240][ C0] [ 44.452188][ C0] __schedule+0xa00/0x4c10 [ 44.456688][ C0] ? find_held_lock+0x2d/0x110 [ 44.461445][ C0] ? worker_thread+0x157/0x1080 [ 44.466281][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.471644][ C0] schedule+0xda/0x1b0 [ 44.475698][ C0] worker_thread+0x15c/0x1080 [ 44.480384][ C0] ? process_one_work+0x1610/0x1610 [ 44.485754][ C0] kthread+0x2e9/0x3a0 [ 44.489803][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.495512][ C0] ret_from_fork+0x1f/0x30 [ 44.499924][ C0] [ 44.502929][ C0] task:kauditd state:S stack:30008 pid: 27 ppid: 2 flags:0x00004000 [ 44.512144][ C0] Call Trace: [ 44.515409][ C0] [ 44.518325][ C0] __schedule+0xa00/0x4c10 [ 44.522744][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.528012][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.533803][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 44.538990][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 44.544784][ C0] schedule+0xda/0x1b0 [ 44.548846][ C0] kauditd_thread+0x5f8/0xba0 [ 44.553511][ C0] ? auditd_reset+0x180/0x180 [ 44.558170][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.563961][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 44.569750][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.574754][ C0] ? auditd_reset+0x180/0x180 [ 44.579413][ C0] kthread+0x2e9/0x3a0 [ 44.583481][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.589094][ C0] ret_from_fork+0x1f/0x30 [ 44.593504][ C0] [ 44.596505][ C0] task:khungtaskd state:S stack:30472 pid: 28 ppid: 2 flags:0x00004000 [ 44.605688][ C0] Call Trace: [ 44.608947][ C0] [ 44.611875][ C0] __schedule+0xa00/0x4c10 [ 44.616457][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 44.621642][ C0] ? enqueue_timer+0x5c0/0x5c0 [ 44.626651][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.631924][ C0] ? debug_object_free+0x350/0x350 [ 44.637036][ C0] schedule+0xda/0x1b0 [ 44.641092][ C0] schedule_timeout+0x14a/0x2a0 [ 44.647749][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 44.652929][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 44.658286][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.664070][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.669871][ C0] watchdog+0xf9/0xf50 [ 44.673921][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.678924][ C0] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 44.684890][ C0] kthread+0x2e9/0x3a0 [ 44.688942][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.694555][ C0] ret_from_fork+0x1f/0x30 [ 44.699080][ C0] [ 44.702083][ C0] task:oom_reaper state:S stack:29768 pid: 29 ppid: 2 flags:0x00004000 [ 44.711268][ C0] Call Trace: [ 44.714526][ C0] [ 44.717455][ C0] __schedule+0xa00/0x4c10 [ 44.722043][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.727307][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.733186][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 44.738382][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 44.744185][ C0] schedule+0xda/0x1b0 [ 44.748247][ C0] oom_reaper+0xa66/0xd90 [ 44.752561][ C0] ? __kthread_parkme+0xce/0x220 [ 44.758278][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 44.763200][ C0] ? __oom_reap_task_mm+0x400/0x400 [ 44.768374][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.774356][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 44.780154][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.785167][ C0] ? __oom_reap_task_mm+0x400/0x400 [ 44.790614][ C0] kthread+0x2e9/0x3a0 [ 44.794689][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.800304][ C0] ret_from_fork+0x1f/0x30 [ 44.804727][ C0] [ 44.807732][ C0] task:writeback state:I stack:29776 pid: 30 ppid: 2 flags:0x00004000 [ 44.817623][ C0] Call Trace: [ 44.820885][ C0] [ 44.823888][ C0] __schedule+0xa00/0x4c10 [ 44.828298][ C0] ? find_held_lock+0x2d/0x110 [ 44.833049][ C0] ? rescuer_thread+0x724/0xcf0 [ 44.837896][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.843191][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 44.848210][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 44.853130][ C0] schedule+0xda/0x1b0 [ 44.857185][ C0] rescuer_thread+0x780/0xcf0 [ 44.861851][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 44.866689][ C0] ? worker_thread+0x1080/0x1080 [ 44.871607][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.876610][ C0] ? worker_thread+0x1080/0x1080 [ 44.881549][ C0] kthread+0x2e9/0x3a0 [ 44.885596][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 44.891298][ C0] ret_from_fork+0x1f/0x30 [ 44.895813][ C0] [ 44.898819][ C0] task:kcompactd0 state:S stack:29496 pid: 31 ppid: 2 flags:0x00004000 [ 44.908089][ C0] Call Trace: [ 44.911365][ C0] [ 44.914279][ C0] __schedule+0xa00/0x4c10 [ 44.918700][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 44.923881][ C0] ? enqueue_timer+0x5c0/0x5c0 [ 44.928712][ C0] ? io_schedule_timeout+0x140/0x140 [ 44.933980][ C0] ? debug_object_free+0x350/0x350 [ 44.939164][ C0] schedule+0xda/0x1b0 [ 44.943233][ C0] schedule_timeout+0x14a/0x2a0 [ 44.948065][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 44.953246][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 44.958603][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 44.964389][ C0] ? prepare_to_wait_event+0xc8/0x690 [ 44.969748][ C0] kcompactd+0xa5d/0xf30 [ 44.973977][ C0] ? kcompactd_do_work+0x730/0x730 [ 44.979160][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 44.984950][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 44.990737][ C0] ? __kthread_parkme+0x15f/0x220 [ 44.995743][ C0] ? kcompactd_do_work+0x730/0x730 [ 45.000835][ C0] kthread+0x2e9/0x3a0 [ 45.004886][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.010514][ C0] ret_from_fork+0x1f/0x30 [ 45.014921][ C0] [ 45.017921][ C0] task:kcompactd1 state:S stack:28728 pid: 32 ppid: 2 flags:0x00004000 [ 45.027112][ C0] Call Trace: [ 45.030376][ C0] [ 45.033297][ C0] __schedule+0xa00/0x4c10 [ 45.037704][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 45.042907][ C0] ? enqueue_timer+0x5c0/0x5c0 [ 45.047653][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.052926][ C0] ? debug_object_free+0x350/0x350 [ 45.058023][ C0] schedule+0xda/0x1b0 [ 45.062071][ C0] schedule_timeout+0x14a/0x2a0 [ 45.066903][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 45.072081][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 45.077434][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 45.083406][ C0] ? prepare_to_wait_event+0xc8/0x690 [ 45.088760][ C0] kcompactd+0xa5d/0xf30 [ 45.092992][ C0] ? kcompactd_do_work+0x730/0x730 [ 45.098222][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.104018][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 45.109833][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.114847][ C0] ? kcompactd_do_work+0x730/0x730 [ 45.119945][ C0] kthread+0x2e9/0x3a0 [ 45.123999][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.129619][ C0] ret_from_fork+0x1f/0x30 [ 45.134034][ C0] [ 45.137036][ C0] task:ksmd state:S stack:29632 pid: 33 ppid: 2 flags:0x00004000 [ 45.146390][ C0] Call Trace: [ 45.149735][ C0] [ 45.152824][ C0] __schedule+0xa00/0x4c10 [ 45.158054][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.163336][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.169127][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 45.174306][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 45.180098][ C0] schedule+0xda/0x1b0 [ 45.184150][ C0] ksm_scan_thread+0x21d7/0x6670 [ 45.189362][ C0] ? __kthread_parkme+0xce/0x220 [ 45.194278][ C0] ? try_to_merge_with_ksm_page+0x1d0/0x1d0 [ 45.200240][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.206028][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 45.211829][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.216834][ C0] ? try_to_merge_with_ksm_page+0x1d0/0x1d0 [ 45.222903][ C0] kthread+0x2e9/0x3a0 [ 45.226955][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.232591][ C0] ret_from_fork+0x1f/0x30 [ 45.236998][ C0] [ 45.240001][ C0] task:khugepaged state:S stack:29296 pid: 34 ppid: 2 flags:0x00004000 [ 45.249181][ C0] Call Trace: [ 45.252437][ C0] [ 45.255354][ C0] __schedule+0xa00/0x4c10 [ 45.259768][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.265034][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.271021][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 45.276199][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 45.282014][ C0] schedule+0xda/0x1b0 [ 45.286066][ C0] khugepaged+0x145a/0x67b0 [ 45.290750][ C0] ? __lock_acquire+0x163e/0x5660 [ 45.295818][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 45.301789][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 45.307579][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 45.312755][ C0] ? collapse_pte_mapped_thp+0x9b0/0x9b0 [ 45.318373][ C0] ? find_held_lock+0x2d/0x110 [ 45.323120][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 45.328904][ C0] ? __kthread_parkme+0xce/0x220 [ 45.333823][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.338653][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.344437][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 45.350222][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 45.355574][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.360576][ C0] ? collapse_pte_mapped_thp+0x9b0/0x9b0 [ 45.366276][ C0] kthread+0x2e9/0x3a0 [ 45.370497][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.376108][ C0] ret_from_fork+0x1f/0x30 [ 45.380513][ C0] [ 45.383514][ C0] task:pencrypt_serial state:I stack:29776 pid: 35 ppid: 2 flags:0x00004000 [ 45.392694][ C0] Call Trace: [ 45.395952][ C0] [ 45.398864][ C0] __schedule+0xa00/0x4c10 [ 45.403541][ C0] ? find_held_lock+0x2d/0x110 [ 45.408289][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.413120][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.418384][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.423385][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.428490][ C0] schedule+0xda/0x1b0 [ 45.432542][ C0] rescuer_thread+0x780/0xcf0 [ 45.437372][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.442206][ C0] ? worker_thread+0x1080/0x1080 [ 45.447121][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.452125][ C0] ? worker_thread+0x1080/0x1080 [ 45.457040][ C0] kthread+0x2e9/0x3a0 [ 45.461084][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.466696][ C0] ret_from_fork+0x1f/0x30 [ 45.471104][ C0] [ 45.474101][ C0] task:pdecrypt_serial state:I stack:29776 pid: 36 ppid: 2 flags:0x00004000 [ 45.483386][ C0] Call Trace: [ 45.486645][ C0] [ 45.489558][ C0] __schedule+0xa00/0x4c10 [ 45.493960][ C0] ? find_held_lock+0x2d/0x110 [ 45.498707][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.503535][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.509232][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.514234][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.519153][ C0] schedule+0xda/0x1b0 [ 45.523203][ C0] rescuer_thread+0x780/0xcf0 [ 45.527861][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.532695][ C0] ? worker_thread+0x1080/0x1080 [ 45.537622][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.542635][ C0] ? worker_thread+0x1080/0x1080 [ 45.547730][ C0] kthread+0x2e9/0x3a0 [ 45.551777][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.557399][ C0] ret_from_fork+0x1f/0x30 [ 45.561802][ C0] [ 45.564980][ C0] task:cryptd state:I stack:29776 pid: 37 ppid: 2 flags:0x00004000 [ 45.574423][ C0] Call Trace: [ 45.577693][ C0] [ 45.580608][ C0] __schedule+0xa00/0x4c10 [ 45.585012][ C0] ? find_held_lock+0x2d/0x110 [ 45.589758][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.594591][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.599872][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.604886][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.609820][ C0] schedule+0xda/0x1b0 [ 45.613874][ C0] rescuer_thread+0x780/0xcf0 [ 45.618531][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.623365][ C0] ? worker_thread+0x1080/0x1080 [ 45.628280][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.633368][ C0] ? worker_thread+0x1080/0x1080 [ 45.638286][ C0] kthread+0x2e9/0x3a0 [ 45.642331][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.647954][ C0] ret_from_fork+0x1f/0x30 [ 45.652371][ C0] [ 45.655369][ C0] task:kintegrityd state:I stack:29776 pid: 38 ppid: 2 flags:0x00004000 [ 45.664547][ C0] Call Trace: [ 45.667804][ C0] [ 45.670742][ C0] __schedule+0xa00/0x4c10 [ 45.675149][ C0] ? find_held_lock+0x2d/0x110 [ 45.679898][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.684729][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.690099][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.695112][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.700060][ C0] schedule+0xda/0x1b0 [ 45.704120][ C0] rescuer_thread+0x780/0xcf0 [ 45.708783][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.713625][ C0] ? worker_thread+0x1080/0x1080 [ 45.718570][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.723579][ C0] ? worker_thread+0x1080/0x1080 [ 45.728515][ C0] kthread+0x2e9/0x3a0 [ 45.732579][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.738293][ C0] ret_from_fork+0x1f/0x30 [ 45.742703][ C0] [ 45.745705][ C0] task:kblockd state:I stack:29776 pid: 39 ppid: 2 flags:0x00004000 [ 45.754901][ C0] Call Trace: [ 45.758158][ C0] [ 45.761071][ C0] __schedule+0xa00/0x4c10 [ 45.765493][ C0] ? find_held_lock+0x2d/0x110 [ 45.770240][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.775088][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.780368][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.785388][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.790308][ C0] schedule+0xda/0x1b0 [ 45.794374][ C0] rescuer_thread+0x780/0xcf0 [ 45.799031][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.803873][ C0] ? worker_thread+0x1080/0x1080 [ 45.808882][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.813885][ C0] ? worker_thread+0x1080/0x1080 [ 45.819081][ C0] kthread+0x2e9/0x3a0 [ 45.823128][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.828744][ C0] ret_from_fork+0x1f/0x30 [ 45.833172][ C0] [ 45.836172][ C0] task:blkcg_punt_bio state:I stack:30536 pid: 40 ppid: 2 flags:0x00004000 [ 45.845459][ C0] Call Trace: [ 45.848721][ C0] [ 45.851634][ C0] __schedule+0xa00/0x4c10 [ 45.856055][ C0] ? find_held_lock+0x2d/0x110 [ 45.861108][ C0] ? rescuer_thread+0x724/0xcf0 [ 45.865950][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.871223][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 45.876230][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.881152][ C0] schedule+0xda/0x1b0 [ 45.885208][ C0] rescuer_thread+0x780/0xcf0 [ 45.889872][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 45.894883][ C0] ? worker_thread+0x1080/0x1080 [ 45.899822][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.905006][ C0] ? worker_thread+0x1080/0x1080 [ 45.909926][ C0] kthread+0x2e9/0x3a0 [ 45.913976][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 45.919589][ C0] ret_from_fork+0x1f/0x30 [ 45.923999][ C0] [ 45.927012][ C0] task:kworker/u4:2 state:I stack:26672 pid: 41 ppid: 2 flags:0x00004000 [ 45.936198][ C0] Workqueue: 0x0 (events_unbound) [ 45.941295][ C0] Call Trace: [ 45.944555][ C0] [ 45.947493][ C0] __schedule+0xa00/0x4c10 [ 45.951903][ C0] ? find_held_lock+0x2d/0x110 [ 45.956660][ C0] ? worker_thread+0x157/0x1080 [ 45.961494][ C0] ? io_schedule_timeout+0x140/0x140 [ 45.966864][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 45.971783][ C0] schedule+0xda/0x1b0 [ 45.975836][ C0] worker_thread+0x15c/0x1080 [ 45.980500][ C0] ? __kthread_parkme+0x15f/0x220 [ 45.985504][ C0] ? process_one_work+0x1610/0x1610 [ 45.990682][ C0] kthread+0x2e9/0x3a0 [ 45.994745][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.000383][ C0] ret_from_fork+0x1f/0x30 [ 46.004793][ C0] [ 46.007899][ C0] task:tpm_dev_wq state:I stack:30536 pid: 42 ppid: 2 flags:0x00004000 [ 46.017081][ C0] Call Trace: [ 46.020427][ C0] [ 46.023346][ C0] __schedule+0xa00/0x4c10 [ 46.027755][ C0] ? find_held_lock+0x2d/0x110 [ 46.032952][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.037789][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.043057][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.048064][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.053018][ C0] schedule+0xda/0x1b0 [ 46.057083][ C0] rescuer_thread+0x780/0xcf0 [ 46.061750][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.066590][ C0] ? worker_thread+0x1080/0x1080 [ 46.071527][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.076532][ C0] ? worker_thread+0x1080/0x1080 [ 46.081453][ C0] kthread+0x2e9/0x3a0 [ 46.085499][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.091114][ C0] ret_from_fork+0x1f/0x30 [ 46.095520][ C0] [ 46.098520][ C0] task:ata_sff state:I stack:30536 pid: 43 ppid: 2 flags:0x00004000 [ 46.107702][ C0] Call Trace: [ 46.111052][ C0] [ 46.114019][ C0] __schedule+0xa00/0x4c10 [ 46.118439][ C0] ? find_held_lock+0x2d/0x110 [ 46.123194][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.128029][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.133306][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.138314][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.143236][ C0] schedule+0xda/0x1b0 [ 46.147292][ C0] rescuer_thread+0x780/0xcf0 [ 46.151963][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.156800][ C0] ? worker_thread+0x1080/0x1080 [ 46.161723][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.166724][ C0] ? worker_thread+0x1080/0x1080 [ 46.171641][ C0] kthread+0x2e9/0x3a0 [ 46.175690][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.181495][ C0] ret_from_fork+0x1f/0x30 [ 46.185902][ C0] [ 46.188992][ C0] task:md state:I stack:29776 pid: 44 ppid: 2 flags:0x00004000 [ 46.198173][ C0] Call Trace: [ 46.201432][ C0] [ 46.204360][ C0] __schedule+0xa00/0x4c10 [ 46.208763][ C0] ? find_held_lock+0x2d/0x110 [ 46.213532][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.218364][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.223629][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.228634][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.234078][ C0] schedule+0xda/0x1b0 [ 46.238132][ C0] rescuer_thread+0x780/0xcf0 [ 46.243065][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.247913][ C0] ? worker_thread+0x1080/0x1080 [ 46.252834][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.257852][ C0] ? worker_thread+0x1080/0x1080 [ 46.262773][ C0] kthread+0x2e9/0x3a0 [ 46.266826][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.272440][ C0] ret_from_fork+0x1f/0x30 [ 46.276936][ C0] [ 46.279937][ C0] task:edac-poller state:I stack:30536 pid: 45 ppid: 2 flags:0x00004000 [ 46.289135][ C0] Call Trace: [ 46.292567][ C0] [ 46.295481][ C0] __schedule+0xa00/0x4c10 [ 46.299887][ C0] ? find_held_lock+0x2d/0x110 [ 46.304635][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.309468][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.314747][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.319840][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.324759][ C0] schedule+0xda/0x1b0 [ 46.328903][ C0] rescuer_thread+0x780/0xcf0 [ 46.333560][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.338568][ C0] ? worker_thread+0x1080/0x1080 [ 46.343494][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.348498][ C0] ? worker_thread+0x1080/0x1080 [ 46.353502][ C0] kthread+0x2e9/0x3a0 [ 46.357549][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.363160][ C0] ret_from_fork+0x1f/0x30 [ 46.367568][ C0] [ 46.370583][ C0] task:kworker/u4:3 state:I stack:26112 pid: 46 ppid: 2 flags:0x00004000 [ 46.379764][ C0] Workqueue: 0x0 (events_unbound) [ 46.384860][ C0] Call Trace: [ 46.388295][ C0] [ 46.391208][ C0] __schedule+0xa00/0x4c10 [ 46.395612][ C0] ? find_held_lock+0x2d/0x110 [ 46.400363][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.405630][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.410550][ C0] schedule+0xda/0x1b0 [ 46.414619][ C0] worker_thread+0x15c/0x1080 [ 46.419285][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.424304][ C0] ? process_one_work+0x1610/0x1610 [ 46.429483][ C0] kthread+0x2e9/0x3a0 [ 46.433550][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.439163][ C0] ret_from_fork+0x1f/0x30 [ 46.443589][ C0] [ 46.446590][ C0] task:ib-comp-wq state:I stack:29776 pid: 47 ppid: 2 flags:0x00004000 [ 46.455774][ C0] Call Trace: [ 46.459033][ C0] [ 46.461948][ C0] __schedule+0xa00/0x4c10 [ 46.466353][ C0] ? find_held_lock+0x2d/0x110 [ 46.471102][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.475936][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.481821][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.486828][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.491746][ C0] schedule+0xda/0x1b0 [ 46.495798][ C0] rescuer_thread+0x780/0xcf0 [ 46.500456][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.505290][ C0] ? worker_thread+0x1080/0x1080 [ 46.510212][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.515214][ C0] ? worker_thread+0x1080/0x1080 [ 46.520133][ C0] kthread+0x2e9/0x3a0 [ 46.524188][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.529835][ C0] ret_from_fork+0x1f/0x30 [ 46.534256][ C0] [ 46.537262][ C0] task:kworker/u5:0 state:I stack:29856 pid: 48 ppid: 2 flags:0x00004000 [ 46.546447][ C0] Call Trace: [ 46.549707][ C0] [ 46.552809][ C0] __schedule+0xa00/0x4c10 [ 46.557218][ C0] ? find_held_lock+0x2d/0x110 [ 46.562059][ C0] ? worker_thread+0x157/0x1080 [ 46.566894][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.572201][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.578011][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.582936][ C0] schedule+0xda/0x1b0 [ 46.586996][ C0] worker_thread+0x15c/0x1080 [ 46.591678][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 46.597473][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 46.602659][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.609227][ C0] ? process_one_work+0x1610/0x1610 [ 46.614416][ C0] kthread+0x2e9/0x3a0 [ 46.618472][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.624178][ C0] ret_from_fork+0x1f/0x30 [ 46.628698][ C0] [ 46.631701][ C0] task:ib-comp-unb-wq state:I stack:29776 pid: 49 ppid: 2 flags:0x00004000 [ 46.640882][ C0] Call Trace: [ 46.644159][ C0] [ 46.647090][ C0] __schedule+0xa00/0x4c10 [ 46.651500][ C0] ? find_held_lock+0x2d/0x110 [ 46.656247][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.661091][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.666356][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.671361][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.676365][ C0] schedule+0xda/0x1b0 [ 46.680426][ C0] rescuer_thread+0x780/0xcf0 [ 46.685084][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.689919][ C0] ? worker_thread+0x1080/0x1080 [ 46.694856][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.699872][ C0] ? worker_thread+0x1080/0x1080 [ 46.704810][ C0] kthread+0x2e9/0x3a0 [ 46.708864][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.714482][ C0] ret_from_fork+0x1f/0x30 [ 46.718907][ C0] [ 46.721908][ C0] task:ib_mcast state:I stack:29776 pid: 50 ppid: 2 flags:0x00004000 [ 46.731263][ C0] Call Trace: [ 46.734623][ C0] [ 46.737537][ C0] __schedule+0xa00/0x4c10 [ 46.741942][ C0] ? find_held_lock+0x2d/0x110 [ 46.746696][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.751618][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.756891][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.761985][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.766907][ C0] schedule+0xda/0x1b0 [ 46.770961][ C0] rescuer_thread+0x780/0xcf0 [ 46.775621][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.780544][ C0] ? worker_thread+0x1080/0x1080 [ 46.785470][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.790561][ C0] ? worker_thread+0x1080/0x1080 [ 46.795484][ C0] kthread+0x2e9/0x3a0 [ 46.799533][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.805600][ C0] ret_from_fork+0x1f/0x30 [ 46.810015][ C0] [ 46.813017][ C0] task:ib_nl_sa_wq state:I stack:30536 pid: 51 ppid: 2 flags:0x00004000 [ 46.822202][ C0] Call Trace: [ 46.825478][ C0] [ 46.828390][ C0] __schedule+0xa00/0x4c10 [ 46.832802][ C0] ? find_held_lock+0x2d/0x110 [ 46.837555][ C0] ? rescuer_thread+0x724/0xcf0 [ 46.842472][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.848173][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 46.853210][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.858140][ C0] schedule+0xda/0x1b0 [ 46.862200][ C0] rescuer_thread+0x780/0xcf0 [ 46.866874][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 46.871727][ C0] ? worker_thread+0x1080/0x1080 [ 46.876649][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.881654][ C0] ? worker_thread+0x1080/0x1080 [ 46.886662][ C0] kthread+0x2e9/0x3a0 [ 46.890803][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.896420][ C0] ret_from_fork+0x1f/0x30 [ 46.900844][ C0] [ 46.903846][ C0] task:kworker/1:1H state:I stack:27632 pid: 52 ppid: 2 flags:0x00004000 [ 46.913065][ C0] Workqueue: 0x0 (events_highpri) [ 46.918342][ C0] Call Trace: [ 46.921603][ C0] [ 46.924523][ C0] __schedule+0xa00/0x4c10 [ 46.928927][ C0] ? find_held_lock+0x2d/0x110 [ 46.933692][ C0] ? worker_thread+0x157/0x1080 [ 46.938527][ C0] ? io_schedule_timeout+0x140/0x140 [ 46.943806][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 46.948734][ C0] schedule+0xda/0x1b0 [ 46.952793][ C0] worker_thread+0x15c/0x1080 [ 46.957460][ C0] ? __kthread_parkme+0x15f/0x220 [ 46.962488][ C0] ? process_one_work+0x1610/0x1610 [ 46.967675][ C0] kthread+0x2e9/0x3a0 [ 46.971723][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 46.977524][ C0] ret_from_fork+0x1f/0x30 [ 46.981932][ C0] [ 46.984935][ C0] task:rpciod state:I stack:29776 pid: 53 ppid: 2 flags:0x00004000 [ 46.994121][ C0] Call Trace: [ 46.997380][ C0] [ 47.000294][ C0] __schedule+0xa00/0x4c10 [ 47.004698][ C0] ? find_held_lock+0x2d/0x110 [ 47.009450][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.014287][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.019554][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.024559][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.029484][ C0] schedule+0xda/0x1b0 [ 47.033538][ C0] rescuer_thread+0x780/0xcf0 [ 47.038194][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.043029][ C0] ? worker_thread+0x1080/0x1080 [ 47.047947][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.052978][ C0] ? worker_thread+0x1080/0x1080 [ 47.057896][ C0] kthread+0x2e9/0x3a0 [ 47.062636][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.068338][ C0] ret_from_fork+0x1f/0x30 [ 47.072744][ C0] [ 47.075851][ C0] task:xprtiod state:I stack:30536 pid: 54 ppid: 2 flags:0x00004000 [ 47.085034][ C0] Call Trace: [ 47.088295][ C0] [ 47.091210][ C0] __schedule+0xa00/0x4c10 [ 47.095615][ C0] ? find_held_lock+0x2d/0x110 [ 47.100366][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.105203][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.110556][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.115560][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.120494][ C0] schedule+0xda/0x1b0 [ 47.124546][ C0] rescuer_thread+0x780/0xcf0 [ 47.129221][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.134056][ C0] ? worker_thread+0x1080/0x1080 [ 47.139013][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.144020][ C0] ? worker_thread+0x1080/0x1080 [ 47.148953][ C0] kthread+0x2e9/0x3a0 [ 47.153006][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.158639][ C0] ret_from_fork+0x1f/0x30 [ 47.163149][ C0] [ 47.166153][ C0] task:cfg80211 state:I stack:30536 pid: 55 ppid: 2 flags:0x00004000 [ 47.175366][ C0] Call Trace: [ 47.178663][ C0] [ 47.181582][ C0] __schedule+0xa00/0x4c10 [ 47.186008][ C0] ? find_held_lock+0x2d/0x110 [ 47.190777][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.195617][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.200895][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.205911][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.210948][ C0] schedule+0xda/0x1b0 [ 47.215130][ C0] rescuer_thread+0x780/0xcf0 [ 47.219792][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.224641][ C0] ? worker_thread+0x1080/0x1080 [ 47.229567][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.235197][ C0] ? worker_thread+0x1080/0x1080 [ 47.240308][ C0] kthread+0x2e9/0x3a0 [ 47.244358][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.249998][ C0] ret_from_fork+0x1f/0x30 [ 47.254429][ C0] [ 47.257432][ C0] task:kworker/u4:4 state:I stack:27736 pid: 91 ppid: 2 flags:0x00004000 [ 47.266640][ C0] Workqueue: 0x0 (events_unbound) [ 47.271761][ C0] Call Trace: [ 47.275028][ C0] [ 47.277947][ C0] __schedule+0xa00/0x4c10 [ 47.282356][ C0] ? find_held_lock+0x2d/0x110 [ 47.287110][ C0] ? worker_thread+0x157/0x1080 [ 47.291947][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.297323][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.302331][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.307263][ C0] schedule+0xda/0x1b0 [ 47.311319][ C0] worker_thread+0x15c/0x1080 [ 47.316007][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.321018][ C0] ? process_one_work+0x1610/0x1610 [ 47.326211][ C0] kthread+0x2e9/0x3a0 [ 47.330262][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.335904][ C0] ret_from_fork+0x1f/0x30 [ 47.340315][ C0] [ 47.343322][ C0] task:kswapd0 state:S stack:30240 pid: 95 ppid: 2 flags:0x00004000 [ 47.352777][ C0] Call Trace: [ 47.356041][ C0] [ 47.358958][ C0] __schedule+0xa00/0x4c10 [ 47.363377][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.368647][ C0] ? cpumask_next+0xa4/0xf0 [ 47.373133][ C0] ? calculate_normal_threshold+0x4c/0xd0 [ 47.378838][ C0] ? set_pgdat_percpu_threshold+0x171/0x270 [ 47.384716][ C0] schedule+0xda/0x1b0 [ 47.388775][ C0] kswapd+0xd39/0xf80 [ 47.392764][ C0] ? balance_pgdat+0x1570/0x1570 [ 47.397686][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 47.404953][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 47.410746][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.415771][ C0] ? balance_pgdat+0x1570/0x1570 [ 47.420698][ C0] kthread+0x2e9/0x3a0 [ 47.424748][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.430361][ C0] ret_from_fork+0x1f/0x30 [ 47.435031][ C0] [ 47.438031][ C0] task:kswapd1 state:S stack:30232 pid: 99 ppid: 2 flags:0x00004000 [ 47.447224][ C0] Call Trace: [ 47.450483][ C0] [ 47.453399][ C0] __schedule+0xa00/0x4c10 [ 47.457898][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.463179][ C0] ? cpumask_next+0xa4/0xf0 [ 47.467663][ C0] ? calculate_normal_threshold+0x4c/0xd0 [ 47.473367][ C0] ? set_pgdat_percpu_threshold+0x171/0x270 [ 47.479512][ C0] schedule+0xda/0x1b0 [ 47.483566][ C0] kswapd+0xd39/0xf80 [ 47.487534][ C0] ? balance_pgdat+0x1570/0x1570 [ 47.492465][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 47.498268][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 47.504073][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.509082][ C0] ? balance_pgdat+0x1570/0x1570 [ 47.514003][ C0] kthread+0x2e9/0x3a0 [ 47.518050][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.523683][ C0] ret_from_fork+0x1f/0x30 [ 47.528359][ C0] [ 47.531360][ C0] task:ecryptfs-kthrea state:S stack:30544 pid: 103 ppid: 2 flags:0x00004000 [ 47.540630][ C0] Call Trace: [ 47.543892][ C0] [ 47.546837][ C0] __schedule+0xa00/0x4c10 [ 47.551250][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.556519][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 47.562308][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 47.567486][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 47.573278][ C0] schedule+0xda/0x1b0 [ 47.577331][ C0] ecryptfs_threadfn+0x3e2/0x620 [ 47.582249][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.587085][ C0] ? ecryptfs_add_global_auth_tok+0x210/0x210 [ 47.593148][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 47.598937][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 47.604733][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.609738][ C0] ? ecryptfs_add_global_auth_tok+0x210/0x210 [ 47.615787][ C0] kthread+0x2e9/0x3a0 [ 47.619840][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.625456][ C0] ret_from_fork+0x1f/0x30 [ 47.629863][ C0] [ 47.632873][ C0] task:nfsiod state:I stack:29968 pid: 106 ppid: 2 flags:0x00004000 [ 47.642074][ C0] Call Trace: [ 47.645331][ C0] [ 47.648505][ C0] __schedule+0xa00/0x4c10 [ 47.653001][ C0] ? find_held_lock+0x2d/0x110 [ 47.657751][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.662673][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.667957][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.672962][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.677886][ C0] schedule+0xda/0x1b0 [ 47.681957][ C0] rescuer_thread+0x780/0xcf0 [ 47.686616][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.691466][ C0] ? worker_thread+0x1080/0x1080 [ 47.696385][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.701405][ C0] ? worker_thread+0x1080/0x1080 [ 47.706333][ C0] kthread+0x2e9/0x3a0 [ 47.710410][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.716028][ C0] ret_from_fork+0x1f/0x30 [ 47.720436][ C0] [ 47.723464][ C0] task:cifsiod state:I stack:30528 pid: 107 ppid: 2 flags:0x00004000 [ 47.732913][ C0] Call Trace: [ 47.736178][ C0] [ 47.739097][ C0] __schedule+0xa00/0x4c10 [ 47.743596][ C0] ? find_held_lock+0x2d/0x110 [ 47.748348][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.753180][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.758450][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.763460][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.768380][ C0] schedule+0xda/0x1b0 [ 47.772458][ C0] rescuer_thread+0x780/0xcf0 [ 47.777135][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.781975][ C0] ? worker_thread+0x1080/0x1080 [ 47.786913][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.791919][ C0] ? worker_thread+0x1080/0x1080 [ 47.796841][ C0] kthread+0x2e9/0x3a0 [ 47.800891][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.806508][ C0] ret_from_fork+0x1f/0x30 [ 47.811005][ C0] [ 47.814006][ C0] task:smb3decryptd state:I stack:30528 pid: 108 ppid: 2 flags:0x00004000 [ 47.823193][ C0] Call Trace: [ 47.826453][ C0] [ 47.829373][ C0] __schedule+0xa00/0x4c10 [ 47.833786][ C0] ? find_held_lock+0x2d/0x110 [ 47.838539][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.843375][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.848663][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.853674][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.858595][ C0] schedule+0xda/0x1b0 [ 47.862648][ C0] rescuer_thread+0x780/0xcf0 [ 47.867308][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.872150][ C0] ? worker_thread+0x1080/0x1080 [ 47.877073][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.882084][ C0] ? worker_thread+0x1080/0x1080 [ 47.887003][ C0] kthread+0x2e9/0x3a0 [ 47.891051][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.896667][ C0] ret_from_fork+0x1f/0x30 [ 47.901097][ C0] [ 47.904099][ C0] task:cifsfileinfoput state:I stack:30528 pid: 109 ppid: 2 flags:0x00004000 [ 47.913282][ C0] Call Trace: [ 47.916542][ C0] [ 47.919464][ C0] __schedule+0xa00/0x4c10 [ 47.923872][ C0] ? find_held_lock+0x2d/0x110 [ 47.928625][ C0] ? rescuer_thread+0x724/0xcf0 [ 47.933459][ C0] ? io_schedule_timeout+0x140/0x140 [ 47.938815][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 47.943823][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 47.948747][ C0] schedule+0xda/0x1b0 [ 47.952806][ C0] rescuer_thread+0x780/0xcf0 [ 47.957482][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 47.962326][ C0] ? worker_thread+0x1080/0x1080 [ 47.967251][ C0] ? __kthread_parkme+0x15f/0x220 [ 47.972389][ C0] ? worker_thread+0x1080/0x1080 [ 47.977502][ C0] kthread+0x2e9/0x3a0 [ 47.981638][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 47.987260][ C0] ret_from_fork+0x1f/0x30 [ 47.992277][ C0] [ 47.995281][ C0] task:cifsoplockd state:I stack:30528 pid: 110 ppid: 2 flags:0x00004000 [ 48.004485][ C0] Call Trace: [ 48.007753][ C0] [ 48.010688][ C0] __schedule+0xa00/0x4c10 [ 48.015111][ C0] ? find_held_lock+0x2d/0x110 [ 48.019867][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.024706][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.029979][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.035024][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.039969][ C0] schedule+0xda/0x1b0 [ 48.044031][ C0] rescuer_thread+0x780/0xcf0 [ 48.048689][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.053527][ C0] ? worker_thread+0x1080/0x1080 [ 48.058444][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.063451][ C0] ? worker_thread+0x1080/0x1080 [ 48.068369][ C0] kthread+0x2e9/0x3a0 [ 48.072419][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.078036][ C0] ret_from_fork+0x1f/0x30 [ 48.082442][ C0] [ 48.085444][ C0] task:deferredclose state:I stack:30528 pid: 111 ppid: 2 flags:0x00004000 [ 48.094628][ C0] Call Trace: [ 48.097912][ C0] [ 48.100829][ C0] __schedule+0xa00/0x4c10 [ 48.105233][ C0] ? find_held_lock+0x2d/0x110 [ 48.109981][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.114814][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.120079][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.125098][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.130019][ C0] schedule+0xda/0x1b0 [ 48.134070][ C0] rescuer_thread+0x780/0xcf0 [ 48.138726][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.143665][ C0] ? worker_thread+0x1080/0x1080 [ 48.148760][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.153769][ C0] ? worker_thread+0x1080/0x1080 [ 48.158691][ C0] kthread+0x2e9/0x3a0 [ 48.162830][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.168450][ C0] ret_from_fork+0x1f/0x30 [ 48.172873][ C0] [ 48.175874][ C0] task:jfsIO state:S stack:30192 pid: 117 ppid: 2 flags:0x00004000 [ 48.185055][ C0] Call Trace: [ 48.188317][ C0] [ 48.191232][ C0] __schedule+0xa00/0x4c10 [ 48.195659][ C0] ? find_held_lock+0x2d/0x110 [ 48.200411][ C0] ? jfsIOWait+0x13d/0x340 [ 48.204814][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.210087][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.215092][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.220010][ C0] schedule+0xda/0x1b0 [ 48.224061][ C0] jfsIOWait+0x142/0x340 [ 48.228287][ C0] ? lmLogClose+0x700/0x700 [ 48.232952][ C0] kthread+0x2e9/0x3a0 [ 48.237086][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.242698][ C0] ret_from_fork+0x1f/0x30 [ 48.247104][ C0] [ 48.250103][ C0] task:jfsCommit state:S stack:29960 pid: 118 ppid: 2 flags:0x00004000 [ 48.259285][ C0] Call Trace: [ 48.262546][ C0] [ 48.265461][ C0] __schedule+0xa00/0x4c10 [ 48.269869][ C0] ? jfs_lazycommit+0x309/0xb70 [ 48.274708][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.280065][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 48.285873][ C0] schedule+0xda/0x1b0 [ 48.289928][ C0] jfs_lazycommit+0x30e/0xb70 [ 48.294587][ C0] ? __kthread_parkme+0xce/0x220 [ 48.299506][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.304342][ C0] ? txCommit+0x43a0/0x43a0 [ 48.308828][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 48.315162][ C0] ? wake_up_q+0xf0/0xf0 [ 48.319390][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.324400][ C0] ? txCommit+0x43a0/0x43a0 [ 48.328896][ C0] kthread+0x2e9/0x3a0 [ 48.332947][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.338569][ C0] ret_from_fork+0x1f/0x30 [ 48.342979][ C0] [ 48.346009][ C0] task:jfsCommit state:S stack:29960 pid: 119 ppid: 2 flags:0x00004000 [ 48.355190][ C0] Call Trace: [ 48.358464][ C0] [ 48.361381][ C0] __schedule+0xa00/0x4c10 [ 48.365794][ C0] ? jfs_lazycommit+0x309/0xb70 [ 48.370629][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.376000][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 48.381795][ C0] schedule+0xda/0x1b0 [ 48.385868][ C0] jfs_lazycommit+0x30e/0xb70 [ 48.390532][ C0] ? __kthread_parkme+0xce/0x220 [ 48.395451][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.400284][ C0] ? txCommit+0x43a0/0x43a0 [ 48.404772][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 48.410566][ C0] ? wake_up_q+0xf0/0xf0 [ 48.414811][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.419816][ C0] ? txCommit+0x43a0/0x43a0 [ 48.424307][ C0] kthread+0x2e9/0x3a0 [ 48.428355][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.433968][ C0] ret_from_fork+0x1f/0x30 [ 48.438639][ C0] [ 48.441639][ C0] task:jfsSync state:S stack:30632 pid: 120 ppid: 2 flags:0x00004000 [ 48.450822][ C0] Call Trace: [ 48.454080][ C0] [ 48.457002][ C0] __schedule+0xa00/0x4c10 [ 48.461493][ C0] ? find_held_lock+0x2d/0x110 [ 48.466242][ C0] ? jfs_sync+0x4d3/0x7e0 [ 48.470554][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.475994][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.481000][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.486095][ C0] schedule+0xda/0x1b0 [ 48.490149][ C0] jfs_sync+0x4d8/0x7e0 [ 48.494289][ C0] ? txResume+0x90/0x90 [ 48.498560][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.503564][ C0] ? txResume+0x90/0x90 [ 48.507703][ C0] kthread+0x2e9/0x3a0 [ 48.511750][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.517361][ C0] ret_from_fork+0x1f/0x30 [ 48.521770][ C0] [ 48.524775][ C0] task:xfsalloc state:I stack:30528 pid: 121 ppid: 2 flags:0x00004000 [ 48.533956][ C0] Call Trace: [ 48.537212][ C0] [ 48.540304][ C0] __schedule+0xa00/0x4c10 [ 48.544710][ C0] ? find_held_lock+0x2d/0x110 [ 48.549720][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.554553][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.559824][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.564831][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.569751][ C0] schedule+0xda/0x1b0 [ 48.573809][ C0] rescuer_thread+0x780/0xcf0 [ 48.578471][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.583309][ C0] ? worker_thread+0x1080/0x1080 [ 48.588230][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.593426][ C0] ? worker_thread+0x1080/0x1080 [ 48.598346][ C0] kthread+0x2e9/0x3a0 [ 48.602395][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.608447][ C0] ret_from_fork+0x1f/0x30 [ 48.613028][ C0] [ 48.616029][ C0] task:xfs_mru_cache state:I stack:29776 pid: 124 ppid: 2 flags:0x00004000 [ 48.625227][ C0] Call Trace: [ 48.628487][ C0] [ 48.631403][ C0] __schedule+0xa00/0x4c10 [ 48.635813][ C0] ? find_held_lock+0x2d/0x110 [ 48.640564][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.645411][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.650681][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.655687][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.660605][ C0] schedule+0xda/0x1b0 [ 48.664660][ C0] rescuer_thread+0x780/0xcf0 [ 48.669331][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.674433][ C0] ? worker_thread+0x1080/0x1080 [ 48.679357][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.684360][ C0] ? worker_thread+0x1080/0x1080 [ 48.689278][ C0] kthread+0x2e9/0x3a0 [ 48.693328][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.698942][ C0] ret_from_fork+0x1f/0x30 [ 48.703347][ C0] [ 48.706347][ C0] task:user_dlm state:I stack:30528 pid: 127 ppid: 2 flags:0x00004000 [ 48.715529][ C0] Call Trace: [ 48.718791][ C0] [ 48.721705][ C0] __schedule+0xa00/0x4c10 [ 48.726370][ C0] ? find_held_lock+0x2d/0x110 [ 48.731206][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.736035][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.741654][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.746746][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.751670][ C0] schedule+0xda/0x1b0 [ 48.755721][ C0] rescuer_thread+0x780/0xcf0 [ 48.760380][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.765231][ C0] ? worker_thread+0x1080/0x1080 [ 48.770167][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.775350][ C0] ? worker_thread+0x1080/0x1080 [ 48.780269][ C0] kthread+0x2e9/0x3a0 [ 48.784317][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.789947][ C0] ret_from_fork+0x1f/0x30 [ 48.794355][ C0] [ 48.797356][ C0] task:glock_workqueue state:I stack:30528 pid: 129 ppid: 2 flags:0x00004000 [ 48.806539][ C0] Call Trace: [ 48.809803][ C0] [ 48.812736][ C0] __schedule+0xa00/0x4c10 [ 48.817142][ C0] ? find_held_lock+0x2d/0x110 [ 48.821891][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.826727][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.831991][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.836994][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.841914][ C0] schedule+0xda/0x1b0 [ 48.845966][ C0] rescuer_thread+0x780/0xcf0 [ 48.850624][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.855457][ C0] ? worker_thread+0x1080/0x1080 [ 48.860434][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.865462][ C0] ? worker_thread+0x1080/0x1080 [ 48.870599][ C0] kthread+0x2e9/0x3a0 [ 48.874670][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.880373][ C0] ret_from_fork+0x1f/0x30 [ 48.884786][ C0] [ 48.887792][ C0] task:delete_workqueu state:I stack:30528 pid: 130 ppid: 2 flags:0x00004000 [ 48.896978][ C0] Call Trace: [ 48.900236][ C0] [ 48.903149][ C0] __schedule+0xa00/0x4c10 [ 48.907558][ C0] ? find_held_lock+0x2d/0x110 [ 48.912310][ C0] ? rescuer_thread+0x724/0xcf0 [ 48.917143][ C0] ? io_schedule_timeout+0x140/0x140 [ 48.922410][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 48.927416][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 48.932337][ C0] schedule+0xda/0x1b0 [ 48.936392][ C0] rescuer_thread+0x780/0xcf0 [ 48.941053][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 48.945894][ C0] ? worker_thread+0x1080/0x1080 [ 48.950815][ C0] ? __kthread_parkme+0x15f/0x220 [ 48.955821][ C0] ? worker_thread+0x1080/0x1080 [ 48.960738][ C0] kthread+0x2e9/0x3a0 [ 48.964788][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 48.970403][ C0] ret_from_fork+0x1f/0x30 [ 48.974819][ C0] [ 48.977822][ C0] task:gfs_recovery state:I stack:30528 pid: 131 ppid: 2 flags:0x00004000 [ 48.987023][ C0] Call Trace: [ 48.990282][ C0] [ 48.993198][ C0] __schedule+0xa00/0x4c10 [ 48.997787][ C0] ? find_held_lock+0x2d/0x110 [ 49.002536][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.007371][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.012656][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.017849][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.022780][ C0] schedule+0xda/0x1b0 [ 49.026840][ C0] rescuer_thread+0x780/0xcf0 [ 49.031503][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.036363][ C0] ? worker_thread+0x1080/0x1080 [ 49.041302][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.046319][ C0] ? worker_thread+0x1080/0x1080 [ 49.051244][ C0] kthread+0x2e9/0x3a0 [ 49.055649][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.061460][ C0] ret_from_fork+0x1f/0x30 [ 49.065869][ C0] [ 49.068868][ C0] task:kthrotld state:I stack:30528 pid: 138 ppid: 2 flags:0x00004000 [ 49.078064][ C0] Call Trace: [ 49.081327][ C0] [ 49.085198][ C0] __schedule+0xa00/0x4c10 [ 49.089610][ C0] ? find_held_lock+0x2d/0x110 [ 49.094376][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.099490][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.104761][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.109770][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.114691][ C0] schedule+0xda/0x1b0 [ 49.118760][ C0] rescuer_thread+0x780/0xcf0 [ 49.123420][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.128256][ C0] ? worker_thread+0x1080/0x1080 [ 49.133191][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.138207][ C0] ? worker_thread+0x1080/0x1080 [ 49.143232][ C0] kthread+0x2e9/0x3a0 [ 49.147286][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.152919][ C0] ret_from_fork+0x1f/0x30 [ 49.157329][ C0] [ 49.160329][ C0] task:kworker/0:2 state:I stack:22248 pid: 141 ppid: 2 flags:0x00004000 [ 49.169528][ C0] Workqueue: 0x0 (mm_percpu_wq) [ 49.174453][ C0] Call Trace: [ 49.177714][ C0] [ 49.180633][ C0] __schedule+0xa00/0x4c10 [ 49.185043][ C0] ? find_held_lock+0x2d/0x110 [ 49.189891][ C0] ? worker_thread+0x157/0x1080 [ 49.194740][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.200030][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.205039][ C0] schedule+0xda/0x1b0 [ 49.209196][ C0] worker_thread+0x15c/0x1080 [ 49.214125][ C0] ? process_one_work+0x1610/0x1610 [ 49.219303][ C0] kthread+0x2e9/0x3a0 [ 49.223355][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.228971][ C0] ret_from_fork+0x1f/0x30 [ 49.233380][ C0] [ 49.236378][ C0] task:acpi_thermal_pm state:I stack:30528 pid: 178 ppid: 2 flags:0x00004000 [ 49.245655][ C0] Call Trace: [ 49.248925][ C0] [ 49.252010][ C0] __schedule+0xa00/0x4c10 [ 49.256501][ C0] ? find_held_lock+0x2d/0x110 [ 49.261256][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.266089][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.271356][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.276359][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.281279][ C0] schedule+0xda/0x1b0 [ 49.285332][ C0] rescuer_thread+0x780/0xcf0 [ 49.289996][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.294834][ C0] ? worker_thread+0x1080/0x1080 [ 49.299853][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.304857][ C0] ? worker_thread+0x1080/0x1080 [ 49.309774][ C0] kthread+0x2e9/0x3a0 [ 49.313911][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.319524][ C0] ret_from_fork+0x1f/0x30 [ 49.323930][ C0] [ 49.326932][ C0] task:nfit state:I stack:29776 pid: 180 ppid: 2 flags:0x00004000 [ 49.336132][ C0] Call Trace: [ 49.339408][ C0] [ 49.342358][ C0] __schedule+0xa00/0x4c10 [ 49.346796][ C0] ? find_held_lock+0x2d/0x110 [ 49.351568][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.356408][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.361701][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.366713][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.371727][ C0] schedule+0xda/0x1b0 [ 49.375792][ C0] rescuer_thread+0x780/0xcf0 [ 49.380453][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.385287][ C0] ? worker_thread+0x1080/0x1080 [ 49.390209][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.395213][ C0] ? worker_thread+0x1080/0x1080 [ 49.400129][ C0] kthread+0x2e9/0x3a0 [ 49.404182][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.410055][ C0] ret_from_fork+0x1f/0x30 [ 49.414474][ C0] [ 49.417560][ C0] task:hwrng state:S stack:30464 pid: 750 ppid: 2 flags:0x00004000 [ 49.426740][ C0] Call Trace: [ 49.429998][ C0] [ 49.432912][ C0] __schedule+0xa00/0x4c10 [ 49.437311][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 49.442492][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 49.448454][ C0] ? enqueue_timer+0x5c0/0x5c0 [ 49.453199][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.458475][ C0] ? debug_object_free+0x350/0x350 [ 49.463570][ C0] schedule+0xda/0x1b0 [ 49.467621][ C0] schedule_timeout+0x14a/0x2a0 [ 49.472452][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 49.477628][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 49.482986][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 49.488774][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 49.494566][ C0] add_hwgenerator_randomness+0x81/0xe0 [ 49.500092][ C0] hwrng_fillfn+0x278/0x370 [ 49.504585][ C0] ? rng_dev_read+0x570/0x570 [ 49.509429][ C0] kthread+0x2e9/0x3a0 [ 49.513823][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.519438][ C0] ret_from_fork+0x1f/0x30 [ 49.523842][ C0] [ 49.526843][ C0] task:card1-crtc0 state:S stack:30728 pid: 766 ppid: 2 flags:0x00004000 [ 49.536040][ C0] Call Trace: [ 49.539313][ C0] [ 49.542229][ C0] __schedule+0xa00/0x4c10 [ 49.546632][ C0] ? find_held_lock+0x2d/0x110 [ 49.551391][ C0] ? kthread_worker_fn+0x580/0xcb0 [ 49.557455][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.562741][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.567749][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.572673][ C0] schedule+0xda/0x1b0 [ 49.576727][ C0] kthread_worker_fn+0x5ea/0xcb0 [ 49.581648][ C0] ? kthread_associate_blkcg+0x720/0x720 [ 49.587277][ C0] kthread+0x2e9/0x3a0 [ 49.591324][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.596940][ C0] ret_from_fork+0x1f/0x30 [ 49.601350][ C0] [ 49.604371][ C0] task:nbd0-recv state:I stack:30528 pid: 848 ppid: 2 flags:0x00004000 [ 49.613558][ C0] Call Trace: [ 49.616818][ C0] [ 49.619734][ C0] __schedule+0xa00/0x4c10 [ 49.624228][ C0] ? find_held_lock+0x2d/0x110 [ 49.628979][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.633985][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.639427][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.644430][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.649351][ C0] schedule+0xda/0x1b0 [ 49.653406][ C0] rescuer_thread+0x780/0xcf0 [ 49.658065][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.662900][ C0] ? worker_thread+0x1080/0x1080 [ 49.667822][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.672825][ C0] ? worker_thread+0x1080/0x1080 [ 49.677743][ C0] kthread+0x2e9/0x3a0 [ 49.681795][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.687408][ C0] ret_from_fork+0x1f/0x30 [ 49.691813][ C0] [ 49.694834][ C0] task:nbd1-recv state:I stack:30528 pid: 851 ppid: 2 flags:0x00004000 [ 49.704278][ C0] Call Trace: [ 49.708145][ C0] [ 49.711081][ C0] __schedule+0xa00/0x4c10 [ 49.715660][ C0] ? find_held_lock+0x2d/0x110 [ 49.720587][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.725436][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.730701][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.735966][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.741063][ C0] schedule+0xda/0x1b0 [ 49.745303][ C0] rescuer_thread+0x780/0xcf0 [ 49.749980][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.754821][ C0] ? worker_thread+0x1080/0x1080 [ 49.759740][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.764830][ C0] ? worker_thread+0x1080/0x1080 [ 49.769782][ C0] kthread+0x2e9/0x3a0 [ 49.773831][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.779459][ C0] ret_from_fork+0x1f/0x30 [ 49.783973][ C0] [ 49.786975][ C0] task:nbd2-recv state:I stack:30528 pid: 854 ppid: 2 flags:0x00004000 [ 49.796176][ C0] Call Trace: [ 49.799434][ C0] [ 49.802368][ C0] __schedule+0xa00/0x4c10 [ 49.806780][ C0] ? find_held_lock+0x2d/0x110 [ 49.811531][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.816362][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.821629][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.826657][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.831751][ C0] schedule+0xda/0x1b0 [ 49.835804][ C0] rescuer_thread+0x780/0xcf0 [ 49.840476][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.845309][ C0] ? worker_thread+0x1080/0x1080 [ 49.850230][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.855231][ C0] ? worker_thread+0x1080/0x1080 [ 49.860497][ C0] kthread+0x2e9/0x3a0 [ 49.864542][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.870158][ C0] ret_from_fork+0x1f/0x30 [ 49.874563][ C0] [ 49.877737][ C0] task:nbd3-recv state:I stack:29968 pid: 857 ppid: 2 flags:0x00004000 [ 49.886923][ C0] Call Trace: [ 49.890186][ C0] [ 49.893120][ C0] __schedule+0xa00/0x4c10 [ 49.897537][ C0] ? find_held_lock+0x2d/0x110 [ 49.902288][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.907296][ C0] ? io_schedule_timeout+0x140/0x140 [ 49.912562][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 49.917565][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 49.922485][ C0] schedule+0xda/0x1b0 [ 49.926537][ C0] rescuer_thread+0x780/0xcf0 [ 49.931193][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 49.936032][ C0] ? worker_thread+0x1080/0x1080 [ 49.940952][ C0] ? __kthread_parkme+0x15f/0x220 [ 49.945957][ C0] ? worker_thread+0x1080/0x1080 [ 49.950877][ C0] kthread+0x2e9/0x3a0 [ 49.954927][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 49.960541][ C0] ret_from_fork+0x1f/0x30 [ 49.964962][ C0] [ 49.967983][ C0] task:nbd4-recv state:I stack:30528 pid: 860 ppid: 2 flags:0x00004000 [ 49.977167][ C0] Call Trace: [ 49.980440][ C0] [ 49.983355][ C0] __schedule+0xa00/0x4c10 [ 49.987760][ C0] ? find_held_lock+0x2d/0x110 [ 49.992600][ C0] ? rescuer_thread+0x724/0xcf0 [ 49.997434][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.002705][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.007707][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.012627][ C0] schedule+0xda/0x1b0 [ 50.016680][ C0] rescuer_thread+0x780/0xcf0 [ 50.022195][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.027035][ C0] ? worker_thread+0x1080/0x1080 [ 50.031957][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.036961][ C0] ? worker_thread+0x1080/0x1080 [ 50.041878][ C0] kthread+0x2e9/0x3a0 [ 50.045943][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.051559][ C0] ret_from_fork+0x1f/0x30 [ 50.055966][ C0] [ 50.058967][ C0] task:nbd5-recv state:I stack:30528 pid: 863 ppid: 2 flags:0x00004000 [ 50.068330][ C0] Call Trace: [ 50.071593][ C0] [ 50.074512][ C0] __schedule+0xa00/0x4c10 [ 50.079007][ C0] ? find_held_lock+0x2d/0x110 [ 50.083946][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.088866][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.094132][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.099140][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.104146][ C0] schedule+0xda/0x1b0 [ 50.108287][ C0] rescuer_thread+0x780/0xcf0 [ 50.112948][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.117792][ C0] ? worker_thread+0x1080/0x1080 [ 50.122712][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.127717][ C0] ? worker_thread+0x1080/0x1080 [ 50.132635][ C0] kthread+0x2e9/0x3a0 [ 50.136685][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.142300][ C0] ret_from_fork+0x1f/0x30 [ 50.146896][ C0] [ 50.150183][ C0] task:nbd6-recv state:I stack:30528 pid: 866 ppid: 2 flags:0x00004000 [ 50.159374][ C0] Call Trace: [ 50.162635][ C0] [ 50.165549][ C0] __schedule+0xa00/0x4c10 [ 50.170220][ C0] ? find_held_lock+0x2d/0x110 [ 50.174968][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.179819][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.185089][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.190111][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.195030][ C0] schedule+0xda/0x1b0 [ 50.199168][ C0] rescuer_thread+0x780/0xcf0 [ 50.203826][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.208666][ C0] ? worker_thread+0x1080/0x1080 [ 50.213582][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.218587][ C0] ? worker_thread+0x1080/0x1080 [ 50.223509][ C0] kthread+0x2e9/0x3a0 [ 50.227555][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.233171][ C0] ret_from_fork+0x1f/0x30 [ 50.237578][ C0] [ 50.240577][ C0] task:nbd7-recv state:I stack:29968 pid: 869 ppid: 2 flags:0x00004000 [ 50.249850][ C0] Call Trace: [ 50.253108][ C0] [ 50.256027][ C0] __schedule+0xa00/0x4c10 [ 50.260441][ C0] ? find_held_lock+0x2d/0x110 [ 50.265386][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.270220][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.275484][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.280491][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.285498][ C0] schedule+0xda/0x1b0 [ 50.289552][ C0] rescuer_thread+0x780/0xcf0 [ 50.294661][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.299932][ C0] ? worker_thread+0x1080/0x1080 [ 50.304850][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.309853][ C0] ? worker_thread+0x1080/0x1080 [ 50.314775][ C0] kthread+0x2e9/0x3a0 [ 50.318825][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.324440][ C0] ret_from_fork+0x1f/0x30 [ 50.328848][ C0] [ 50.331934][ C0] task:nbd8-recv state:I stack:29968 pid: 872 ppid: 2 flags:0x00004000 [ 50.341144][ C0] Call Trace: [ 50.344408][ C0] [ 50.347324][ C0] __schedule+0xa00/0x4c10 [ 50.351737][ C0] ? find_held_lock+0x2d/0x110 [ 50.356489][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.361322][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.366590][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.371692][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.376614][ C0] schedule+0xda/0x1b0 [ 50.380679][ C0] rescuer_thread+0x780/0xcf0 [ 50.385339][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.390180][ C0] ? worker_thread+0x1080/0x1080 [ 50.395100][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.400102][ C0] ? worker_thread+0x1080/0x1080 [ 50.405020][ C0] kthread+0x2e9/0x3a0 [ 50.409506][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.415117][ C0] ret_from_fork+0x1f/0x30 [ 50.419527][ C0] [ 50.422525][ C0] task:nbd9-recv state:I stack:30528 pid: 875 ppid: 2 flags:0x00004000 [ 50.431808][ C0] Call Trace: [ 50.435071][ C0] [ 50.437987][ C0] __schedule+0xa00/0x4c10 [ 50.442397][ C0] ? find_held_lock+0x2d/0x110 [ 50.447171][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.452004][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.457360][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.462453][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.468068][ C0] schedule+0xda/0x1b0 [ 50.472122][ C0] rescuer_thread+0x780/0xcf0 [ 50.476950][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.481790][ C0] ? worker_thread+0x1080/0x1080 [ 50.486713][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.491717][ C0] ? worker_thread+0x1080/0x1080 [ 50.496637][ C0] kthread+0x2e9/0x3a0 [ 50.500684][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.506472][ C0] ret_from_fork+0x1f/0x30 [ 50.510914][ C0] [ 50.513918][ C0] task:nbd10-recv state:I stack:30528 pid: 878 ppid: 2 flags:0x00004000 [ 50.523113][ C0] Call Trace: [ 50.526372][ C0] [ 50.529284][ C0] __schedule+0xa00/0x4c10 [ 50.533693][ C0] ? find_held_lock+0x2d/0x110 [ 50.538441][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.543446][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.548712][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.553729][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.558658][ C0] schedule+0xda/0x1b0 [ 50.562717][ C0] rescuer_thread+0x780/0xcf0 [ 50.567381][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.572239][ C0] ? worker_thread+0x1080/0x1080 [ 50.577158][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.582165][ C0] ? worker_thread+0x1080/0x1080 [ 50.587094][ C0] kthread+0x2e9/0x3a0 [ 50.591148][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.596767][ C0] ret_from_fork+0x1f/0x30 [ 50.601178][ C0] [ 50.604181][ C0] task:nbd11-recv state:I stack:29912 pid: 881 ppid: 2 flags:0x00004000 [ 50.613370][ C0] Call Trace: [ 50.616634][ C0] [ 50.619638][ C0] __schedule+0xa00/0x4c10 [ 50.624042][ C0] ? find_held_lock+0x2d/0x110 [ 50.628795][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.633720][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.638985][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.643988][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.648906][ C0] schedule+0xda/0x1b0 [ 50.652955][ C0] rescuer_thread+0x780/0xcf0 [ 50.657609][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.662443][ C0] ? worker_thread+0x1080/0x1080 [ 50.667535][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.672536][ C0] ? worker_thread+0x1080/0x1080 [ 50.677451][ C0] kthread+0x2e9/0x3a0 [ 50.681496][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.687108][ C0] ret_from_fork+0x1f/0x30 [ 50.691513][ C0] [ 50.694512][ C0] task:nbd12-recv state:I stack:30528 pid: 884 ppid: 2 flags:0x00004000 [ 50.703690][ C0] Call Trace: [ 50.706946][ C0] [ 50.709876][ C0] __schedule+0xa00/0x4c10 [ 50.714277][ C0] ? find_held_lock+0x2d/0x110 [ 50.719023][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.723852][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.729114][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.734116][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.739308][ C0] schedule+0xda/0x1b0 [ 50.743356][ C0] rescuer_thread+0x780/0xcf0 [ 50.748357][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.753191][ C0] ? worker_thread+0x1080/0x1080 [ 50.758107][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.763111][ C0] ? worker_thread+0x1080/0x1080 [ 50.768031][ C0] kthread+0x2e9/0x3a0 [ 50.772079][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.777692][ C0] ret_from_fork+0x1f/0x30 [ 50.782101][ C0] [ 50.785203][ C0] task:nbd13-recv state:I stack:30248 pid: 887 ppid: 2 flags:0x00004000 [ 50.794389][ C0] Call Trace: [ 50.797653][ C0] [ 50.800567][ C0] __schedule+0xa00/0x4c10 [ 50.804974][ C0] ? find_held_lock+0x2d/0x110 [ 50.809726][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.814561][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.819848][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.824866][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.830485][ C0] schedule+0xda/0x1b0 [ 50.834536][ C0] rescuer_thread+0x780/0xcf0 [ 50.839195][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.844815][ C0] ? worker_thread+0x1080/0x1080 [ 50.849736][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.854748][ C0] ? worker_thread+0x1080/0x1080 [ 50.859674][ C0] kthread+0x2e9/0x3a0 [ 50.863727][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.869348][ C0] ret_from_fork+0x1f/0x30 [ 50.873759][ C0] [ 50.876763][ C0] task:nbd14-recv state:I stack:29968 pid: 890 ppid: 2 flags:0x00004000 [ 50.885950][ C0] Call Trace: [ 50.889301][ C0] [ 50.892231][ C0] __schedule+0xa00/0x4c10 [ 50.896742][ C0] ? find_held_lock+0x2d/0x110 [ 50.901499][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.906333][ C0] ? io_schedule_timeout+0x140/0x140 [ 50.911604][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 50.916612][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 50.921622][ C0] schedule+0xda/0x1b0 [ 50.925679][ C0] rescuer_thread+0x780/0xcf0 [ 50.930339][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 50.935176][ C0] ? worker_thread+0x1080/0x1080 [ 50.940095][ C0] ? __kthread_parkme+0x15f/0x220 [ 50.945187][ C0] ? worker_thread+0x1080/0x1080 [ 50.950108][ C0] kthread+0x2e9/0x3a0 [ 50.954156][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 50.959771][ C0] ret_from_fork+0x1f/0x30 [ 50.964181][ C0] [ 50.967180][ C0] task:nbd15-recv state:I stack:30528 pid: 893 ppid: 2 flags:0x00004000 [ 50.976360][ C0] Call Trace: [ 50.979619][ C0] [ 50.982537][ C0] __schedule+0xa00/0x4c10 [ 50.986961][ C0] ? find_held_lock+0x2d/0x110 [ 50.991712][ C0] ? rescuer_thread+0x724/0xcf0 [ 50.996545][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.001826][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.006832][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.011769][ C0] schedule+0xda/0x1b0 [ 51.015826][ C0] rescuer_thread+0x780/0xcf0 [ 51.020485][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.025323][ C0] ? worker_thread+0x1080/0x1080 [ 51.030249][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.035271][ C0] ? worker_thread+0x1080/0x1080 [ 51.040205][ C0] kthread+0x2e9/0x3a0 [ 51.044274][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.049906][ C0] ret_from_fork+0x1f/0x30 [ 51.054316][ C0] [ 51.057316][ C0] task:iscsi_conn_clea state:I stack:30536 pid: 938 ppid: 2 flags:0x00004000 [ 51.066498][ C0] Call Trace: [ 51.069933][ C0] [ 51.072854][ C0] __schedule+0xa00/0x4c10 [ 51.077261][ C0] ? find_held_lock+0x2d/0x110 [ 51.082032][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.086953][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.092397][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.097404][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.102323][ C0] schedule+0xda/0x1b0 [ 51.106381][ C0] rescuer_thread+0x780/0xcf0 [ 51.111039][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.115878][ C0] ? worker_thread+0x1080/0x1080 [ 51.120800][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.125806][ C0] ? worker_thread+0x1080/0x1080 [ 51.130726][ C0] kthread+0x2e9/0x3a0 [ 51.134775][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.140411][ C0] ret_from_fork+0x1f/0x30 [ 51.144822][ C0] [ 51.147824][ C0] task:scsi_eh_0 state:S stack:30528 pid: 953 ppid: 2 flags:0x00004000 [ 51.157007][ C0] Call Trace: [ 51.160282][ C0] [ 51.163199][ C0] __schedule+0xa00/0x4c10 [ 51.167610][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 51.173492][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.178765][ C0] schedule+0xda/0x1b0 [ 51.182820][ C0] scsi_error_handler+0x5f3/0x1350 [ 51.187927][ C0] ? __kthread_parkme+0xce/0x220 [ 51.192846][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.197680][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 51.203667][ C0] ? scsi_eh_get_sense+0x930/0x930 [ 51.208762][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 51.214030][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.219035][ C0] ? scsi_eh_get_sense+0x930/0x930 [ 51.224131][ C0] kthread+0x2e9/0x3a0 [ 51.228175][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.233789][ C0] ret_from_fork+0x1f/0x30 [ 51.238193][ C0] [ 51.241194][ C0] task:scsi_tmf_0 state:I stack:29968 pid: 954 ppid: 2 flags:0x00004000 [ 51.250982][ C0] Call Trace: [ 51.254240][ C0] [ 51.257155][ C0] __schedule+0xa00/0x4c10 [ 51.261557][ C0] ? find_held_lock+0x2d/0x110 [ 51.266313][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.271145][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.276690][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.281708][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.286641][ C0] schedule+0xda/0x1b0 [ 51.290709][ C0] rescuer_thread+0x780/0xcf0 [ 51.295368][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.300209][ C0] ? worker_thread+0x1080/0x1080 [ 51.305216][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.310310][ C0] ? worker_thread+0x1080/0x1080 [ 51.315245][ C0] kthread+0x2e9/0x3a0 [ 51.319392][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.325017][ C0] ret_from_fork+0x1f/0x30 [ 51.329423][ C0] [ 51.332420][ C0] task:nvme-wq state:I stack:30536 pid: 966 ppid: 2 flags:0x00004000 [ 51.341616][ C0] Call Trace: [ 51.344875][ C0] [ 51.347793][ C0] __schedule+0xa00/0x4c10 [ 51.352195][ C0] ? find_held_lock+0x2d/0x110 [ 51.356945][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.361793][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.367063][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.372069][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.376988][ C0] schedule+0xda/0x1b0 [ 51.381215][ C0] rescuer_thread+0x780/0xcf0 [ 51.385875][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.391074][ C0] ? worker_thread+0x1080/0x1080 [ 51.395995][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.400997][ C0] ? worker_thread+0x1080/0x1080 [ 51.405919][ C0] kthread+0x2e9/0x3a0 [ 51.409965][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.415689][ C0] ret_from_fork+0x1f/0x30 [ 51.420097][ C0] [ 51.423097][ C0] task:nvme-reset-wq state:I stack:29776 pid: 968 ppid: 2 flags:0x00004000 [ 51.432280][ C0] Call Trace: [ 51.435537][ C0] [ 51.438453][ C0] __schedule+0xa00/0x4c10 [ 51.442854][ C0] ? find_held_lock+0x2d/0x110 [ 51.447601][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.452432][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.457718][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.462723][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.467656][ C0] schedule+0xda/0x1b0 [ 51.471727][ C0] rescuer_thread+0x780/0xcf0 [ 51.476399][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.481237][ C0] ? worker_thread+0x1080/0x1080 [ 51.486159][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.491194][ C0] ? worker_thread+0x1080/0x1080 [ 51.496111][ C0] kthread+0x2e9/0x3a0 [ 51.500162][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.505774][ C0] ret_from_fork+0x1f/0x30 [ 51.510195][ C0] [ 51.513194][ C0] task:nvme-delete-wq state:I stack:29776 pid: 970 ppid: 2 flags:0x00004000 [ 51.522377][ C0] Call Trace: [ 51.525633][ C0] [ 51.528547][ C0] __schedule+0xa00/0x4c10 [ 51.532948][ C0] ? find_held_lock+0x2d/0x110 [ 51.537697][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.542526][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.547792][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.552798][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.557735][ C0] schedule+0xda/0x1b0 [ 51.561793][ C0] rescuer_thread+0x780/0xcf0 [ 51.566451][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.571285][ C0] ? worker_thread+0x1080/0x1080 [ 51.576292][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.581294][ C0] ? worker_thread+0x1080/0x1080 [ 51.586214][ C0] kthread+0x2e9/0x3a0 [ 51.590261][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.595875][ C0] ret_from_fork+0x1f/0x30 [ 51.600282][ C0] [ 51.603297][ C0] task:nvme_fc_wq state:I stack:29776 pid: 978 ppid: 2 flags:0x00004000 [ 51.612483][ C0] Call Trace: [ 51.615744][ C0] [ 51.618752][ C0] __schedule+0xa00/0x4c10 [ 51.623249][ C0] ? find_held_lock+0x2d/0x110 [ 51.627998][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.632828][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.638180][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.643184][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.648100][ C0] schedule+0xda/0x1b0 [ 51.652149][ C0] rescuer_thread+0x780/0xcf0 [ 51.656809][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.661643][ C0] ? worker_thread+0x1080/0x1080 [ 51.666572][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.671573][ C0] ? worker_thread+0x1080/0x1080 [ 51.676489][ C0] kthread+0x2e9/0x3a0 [ 51.680533][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.686147][ C0] ret_from_fork+0x1f/0x30 [ 51.690553][ C0] [ 51.693814][ C0] task:nvme_tcp_wq state:I stack:29776 pid: 982 ppid: 2 flags:0x00004000 [ 51.703080][ C0] Call Trace: [ 51.706339][ C0] [ 51.709366][ C0] __schedule+0xa00/0x4c10 [ 51.713856][ C0] ? find_held_lock+0x2d/0x110 [ 51.718603][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.723443][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.728712][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.733715][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.738637][ C0] schedule+0xda/0x1b0 [ 51.742691][ C0] rescuer_thread+0x780/0xcf0 [ 51.747349][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.752186][ C0] ? worker_thread+0x1080/0x1080 [ 51.757102][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.762105][ C0] ? worker_thread+0x1080/0x1080 [ 51.767023][ C0] kthread+0x2e9/0x3a0 [ 51.771243][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.776857][ C0] ret_from_fork+0x1f/0x30 [ 51.781272][ C0] [ 51.784297][ C0] task:nvmet-zbd-wq state:I stack:29440 pid: 983 ppid: 2 flags:0x00004000 [ 51.793483][ C0] Call Trace: [ 51.796747][ C0] [ 51.799662][ C0] __schedule+0xa00/0x4c10 [ 51.804073][ C0] ? find_held_lock+0x2d/0x110 [ 51.808833][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.813840][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.819110][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.824130][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.829145][ C0] schedule+0xda/0x1b0 [ 51.833208][ C0] rescuer_thread+0x780/0xcf0 [ 51.837868][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.842707][ C0] ? worker_thread+0x1080/0x1080 [ 51.847625][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.852633][ C0] ? worker_thread+0x1080/0x1080 [ 51.857553][ C0] kthread+0x2e9/0x3a0 [ 51.861616][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.867232][ C0] ret_from_fork+0x1f/0x30 [ 51.871642][ C0] [ 51.874662][ C0] task:nvmet-buffered- state:I stack:29776 pid: 984 ppid: 2 flags:0x00004000 [ 51.883846][ C0] Call Trace: [ 51.887122][ C0] [ 51.890298][ C0] __schedule+0xa00/0x4c10 [ 51.894702][ C0] ? find_held_lock+0x2d/0x110 [ 51.899451][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.904292][ C0] ? io_schedule_timeout+0x140/0x140 [ 51.909558][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 51.914559][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 51.919489][ C0] schedule+0xda/0x1b0 [ 51.923724][ C0] rescuer_thread+0x780/0xcf0 [ 51.928383][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 51.933220][ C0] ? worker_thread+0x1080/0x1080 [ 51.938138][ C0] ? __kthread_parkme+0x15f/0x220 [ 51.943193][ C0] ? worker_thread+0x1080/0x1080 [ 51.948807][ C0] kthread+0x2e9/0x3a0 [ 51.952857][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 51.958643][ C0] ret_from_fork+0x1f/0x30 [ 51.963054][ C0] [ 51.966056][ C0] task:nvmet-wq state:I stack:30384 pid: 985 ppid: 2 flags:0x00004000 [ 51.975237][ C0] Call Trace: [ 51.978496][ C0] [ 51.981594][ C0] __schedule+0xa00/0x4c10 [ 51.985996][ C0] ? find_held_lock+0x2d/0x110 [ 51.990750][ C0] ? rescuer_thread+0x724/0xcf0 [ 51.995583][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.000853][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.005974][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.010993][ C0] schedule+0xda/0x1b0 [ 52.015315][ C0] rescuer_thread+0x780/0xcf0 [ 52.019973][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.024895][ C0] ? worker_thread+0x1080/0x1080 [ 52.029817][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.034821][ C0] ? worker_thread+0x1080/0x1080 [ 52.039740][ C0] kthread+0x2e9/0x3a0 [ 52.043881][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.049515][ C0] ret_from_fork+0x1f/0x30 [ 52.053921][ C0] [ 52.056919][ C0] task:target_completi state:I stack:30536 pid: 994 ppid: 2 flags:0x00004000 [ 52.066151][ C0] Call Trace: [ 52.069507][ C0] [ 52.072423][ C0] __schedule+0xa00/0x4c10 [ 52.076829][ C0] ? find_held_lock+0x2d/0x110 [ 52.082032][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.086881][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.092604][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.097618][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.102542][ C0] schedule+0xda/0x1b0 [ 52.106597][ C0] rescuer_thread+0x780/0xcf0 [ 52.111315][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.116150][ C0] ? worker_thread+0x1080/0x1080 [ 52.121070][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.126088][ C0] ? worker_thread+0x1080/0x1080 [ 52.131032][ C0] kthread+0x2e9/0x3a0 [ 52.135080][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.140870][ C0] ret_from_fork+0x1f/0x30 [ 52.145293][ C0] [ 52.148293][ C0] task:target_submissi state:I stack:29776 pid: 995 ppid: 2 flags:0x00004000 [ 52.157564][ C0] Call Trace: [ 52.160826][ C0] [ 52.164884][ C0] __schedule+0xa00/0x4c10 [ 52.169316][ C0] ? find_held_lock+0x2d/0x110 [ 52.174065][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.178902][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.184193][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.189226][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.194173][ C0] schedule+0xda/0x1b0 [ 52.198324][ C0] rescuer_thread+0x780/0xcf0 [ 52.203072][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.207907][ C0] ? worker_thread+0x1080/0x1080 [ 52.212825][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.217830][ C0] ? worker_thread+0x1080/0x1080 [ 52.222748][ C0] kthread+0x2e9/0x3a0 [ 52.226971][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.232589][ C0] ret_from_fork+0x1f/0x30 [ 52.236996][ C0] [ 52.239998][ C0] task:xcopy_wq state:I stack:30344 pid: 996 ppid: 2 flags:0x00004000 [ 52.249319][ C0] Call Trace: [ 52.252582][ C0] [ 52.255501][ C0] __schedule+0xa00/0x4c10 [ 52.259913][ C0] ? find_held_lock+0x2d/0x110 [ 52.264664][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.269499][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.274773][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.279777][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.284702][ C0] schedule+0xda/0x1b0 [ 52.288763][ C0] rescuer_thread+0x780/0xcf0 [ 52.293421][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.298261][ C0] ? worker_thread+0x1080/0x1080 [ 52.303189][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.308200][ C0] ? worker_thread+0x1080/0x1080 [ 52.313142][ C0] kthread+0x2e9/0x3a0 [ 52.317197][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.322816][ C0] ret_from_fork+0x1f/0x30 [ 52.327236][ C0] [ 52.330245][ C0] task:bond0 state:I stack:30536 pid: 1008 ppid: 2 flags:0x00004000 [ 52.339432][ C0] Call Trace: [ 52.342699][ C0] [ 52.345613][ C0] __schedule+0xa00/0x4c10 [ 52.350017][ C0] ? find_held_lock+0x2d/0x110 [ 52.354771][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.359693][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.364961][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.369970][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.374889][ C0] schedule+0xda/0x1b0 [ 52.378942][ C0] rescuer_thread+0x780/0xcf0 [ 52.383690][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.388526][ C0] ? worker_thread+0x1080/0x1080 [ 52.393446][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.398534][ C0] ? worker_thread+0x1080/0x1080 [ 52.403452][ C0] kthread+0x2e9/0x3a0 [ 52.407496][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.413106][ C0] ret_from_fork+0x1f/0x30 [ 52.417514][ C0] [ 52.420515][ C0] task:mlx4 state:I stack:29776 pid: 1109 ppid: 2 flags:0x00004000 [ 52.429702][ C0] Call Trace: [ 52.432962][ C0] [ 52.435877][ C0] __schedule+0xa00/0x4c10 [ 52.440280][ C0] ? find_held_lock+0x2d/0x110 [ 52.445115][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.449944][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.455210][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.460245][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.465441][ C0] schedule+0xda/0x1b0 [ 52.469507][ C0] rescuer_thread+0x780/0xcf0 [ 52.474343][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.479185][ C0] ? worker_thread+0x1080/0x1080 [ 52.484103][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.489109][ C0] ? worker_thread+0x1080/0x1080 [ 52.494030][ C0] kthread+0x2e9/0x3a0 [ 52.498075][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.503687][ C0] ret_from_fork+0x1f/0x30 [ 52.508098][ C0] [ 52.511102][ C0] task:kworker/1:2 state:D stack:26456 pid: 1129 ppid: 2 flags:0x00004000 [ 52.520287][ C0] Workqueue: events request_firmware_work_func [ 52.526426][ C0] Call Trace: [ 52.529685][ C0] [ 52.532603][ C0] __schedule+0xa00/0x4c10 [ 52.537003][ C0] ? find_held_lock+0x2d/0x110 [ 52.541754][ C0] ? wq_worker_sleeping+0x1e5/0x250 [ 52.546940][ C0] ? mark_held_locks+0x9f/0xe0 [ 52.551857][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.556774][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.562043][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 52.567224][ C0] schedule+0xda/0x1b0 [ 52.571465][ C0] schedule_timeout+0x14a/0x2a0 [ 52.576300][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 52.581677][ C0] ? __wait_for_common+0x36f/0x530 [ 52.586793][ C0] ? destroy_timer_on_stack+0x20/0x20 [ 52.592151][ C0] ? 0xffffffff81000000 [ 52.596290][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 52.601557][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 52.607091][ C0] __wait_for_common+0x378/0x530 [ 52.612017][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 52.617201][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 52.623521][ C0] firmware_fallback_sysfs+0x501/0xbb0 [ 52.629170][ C0] _request_firmware+0xbd2/0x1190 [ 52.634189][ C0] ? assign_fw+0x640/0x640 [ 52.638594][ C0] request_firmware_work_func+0xdd/0x230 [ 52.644210][ C0] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 52.650536][ C0] process_one_work+0x996/0x1610 [ 52.655486][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 52.660858][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.665777][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 52.670792][ C0] worker_thread+0x665/0x1080 [ 52.675457][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.680460][ C0] ? process_one_work+0x1610/0x1610 [ 52.685645][ C0] kthread+0x2e9/0x3a0 [ 52.689696][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.695311][ C0] ret_from_fork+0x1f/0x30 [ 52.699718][ C0] [ 52.702721][ C0] task:phy0 state:I stack:30536 pid: 1153 ppid: 2 flags:0x00004000 [ 52.712077][ C0] Call Trace: [ 52.715338][ C0] [ 52.718251][ C0] __schedule+0xa00/0x4c10 [ 52.722655][ C0] ? find_held_lock+0x2d/0x110 [ 52.727403][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.732235][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.737675][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.742683][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.747687][ C0] schedule+0xda/0x1b0 [ 52.751743][ C0] rescuer_thread+0x780/0xcf0 [ 52.756403][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.761690][ C0] ? worker_thread+0x1080/0x1080 [ 52.766610][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.771632][ C0] ? worker_thread+0x1080/0x1080 [ 52.776561][ C0] kthread+0x2e9/0x3a0 [ 52.780609][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.786245][ C0] ret_from_fork+0x1f/0x30 [ 52.790842][ C0] [ 52.793861][ C0] task:phy1 state:I stack:29776 pid: 1158 ppid: 2 flags:0x00004000 [ 52.803058][ C0] Call Trace: [ 52.806323][ C0] [ 52.809242][ C0] __schedule+0xa00/0x4c10 [ 52.813674][ C0] ? find_held_lock+0x2d/0x110 [ 52.818429][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.823272][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.828550][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 52.833574][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.838592][ C0] schedule+0xda/0x1b0 [ 52.842654][ C0] rescuer_thread+0x780/0xcf0 [ 52.847347][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 52.852210][ C0] ? worker_thread+0x1080/0x1080 [ 52.857152][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.862163][ C0] ? worker_thread+0x1080/0x1080 [ 52.867089][ C0] kthread+0x2e9/0x3a0 [ 52.871160][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.876777][ C0] ret_from_fork+0x1f/0x30 [ 52.881200][ C0] [ 52.884205][ C0] task:kworker/u4:5 state:I stack:27960 pid: 1181 ppid: 2 flags:0x00004000 [ 52.893408][ C0] Workqueue: 0x0 (events_unbound) [ 52.898683][ C0] Call Trace: [ 52.901942][ C0] [ 52.904857][ C0] __schedule+0xa00/0x4c10 [ 52.909295][ C0] ? find_held_lock+0x2d/0x110 [ 52.914065][ C0] ? worker_thread+0x157/0x1080 [ 52.918899][ C0] ? io_schedule_timeout+0x140/0x140 [ 52.924167][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 52.929177][ C0] schedule+0xda/0x1b0 [ 52.933234][ C0] worker_thread+0x15c/0x1080 [ 52.937986][ C0] ? __kthread_parkme+0x15f/0x220 [ 52.943086][ C0] ? process_one_work+0x1610/0x1610 [ 52.948270][ C0] kthread+0x2e9/0x3a0 [ 52.952323][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 52.957939][ C0] ret_from_fork+0x1f/0x30 [ 52.962350][ C0] [ 52.965349][ C0] task:firewire state:I stack:29776 pid: 1213 ppid: 2 flags:0x00004000 [ 52.974551][ C0] Call Trace: [ 52.978089][ C0] [ 52.981005][ C0] __schedule+0xa00/0x4c10 [ 52.985413][ C0] ? find_held_lock+0x2d/0x110 [ 52.990163][ C0] ? rescuer_thread+0x724/0xcf0 [ 52.995014][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.000284][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.005291][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.010213][ C0] schedule+0xda/0x1b0 [ 53.014268][ C0] rescuer_thread+0x780/0xcf0 [ 53.018944][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.023789][ C0] ? worker_thread+0x1080/0x1080 [ 53.028735][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.033760][ C0] ? worker_thread+0x1080/0x1080 [ 53.038713][ C0] kthread+0x2e9/0x3a0 [ 53.042779][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.048399][ C0] ret_from_fork+0x1f/0x30 [ 53.052832][ C0] [ 53.055943][ C0] task:firewire_ohci state:I stack:29776 pid: 1216 ppid: 2 flags:0x00004000 [ 53.065138][ C0] Call Trace: [ 53.068401][ C0] [ 53.071317][ C0] __schedule+0xa00/0x4c10 [ 53.075813][ C0] ? find_held_lock+0x2d/0x110 [ 53.080579][ C0] ? rescuer_thread+0x724/0xcf0 [ 53.085417][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.090776][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.095786][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.100713][ C0] schedule+0xda/0x1b0 [ 53.104771][ C0] rescuer_thread+0x780/0xcf0 [ 53.109429][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.114263][ C0] ? worker_thread+0x1080/0x1080 [ 53.119186][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.124364][ C0] ? worker_thread+0x1080/0x1080 [ 53.129472][ C0] kthread+0x2e9/0x3a0 [ 53.133536][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.139157][ C0] ret_from_fork+0x1f/0x30 [ 53.143563][ C0] [ 53.146652][ C0] task:vfio-irqfd-clea state:I stack:29968 pid: 1222 ppid: 2 flags:0x00004000 [ 53.155842][ C0] Call Trace: [ 53.159104][ C0] [ 53.162372][ C0] __schedule+0xa00/0x4c10 [ 53.166871][ C0] ? find_held_lock+0x2d/0x110 [ 53.171890][ C0] ? rescuer_thread+0x724/0xcf0 [ 53.176823][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.182097][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.187113][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.192041][ C0] schedule+0xda/0x1b0 [ 53.196183][ C0] rescuer_thread+0x780/0xcf0 [ 53.200840][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.205693][ C0] ? worker_thread+0x1080/0x1080 [ 53.210615][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.215648][ C0] ? worker_thread+0x1080/0x1080 [ 53.220572][ C0] kthread+0x2e9/0x3a0 [ 53.224625][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.230247][ C0] ret_from_fork+0x1f/0x30 [ 53.234684][ C0] [ 53.237687][ C0] task:aoe_tx0 state:S stack:29624 pid: 1231 ppid: 2 flags:0x00004000 [ 53.246889][ C0] Call Trace: [ 53.250150][ C0] [ 53.253067][ C0] __schedule+0xa00/0x4c10 [ 53.257478][ C0] ? find_held_lock+0x2d/0x110 [ 53.262231][ C0] ? kthread+0x295/0x3b0 [ 53.266455][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.271736][ C0] schedule+0xda/0x1b0 [ 53.275799][ C0] kthread+0x29a/0x3b0 [ 53.279853][ C0] ? ktcomplete+0x300/0x300 [ 53.284360][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.290165][ C0] ? wake_up_q+0xf0/0xf0 [ 53.294395][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.299401][ C0] ? ktcomplete+0x300/0x300 [ 53.303887][ C0] kthread+0x2e9/0x3a0 [ 53.307935][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.313549][ C0] ret_from_fork+0x1f/0x30 [ 53.317958][ C0] [ 53.321218][ C0] task:aoe_ktio0 state:S stack:30552 pid: 1232 ppid: 2 flags:0x00004000 [ 53.330835][ C0] Call Trace: [ 53.334180][ C0] [ 53.337095][ C0] __schedule+0xa00/0x4c10 [ 53.341521][ C0] ? find_held_lock+0x2d/0x110 [ 53.346274][ C0] ? kthread+0x295/0x3b0 [ 53.351376][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.356648][ C0] schedule+0xda/0x1b0 [ 53.360792][ C0] kthread+0x29a/0x3b0 [ 53.364844][ C0] ? ktcomplete+0x300/0x300 [ 53.369328][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.375127][ C0] ? wake_up_q+0xf0/0xf0 [ 53.379358][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.384366][ C0] ? ktcomplete+0x300/0x300 [ 53.388864][ C0] kthread+0x2e9/0x3a0 [ 53.392913][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.398527][ C0] ret_from_fork+0x1f/0x30 [ 53.402934][ C0] [ 53.406550][ C0] task:u132 state:I stack:29720 pid: 1259 ppid: 2 flags:0x00004000 [ 53.415732][ C0] Call Trace: [ 53.418993][ C0] [ 53.421907][ C0] __schedule+0xa00/0x4c10 [ 53.426312][ C0] ? find_held_lock+0x2d/0x110 [ 53.431064][ C0] ? rescuer_thread+0x724/0xcf0 [ 53.435896][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.441163][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.446174][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.451094][ C0] schedule+0xda/0x1b0 [ 53.455147][ C0] rescuer_thread+0x780/0xcf0 [ 53.459811][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.464647][ C0] ? worker_thread+0x1080/0x1080 [ 53.469566][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.474574][ C0] ? worker_thread+0x1080/0x1080 [ 53.479499][ C0] kthread+0x2e9/0x3a0 [ 53.483550][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.489165][ C0] ret_from_fork+0x1f/0x30 [ 53.493571][ C0] [ 53.496572][ C0] task:uas state:I stack:30528 pid: 1271 ppid: 2 flags:0x00004000 [ 53.505844][ C0] Call Trace: [ 53.509129][ C0] [ 53.512046][ C0] __schedule+0xa00/0x4c10 [ 53.516452][ C0] ? find_held_lock+0x2d/0x110 [ 53.521201][ C0] ? rescuer_thread+0x724/0xcf0 [ 53.526033][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.531308][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.536315][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.541236][ C0] schedule+0xda/0x1b0 [ 53.545290][ C0] rescuer_thread+0x780/0xcf0 [ 53.550134][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.555233][ C0] ? worker_thread+0x1080/0x1080 [ 53.560154][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.565163][ C0] ? worker_thread+0x1080/0x1080 [ 53.570085][ C0] kthread+0x2e9/0x3a0 [ 53.574138][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.579929][ C0] ret_from_fork+0x1f/0x30 [ 53.584356][ C0] [ 53.587359][ C0] task:usbip_event state:I stack:30440 pid: 1567 ppid: 2 flags:0x00004000 [ 53.596547][ C0] Call Trace: [ 53.599807][ C0] [ 53.602723][ C0] __schedule+0xa00/0x4c10 [ 53.607225][ C0] ? find_held_lock+0x2d/0x110 [ 53.611990][ C0] ? rescuer_thread+0x724/0xcf0 [ 53.616822][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.622090][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 53.627096][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 53.632016][ C0] schedule+0xda/0x1b0 [ 53.636070][ C0] rescuer_thread+0x780/0xcf0 [ 53.640728][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 53.645562][ C0] ? worker_thread+0x1080/0x1080 [ 53.650480][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.655499][ C0] ? worker_thread+0x1080/0x1080 [ 53.660417][ C0] kthread+0x2e9/0x3a0 [ 53.664463][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.670074][ C0] ret_from_fork+0x1f/0x30 [ 53.674480][ C0] [ 53.677497][ C0] task:pvrusb2-context state:S stack:30016 pid: 1959 ppid: 2 flags:0x00004000 [ 53.686681][ C0] Call Trace: [ 53.689944][ C0] [ 53.692858][ C0] __schedule+0xa00/0x4c10 [ 53.697267][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.702534][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.708325][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 53.713504][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 53.719292][ C0] schedule+0xda/0x1b0 [ 53.723603][ C0] pvr2_context_thread_func+0x5de/0x850 [ 53.729137][ C0] ? pvr2_context_destroy+0x230/0x230 [ 53.734484][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.740445][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 53.746231][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.751235][ C0] ? pvr2_context_destroy+0x230/0x230 [ 53.756600][ C0] kthread+0x2e9/0x3a0 [ 53.760735][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.766710][ C0] ret_from_fork+0x1f/0x30 [ 53.771119][ C0] [ 53.774122][ C0] task:cec-vivid-000-v state:S stack:29752 pid: 2017 ppid: 2 flags:0x00004000 [ 53.783334][ C0] Call Trace: [ 53.786598][ C0] [ 53.789528][ C0] __schedule+0xa00/0x4c10 [ 53.793943][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.799641][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.805425][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 53.810606][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 53.816392][ C0] schedule+0xda/0x1b0 [ 53.820454][ C0] cec_thread_func+0x4ab/0xe90 [ 53.825203][ C0] ? cec_s_conn_info+0x220/0x220 [ 53.830124][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.835920][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 53.841715][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.846720][ C0] ? cec_s_conn_info+0x220/0x220 [ 53.851640][ C0] kthread+0x2e9/0x3a0 [ 53.855686][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.861337][ C0] ret_from_fork+0x1f/0x30 [ 53.865954][ C0] [ 53.868965][ C0] task:cec-vivid-000-v state:S stack:29752 pid: 2018 ppid: 2 flags:0x00004000 [ 53.878495][ C0] Call Trace: [ 53.881779][ C0] [ 53.884700][ C0] __schedule+0xa00/0x4c10 [ 53.889121][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.894477][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.900279][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 53.905457][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 53.911247][ C0] schedule+0xda/0x1b0 [ 53.915388][ C0] cec_thread_func+0x4ab/0xe90 [ 53.920141][ C0] ? cec_s_conn_info+0x220/0x220 [ 53.925061][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 53.931197][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 53.936989][ C0] ? __kthread_parkme+0x15f/0x220 [ 53.942046][ C0] ? cec_s_conn_info+0x220/0x220 [ 53.946998][ C0] kthread+0x2e9/0x3a0 [ 53.951058][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 53.956673][ C0] ret_from_fork+0x1f/0x30 [ 53.961085][ C0] [ 53.964087][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2019 ppid: 2 flags:0x00004000 [ 53.973268][ C0] Call Trace: [ 53.976526][ C0] [ 53.979439][ C0] __schedule+0xa00/0x4c10 [ 53.983843][ C0] ? find_held_lock+0x2d/0x110 [ 53.988607][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 53.994482][ C0] ? io_schedule_timeout+0x140/0x140 [ 53.999818][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 54.004841][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 54.009765][ C0] schedule+0xda/0x1b0 [ 54.013825][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 54.019289][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.024902][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.030687][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 54.036655][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 54.042487][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.047684][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.052719][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.058352][ C0] kthread+0x2e9/0x3a0 [ 54.062408][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.068424][ C0] ret_from_fork+0x1f/0x30 [ 54.072842][ C0] [ 54.075861][ C0] task:cec-vivid-001-v state:S stack:30504 pid: 2033 ppid: 2 flags:0x00004000 [ 54.085158][ C0] Call Trace: [ 54.088421][ C0] [ 54.091340][ C0] __schedule+0xa00/0x4c10 [ 54.096147][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.101421][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.107215][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.112394][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.118186][ C0] schedule+0xda/0x1b0 [ 54.122239][ C0] cec_thread_func+0x4ab/0xe90 [ 54.127005][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.131924][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.137806][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.143597][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.148774][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.153719][ C0] kthread+0x2e9/0x3a0 [ 54.157774][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.163388][ C0] ret_from_fork+0x1f/0x30 [ 54.167801][ C0] [ 54.170806][ C0] task:cec-vivid-001-v state:S stack:29752 pid: 2034 ppid: 2 flags:0x00004000 [ 54.180087][ C0] Call Trace: [ 54.183463][ C0] [ 54.186496][ C0] __schedule+0xa00/0x4c10 [ 54.190913][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.196179][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.201967][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.207319][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.213105][ C0] schedule+0xda/0x1b0 [ 54.217161][ C0] cec_thread_func+0x4ab/0xe90 [ 54.221911][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.226828][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.232628][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.238436][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.243447][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.248367][ C0] kthread+0x2e9/0x3a0 [ 54.252413][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.258025][ C0] ret_from_fork+0x1f/0x30 [ 54.262434][ C0] [ 54.265437][ C0] task:vivid_cec-vivid state:S stack:29528 pid: 2035 ppid: 2 flags:0x00004000 [ 54.274618][ C0] Call Trace: [ 54.277883][ C0] [ 54.280796][ C0] __schedule+0xa00/0x4c10 [ 54.285202][ C0] ? find_held_lock+0x2d/0x110 [ 54.290040][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 54.295493][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.300760][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 54.305763][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 54.310679][ C0] schedule+0xda/0x1b0 [ 54.314727][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 54.319998][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.325612][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.331398][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 54.337355][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 54.343162][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.348341][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.353356][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.359164][ C0] kthread+0x2e9/0x3a0 [ 54.363215][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.368825][ C0] ret_from_fork+0x1f/0x30 [ 54.373230][ C0] [ 54.376237][ C0] task:cec-vivid-002-v state:S stack:29944 pid: 2049 ppid: 2 flags:0x00004000 [ 54.385421][ C0] Call Trace: [ 54.388677][ C0] [ 54.391592][ C0] __schedule+0xa00/0x4c10 [ 54.396089][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.401353][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.407136][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.412310][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.418096][ C0] schedule+0xda/0x1b0 [ 54.422153][ C0] cec_thread_func+0x4ab/0xe90 [ 54.426911][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.431829][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.437650][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.443454][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.448458][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.453377][ C0] kthread+0x2e9/0x3a0 [ 54.457424][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.463037][ C0] ret_from_fork+0x1f/0x30 [ 54.467442][ C0] [ 54.470440][ C0] task:cec-vivid-002-v state:S stack:29944 pid: 2050 ppid: 2 flags:0x00004000 [ 54.479619][ C0] Call Trace: [ 54.482883][ C0] [ 54.485810][ C0] __schedule+0xa00/0x4c10 [ 54.490217][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.495483][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.501268][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.506447][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.512235][ C0] schedule+0xda/0x1b0 [ 54.516286][ C0] cec_thread_func+0x4ab/0xe90 [ 54.521044][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.525960][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.531768][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.537558][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.542562][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.547504][ C0] kthread+0x2e9/0x3a0 [ 54.551550][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.557875][ C0] ret_from_fork+0x1f/0x30 [ 54.562372][ C0] [ 54.565465][ C0] task:vivid_cec-vivid state:S stack:29528 pid: 2051 ppid: 2 flags:0x00004000 [ 54.574734][ C0] Call Trace: [ 54.577993][ C0] [ 54.580996][ C0] __schedule+0xa00/0x4c10 [ 54.585423][ C0] ? find_held_lock+0x2d/0x110 [ 54.590194][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 54.595640][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.600906][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 54.606000][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 54.611098][ C0] schedule+0xda/0x1b0 [ 54.615151][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 54.620444][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.626144][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.631929][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 54.637975][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 54.644132][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.649316][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.654321][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.659939][ C0] kthread+0x2e9/0x3a0 [ 54.664089][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.669897][ C0] ret_from_fork+0x1f/0x30 [ 54.674310][ C0] [ 54.677314][ C0] task:cec-vivid-003-v state:S stack:30504 pid: 2065 ppid: 2 flags:0x00004000 [ 54.686504][ C0] Call Trace: [ 54.689770][ C0] [ 54.692686][ C0] __schedule+0xa00/0x4c10 [ 54.697103][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.702374][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.708164][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.713364][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.719162][ C0] schedule+0xda/0x1b0 [ 54.723221][ C0] cec_thread_func+0x4ab/0xe90 [ 54.727975][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.732894][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.738685][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.744476][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.749506][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.754434][ C0] kthread+0x2e9/0x3a0 [ 54.758489][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.764106][ C0] ret_from_fork+0x1f/0x30 [ 54.768513][ C0] [ 54.771511][ C0] task:cec-vivid-003-v state:S stack:29752 pid: 2066 ppid: 2 flags:0x00004000 [ 54.780699][ C0] Call Trace: [ 54.783961][ C0] [ 54.786876][ C0] __schedule+0xa00/0x4c10 [ 54.791287][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.796554][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.802431][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.807609][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 54.813397][ C0] schedule+0xda/0x1b0 [ 54.817537][ C0] cec_thread_func+0x4ab/0xe90 [ 54.822297][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.827213][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 54.833348][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.839135][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.844141][ C0] ? cec_s_conn_info+0x220/0x220 [ 54.849061][ C0] kthread+0x2e9/0x3a0 [ 54.853107][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.858723][ C0] ret_from_fork+0x1f/0x30 [ 54.863135][ C0] [ 54.866134][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2067 ppid: 2 flags:0x00004000 [ 54.875520][ C0] Call Trace: [ 54.878887][ C0] [ 54.881804][ C0] __schedule+0xa00/0x4c10 [ 54.886220][ C0] ? find_held_lock+0x2d/0x110 [ 54.890994][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 54.896453][ C0] ? io_schedule_timeout+0x140/0x140 [ 54.901722][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 54.906758][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 54.911679][ C0] schedule+0xda/0x1b0 [ 54.915734][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 54.921095][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.926709][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 54.932500][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 54.938461][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 54.944272][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 54.949458][ C0] ? __kthread_parkme+0x15f/0x220 [ 54.954464][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 54.960083][ C0] kthread+0x2e9/0x3a0 [ 54.964157][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 54.969777][ C0] ret_from_fork+0x1f/0x30 [ 54.974185][ C0] [ 54.977187][ C0] task:cec-vivid-004-v state:S stack:29752 pid: 2081 ppid: 2 flags:0x00004000 [ 54.986477][ C0] Call Trace: [ 54.989738][ C0] [ 54.992657][ C0] __schedule+0xa00/0x4c10 [ 54.997070][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.002350][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.008144][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.013348][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.019346][ C0] schedule+0xda/0x1b0 [ 55.023411][ C0] cec_thread_func+0x4ab/0xe90 [ 55.028168][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.033089][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.038877][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.044667][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.049671][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.054593][ C0] kthread+0x2e9/0x3a0 [ 55.058643][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.064257][ C0] ret_from_fork+0x1f/0x30 [ 55.068663][ C0] [ 55.071666][ C0] task:cec-vivid-004-v state:S stack:29752 pid: 2082 ppid: 2 flags:0x00004000 [ 55.080876][ C0] Call Trace: [ 55.084136][ C0] [ 55.087054][ C0] __schedule+0xa00/0x4c10 [ 55.091473][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.096749][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.102545][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.107730][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.113525][ C0] schedule+0xda/0x1b0 [ 55.117610][ C0] cec_thread_func+0x4ab/0xe90 [ 55.122371][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.127294][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.133087][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.138876][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.144007][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.148948][ C0] kthread+0x2e9/0x3a0 [ 55.153182][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.158801][ C0] ret_from_fork+0x1f/0x30 [ 55.163212][ C0] [ 55.166216][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2083 ppid: 2 flags:0x00004000 [ 55.176297][ C0] Call Trace: [ 55.179560][ C0] [ 55.182478][ C0] __schedule+0xa00/0x4c10 [ 55.186888][ C0] ? find_held_lock+0x2d/0x110 [ 55.191640][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 55.197085][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.202356][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 55.207394][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 55.212342][ C0] schedule+0xda/0x1b0 [ 55.216424][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 55.221699][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.227317][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.233110][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 55.239072][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 55.244909][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.250118][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.255128][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.260754][ C0] kthread+0x2e9/0x3a0 [ 55.264812][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.270451][ C0] ret_from_fork+0x1f/0x30 [ 55.274884][ C0] [ 55.277905][ C0] task:cec-vivid-005-v state:S stack:30504 pid: 2097 ppid: 2 flags:0x00004000 [ 55.287113][ C0] Call Trace: [ 55.290403][ C0] [ 55.293326][ C0] __schedule+0xa00/0x4c10 [ 55.297750][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.303023][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.308818][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.314025][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.319935][ C0] schedule+0xda/0x1b0 [ 55.323994][ C0] cec_thread_func+0x4ab/0xe90 [ 55.328780][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.333807][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.339598][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.345402][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.350414][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.355340][ C0] kthread+0x2e9/0x3a0 [ 55.359401][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.365022][ C0] ret_from_fork+0x1f/0x30 [ 55.369434][ C0] [ 55.372435][ C0] task:cec-vivid-005-v state:S stack:29944 pid: 2098 ppid: 2 flags:0x00004000 [ 55.381620][ C0] Call Trace: [ 55.384880][ C0] [ 55.387794][ C0] __schedule+0xa00/0x4c10 [ 55.392207][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.397598][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.403401][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.408581][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.414369][ C0] schedule+0xda/0x1b0 [ 55.418424][ C0] cec_thread_func+0x4ab/0xe90 [ 55.423177][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.428102][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.433947][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.439736][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.444745][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.449665][ C0] kthread+0x2e9/0x3a0 [ 55.453712][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.459415][ C0] ret_from_fork+0x1f/0x30 [ 55.463821][ C0] [ 55.466835][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2099 ppid: 2 flags:0x00004000 [ 55.476015][ C0] Call Trace: [ 55.479271][ C0] [ 55.482181][ C0] __schedule+0xa00/0x4c10 [ 55.486580][ C0] ? find_held_lock+0x2d/0x110 [ 55.491334][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 55.496776][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.502304][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 55.507310][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 55.512231][ C0] schedule+0xda/0x1b0 [ 55.516300][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 55.521575][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.527276][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.533084][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 55.539097][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 55.545112][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.550394][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.555402][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.561025][ C0] kthread+0x2e9/0x3a0 [ 55.565080][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.570699][ C0] ret_from_fork+0x1f/0x30 [ 55.575135][ C0] [ 55.578141][ C0] task:cec-vivid-006-v state:S stack:30504 pid: 2113 ppid: 2 flags:0x00004000 [ 55.587329][ C0] Call Trace: [ 55.590609][ C0] [ 55.593622][ C0] __schedule+0xa00/0x4c10 [ 55.598071][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.603338][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.609128][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.614308][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.620103][ C0] schedule+0xda/0x1b0 [ 55.624160][ C0] cec_thread_func+0x4ab/0xe90 [ 55.628914][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.633832][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.639624][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.645417][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.650426][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.655354][ C0] kthread+0x2e9/0x3a0 [ 55.659406][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.665024][ C0] ret_from_fork+0x1f/0x30 [ 55.669472][ C0] [ 55.672478][ C0] task:cec-vivid-006-v state:S stack:29752 pid: 2114 ppid: 2 flags:0x00004000 [ 55.681671][ C0] Call Trace: [ 55.684955][ C0] [ 55.687961][ C0] __schedule+0xa00/0x4c10 [ 55.692383][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.697657][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.703450][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.708632][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.714453][ C0] schedule+0xda/0x1b0 [ 55.718514][ C0] cec_thread_func+0x4ab/0xe90 [ 55.723271][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.728193][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.733989][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.739787][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.744793][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.749722][ C0] kthread+0x2e9/0x3a0 [ 55.753781][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.759403][ C0] ret_from_fork+0x1f/0x30 [ 55.763836][ C0] [ 55.766842][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2115 ppid: 2 flags:0x00004000 [ 55.776129][ C0] Call Trace: [ 55.779398][ C0] [ 55.782317][ C0] __schedule+0xa00/0x4c10 [ 55.786726][ C0] ? find_held_lock+0x2d/0x110 [ 55.791479][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 55.796924][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.802202][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 55.807222][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 55.812179][ C0] schedule+0xda/0x1b0 [ 55.816504][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 55.821809][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.827452][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.833270][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 55.839260][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 55.845075][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.850262][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.855270][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 55.860892][ C0] kthread+0x2e9/0x3a0 [ 55.864947][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.870576][ C0] ret_from_fork+0x1f/0x30 [ 55.875016][ C0] [ 55.878026][ C0] task:cec-vivid-007-v state:S stack:30504 pid: 2129 ppid: 2 flags:0x00004000 [ 55.887216][ C0] Call Trace: [ 55.890490][ C0] [ 55.893409][ C0] __schedule+0xa00/0x4c10 [ 55.897914][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.903188][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.909013][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 55.914558][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 55.920382][ C0] schedule+0xda/0x1b0 [ 55.924530][ C0] cec_thread_func+0x4ab/0xe90 [ 55.929288][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.934209][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 55.940173][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 55.946053][ C0] ? __kthread_parkme+0x15f/0x220 [ 55.951062][ C0] ? cec_s_conn_info+0x220/0x220 [ 55.955984][ C0] kthread+0x2e9/0x3a0 [ 55.960037][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 55.965654][ C0] ret_from_fork+0x1f/0x30 [ 55.970156][ C0] [ 55.973497][ C0] task:cec-vivid-007-v state:S stack:29752 pid: 2130 ppid: 2 flags:0x00004000 [ 55.982773][ C0] Call Trace: [ 55.986035][ C0] [ 55.988952][ C0] __schedule+0xa00/0x4c10 [ 55.993364][ C0] ? io_schedule_timeout+0x140/0x140 [ 55.998716][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.004507][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.009865][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.015657][ C0] schedule+0xda/0x1b0 [ 56.019802][ C0] cec_thread_func+0x4ab/0xe90 [ 56.024622][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.029543][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.035331][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.041119][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.046125][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.051048][ C0] kthread+0x2e9/0x3a0 [ 56.055208][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.060910][ C0] ret_from_fork+0x1f/0x30 [ 56.065319][ C0] [ 56.068322][ C0] task:vivid_cec-vivid state:S stack:29472 pid: 2131 ppid: 2 flags:0x00004000 [ 56.077505][ C0] Call Trace: [ 56.080768][ C0] [ 56.083687][ C0] __schedule+0xa00/0x4c10 [ 56.088094][ C0] ? find_held_lock+0x2d/0x110 [ 56.092943][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 56.098385][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.103670][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 56.108677][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 56.113594][ C0] schedule+0xda/0x1b0 [ 56.117735][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 56.123092][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.128727][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.134513][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 56.140558][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 56.146389][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.151590][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.156594][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.162298][ C0] kthread+0x2e9/0x3a0 [ 56.166545][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.172165][ C0] ret_from_fork+0x1f/0x30 [ 56.176580][ C0] [ 56.179584][ C0] task:cec-vivid-008-v state:S stack:30504 pid: 2145 ppid: 2 flags:0x00004000 [ 56.188786][ C0] Call Trace: [ 56.192064][ C0] [ 56.194982][ C0] __schedule+0xa00/0x4c10 [ 56.199395][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.204665][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.210490][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.215672][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.221548][ C0] schedule+0xda/0x1b0 [ 56.225626][ C0] cec_thread_func+0x4ab/0xe90 [ 56.230396][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.235337][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.241145][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.246956][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.251964][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.257058][ C0] kthread+0x2e9/0x3a0 [ 56.261107][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.266748][ C0] ret_from_fork+0x1f/0x30 [ 56.271158][ C0] [ 56.274184][ C0] task:cec-vivid-008-v state:S stack:29752 pid: 2146 ppid: 2 flags:0x00004000 [ 56.283458][ C0] Call Trace: [ 56.286739][ C0] [ 56.289654][ C0] __schedule+0xa00/0x4c10 [ 56.294260][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.299616][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.305404][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.310581][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.316550][ C0] schedule+0xda/0x1b0 [ 56.320622][ C0] cec_thread_func+0x4ab/0xe90 [ 56.325970][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.331101][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.336916][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.342706][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.347804][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.352911][ C0] kthread+0x2e9/0x3a0 [ 56.356962][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.362581][ C0] ret_from_fork+0x1f/0x30 [ 56.366994][ C0] [ 56.369998][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2147 ppid: 2 flags:0x00004000 [ 56.379182][ C0] Call Trace: [ 56.382442][ C0] [ 56.385356][ C0] __schedule+0xa00/0x4c10 [ 56.389770][ C0] ? find_held_lock+0x2d/0x110 [ 56.394694][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 56.400134][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.405490][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 56.410499][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 56.415508][ C0] schedule+0xda/0x1b0 [ 56.419823][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 56.425105][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.430723][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.436814][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 56.442878][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 56.448722][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.453911][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.458914][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.464530][ C0] kthread+0x2e9/0x3a0 [ 56.468577][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.474190][ C0] ret_from_fork+0x1f/0x30 [ 56.478618][ C0] [ 56.481621][ C0] task:cec-vivid-009-v state:S stack:30504 pid: 2161 ppid: 2 flags:0x00004000 [ 56.490805][ C0] Call Trace: [ 56.494066][ C0] [ 56.496982][ C0] __schedule+0xa00/0x4c10 [ 56.501415][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.506699][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.512597][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.517775][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.523564][ C0] schedule+0xda/0x1b0 [ 56.527792][ C0] cec_thread_func+0x4ab/0xe90 [ 56.532546][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.537567][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.543354][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.549145][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.554152][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.559090][ C0] kthread+0x2e9/0x3a0 [ 56.563141][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.568858][ C0] ret_from_fork+0x1f/0x30 [ 56.573270][ C0] [ 56.576621][ C0] task:cec-vivid-009-v state:S stack:29752 pid: 2162 ppid: 2 flags:0x00004000 [ 56.585808][ C0] Call Trace: [ 56.589085][ C0] [ 56.592005][ C0] __schedule+0xa00/0x4c10 [ 56.596418][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.601685][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.607472][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.612652][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.618445][ C0] schedule+0xda/0x1b0 [ 56.622496][ C0] cec_thread_func+0x4ab/0xe90 [ 56.627252][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.632193][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.637981][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.643790][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.648796][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.653718][ C0] kthread+0x2e9/0x3a0 [ 56.657777][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.663390][ C0] ret_from_fork+0x1f/0x30 [ 56.667813][ C0] [ 56.670814][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2163 ppid: 2 flags:0x00004000 [ 56.679998][ C0] Call Trace: [ 56.683358][ C0] [ 56.686296][ C0] __schedule+0xa00/0x4c10 [ 56.690720][ C0] ? find_held_lock+0x2d/0x110 [ 56.695491][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 56.700965][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.706492][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 56.711496][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 56.716426][ C0] schedule+0xda/0x1b0 [ 56.720660][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 56.726592][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.732483][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.738598][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 56.744561][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 56.750459][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.755643][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.760648][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 56.766264][ C0] kthread+0x2e9/0x3a0 [ 56.770331][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.776183][ C0] ret_from_fork+0x1f/0x30 [ 56.780596][ C0] [ 56.783602][ C0] task:cec-vivid-010-v state:S stack:30504 pid: 2177 ppid: 2 flags:0x00004000 [ 56.792961][ C0] Call Trace: [ 56.796224][ C0] [ 56.799142][ C0] __schedule+0xa00/0x4c10 [ 56.803642][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.808907][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.814694][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.819871][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.825661][ C0] schedule+0xda/0x1b0 [ 56.829716][ C0] cec_thread_func+0x4ab/0xe90 [ 56.834653][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.839575][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.845369][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.851159][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.856253][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.861182][ C0] kthread+0x2e9/0x3a0 [ 56.865234][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.871048][ C0] ret_from_fork+0x1f/0x30 [ 56.875457][ C0] [ 56.878656][ C0] task:cec-vivid-010-v state:S stack:29752 pid: 2178 ppid: 2 flags:0x00004000 [ 56.887840][ C0] Call Trace: [ 56.891125][ C0] [ 56.894057][ C0] __schedule+0xa00/0x4c10 [ 56.898488][ C0] ? io_schedule_timeout+0x140/0x140 [ 56.903757][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.909544][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 56.914756][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 56.920544][ C0] schedule+0xda/0x1b0 [ 56.924596][ C0] cec_thread_func+0x4ab/0xe90 [ 56.929348][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.934268][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 56.940061][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 56.945853][ C0] ? __kthread_parkme+0x15f/0x220 [ 56.950860][ C0] ? cec_s_conn_info+0x220/0x220 [ 56.955800][ C0] kthread+0x2e9/0x3a0 [ 56.959858][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 56.965475][ C0] ret_from_fork+0x1f/0x30 [ 56.969882][ C0] [ 56.972884][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2179 ppid: 2 flags:0x00004000 [ 56.982084][ C0] Call Trace: [ 56.985344][ C0] [ 56.988260][ C0] __schedule+0xa00/0x4c10 [ 56.992666][ C0] ? find_held_lock+0x2d/0x110 [ 56.997424][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 57.003236][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.008508][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 57.013516][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 57.018438][ C0] schedule+0xda/0x1b0 [ 57.022494][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 57.027772][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.033405][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.039210][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 57.045174][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 57.051091][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.056291][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.061295][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.066912][ C0] kthread+0x2e9/0x3a0 [ 57.071067][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.076681][ C0] ret_from_fork+0x1f/0x30 [ 57.081088][ C0] [ 57.084089][ C0] task:cec-vivid-011-v state:S stack:30192 pid: 2193 ppid: 2 flags:0x00004000 [ 57.093269][ C0] Call Trace: [ 57.096529][ C0] [ 57.099444][ C0] __schedule+0xa00/0x4c10 [ 57.103876][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.109140][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.114945][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.120243][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.126063][ C0] schedule+0xda/0x1b0 [ 57.130123][ C0] cec_thread_func+0x4ab/0xe90 [ 57.134880][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.139800][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.145611][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.151399][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.156665][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.161588][ C0] kthread+0x2e9/0x3a0 [ 57.165647][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.171268][ C0] ret_from_fork+0x1f/0x30 [ 57.175679][ C0] [ 57.178681][ C0] task:cec-vivid-011-v state:S stack:29752 pid: 2194 ppid: 2 flags:0x00004000 [ 57.188314][ C0] Call Trace: [ 57.191611][ C0] [ 57.194532][ C0] __schedule+0xa00/0x4c10 [ 57.198953][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.204222][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.210012][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.215192][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.221002][ C0] schedule+0xda/0x1b0 [ 57.225164][ C0] cec_thread_func+0x4ab/0xe90 [ 57.229917][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.234845][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.240661][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.246451][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.251482][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.256492][ C0] kthread+0x2e9/0x3a0 [ 57.260542][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.266174][ C0] ret_from_fork+0x1f/0x30 [ 57.270582][ C0] [ 57.273585][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2195 ppid: 2 flags:0x00004000 [ 57.282787][ C0] Call Trace: [ 57.286066][ C0] [ 57.288980][ C0] __schedule+0xa00/0x4c10 [ 57.293386][ C0] ? find_held_lock+0x2d/0x110 [ 57.298242][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 57.303703][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.308972][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 57.313998][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 57.318934][ C0] schedule+0xda/0x1b0 [ 57.323004][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 57.328274][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.334251][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.340128][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 57.346087][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 57.351900][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.357077][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.362079][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.367691][ C0] kthread+0x2e9/0x3a0 [ 57.371740][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.377369][ C0] ret_from_fork+0x1f/0x30 [ 57.381778][ C0] [ 57.384779][ C0] task:cec-vivid-012-v state:S stack:30504 pid: 2209 ppid: 2 flags:0x00004000 [ 57.393963][ C0] Call Trace: [ 57.397221][ C0] [ 57.400138][ C0] __schedule+0xa00/0x4c10 [ 57.404547][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.409813][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.415599][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.420774][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.426585][ C0] schedule+0xda/0x1b0 [ 57.430726][ C0] cec_thread_func+0x4ab/0xe90 [ 57.435480][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.440399][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.446244][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.452050][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.457083][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.462006][ C0] kthread+0x2e9/0x3a0 [ 57.466057][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.471701][ C0] ret_from_fork+0x1f/0x30 [ 57.476140][ C0] [ 57.479146][ C0] task:cec-vivid-012-v state:S stack:29752 pid: 2210 ppid: 2 flags:0x00004000 [ 57.488689][ C0] Call Trace: [ 57.491978][ C0] [ 57.495009][ C0] __schedule+0xa00/0x4c10 [ 57.499426][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.504696][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.510486][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.515670][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.521460][ C0] schedule+0xda/0x1b0 [ 57.525513][ C0] cec_thread_func+0x4ab/0xe90 [ 57.530272][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.535192][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.540981][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.546786][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.551792][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.556716][ C0] kthread+0x2e9/0x3a0 [ 57.560765][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.566381][ C0] ret_from_fork+0x1f/0x30 [ 57.570791][ C0] [ 57.573883][ C0] task:vivid_cec-vivid state:S stack:29336 pid: 2211 ppid: 2 flags:0x00004000 [ 57.583072][ C0] Call Trace: [ 57.586346][ C0] [ 57.589271][ C0] __schedule+0xa00/0x4c10 [ 57.593681][ C0] ? find_held_lock+0x2d/0x110 [ 57.598521][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 57.603979][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.609357][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 57.614365][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 57.619287][ C0] schedule+0xda/0x1b0 [ 57.623342][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 57.628640][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.634257][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.640085][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 57.646235][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 57.652049][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.657318][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.662325][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.668123][ C0] kthread+0x2e9/0x3a0 [ 57.672345][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.678050][ C0] ret_from_fork+0x1f/0x30 [ 57.682457][ C0] [ 57.685460][ C0] task:cec-vivid-013-v state:S stack:29752 pid: 2229 ppid: 2 flags:0x00004000 [ 57.694679][ C0] Call Trace: [ 57.697942][ C0] [ 57.700859][ C0] __schedule+0xa00/0x4c10 [ 57.705272][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.710617][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.716409][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.721591][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.727381][ C0] schedule+0xda/0x1b0 [ 57.731435][ C0] cec_thread_func+0x4ab/0xe90 [ 57.736188][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.741106][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.746898][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.752687][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.757696][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.762628][ C0] kthread+0x2e9/0x3a0 [ 57.766784][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.772406][ C0] ret_from_fork+0x1f/0x30 [ 57.776814][ C0] [ 57.779816][ C0] task:cec-vivid-013-v state:S stack:29752 pid: 2230 ppid: 2 flags:0x00004000 [ 57.789010][ C0] Call Trace: [ 57.792275][ C0] [ 57.795197][ C0] __schedule+0xa00/0x4c10 [ 57.799625][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.804905][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.810713][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.816070][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 57.821862][ C0] schedule+0xda/0x1b0 [ 57.825937][ C0] cec_thread_func+0x4ab/0xe90 [ 57.830696][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.835620][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 57.841588][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.847383][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.852479][ C0] ? cec_s_conn_info+0x220/0x220 [ 57.857408][ C0] kthread+0x2e9/0x3a0 [ 57.861461][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.867169][ C0] ret_from_fork+0x1f/0x30 [ 57.871587][ C0] [ 57.874591][ C0] task:vivid_cec-vivid state:S stack:29336 pid: 2231 ppid: 2 flags:0x00004000 [ 57.883776][ C0] Call Trace: [ 57.887061][ C0] [ 57.889981][ C0] __schedule+0xa00/0x4c10 [ 57.894389][ C0] ? find_held_lock+0x2d/0x110 [ 57.899145][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 57.904607][ C0] ? io_schedule_timeout+0x140/0x140 [ 57.909888][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 57.914903][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 57.919852][ C0] schedule+0xda/0x1b0 [ 57.923934][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 57.929221][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.934844][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 57.940639][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 57.947761][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 57.953581][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 57.958774][ C0] ? __kthread_parkme+0x15f/0x220 [ 57.963869][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 57.969489][ C0] kthread+0x2e9/0x3a0 [ 57.973539][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 57.979161][ C0] ret_from_fork+0x1f/0x30 [ 57.983573][ C0] [ 57.986575][ C0] task:cec-vivid-014-v state:S stack:30504 pid: 2245 ppid: 2 flags:0x00004000 [ 57.995760][ C0] Call Trace: [ 57.999021][ C0] [ 58.001938][ C0] __schedule+0xa00/0x4c10 [ 58.006438][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.011704][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.017518][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.022969][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 58.028852][ C0] schedule+0xda/0x1b0 [ 58.032904][ C0] cec_thread_func+0x4ab/0xe90 [ 58.037657][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.042577][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.048369][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.054159][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.059166][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.064092][ C0] kthread+0x2e9/0x3a0 [ 58.068142][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.073759][ C0] ret_from_fork+0x1f/0x30 [ 58.078167][ C0] [ 58.081256][ C0] task:cec-vivid-014-v state:S stack:29752 pid: 2246 ppid: 2 flags:0x00004000 [ 58.090444][ C0] Call Trace: [ 58.093702][ C0] [ 58.096615][ C0] __schedule+0xa00/0x4c10 [ 58.101137][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.106402][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.112189][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.117364][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 58.123152][ C0] schedule+0xda/0x1b0 [ 58.127202][ C0] cec_thread_func+0x4ab/0xe90 [ 58.131956][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.136879][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.142667][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.148916][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.153921][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.158843][ C0] kthread+0x2e9/0x3a0 [ 58.162894][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.168713][ C0] ret_from_fork+0x1f/0x30 [ 58.173126][ C0] [ 58.176212][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2247 ppid: 2 flags:0x00004000 [ 58.185397][ C0] Call Trace: [ 58.188656][ C0] [ 58.191574][ C0] __schedule+0xa00/0x4c10 [ 58.195981][ C0] ? find_held_lock+0x2d/0x110 [ 58.200730][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 58.206177][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.211452][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.216804][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.221724][ C0] schedule+0xda/0x1b0 [ 58.225781][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 58.231052][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 58.236667][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.242456][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 58.248415][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 58.254226][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.259408][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.264413][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 58.270030][ C0] kthread+0x2e9/0x3a0 [ 58.274077][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.279692][ C0] ret_from_fork+0x1f/0x30 [ 58.284098][ C0] [ 58.287100][ C0] task:cec-vivid-015-v state:S stack:30504 pid: 2261 ppid: 2 flags:0x00004000 [ 58.296281][ C0] Call Trace: [ 58.299544][ C0] [ 58.302462][ C0] __schedule+0xa00/0x4c10 [ 58.306871][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.312226][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.318016][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.323214][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 58.329112][ C0] schedule+0xda/0x1b0 [ 58.333168][ C0] cec_thread_func+0x4ab/0xe90 [ 58.338039][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.343048][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.348966][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.354889][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.360007][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.365048][ C0] kthread+0x2e9/0x3a0 [ 58.369176][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.374811][ C0] ret_from_fork+0x1f/0x30 [ 58.379217][ C0] [ 58.382217][ C0] task:cec-vivid-015-v state:S stack:29752 pid: 2262 ppid: 2 flags:0x00004000 [ 58.391485][ C0] Call Trace: [ 58.394749][ C0] [ 58.397688][ C0] __schedule+0xa00/0x4c10 [ 58.402099][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.407368][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.413172][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.418353][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 58.424139][ C0] schedule+0xda/0x1b0 [ 58.428192][ C0] cec_thread_func+0x4ab/0xe90 [ 58.432945][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.437864][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 58.443653][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.449449][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.454461][ C0] ? cec_s_conn_info+0x220/0x220 [ 58.459472][ C0] kthread+0x2e9/0x3a0 [ 58.463521][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.469142][ C0] ret_from_fork+0x1f/0x30 [ 58.473560][ C0] [ 58.476566][ C0] task:vivid_cec-vivid state:S stack:30088 pid: 2263 ppid: 2 flags:0x00004000 [ 58.485759][ C0] Call Trace: [ 58.489022][ C0] [ 58.491941][ C0] __schedule+0xa00/0x4c10 [ 58.496354][ C0] ? find_held_lock+0x2d/0x110 [ 58.501107][ C0] ? vivid_cec_bus_thread+0xf53/0x1460 [ 58.506549][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.511823][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.516835][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.521780][ C0] schedule+0xda/0x1b0 [ 58.525834][ C0] vivid_cec_bus_thread+0xf8a/0x1460 [ 58.531106][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 58.536720][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 58.542512][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 58.548471][ C0] ? finish_task_switch.isra.0+0x2b5/0xc70 [ 58.554282][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 58.559465][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.564471][ C0] ? vivid_cec_adap_transmit+0x2c0/0x2c0 [ 58.570097][ C0] kthread+0x2e9/0x3a0 [ 58.574151][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.579770][ C0] ret_from_fork+0x1f/0x30 [ 58.584179][ C0] [ 58.587210][ C0] task:raid5wq state:I stack:30056 pid: 2293 ppid: 2 flags:0x00004000 [ 58.596402][ C0] Call Trace: [ 58.599664][ C0] [ 58.602607][ C0] __schedule+0xa00/0x4c10 [ 58.607017][ C0] ? find_held_lock+0x2d/0x110 [ 58.611771][ C0] ? rescuer_thread+0x724/0xcf0 [ 58.616604][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.621873][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.626900][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.631824][ C0] schedule+0xda/0x1b0 [ 58.635967][ C0] rescuer_thread+0x780/0xcf0 [ 58.640647][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 58.645483][ C0] ? worker_thread+0x1080/0x1080 [ 58.650592][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.655599][ C0] ? worker_thread+0x1080/0x1080 [ 58.660518][ C0] kthread+0x2e9/0x3a0 [ 58.664571][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.670189][ C0] ret_from_fork+0x1f/0x30 [ 58.674602][ C0] [ 58.677603][ C0] task:bch_btree_io state:I stack:29464 pid: 2295 ppid: 2 flags:0x00004000 [ 58.687066][ C0] Call Trace: [ 58.690327][ C0] [ 58.693244][ C0] __schedule+0xa00/0x4c10 [ 58.697655][ C0] ? find_held_lock+0x2d/0x110 [ 58.702407][ C0] ? rescuer_thread+0x724/0xcf0 [ 58.707259][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.712549][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.717559][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.722486][ C0] schedule+0xda/0x1b0 [ 58.726540][ C0] rescuer_thread+0x780/0xcf0 [ 58.731222][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 58.736057][ C0] ? worker_thread+0x1080/0x1080 [ 58.740976][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.746090][ C0] ? worker_thread+0x1080/0x1080 [ 58.751028][ C0] kthread+0x2e9/0x3a0 [ 58.755076][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.760706][ C0] ret_from_fork+0x1f/0x30 [ 58.765123][ C0] [ 58.768121][ C0] task:bcache state:I stack:30528 pid: 2296 ppid: 2 flags:0x00004000 [ 58.777306][ C0] Call Trace: [ 58.780564][ C0] [ 58.783480][ C0] __schedule+0xa00/0x4c10 [ 58.787910][ C0] ? find_held_lock+0x2d/0x110 [ 58.792677][ C0] ? rescuer_thread+0x724/0xcf0 [ 58.797617][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.802904][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.807913][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.812833][ C0] schedule+0xda/0x1b0 [ 58.816884][ C0] rescuer_thread+0x780/0xcf0 [ 58.821560][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 58.826502][ C0] ? worker_thread+0x1080/0x1080 [ 58.831436][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.836442][ C0] ? worker_thread+0x1080/0x1080 [ 58.841379][ C0] kthread+0x2e9/0x3a0 [ 58.845441][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.851070][ C0] ret_from_fork+0x1f/0x30 [ 58.855484][ C0] [ 58.858491][ C0] task:bch_journal state:I stack:30528 pid: 2297 ppid: 2 flags:0x00004000 [ 58.867677][ C0] Call Trace: [ 58.870956][ C0] [ 58.873964][ C0] __schedule+0xa00/0x4c10 [ 58.878371][ C0] ? find_held_lock+0x2d/0x110 [ 58.883123][ C0] ? rescuer_thread+0x724/0xcf0 [ 58.887973][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.893264][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.898301][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.903417][ C0] schedule+0xda/0x1b0 [ 58.907473][ C0] rescuer_thread+0x780/0xcf0 [ 58.912136][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 58.916980][ C0] ? worker_thread+0x1080/0x1080 [ 58.921901][ C0] ? __kthread_parkme+0x15f/0x220 [ 58.926925][ C0] ? worker_thread+0x1080/0x1080 [ 58.931906][ C0] kthread+0x2e9/0x3a0 [ 58.935971][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 58.941677][ C0] ret_from_fork+0x1f/0x30 [ 58.946103][ C0] [ 58.949162][ C0] task:dm_bufio_cache state:I stack:30528 pid: 2299 ppid: 2 flags:0x00004000 [ 58.958350][ C0] Call Trace: [ 58.961610][ C0] [ 58.964527][ C0] __schedule+0xa00/0x4c10 [ 58.968932][ C0] ? find_held_lock+0x2d/0x110 [ 58.973684][ C0] ? rescuer_thread+0x724/0xcf0 [ 58.978546][ C0] ? io_schedule_timeout+0x140/0x140 [ 58.983921][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 58.988932][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 58.993856][ C0] schedule+0xda/0x1b0 [ 58.997911][ C0] rescuer_thread+0x780/0xcf0 [ 59.002571][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.007407][ C0] ? worker_thread+0x1080/0x1080 [ 59.012329][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.017420][ C0] ? worker_thread+0x1080/0x1080 [ 59.022344][ C0] kthread+0x2e9/0x3a0 [ 59.026393][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.032087][ C0] ret_from_fork+0x1f/0x30 [ 59.036605][ C0] [ 59.039696][ C0] task:kmpathd state:I stack:30528 pid: 2300 ppid: 2 flags:0x00004000 [ 59.048911][ C0] Call Trace: [ 59.052364][ C0] [ 59.055281][ C0] __schedule+0xa00/0x4c10 [ 59.059686][ C0] ? find_held_lock+0x2d/0x110 [ 59.064437][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.069377][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.074757][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.079768][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.084710][ C0] schedule+0xda/0x1b0 [ 59.088788][ C0] rescuer_thread+0x780/0xcf0 [ 59.093449][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.098287][ C0] ? worker_thread+0x1080/0x1080 [ 59.103204][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.108228][ C0] ? worker_thread+0x1080/0x1080 [ 59.113145][ C0] kthread+0x2e9/0x3a0 [ 59.117197][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.122811][ C0] ret_from_fork+0x1f/0x30 [ 59.127220][ C0] [ 59.130240][ C0] task:kmpath_handlerd state:I stack:30528 pid: 2301 ppid: 2 flags:0x00004000 [ 59.139427][ C0] Call Trace: [ 59.142687][ C0] [ 59.145603][ C0] __schedule+0xa00/0x4c10 [ 59.150008][ C0] ? find_held_lock+0x2d/0x110 [ 59.154760][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.159593][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.164862][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.169925][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.174851][ C0] schedule+0xda/0x1b0 [ 59.178928][ C0] rescuer_thread+0x780/0xcf0 [ 59.183746][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.188608][ C0] ? worker_thread+0x1080/0x1080 [ 59.193552][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.198557][ C0] ? worker_thread+0x1080/0x1080 [ 59.203478][ C0] kthread+0x2e9/0x3a0 [ 59.207527][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.213142][ C0] ret_from_fork+0x1f/0x30 [ 59.217548][ C0] [ 59.220549][ C0] task:kvub300c state:I stack:30056 pid: 2319 ppid: 2 flags:0x00004000 [ 59.229731][ C0] Call Trace: [ 59.232999][ C0] [ 59.235914][ C0] __schedule+0xa00/0x4c10 [ 59.240339][ C0] ? find_held_lock+0x2d/0x110 [ 59.245093][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.249925][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.255276][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.260281][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.265206][ C0] schedule+0xda/0x1b0 [ 59.269261][ C0] rescuer_thread+0x780/0xcf0 [ 59.273919][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.278758][ C0] ? worker_thread+0x1080/0x1080 [ 59.283679][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.288794][ C0] ? worker_thread+0x1080/0x1080 [ 59.293728][ C0] kthread+0x2e9/0x3a0 [ 59.298260][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.303893][ C0] ret_from_fork+0x1f/0x30 [ 59.308300][ C0] [ 59.311304][ C0] task:kvub300p state:I stack:29968 pid: 2320 ppid: 2 flags:0x00004000 [ 59.320487][ C0] Call Trace: [ 59.323785][ C0] [ 59.326698][ C0] __schedule+0xa00/0x4c10 [ 59.331103][ C0] ? find_held_lock+0x2d/0x110 [ 59.335871][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.340700][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.345967][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.350987][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.355905][ C0] schedule+0xda/0x1b0 [ 59.359958][ C0] rescuer_thread+0x780/0xcf0 [ 59.364618][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.369450][ C0] ? worker_thread+0x1080/0x1080 [ 59.374366][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.379371][ C0] ? worker_thread+0x1080/0x1080 [ 59.384287][ C0] kthread+0x2e9/0x3a0 [ 59.388332][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.393950][ C0] ret_from_fork+0x1f/0x30 [ 59.398356][ C0] [ 59.401357][ C0] task:kvub300d state:I stack:30528 pid: 2321 ppid: 2 flags:0x00004000 [ 59.410543][ C0] Call Trace: [ 59.413807][ C0] [ 59.416723][ C0] __schedule+0xa00/0x4c10 [ 59.421160][ C0] ? find_held_lock+0x2d/0x110 [ 59.425911][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.430750][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.436016][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.441024][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.445945][ C0] schedule+0xda/0x1b0 [ 59.450172][ C0] rescuer_thread+0x780/0xcf0 [ 59.454840][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.459679][ C0] ? worker_thread+0x1080/0x1080 [ 59.464599][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.469603][ C0] ? worker_thread+0x1080/0x1080 [ 59.474528][ C0] kthread+0x2e9/0x3a0 [ 59.478578][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.484207][ C0] ret_from_fork+0x1f/0x30 [ 59.488635][ C0] [ 59.491638][ C0] task:kmemstick state:I stack:30440 pid: 2325 ppid: 2 flags:0x00004000 [ 59.500820][ C0] Call Trace: [ 59.504079][ C0] [ 59.506998][ C0] __schedule+0xa00/0x4c10 [ 59.511493][ C0] ? find_held_lock+0x2d/0x110 [ 59.516244][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.521077][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.526346][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.531358][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.536284][ C0] schedule+0xda/0x1b0 [ 59.540340][ C0] rescuer_thread+0x780/0xcf0 [ 59.544999][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.549854][ C0] ? worker_thread+0x1080/0x1080 [ 59.554796][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.559804][ C0] ? worker_thread+0x1080/0x1080 [ 59.564723][ C0] kthread+0x2e9/0x3a0 [ 59.568777][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.574395][ C0] ret_from_fork+0x1f/0x30 [ 59.578822][ C0] [ 59.581824][ C0] task:rdma_cm state:I stack:29776 pid: 2329 ppid: 2 flags:0x00004000 [ 59.591007][ C0] Call Trace: [ 59.594267][ C0] [ 59.597185][ C0] __schedule+0xa00/0x4c10 [ 59.601599][ C0] ? find_held_lock+0x2d/0x110 [ 59.606349][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.611199][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.616470][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.621477][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.626400][ C0] schedule+0xda/0x1b0 [ 59.630456][ C0] rescuer_thread+0x780/0xcf0 [ 59.635116][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.639955][ C0] ? worker_thread+0x1080/0x1080 [ 59.644876][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.649881][ C0] ? worker_thread+0x1080/0x1080 [ 59.654807][ C0] kthread+0x2e9/0x3a0 [ 59.658861][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.664483][ C0] ret_from_fork+0x1f/0x30 [ 59.668890][ C0] [ 59.671888][ C0] task:mlx4_ib state:I stack:30056 pid: 2333 ppid: 2 flags:0x00004000 [ 59.681078][ C0] Call Trace: [ 59.684358][ C0] [ 59.687273][ C0] __schedule+0xa00/0x4c10 [ 59.691768][ C0] ? find_held_lock+0x2d/0x110 [ 59.696517][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.701352][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.706621][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.711646][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.716572][ C0] schedule+0xda/0x1b0 [ 59.720626][ C0] rescuer_thread+0x780/0xcf0 [ 59.725285][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.730298][ C0] ? worker_thread+0x1080/0x1080 [ 59.735220][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.740226][ C0] ? worker_thread+0x1080/0x1080 [ 59.745166][ C0] kthread+0x2e9/0x3a0 [ 59.749217][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.754831][ C0] ret_from_fork+0x1f/0x30 [ 59.759326][ C0] [ 59.762329][ C0] task:mlx4_ib_mcg state:I stack:29968 pid: 2334 ppid: 2 flags:0x00004000 [ 59.771608][ C0] Call Trace: [ 59.774870][ C0] [ 59.777807][ C0] __schedule+0xa00/0x4c10 [ 59.782216][ C0] ? find_held_lock+0x2d/0x110 [ 59.786988][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.791821][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.797176][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.802184][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.807109][ C0] schedule+0xda/0x1b0 [ 59.811167][ C0] rescuer_thread+0x780/0xcf0 [ 59.815834][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.820675][ C0] ? worker_thread+0x1080/0x1080 [ 59.825597][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.831041][ C0] ? worker_thread+0x1080/0x1080 [ 59.835970][ C0] kthread+0x2e9/0x3a0 [ 59.840026][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.845659][ C0] ret_from_fork+0x1f/0x30 [ 59.850072][ C0] [ 59.853084][ C0] task:srp_remove state:I stack:30528 pid: 2335 ppid: 2 flags:0x00004000 [ 59.862288][ C0] Call Trace: [ 59.865568][ C0] [ 59.868506][ C0] __schedule+0xa00/0x4c10 [ 59.872916][ C0] ? find_held_lock+0x2d/0x110 [ 59.877669][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.882531][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.887909][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.892917][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.897844][ C0] schedule+0xda/0x1b0 [ 59.901904][ C0] rescuer_thread+0x780/0xcf0 [ 59.906564][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 59.911508][ C0] ? worker_thread+0x1080/0x1080 [ 59.916429][ C0] ? __kthread_parkme+0x15f/0x220 [ 59.921434][ C0] ? worker_thread+0x1080/0x1080 [ 59.926352][ C0] kthread+0x2e9/0x3a0 [ 59.930400][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 59.936019][ C0] ret_from_fork+0x1f/0x30 [ 59.940429][ C0] [ 59.943430][ C0] task:siw_cm_wq state:I stack:29776 pid: 2339 ppid: 2 flags:0x00004000 [ 59.952631][ C0] Call Trace: [ 59.955893][ C0] [ 59.958809][ C0] __schedule+0xa00/0x4c10 [ 59.963218][ C0] ? find_held_lock+0x2d/0x110 [ 59.967971][ C0] ? rescuer_thread+0x724/0xcf0 [ 59.972806][ C0] ? io_schedule_timeout+0x140/0x140 [ 59.978080][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 59.983090][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 59.988016][ C0] schedule+0xda/0x1b0 [ 59.992071][ C0] rescuer_thread+0x780/0xcf0 [ 59.996730][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.001573][ C0] ? worker_thread+0x1080/0x1080 [ 60.006757][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.011762][ C0] ? worker_thread+0x1080/0x1080 [ 60.016681][ C0] kthread+0x2e9/0x3a0 [ 60.020737][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.026350][ C0] ret_from_fork+0x1f/0x30 [ 60.030760][ C0] [ 60.033762][ C0] task:siw_tx/0 state:S stack:29824 pid: 2340 ppid: 2 flags:0x00004000 [ 60.042940][ C0] Call Trace: [ 60.046200][ C0] [ 60.049134][ C0] __schedule+0xa00/0x4c10 [ 60.053544][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.058812][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 60.064602][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 60.069780][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 60.075568][ C0] schedule+0xda/0x1b0 [ 60.079622][ C0] siw_run_sq+0x285/0x430 [ 60.083933][ C0] ? siw_stop_tx_thread+0xa0/0xa0 [ 60.088937][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 60.094725][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 60.100522][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.105617][ C0] ? siw_stop_tx_thread+0xa0/0xa0 [ 60.110643][ C0] kthread+0x2e9/0x3a0 [ 60.114690][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.120321][ C0] ret_from_fork+0x1f/0x30 [ 60.124727][ C0] [ 60.127735][ C0] task:qat_misc_wq state:I stack:29968 pid: 2346 ppid: 2 flags:0x00004000 [ 60.137026][ C0] Call Trace: [ 60.140288][ C0] [ 60.143220][ C0] __schedule+0xa00/0x4c10 [ 60.147627][ C0] ? find_held_lock+0x2d/0x110 [ 60.152388][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.157239][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.162505][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.167511][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.172438][ C0] schedule+0xda/0x1b0 [ 60.176512][ C0] rescuer_thread+0x780/0xcf0 [ 60.181169][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.186006][ C0] ? worker_thread+0x1080/0x1080 [ 60.190927][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.195930][ C0] ? worker_thread+0x1080/0x1080 [ 60.200867][ C0] kthread+0x2e9/0x3a0 [ 60.205036][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.210853][ C0] ret_from_fork+0x1f/0x30 [ 60.215296][ C0] [ 60.218387][ C0] task:qat_device_rese state:I stack:30528 pid: 2347 ppid: 2 flags:0x00004000 [ 60.227676][ C0] Call Trace: [ 60.230936][ C0] [ 60.233855][ C0] __schedule+0xa00/0x4c10 [ 60.238265][ C0] ? find_held_lock+0x2d/0x110 [ 60.243016][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.247851][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.253121][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.258127][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.263047][ C0] schedule+0xda/0x1b0 [ 60.267100][ C0] rescuer_thread+0x780/0xcf0 [ 60.271760][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.276597][ C0] ? worker_thread+0x1080/0x1080 [ 60.281516][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.286520][ C0] ? worker_thread+0x1080/0x1080 [ 60.291550][ C0] kthread+0x2e9/0x3a0 [ 60.295689][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.301302][ C0] ret_from_fork+0x1f/0x30 [ 60.305710][ C0] [ 60.308714][ C0] task:qat_pf2vf_resp_ state:I stack:30528 pid: 2348 ppid: 2 flags:0x00004000 [ 60.317926][ C0] Call Trace: [ 60.321188][ C0] [ 60.324105][ C0] __schedule+0xa00/0x4c10 [ 60.328513][ C0] ? find_held_lock+0x2d/0x110 [ 60.333267][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.338104][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.343371][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.348462][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.353381][ C0] schedule+0xda/0x1b0 [ 60.357432][ C0] rescuer_thread+0x780/0xcf0 [ 60.362088][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.367090][ C0] ? worker_thread+0x1080/0x1080 [ 60.372009][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.377013][ C0] ? worker_thread+0x1080/0x1080 [ 60.381935][ C0] kthread+0x2e9/0x3a0 [ 60.386025][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.391722][ C0] ret_from_fork+0x1f/0x30 [ 60.396139][ C0] [ 60.399142][ C0] task:adf_vf_stop_wq state:I stack:30528 pid: 2349 ppid: 2 flags:0x00004000 [ 60.408350][ C0] Call Trace: [ 60.411615][ C0] [ 60.414534][ C0] __schedule+0xa00/0x4c10 [ 60.418943][ C0] ? find_held_lock+0x2d/0x110 [ 60.423692][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.428533][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.433809][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.438906][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.443826][ C0] schedule+0xda/0x1b0 [ 60.447880][ C0] rescuer_thread+0x780/0xcf0 [ 60.452541][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.457402][ C0] ? worker_thread+0x1080/0x1080 [ 60.462321][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.467324][ C0] ? worker_thread+0x1080/0x1080 [ 60.472243][ C0] kthread+0x2e9/0x3a0 [ 60.476292][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.481926][ C0] ret_from_fork+0x1f/0x30 [ 60.486334][ C0] [ 60.489335][ C0] task:elousb state:I stack:30536 pid: 2380 ppid: 2 flags:0x00004000 [ 60.498540][ C0] Call Trace: [ 60.501803][ C0] [ 60.504720][ C0] __schedule+0xa00/0x4c10 [ 60.509134][ C0] ? find_held_lock+0x2d/0x110 [ 60.513889][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.518731][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.524000][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.529008][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.533932][ C0] schedule+0xda/0x1b0 [ 60.538162][ C0] rescuer_thread+0x780/0xcf0 [ 60.542824][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.547668][ C0] ? worker_thread+0x1080/0x1080 [ 60.552590][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.557598][ C0] ? worker_thread+0x1080/0x1080 [ 60.562519][ C0] kthread+0x2e9/0x3a0 [ 60.566595][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.572384][ C0] ret_from_fork+0x1f/0x30 [ 60.577163][ C0] [ 60.580164][ C0] task:mld state:I stack:30528 pid: 2600 ppid: 2 flags:0x00004000 [ 60.589349][ C0] Call Trace: [ 60.592610][ C0] [ 60.595527][ C0] __schedule+0xa00/0x4c10 [ 60.599957][ C0] ? find_held_lock+0x2d/0x110 [ 60.604709][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.609548][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.614850][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.619958][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.624881][ C0] schedule+0xda/0x1b0 [ 60.628937][ C0] rescuer_thread+0x780/0xcf0 [ 60.633595][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.638431][ C0] ? worker_thread+0x1080/0x1080 [ 60.643438][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.648792][ C0] ? worker_thread+0x1080/0x1080 [ 60.653712][ C0] kthread+0x2e9/0x3a0 [ 60.657782][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.663401][ C0] ret_from_fork+0x1f/0x30 [ 60.667983][ C0] [ 60.670985][ C0] task:ipv6_addrconf state:I stack:30528 pid: 2601 ppid: 2 flags:0x00004000 [ 60.680736][ C0] Call Trace: [ 60.684001][ C0] [ 60.686934][ C0] __schedule+0xa00/0x4c10 [ 60.691361][ C0] ? find_held_lock+0x2d/0x110 [ 60.696110][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.701383][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.706672][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.711681][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.716621][ C0] schedule+0xda/0x1b0 [ 60.720776][ C0] rescuer_thread+0x780/0xcf0 [ 60.725435][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.730272][ C0] ? worker_thread+0x1080/0x1080 [ 60.735194][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.740199][ C0] ? worker_thread+0x1080/0x1080 [ 60.745139][ C0] kthread+0x2e9/0x3a0 [ 60.749186][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.754803][ C0] ret_from_fork+0x1f/0x30 [ 60.759210][ C0] [ 60.762209][ C0] task:dsa_ordered state:I stack:30528 pid: 2618 ppid: 2 flags:0x00004000 [ 60.771571][ C0] Call Trace: [ 60.775009][ C0] [ 60.777929][ C0] __schedule+0xa00/0x4c10 [ 60.782333][ C0] ? find_held_lock+0x2d/0x110 [ 60.787082][ C0] ? rescuer_thread+0x724/0xcf0 [ 60.791918][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.797189][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 60.802480][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 60.807508][ C0] schedule+0xda/0x1b0 [ 60.811588][ C0] rescuer_thread+0x780/0xcf0 [ 60.816268][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.821121][ C0] ? worker_thread+0x1080/0x1080 [ 60.826065][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.831179][ C0] ? worker_thread+0x1080/0x1080 [ 60.836202][ C0] kthread+0x2e9/0x3a0 [ 60.840360][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.845996][ C0] ret_from_fork+0x1f/0x30 [ 60.850404][ C0] [ 60.853581][ C0] task:krfcommd state:S stack:29600 pid: 2715 ppid: 2 flags:0x00004000 [ 60.862864][ C0] Call Trace: [ 60.866171][ C0] [ 60.869090][ C0] __schedule+0xa00/0x4c10 [ 60.873530][ C0] ? find_held_lock+0x2d/0x110 [ 60.878299][ C0] ? io_schedule_timeout+0x140/0x140 [ 60.883566][ C0] ? rfcomm_run+0x1720/0x4a30 [ 60.888230][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.893084][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 60.898633][ C0] schedule+0xda/0x1b0 [ 60.902690][ C0] schedule_timeout+0x1db/0x2a0 [ 60.907518][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 60.912719][ C0] ? wait_for_completion_io_timeout+0x20/0x20 [ 60.918792][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.923646][ C0] wait_woken+0x18b/0x1f0 [ 60.927960][ C0] rfcomm_run+0x1739/0x4a30 [ 60.932451][ C0] ? find_held_lock+0x2d/0x110 [ 60.937201][ C0] ? rfcomm_check_accept+0x240/0x240 [ 60.942468][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 60.947298][ C0] ? __init_waitqueue_head+0x150/0x150 [ 60.952743][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 60.958536][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 60.964324][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 60.969523][ C0] ? __kthread_parkme+0x15f/0x220 [ 60.974528][ C0] ? rfcomm_check_accept+0x240/0x240 [ 60.979798][ C0] kthread+0x2e9/0x3a0 [ 60.983938][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 60.989552][ C0] ret_from_fork+0x1f/0x30 [ 60.993959][ C0] [ 60.996964][ C0] task:kkcmd state:I stack:30528 pid: 2721 ppid: 2 flags:0x00004000 [ 61.006169][ C0] Call Trace: [ 61.009430][ C0] [ 61.012344][ C0] __schedule+0xa00/0x4c10 [ 61.016751][ C0] ? find_held_lock+0x2d/0x110 [ 61.021589][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.026481][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.031758][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.036766][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.041949][ C0] schedule+0xda/0x1b0 [ 61.046010][ C0] rescuer_thread+0x780/0xcf0 [ 61.050673][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.055512][ C0] ? worker_thread+0x1080/0x1080 [ 61.060432][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.065439][ C0] ? worker_thread+0x1080/0x1080 [ 61.070358][ C0] kthread+0x2e9/0x3a0 [ 61.074408][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.080025][ C0] ret_from_fork+0x1f/0x30 [ 61.084438][ C0] [ 61.087439][ C0] task:kstrp state:I stack:30528 pid: 2722 ppid: 2 flags:0x00004000 [ 61.096929][ C0] Call Trace: [ 61.100189][ C0] [ 61.103122][ C0] __schedule+0xa00/0x4c10 [ 61.107531][ C0] ? find_held_lock+0x2d/0x110 [ 61.112283][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.117138][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.122428][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.127435][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.132380][ C0] schedule+0xda/0x1b0 [ 61.136454][ C0] rescuer_thread+0x780/0xcf0 [ 61.141115][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.145960][ C0] ? worker_thread+0x1080/0x1080 [ 61.150891][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.155909][ C0] ? worker_thread+0x1080/0x1080 [ 61.161093][ C0] kthread+0x2e9/0x3a0 [ 61.165144][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.170757][ C0] ret_from_fork+0x1f/0x30 [ 61.175182][ C0] [ 61.178380][ C0] task:krdsd state:I stack:30528 pid: 2723 ppid: 2 flags:0x00004000 [ 61.187668][ C0] Call Trace: [ 61.190929][ C0] [ 61.193948][ C0] __schedule+0xa00/0x4c10 [ 61.198354][ C0] ? find_held_lock+0x2d/0x110 [ 61.203103][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.207933][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.213279][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.218284][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.223205][ C0] schedule+0xda/0x1b0 [ 61.227255][ C0] rescuer_thread+0x780/0xcf0 [ 61.232000][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.236835][ C0] ? worker_thread+0x1080/0x1080 [ 61.241772][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.246779][ C0] ? worker_thread+0x1080/0x1080 [ 61.251718][ C0] kthread+0x2e9/0x3a0 [ 61.255774][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.261387][ C0] ret_from_fork+0x1f/0x30 [ 61.265797][ C0] [ 61.268884][ C0] task:rds_mr_flushd state:I stack:30528 pid: 2724 ppid: 2 flags:0x00004000 [ 61.278155][ C0] Call Trace: [ 61.281530][ C0] [ 61.284447][ C0] __schedule+0xa00/0x4c10 [ 61.288852][ C0] ? find_held_lock+0x2d/0x110 [ 61.293601][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.298434][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.303724][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.308737][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.313674][ C0] schedule+0xda/0x1b0 [ 61.317733][ C0] rescuer_thread+0x780/0xcf0 [ 61.322411][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.327245][ C0] ? worker_thread+0x1080/0x1080 [ 61.332161][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.337166][ C0] ? worker_thread+0x1080/0x1080 [ 61.342084][ C0] kthread+0x2e9/0x3a0 [ 61.346130][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.351830][ C0] ret_from_fork+0x1f/0x30 [ 61.356237][ C0] [ 61.359237][ C0] task:ceph-msgr state:I stack:30528 pid: 2733 ppid: 2 flags:0x00004000 [ 61.368418][ C0] Call Trace: [ 61.371676][ C0] [ 61.374591][ C0] __schedule+0xa00/0x4c10 [ 61.379015][ C0] ? find_held_lock+0x2d/0x110 [ 61.383780][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.388610][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.393875][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.398879][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.403798][ C0] schedule+0xda/0x1b0 [ 61.407848][ C0] rescuer_thread+0x780/0xcf0 [ 61.412508][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.417343][ C0] ? worker_thread+0x1080/0x1080 [ 61.422261][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.427263][ C0] ? worker_thread+0x1080/0x1080 [ 61.432186][ C0] kthread+0x2e9/0x3a0 [ 61.436231][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.441845][ C0] ret_from_fork+0x1f/0x30 [ 61.446250][ C0] [ 61.449250][ C0] task:bat_events state:I stack:30528 pid: 2734 ppid: 2 flags:0x00004000 [ 61.458718][ C0] Call Trace: [ 61.461985][ C0] [ 61.464899][ C0] __schedule+0xa00/0x4c10 [ 61.469313][ C0] ? find_held_lock+0x2d/0x110 [ 61.474154][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.479077][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.484344][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.489348][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.494271][ C0] schedule+0xda/0x1b0 [ 61.498324][ C0] rescuer_thread+0x780/0xcf0 [ 61.503070][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.507907][ C0] ? worker_thread+0x1080/0x1080 [ 61.512826][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.517832][ C0] ? worker_thread+0x1080/0x1080 [ 61.522751][ C0] kthread+0x2e9/0x3a0 [ 61.526803][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.532418][ C0] ret_from_fork+0x1f/0x30 [ 61.536934][ C0] [ 61.539940][ C0] task:zswap-shrink state:I stack:30528 pid: 2754 ppid: 2 flags:0x00004000 [ 61.549387][ C0] Call Trace: [ 61.552645][ C0] [ 61.555585][ C0] __schedule+0xa00/0x4c10 [ 61.560095][ C0] ? find_held_lock+0x2d/0x110 [ 61.564847][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.569680][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.574951][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.579957][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.584881][ C0] schedule+0xda/0x1b0 [ 61.588939][ C0] rescuer_thread+0x780/0xcf0 [ 61.593616][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.598452][ C0] ? worker_thread+0x1080/0x1080 [ 61.603371][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.608372][ C0] ? worker_thread+0x1080/0x1080 [ 61.613292][ C0] kthread+0x2e9/0x3a0 [ 61.617342][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.622956][ C0] ret_from_fork+0x1f/0x30 [ 61.627363][ C0] [ 61.630378][ C0] task:kafsd state:I stack:30528 pid: 2759 ppid: 2 flags:0x00004000 [ 61.639583][ C0] Call Trace: [ 61.642845][ C0] [ 61.645765][ C0] __schedule+0xa00/0x4c10 [ 61.650257][ C0] ? find_held_lock+0x2d/0x110 [ 61.655025][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.659857][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.665126][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.670140][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.675066][ C0] schedule+0xda/0x1b0 [ 61.679144][ C0] rescuer_thread+0x780/0xcf0 [ 61.683804][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.688640][ C0] ? worker_thread+0x1080/0x1080 [ 61.693562][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.698566][ C0] ? worker_thread+0x1080/0x1080 [ 61.703508][ C0] kthread+0x2e9/0x3a0 [ 61.707555][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.713167][ C0] ret_from_fork+0x1f/0x30 [ 61.717576][ C0] [ 61.720576][ C0] task:kafs_lockd state:I stack:30528 pid: 2760 ppid: 2 flags:0x00004000 [ 61.729782][ C0] Call Trace: [ 61.733042][ C0] [ 61.735956][ C0] __schedule+0xa00/0x4c10 [ 61.740362][ C0] ? find_held_lock+0x2d/0x110 [ 61.745130][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.749967][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.755239][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.760248][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.765170][ C0] schedule+0xda/0x1b0 [ 61.769224][ C0] rescuer_thread+0x780/0xcf0 [ 61.773882][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.778727][ C0] ? worker_thread+0x1080/0x1080 [ 61.783671][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.788766][ C0] ? worker_thread+0x1080/0x1080 [ 61.793685][ C0] kthread+0x2e9/0x3a0 [ 61.797825][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.803463][ C0] ret_from_fork+0x1f/0x30 [ 61.807892][ C0] [ 61.810891][ C0] task:jbd2/sda1-8 state:S stack:27208 pid: 2932 ppid: 2 flags:0x00004000 [ 61.820082][ C0] Call Trace: [ 61.823343][ C0] [ 61.826258][ C0] __schedule+0xa00/0x4c10 [ 61.830670][ C0] ? find_held_lock+0x2d/0x110 [ 61.835417][ C0] ? kjournald2+0x67b/0x930 [ 61.839925][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.845385][ C0] ? mark_held_locks+0x9f/0xe0 [ 61.850129][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 61.855920][ C0] schedule+0xda/0x1b0 [ 61.859972][ C0] kjournald2+0x680/0x930 [ 61.864290][ C0] ? jbd2_journal_release_jbd_inode+0x380/0x380 [ 61.870514][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 61.876313][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 61.882287][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.887323][ C0] ? jbd2_journal_release_jbd_inode+0x380/0x380 [ 61.893562][ C0] kthread+0x2e9/0x3a0 [ 61.897637][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.903258][ C0] ret_from_fork+0x1f/0x30 [ 61.907670][ C0] [ 61.910695][ C0] task:ext4-rsv-conver state:I stack:30528 pid: 2933 ppid: 2 flags:0x00004000 [ 61.919893][ C0] Call Trace: [ 61.923157][ C0] [ 61.926076][ C0] __schedule+0xa00/0x4c10 [ 61.930487][ C0] ? find_held_lock+0x2d/0x110 [ 61.935331][ C0] ? rescuer_thread+0x724/0xcf0 [ 61.940162][ C0] ? io_schedule_timeout+0x140/0x140 [ 61.945428][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 61.950521][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 61.955443][ C0] schedule+0xda/0x1b0 [ 61.959497][ C0] rescuer_thread+0x780/0xcf0 [ 61.964156][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 61.969078][ C0] ? worker_thread+0x1080/0x1080 [ 61.974091][ C0] ? __kthread_parkme+0x15f/0x220 [ 61.979104][ C0] ? worker_thread+0x1080/0x1080 [ 61.984029][ C0] kthread+0x2e9/0x3a0 [ 61.988090][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 61.993714][ C0] ret_from_fork+0x1f/0x30 [ 61.998139][ C0] [ 62.001156][ C0] task:syslogd state:S stack:25496 pid: 2950 ppid: 1 flags:0x00000000 [ 62.010352][ C0] Call Trace: [ 62.013617][ C0] [ 62.016560][ C0] __schedule+0xa00/0x4c10 [ 62.021072][ C0] ? io_schedule_timeout+0x140/0x140 [ 62.026342][ C0] ? find_held_lock+0x2d/0x110 [ 62.031102][ C0] schedule+0xda/0x1b0 [ 62.035157][ C0] schedule_timeout+0x1db/0x2a0 [ 62.039993][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 62.045176][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 62.050975][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 62.056768][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 62.061945][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 62.067737][ C0] ? prepare_to_wait_exclusive+0xd7/0x2b0 [ 62.073441][ C0] __skb_wait_for_more_packets+0x35b/0x5e0 [ 62.079232][ C0] ? skb_free_datagram+0x1f0/0x1f0 [ 62.084326][ C0] ? folio_flags.constprop.0+0x58/0x150 [ 62.089856][ C0] ? proto_seq_start+0x50/0x50 [ 62.094600][ C0] ? skb_attempt_defer_free+0x400/0x400 [ 62.100126][ C0] ? __lock_acquire+0xbca/0x5660 [ 62.105073][ C0] __unix_dgram_recvmsg+0x202/0xb90 [ 62.110257][ C0] ? unix_stream_connect+0x1680/0x1680 [ 62.115699][ C0] ? aa_sk_perm+0x30f/0xaa0 [ 62.120219][ C0] ? aa_af_perm+0x230/0x230 [ 62.124703][ C0] ? find_held_lock+0x2d/0x110 [ 62.129457][ C0] unix_dgram_recvmsg+0xc0/0xe0 [ 62.134293][ C0] sock_read_iter+0x344/0x470 [ 62.138954][ C0] ? ____sys_recvmsg+0x600/0x600 [ 62.143906][ C0] ? aa_path_link+0x2f0/0x2f0 [ 62.148567][ C0] new_sync_read+0x489/0x560 [ 62.153169][ C0] ? ksys_lseek+0x1a0/0x1a0 [ 62.157691][ C0] ? security_file_permission+0xab/0xd0 [ 62.163228][ C0] vfs_read+0x492/0x5d0 [ 62.167369][ C0] ksys_read+0x1e8/0x250 [ 62.171594][ C0] ? vfs_write+0xac0/0xac0 [ 62.176086][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 62.181993][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 62.188055][ C0] do_syscall_64+0x35/0xb0 [ 62.192458][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.198332][ C0] RIP: 0033:0x7ff0c0bc18fe [ 62.202726][ C0] RSP: 002b:00007ffc8de67658 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 62.211144][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007ff0c0bc18fe [ 62.219181][ C0] RDX: 00000000000000ff RSI: 0000556113d0e950 RDI: 0000000000000000 [ 62.227135][ C0] RBP: 0000556113d0e910 R08: 00007ff0c0c51040 R09: 00007ff0c0c510c0 [ 62.235091][ C0] R10: 00007ff0c0c50fc0 R11: 0000000000000246 R12: 0000556113d0e9f2 [ 62.243130][ C0] R13: 0000556113d0e950 R14: 0000000000000000 R15: 0000000000000000 [ 62.251093][ C0] [ 62.254097][ C0] task:acpid state:S stack:23384 pid: 2953 ppid: 1 flags:0x00000000 [ 62.263280][ C0] Call Trace: [ 62.266538][ C0] [ 62.269451][ C0] __schedule+0xa00/0x4c10 [ 62.273867][ C0] ? io_schedule_timeout+0x140/0x140 [ 62.279158][ C0] ? find_held_lock+0x2d/0x110 [ 62.283907][ C0] schedule+0xda/0x1b0 [ 62.287959][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 62.294029][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 62.299900][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 62.305777][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 62.311568][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 62.316753][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 62.322983][ C0] do_select+0x11a1/0x16a0 [ 62.327399][ C0] ? select_estimate_accuracy+0x320/0x320 [ 62.333099][ C0] ? lock_chain_count+0x20/0x20 [ 62.337930][ C0] ? mark_lock.part.0+0xee/0x1910 [ 62.342958][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.349450][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.355950][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.362443][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.368931][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.375417][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.381903][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.388390][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.394908][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 62.401407][ C0] core_sys_select+0x3c2/0x9c0 [ 62.406165][ C0] ? do_compat_pselect+0x210/0x210 [ 62.411275][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 62.417240][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 62.423232][ C0] ? set_user_sigmask+0x213/0x2a0 [ 62.428239][ C0] ? __set_current_blocked+0x110/0x110 [ 62.433685][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 62.439132][ C0] ? kern_select+0x1c0/0x1c0 [ 62.443705][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 62.448542][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 62.453377][ C0] __x64_sys_pselect6+0x17f/0x230 [ 62.458647][ C0] ? __ia32_sys_select+0x150/0x150 [ 62.463748][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 62.469627][ C0] do_syscall_64+0x35/0xb0 [ 62.474025][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.479898][ C0] RIP: 0033:0x7f20fdf2ebf4 [ 62.484292][ C0] RSP: 002b:00007ffea194e7d0 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 62.492824][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f20fdf2ebf4 [ 62.500777][ C0] RDX: 0000000000000000 RSI: 00007ffea194e8d8 RDI: 0000000000000010 [ 62.508728][ C0] RBP: 000000000000000c R08: 0000000000000000 R09: 0000000000000000 [ 62.516679][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffea194e8d8 [ 62.524631][ C0] R13: 0000000000000040 R14: 000000000000000f R15: 0000000000000000 [ 62.532593][ C0] [ 62.535592][ C0] task:klogd state:S stack:25496 pid: 2957 ppid: 1 flags:0x00000000 [ 62.544793][ C0] Call Trace: [ 62.548058][ C0] [ 62.550973][ C0] __schedule+0xa00/0x4c10 [ 62.555382][ C0] ? get_data+0x5d0/0x5d0 [ 62.559700][ C0] ? io_schedule_timeout+0x140/0x140 [ 62.564971][ C0] ? prb_read_valid+0x75/0xa0 [ 62.569626][ C0] ? prb_final_commit+0xa0/0xa0 [ 62.574475][ C0] schedule+0xda/0x1b0 [ 62.578531][ C0] syslog_print+0x1c2/0x580 [ 62.583016][ C0] ? __lock_acquire+0x163e/0x5660 [ 62.588023][ C0] ? record_print_text+0x3e0/0x3e0 [ 62.593121][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 62.599170][ C0] ? __sys_sendto+0x25f/0x340 [ 62.603825][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 62.609788][ C0] ? find_held_lock+0x2d/0x110 [ 62.614539][ C0] do_syslog.part.0+0x1db/0x5f0 [ 62.619390][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 62.624249][ C0] ? __wake_up_klogd.part.0+0xf0/0xf0 [ 62.629633][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 62.634477][ C0] ? apparmor_capable+0x1d8/0x460 [ 62.639679][ C0] ? bpf_lsm_capable+0x5/0x10 [ 62.644337][ C0] ? security_capable+0x8f/0xc0 [ 62.649173][ C0] ? bpf_lsm_syslog+0x5/0x10 [ 62.653747][ C0] ? security_syslog+0x73/0x90 [ 62.658516][ C0] __x64_sys_syslog+0x97/0xc0 [ 62.663195][ C0] do_syscall_64+0x35/0xb0 [ 62.667595][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.673470][ C0] RIP: 0033:0x7f69b54918b7 [ 62.677866][ C0] RSP: 002b:00007fff414bf008 EFLAGS: 00000206 ORIG_RAX: 0000000000000067 [ 62.686256][ C0] RAX: ffffffffffffffda RBX: 00007f69b561e490 RCX: 00007f69b54918b7 [ 62.694208][ C0] RDX: 00000000000003ff RSI: 00007f69b561e490 RDI: 0000000000000002 [ 62.702161][ C0] RBP: 0000000000000000 R08: 0000000000000007 R09: 000055821180b9e0 [ 62.710134][ C0] R10: 0000000000004000 R11: 0000000000000206 R12: 00007f69b561e490 [ 62.718082][ C0] R13: 00007f69b561e51a R14: 00007f69b561e51a R15: 0000000000000000 [ 62.726049][ C0] [ 62.729052][ C0] task:udevd state:S stack:26688 pid: 2968 ppid: 1 flags:0x00000000 [ 62.738234][ C0] Call Trace: [ 62.741585][ C0] [ 62.744498][ C0] __schedule+0xa00/0x4c10 [ 62.748906][ C0] ? schedule_hrtimeout_range_clock+0x183/0x390 [ 62.755325][ C0] ? io_schedule_timeout+0x140/0x140 [ 62.760603][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 62.766415][ C0] schedule+0xda/0x1b0 [ 62.770487][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 62.776734][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 62.782519][ C0] ? do_epoll_wait+0x1277/0x1930 [ 62.787457][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 62.793439][ C0] ? do_raw_read_unlock+0x70/0x70 [ 62.798638][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 62.804083][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 62.809353][ C0] do_epoll_wait+0x1290/0x1930 [ 62.814117][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 62.819211][ C0] ? __x64_sys_epoll_wait+0x1e6/0x270 [ 62.824570][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 62.830374][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 62.835553][ C0] ? ktime_get_ts64+0x455/0x560 [ 62.840383][ C0] ? ktime_get_ts64+0x3bb/0x560 [ 62.845217][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 62.850397][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 62.855775][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 62.861651][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 62.867015][ C0] do_syscall_64+0x35/0xb0 [ 62.871413][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 62.877287][ C0] RIP: 0033:0x7f2c5db33e46 [ 62.881681][ C0] RSP: 002b:00007ffda2db9ac8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 62.890073][ C0] RAX: ffffffffffffffda RBX: 00007ffda2db9bc8 RCX: 00007f2c5db33e46 [ 62.898027][ C0] RDX: 0000000000000008 RSI: 00007ffda2db9bc8 RDI: 000000000000000b [ 62.905976][ C0] RBP: 000055d855d54da0 R08: 00000000ffffffff R09: 0000000000000000 [ 62.914101][ C0] R10: 0000000000000bb8 R11: 0000000000000246 R12: 0000000000000bb8 [ 62.922247][ C0] R13: 000000000010bd81 R14: 0000000000000000 R15: 0000000000000000 [ 62.930213][ C0] [ 62.933216][ C0] task:dbus-daemon state:S stack:28464 pid: 3165 ppid: 1 flags:0x00000000 [ 62.942397][ C0] Call Trace: [ 62.945658][ C0] [ 62.948663][ C0] __schedule+0xa00/0x4c10 [ 62.953160][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 62.959123][ C0] ? io_schedule_timeout+0x140/0x140 [ 62.964398][ C0] schedule+0xda/0x1b0 [ 62.968474][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 62.974523][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 62.980397][ C0] ? do_epoll_wait+0x1277/0x1930 [ 62.985406][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 62.990237][ C0] ? do_raw_write_lock+0x11a/0x280 [ 62.995416][ C0] ? do_raw_read_unlock+0x70/0x70 [ 63.000506][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 63.005861][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 63.011130][ C0] do_epoll_wait+0x1290/0x1930 [ 63.015977][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 63.021160][ C0] ? find_held_lock+0x2d/0x110 [ 63.025912][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 63.031701][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 63.036539][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 63.041728][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 63.047105][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 63.053001][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 63.058880][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.064064][ C0] do_syscall_64+0x35/0xb0 [ 63.068483][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.074361][ C0] RIP: 0033:0x7f4b9cf3ae46 [ 63.078757][ C0] RSP: 002b:00007fffea621258 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 63.087158][ C0] RAX: ffffffffffffffda RBX: 00007fffea621268 RCX: 00007f4b9cf3ae46 [ 63.095134][ C0] RDX: 0000000000000040 RSI: 00007fffea621268 RDI: 0000000000000003 [ 63.103087][ C0] RBP: 00007fffea6215f8 R08: 0000000000000014 R09: 00007fffea779080 [ 63.111128][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 0000000000000000 [ 63.119101][ C0] R13: 0000000000000001 R14: 00007fffea6215f8 R15: 00007fffea62189c [ 63.127063][ C0] [ 63.130087][ C0] task:dhcpcd state:S stack:26728 pid: 3178 ppid: 1 flags:0x00000000 [ 63.139270][ C0] Call Trace: [ 63.142533][ C0] [ 63.145459][ C0] __schedule+0xa00/0x4c10 [ 63.149873][ C0] ? schedule_hrtimeout_range_clock+0x183/0x390 [ 63.156099][ C0] ? io_schedule_timeout+0x140/0x140 [ 63.161368][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 63.167157][ C0] schedule+0xda/0x1b0 [ 63.171213][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 63.177265][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 63.183335][ C0] ? poll_initwait+0x170/0x170 [ 63.188171][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.193386][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 63.199410][ C0] ? poll_initwait+0x170/0x170 [ 63.204246][ C0] ? unix_dgram_poll+0x410/0x770 [ 63.209169][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 63.214786][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 63.221013][ C0] do_sys_poll+0x897/0xe90 [ 63.225422][ C0] ? compat_core_sys_select+0x820/0x820 [ 63.231040][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.236066][ C0] ? lock_chain_count+0x20/0x20 [ 63.240903][ C0] ? lock_chain_count+0x20/0x20 [ 63.245758][ C0] ? lock_chain_count+0x20/0x20 [ 63.250600][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.255632][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.262148][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.268897][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.275384][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.281894][ C0] ? find_held_lock+0x2d/0x110 [ 63.286647][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 63.291757][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 63.296588][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 63.301593][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 63.306532][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.311712][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.316900][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.322108][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 63.327290][ C0] ? set_user_sigmask+0x213/0x2a0 [ 63.332323][ C0] ? __set_current_blocked+0x110/0x110 [ 63.337777][ C0] __x64_sys_ppoll+0x210/0x280 [ 63.342526][ C0] ? __ia32_sys_poll+0x480/0x480 [ 63.347883][ C0] ? __secure_computing+0x24e/0x3e0 [ 63.353079][ C0] do_syscall_64+0x35/0xb0 [ 63.357482][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.363361][ C0] RIP: 0033:0x7ff349f009fb [ 63.367760][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 63.376160][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 63.384115][ C0] RDX: 00007fff04582b50 RSI: 0000000000000004 RDI: 00005648de552b60 [ 63.392076][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00007fff04596080 [ 63.400048][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 00007fff04582b50 [ 63.408109][ C0] R13: 00005648de115610 R14: 0000000000000000 R15: 0000000000000000 [ 63.416090][ C0] [ 63.419112][ C0] task:dhcpcd state:S stack:22992 pid: 3179 ppid: 3178 flags:0x00000000 [ 63.428398][ C0] Call Trace: [ 63.431660][ C0] [ 63.434583][ C0] __schedule+0xa00/0x4c10 [ 63.439021][ C0] ? find_held_lock+0x2d/0x110 [ 63.443771][ C0] ? io_schedule_timeout+0x140/0x140 [ 63.449041][ C0] ? __pollwait+0x252/0x430 [ 63.453531][ C0] schedule+0xda/0x1b0 [ 63.457610][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 63.463682][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 63.469469][ C0] ? poll_initwait+0x170/0x170 [ 63.474214][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.479569][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 63.485359][ C0] ? __pollwait+0x252/0x430 [ 63.489844][ C0] ? __pollwait+0x252/0x430 [ 63.494331][ C0] ? poll_initwait+0x170/0x170 [ 63.499076][ C0] ? unix_dgram_poll+0x410/0x770 [ 63.503992][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 63.509607][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 63.515920][ C0] do_sys_poll+0x897/0xe90 [ 63.520326][ C0] ? compat_core_sys_select+0x820/0x820 [ 63.525856][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.530868][ C0] ? lock_chain_count+0x20/0x20 [ 63.535790][ C0] ? lock_chain_count+0x20/0x20 [ 63.540882][ C0] ? find_held_lock+0x2d/0x110 [ 63.545632][ C0] ? sock_def_readable+0x157/0x4e0 [ 63.550732][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.555919][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.562407][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.568911][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.575397][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 63.581735][ C0] ? find_held_lock+0x2d/0x110 [ 63.586492][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 63.591585][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 63.596416][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 63.601422][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 63.606340][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.611523][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.616703][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.621887][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 63.627063][ C0] ? set_user_sigmask+0x213/0x2a0 [ 63.632066][ C0] ? __set_current_blocked+0x110/0x110 [ 63.637509][ C0] __x64_sys_ppoll+0x210/0x280 [ 63.642258][ C0] ? __ia32_sys_poll+0x480/0x480 [ 63.647177][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 63.653048][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 63.658928][ C0] do_syscall_64+0x35/0xb0 [ 63.663324][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.669196][ C0] RIP: 0033:0x7ff349f009fb [ 63.673590][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 63.681980][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 63.689933][ C0] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 00005648de547e00 [ 63.697883][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00005648de5562a0 [ 63.705834][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 63.713957][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 63.721919][ C0] [ 63.724923][ C0] task:dhcpcd state:S stack:28232 pid: 3180 ppid: 3178 flags:0x00000000 [ 63.734106][ C0] Call Trace: [ 63.737367][ C0] [ 63.740281][ C0] __schedule+0xa00/0x4c10 [ 63.744729][ C0] ? io_schedule_timeout+0x140/0x140 [ 63.750011][ C0] ? __pollwait+0x252/0x430 [ 63.754517][ C0] schedule+0xda/0x1b0 [ 63.758572][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 63.764619][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 63.770597][ C0] ? poll_initwait+0x170/0x170 [ 63.775344][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.780520][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 63.786308][ C0] ? __pollwait+0x252/0x430 [ 63.790796][ C0] ? poll_initwait+0x170/0x170 [ 63.795573][ C0] ? unix_dgram_poll+0x410/0x770 [ 63.800505][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 63.806128][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 63.812357][ C0] do_sys_poll+0x897/0xe90 [ 63.816763][ C0] ? compat_core_sys_select+0x820/0x820 [ 63.822310][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.827320][ C0] ? lock_chain_count+0x20/0x20 [ 63.832151][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 63.836983][ C0] ? lock_chain_count+0x20/0x20 [ 63.841812][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 63.847833][ C0] ? mark_lock.part.0+0xee/0x1910 [ 63.852847][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.859354][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.865840][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.872324][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 63.878817][ C0] ? find_held_lock+0x2d/0x110 [ 63.883571][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 63.888573][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 63.893400][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 63.898403][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 63.903318][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.908497][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 63.913702][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 63.918882][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 63.924070][ C0] ? set_user_sigmask+0x213/0x2a0 [ 63.929074][ C0] ? __set_current_blocked+0x110/0x110 [ 63.934521][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 63.939880][ C0] __x64_sys_ppoll+0x210/0x280 [ 63.944632][ C0] ? __ia32_sys_poll+0x480/0x480 [ 63.949553][ C0] ? __secure_computing+0x24e/0x3e0 [ 63.954740][ C0] do_syscall_64+0x35/0xb0 [ 63.959142][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 63.965017][ C0] RIP: 0033:0x7ff349f009fb [ 63.969413][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 63.977912][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 63.986067][ C0] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 00005648de551650 [ 63.994028][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00007ff349fcca60 [ 64.002010][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 64.010089][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 64.018145][ C0] [ 64.021152][ C0] task:dhcpcd state:S stack:27968 pid: 3181 ppid: 3178 flags:0x00000000 [ 64.030347][ C0] Call Trace: [ 64.033956][ C0] [ 64.036875][ C0] __schedule+0xa00/0x4c10 [ 64.041362][ C0] ? io_schedule_timeout+0x140/0x140 [ 64.046810][ C0] ? __pollwait+0x252/0x430 [ 64.051304][ C0] schedule+0xda/0x1b0 [ 64.055360][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 64.061410][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 64.067197][ C0] ? poll_initwait+0x170/0x170 [ 64.071945][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 64.077123][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 64.082911][ C0] ? __pollwait+0x252/0x430 [ 64.087394][ C0] ? __pollwait+0x252/0x430 [ 64.091879][ C0] ? poll_initwait+0x170/0x170 [ 64.096717][ C0] ? unix_dgram_poll+0x410/0x770 [ 64.101637][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 64.107252][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 64.113502][ C0] do_sys_poll+0x897/0xe90 [ 64.117907][ C0] ? compat_core_sys_select+0x820/0x820 [ 64.123434][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.128442][ C0] ? lock_chain_count+0x20/0x20 [ 64.133271][ C0] ? lock_chain_count+0x20/0x20 [ 64.138105][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.143120][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.149640][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.156126][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.162632][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.169480][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.176327][ C0] ? find_held_lock+0x2d/0x110 [ 64.181429][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 64.186535][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.191367][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 64.196377][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 64.201298][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.206680][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.211897][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 64.217081][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 64.222289][ C0] ? set_user_sigmask+0x213/0x2a0 [ 64.227305][ C0] ? __set_current_blocked+0x110/0x110 [ 64.232758][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 64.238165][ C0] __x64_sys_ppoll+0x210/0x280 [ 64.242933][ C0] ? __ia32_sys_poll+0x480/0x480 [ 64.247971][ C0] ? __secure_computing+0x24e/0x3e0 [ 64.253243][ C0] do_syscall_64+0x35/0xb0 [ 64.257649][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.263540][ C0] RIP: 0033:0x7ff349f009fb [ 64.268040][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 64.276786][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 64.284757][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 00005648de551650 [ 64.292714][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00007ff349fcca60 [ 64.300683][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 64.308638][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 64.316602][ C0] [ 64.319603][ C0] task:sshd state:S stack:27528 pid: 3275 ppid: 1 flags:0x00000000 [ 64.328894][ C0] Call Trace: [ 64.332152][ C0] [ 64.335069][ C0] __schedule+0xa00/0x4c10 [ 64.339483][ C0] ? __pollwait+0x252/0x430 [ 64.343969][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.348907][ C0] ? io_schedule_timeout+0x140/0x140 [ 64.354195][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 64.359984][ C0] schedule+0xda/0x1b0 [ 64.364040][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 64.370088][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 64.375874][ C0] ? poll_initwait+0x170/0x170 [ 64.380639][ C0] ? tcp_poll+0x43d/0xf30 [ 64.384953][ C0] ? tcp_peek_len+0x370/0x370 [ 64.389616][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 64.395841][ C0] do_select+0x11a1/0x16a0 [ 64.400254][ C0] ? select_estimate_accuracy+0x320/0x320 [ 64.405954][ C0] ? lock_chain_count+0x20/0x20 [ 64.410789][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.417275][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.423767][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 64.429728][ C0] ? lock_chain_count+0x20/0x20 [ 64.434566][ C0] ? find_held_lock+0x2d/0x110 [ 64.439490][ C0] ? __might_fault+0xd1/0x170 [ 64.444250][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.449115][ C0] core_sys_select+0x3c2/0x9c0 [ 64.453864][ C0] ? do_compat_pselect+0x210/0x210 [ 64.459151][ C0] ? find_held_lock+0x2d/0x110 [ 64.463901][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 64.468924][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.473839][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 64.478844][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 64.483764][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.488946][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 64.494130][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 64.499308][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 64.504505][ C0] ? set_user_sigmask+0x213/0x2a0 [ 64.509511][ C0] ? __set_current_blocked+0x110/0x110 [ 64.514954][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 64.520329][ C0] ? kern_select+0x1c0/0x1c0 [ 64.524917][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.530099][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.534931][ C0] __x64_sys_pselect6+0x17f/0x230 [ 64.539942][ C0] ? __ia32_sys_select+0x150/0x150 [ 64.545037][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 64.550918][ C0] do_syscall_64+0x35/0xb0 [ 64.555317][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.561194][ C0] RIP: 0033:0x7f7e57482d83 [ 64.565588][ C0] RSP: 002b:00007ffe66d662c0 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 64.573997][ C0] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f7e57482d83 [ 64.581947][ C0] RDX: 0000000000000000 RSI: 000055c71ba8d710 RDI: 0000000000000007 [ 64.589901][ C0] RBP: 00007ffe66d664a8 R08: 0000000000000000 R09: 00007ffe66d66300 [ 64.597883][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000064 [ 64.605837][ C0] R13: 000055c71ba8d710 R14: 000000000000018c R15: 000055c71a097e85 [ 64.613893][ C0] [ 64.616895][ C0] task:getty state:S stack:23384 pid: 3278 ppid: 1 flags:0x00000000 [ 64.626075][ C0] Call Trace: [ 64.629332][ C0] [ 64.632246][ C0] __schedule+0xa00/0x4c10 [ 64.636651][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 64.642619][ C0] ? io_schedule_timeout+0x140/0x140 [ 64.647890][ C0] schedule+0xda/0x1b0 [ 64.651940][ C0] schedule_timeout+0x1db/0x2a0 [ 64.656770][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 64.661948][ C0] ? __up_read+0x192/0x720 [ 64.666344][ C0] ? down_read+0x198/0x450 [ 64.670740][ C0] ? up_write+0x470/0x470 [ 64.675051][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 64.680843][ C0] wait_woken+0x18b/0x1f0 [ 64.685165][ C0] n_tty_read+0x104c/0x13c0 [ 64.689658][ C0] ? n_tty_receive_signal_char+0x150/0x150 [ 64.695442][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.700455][ C0] ? __init_waitqueue_head+0x150/0x150 [ 64.705902][ C0] tty_read+0x33a/0x5d0 [ 64.710041][ C0] ? do_SAK+0x70/0x70 [ 64.714006][ C0] ? aa_file_perm+0x595/0x1230 [ 64.718755][ C0] ? __fsnotify_parent+0x498/0xa60 [ 64.723852][ C0] new_sync_read+0x314/0x560 [ 64.728512][ C0] ? ksys_lseek+0x1a0/0x1a0 [ 64.733005][ C0] ? security_file_permission+0xab/0xd0 [ 64.738626][ C0] vfs_read+0x492/0x5d0 [ 64.742767][ C0] ksys_read+0x127/0x250 [ 64.746991][ C0] ? vfs_write+0xac0/0xac0 [ 64.751391][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 64.757355][ C0] do_syscall_64+0x35/0xb0 [ 64.761754][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 64.767631][ C0] RIP: 0033:0x7f0c908018fe [ 64.772026][ C0] RSP: 002b:00007ffc11b69ec8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 64.780420][ C0] RAX: ffffffffffffffda RBX: 0000560c76ccb910 RCX: 00007f0c908018fe [ 64.788372][ C0] RDX: 0000000000000001 RSI: 00007ffc11b69ee0 RDI: 0000000000000000 [ 64.796339][ C0] RBP: 0000560c76ccb970 R08: 0000000000000007 R09: 0000560c76ccccd0 [ 64.804552][ C0] R10: 0000000000000063 R11: 0000000000000246 R12: 0000560c76ccb9ac [ 64.812503][ C0] R13: 00007ffc11b69ee0 R14: 0000000000000000 R15: 0000560c76ccb9ac [ 64.820466][ C0] [ 64.823469][ C0] task:dhcpcd state:S stack:27696 pid: 3332 ppid: 3179 flags:0x00000000 [ 64.832651][ C0] Call Trace: [ 64.835909][ C0] [ 64.838824][ C0] __schedule+0xa00/0x4c10 [ 64.843254][ C0] ? find_held_lock+0x2d/0x110 [ 64.848088][ C0] ? io_schedule_timeout+0x140/0x140 [ 64.853355][ C0] ? __pollwait+0x252/0x430 [ 64.857843][ C0] schedule+0xda/0x1b0 [ 64.861894][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 64.867943][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 64.873734][ C0] ? poll_initwait+0x170/0x170 [ 64.878483][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 64.883663][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 64.889450][ C0] ? __pollwait+0x252/0x430 [ 64.893936][ C0] ? poll_initwait+0x170/0x170 [ 64.898684][ C0] ? unix_dgram_poll+0x410/0x770 [ 64.903605][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 64.909222][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 64.915533][ C0] do_sys_poll+0x897/0xe90 [ 64.919941][ C0] ? compat_core_sys_select+0x820/0x820 [ 64.925490][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.930495][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.935758][ C0] ? lock_chain_count+0x20/0x20 [ 64.940605][ C0] ? sock_write_iter+0x30c/0x3d0 [ 64.945526][ C0] ? lock_chain_count+0x20/0x20 [ 64.950358][ C0] ? sock_sendmsg+0x120/0x120 [ 64.955020][ C0] ? mark_lock.part.0+0xee/0x1910 [ 64.960024][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 64.964880][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.971365][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 64.977876][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 64.983321][ C0] ? security_file_permission+0xab/0xd0 [ 64.988853][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 64.994823][ C0] ? find_held_lock+0x2d/0x110 [ 64.999570][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 65.004840][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.009672][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 65.014785][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 65.019711][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.024894][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.030074][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.035253][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.040448][ C0] ? set_user_sigmask+0x213/0x2a0 [ 65.045455][ C0] ? __set_current_blocked+0x110/0x110 [ 65.050897][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 65.056273][ C0] __x64_sys_ppoll+0x210/0x280 [ 65.061051][ C0] ? __ia32_sys_poll+0x480/0x480 [ 65.065987][ C0] ? __secure_computing+0x24e/0x3e0 [ 65.071176][ C0] do_syscall_64+0x35/0xb0 [ 65.075600][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.081490][ C0] RIP: 0033:0x7ff349f009fb [ 65.085884][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 65.094296][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 65.102248][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de552ca0 [ 65.110198][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 000000001535b6a6 [ 65.118235][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 65.126205][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 65.134172][ C0] [ 65.137258][ C0] task:dhcpcd state:S stack:27240 pid: 3343 ppid: 3179 flags:0x00000000 [ 65.146442][ C0] Call Trace: [ 65.149705][ C0] [ 65.152620][ C0] __schedule+0xa00/0x4c10 [ 65.157032][ C0] ? find_held_lock+0x2d/0x110 [ 65.161778][ C0] ? io_schedule_timeout+0x140/0x140 [ 65.167045][ C0] ? __pollwait+0x252/0x430 [ 65.171533][ C0] schedule+0xda/0x1b0 [ 65.175587][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 65.181636][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 65.187422][ C0] ? poll_initwait+0x170/0x170 [ 65.192193][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.197383][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 65.203171][ C0] ? __pollwait+0x252/0x430 [ 65.207663][ C0] ? poll_initwait+0x170/0x170 [ 65.212410][ C0] ? unix_dgram_poll+0x410/0x770 [ 65.217340][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 65.222961][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 65.229189][ C0] do_sys_poll+0x897/0xe90 [ 65.233596][ C0] ? compat_core_sys_select+0x820/0x820 [ 65.239125][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.244134][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.249147][ C0] ? lock_chain_count+0x20/0x20 [ 65.254003][ C0] ? sock_write_iter+0x30c/0x3d0 [ 65.258926][ C0] ? lock_chain_count+0x20/0x20 [ 65.263867][ C0] ? sock_sendmsg+0x120/0x120 [ 65.268554][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.273582][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.278421][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.284909][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.291401][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 65.296764][ C0] ? security_file_permission+0xab/0xd0 [ 65.302394][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 65.308377][ C0] ? find_held_lock+0x2d/0x110 [ 65.313138][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 65.318151][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.322986][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 65.327991][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 65.332911][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.338111][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.343285][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.348482][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.353833][ C0] ? set_user_sigmask+0x213/0x2a0 [ 65.358837][ C0] ? __set_current_blocked+0x110/0x110 [ 65.364285][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 65.369646][ C0] __x64_sys_ppoll+0x210/0x280 [ 65.374396][ C0] ? __ia32_sys_poll+0x480/0x480 [ 65.379315][ C0] ? __secure_computing+0x24e/0x3e0 [ 65.384498][ C0] do_syscall_64+0x35/0xb0 [ 65.388911][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.394787][ C0] RIP: 0033:0x7ff349f009fb [ 65.399180][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 65.407573][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 65.415524][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 65.423475][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00000000800a0142 [ 65.431452][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 65.439411][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 65.447383][ C0] [ 65.450392][ C0] task:dhcpcd state:S stack:27416 pid: 3345 ppid: 3179 flags:0x00000000 [ 65.459578][ C0] Call Trace: [ 65.462857][ C0] [ 65.465793][ C0] __schedule+0xa00/0x4c10 [ 65.470297][ C0] ? find_held_lock+0x2d/0x110 [ 65.475046][ C0] ? io_schedule_timeout+0x140/0x140 [ 65.480319][ C0] ? __pollwait+0x252/0x430 [ 65.484809][ C0] schedule+0xda/0x1b0 [ 65.488865][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 65.495108][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 65.500916][ C0] ? poll_initwait+0x170/0x170 [ 65.505668][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.510886][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 65.516679][ C0] ? __pollwait+0x252/0x430 [ 65.521172][ C0] ? poll_initwait+0x170/0x170 [ 65.525936][ C0] ? unix_dgram_poll+0x410/0x770 [ 65.531054][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 65.536687][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 65.543354][ C0] do_sys_poll+0x897/0xe90 [ 65.547781][ C0] ? compat_core_sys_select+0x820/0x820 [ 65.553311][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.558322][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.563328][ C0] ? lock_chain_count+0x20/0x20 [ 65.568159][ C0] ? sock_write_iter+0x30c/0x3d0 [ 65.573100][ C0] ? lock_chain_count+0x20/0x20 [ 65.578047][ C0] ? sock_sendmsg+0x120/0x120 [ 65.582934][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.588815][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.593783][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.600330][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.606842][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 65.612203][ C0] ? security_file_permission+0xab/0xd0 [ 65.617842][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 65.623828][ C0] ? find_held_lock+0x2d/0x110 [ 65.628580][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 65.633678][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.638796][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 65.643823][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 65.648742][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.654011][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.659208][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.664389][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.669764][ C0] ? set_user_sigmask+0x213/0x2a0 [ 65.674773][ C0] ? __set_current_blocked+0x110/0x110 [ 65.680228][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 65.685625][ C0] __x64_sys_ppoll+0x210/0x280 [ 65.690474][ C0] ? __ia32_sys_poll+0x480/0x480 [ 65.695854][ C0] ? __secure_computing+0x24e/0x3e0 [ 65.701304][ C0] do_syscall_64+0x35/0xb0 [ 65.705903][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 65.712127][ C0] RIP: 0033:0x7ff349f009fb [ 65.716526][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 65.724943][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 65.733288][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 65.741335][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00000000b041a5a6 [ 65.749477][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 65.757665][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 65.765820][ C0] [ 65.768944][ C0] task:dhcpcd state:S stack:27456 pid: 3347 ppid: 3179 flags:0x00000000 [ 65.778244][ C0] Call Trace: [ 65.781508][ C0] [ 65.784502][ C0] __schedule+0xa00/0x4c10 [ 65.788922][ C0] ? find_held_lock+0x2d/0x110 [ 65.793673][ C0] ? io_schedule_timeout+0x140/0x140 [ 65.799031][ C0] ? __pollwait+0x252/0x430 [ 65.803525][ C0] schedule+0xda/0x1b0 [ 65.807582][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 65.813636][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 65.819423][ C0] ? poll_initwait+0x170/0x170 [ 65.824276][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.829455][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 65.835247][ C0] ? __pollwait+0x252/0x430 [ 65.839744][ C0] ? poll_initwait+0x170/0x170 [ 65.844491][ C0] ? unix_dgram_poll+0x410/0x770 [ 65.849428][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 65.855050][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 65.861300][ C0] do_sys_poll+0x897/0xe90 [ 65.865707][ C0] ? compat_core_sys_select+0x820/0x820 [ 65.871239][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.876245][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.881250][ C0] ? lock_chain_count+0x20/0x20 [ 65.886082][ C0] ? sock_write_iter+0x30c/0x3d0 [ 65.891548][ C0] ? lock_chain_count+0x20/0x20 [ 65.896379][ C0] ? sock_sendmsg+0x120/0x120 [ 65.901045][ C0] ? mark_lock.part.0+0xee/0x1910 [ 65.906313][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.911151][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.917652][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 65.924143][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 65.929502][ C0] ? security_file_permission+0xab/0xd0 [ 65.935033][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 65.941007][ C0] ? find_held_lock+0x2d/0x110 [ 65.945846][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 65.950860][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 65.955699][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 65.960709][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 65.965662][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.970846][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 65.976026][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 65.981207][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 65.986386][ C0] ? set_user_sigmask+0x213/0x2a0 [ 65.991396][ C0] ? __set_current_blocked+0x110/0x110 [ 65.996838][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 66.002197][ C0] __x64_sys_ppoll+0x210/0x280 [ 66.006947][ C0] ? __ia32_sys_poll+0x480/0x480 [ 66.011892][ C0] ? __secure_computing+0x24e/0x3e0 [ 66.017079][ C0] do_syscall_64+0x35/0xb0 [ 66.021511][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.027402][ C0] RIP: 0033:0x7ff349f009fb [ 66.031796][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 66.040300][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 66.048341][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 66.056294][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00000000292bb86a [ 66.064245][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 66.072218][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 66.080200][ C0] [ 66.083387][ C0] task:dhcpcd state:S stack:27696 pid: 3375 ppid: 3179 flags:0x00000000 [ 66.092589][ C0] Call Trace: [ 66.095852][ C0] [ 66.098767][ C0] __schedule+0xa00/0x4c10 [ 66.103312][ C0] ? find_held_lock+0x2d/0x110 [ 66.108355][ C0] ? io_schedule_timeout+0x140/0x140 [ 66.113622][ C0] ? __pollwait+0x252/0x430 [ 66.118114][ C0] schedule+0xda/0x1b0 [ 66.122166][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 66.128215][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 66.133999][ C0] ? poll_initwait+0x170/0x170 [ 66.138761][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.143938][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 66.150361][ C0] ? __pollwait+0x252/0x430 [ 66.154963][ C0] ? poll_initwait+0x170/0x170 [ 66.159718][ C0] ? unix_dgram_poll+0x410/0x770 [ 66.164642][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 66.170260][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 66.176489][ C0] do_sys_poll+0x897/0xe90 [ 66.180896][ C0] ? compat_core_sys_select+0x820/0x820 [ 66.186699][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.191712][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.196730][ C0] ? lock_chain_count+0x20/0x20 [ 66.201573][ C0] ? sock_write_iter+0x30c/0x3d0 [ 66.206502][ C0] ? lock_chain_count+0x20/0x20 [ 66.211370][ C0] ? sock_sendmsg+0x120/0x120 [ 66.216330][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.221340][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.226266][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.232756][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.239247][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 66.244607][ C0] ? security_file_permission+0xab/0xd0 [ 66.250149][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 66.256129][ C0] ? find_held_lock+0x2d/0x110 [ 66.261327][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 66.266345][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.271177][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 66.276270][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 66.281220][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.286531][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.291755][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.296943][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 66.302228][ C0] ? set_user_sigmask+0x213/0x2a0 [ 66.307245][ C0] ? __set_current_blocked+0x110/0x110 [ 66.312694][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 66.318154][ C0] __x64_sys_ppoll+0x210/0x280 [ 66.322911][ C0] ? __ia32_sys_poll+0x480/0x480 [ 66.327841][ C0] ? __secure_computing+0x24e/0x3e0 [ 66.333030][ C0] do_syscall_64+0x35/0xb0 [ 66.337438][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.343330][ C0] RIP: 0033:0x7ff349f009fb [ 66.347737][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 66.356136][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 66.364101][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 66.372081][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 000000001535b6a6 [ 66.380046][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 66.388005][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 66.395973][ C0] [ 66.398980][ C0] task:dhcpcd state:S stack:27408 pid: 3378 ppid: 3179 flags:0x00000000 [ 66.408170][ C0] Call Trace: [ 66.411432][ C0] [ 66.414349][ C0] __schedule+0xa00/0x4c10 [ 66.418766][ C0] ? find_held_lock+0x2d/0x110 [ 66.423513][ C0] ? io_schedule_timeout+0x140/0x140 [ 66.428785][ C0] ? __pollwait+0x252/0x430 [ 66.433275][ C0] schedule+0xda/0x1b0 [ 66.437331][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 66.443380][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 66.449167][ C0] ? poll_initwait+0x170/0x170 [ 66.453915][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.459140][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 66.464934][ C0] ? __pollwait+0x252/0x430 [ 66.469422][ C0] ? poll_initwait+0x170/0x170 [ 66.474168][ C0] ? unix_dgram_poll+0x410/0x770 [ 66.479085][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 66.484717][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 66.490948][ C0] do_sys_poll+0x897/0xe90 [ 66.495373][ C0] ? compat_core_sys_select+0x820/0x820 [ 66.500904][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.505916][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.510923][ C0] ? lock_chain_count+0x20/0x20 [ 66.515755][ C0] ? sock_write_iter+0x30c/0x3d0 [ 66.520676][ C0] ? lock_chain_count+0x20/0x20 [ 66.525506][ C0] ? sock_sendmsg+0x120/0x120 [ 66.530169][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.535174][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.540035][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.546524][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.553032][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 66.558391][ C0] ? security_file_permission+0xab/0xd0 [ 66.563923][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 66.569898][ C0] ? find_held_lock+0x2d/0x110 [ 66.574677][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 66.579703][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.584623][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 66.589630][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 66.594551][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.599732][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.604912][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.610266][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 66.615724][ C0] ? set_user_sigmask+0x213/0x2a0 [ 66.620799][ C0] ? __set_current_blocked+0x110/0x110 [ 66.626236][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 66.631594][ C0] __x64_sys_ppoll+0x210/0x280 [ 66.636344][ C0] ? __ia32_sys_poll+0x480/0x480 [ 66.641264][ C0] ? __secure_computing+0x24e/0x3e0 [ 66.646447][ C0] do_syscall_64+0x35/0xb0 [ 66.650847][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.656722][ C0] RIP: 0033:0x7ff349f009fb [ 66.661729][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 66.670300][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 66.678252][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 66.686202][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00000000b041a5a6 [ 66.694151][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 66.702105][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 66.710097][ C0] [ 66.713101][ C0] task:dhcpcd state:S stack:27456 pid: 3380 ppid: 3179 flags:0x00000000 [ 66.722284][ C0] Call Trace: [ 66.725546][ C0] [ 66.728459][ C0] __schedule+0xa00/0x4c10 [ 66.732868][ C0] ? io_schedule_timeout+0x140/0x140 [ 66.738135][ C0] ? __pollwait+0x252/0x430 [ 66.742624][ C0] schedule+0xda/0x1b0 [ 66.746676][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 66.752728][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 66.758512][ C0] ? poll_initwait+0x170/0x170 [ 66.763256][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.768454][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 66.774241][ C0] ? __pollwait+0x252/0x430 [ 66.778729][ C0] ? poll_initwait+0x170/0x170 [ 66.783474][ C0] ? unix_dgram_poll+0x410/0x770 [ 66.788390][ C0] ? unix_dgram_peer_wake_me+0x690/0x690 [ 66.794002][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 66.800246][ C0] do_sys_poll+0x897/0xe90 [ 66.804656][ C0] ? compat_core_sys_select+0x820/0x820 [ 66.810187][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.815196][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.820201][ C0] ? lock_chain_count+0x20/0x20 [ 66.825030][ C0] ? sock_write_iter+0x30c/0x3d0 [ 66.829950][ C0] ? lock_chain_count+0x20/0x20 [ 66.834780][ C0] ? sock_sendmsg+0x120/0x120 [ 66.839441][ C0] ? mark_lock.part.0+0xee/0x1910 [ 66.844463][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.849299][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.855787][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 66.862272][ C0] ? bpf_lsm_file_permission+0x5/0x10 [ 66.867714][ C0] ? security_file_permission+0xab/0xd0 [ 66.873262][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 66.879246][ C0] ? find_held_lock+0x2d/0x110 [ 66.884011][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 66.889120][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 66.893953][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 66.898957][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 66.903877][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.909060][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 66.914243][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 66.919420][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 66.924596][ C0] ? set_user_sigmask+0x213/0x2a0 [ 66.929599][ C0] ? __set_current_blocked+0x110/0x110 [ 66.935038][ C0] ? seccomp_notify_ioctl+0xea0/0xea0 [ 66.940396][ C0] __x64_sys_ppoll+0x210/0x280 [ 66.945145][ C0] ? __ia32_sys_poll+0x480/0x480 [ 66.950065][ C0] ? __secure_computing+0x24e/0x3e0 [ 66.955445][ C0] do_syscall_64+0x35/0xb0 [ 66.959868][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 66.965748][ C0] RIP: 0033:0x7ff349f009fb [ 66.970145][ C0] RSP: 002b:00007fff04582b30 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 66.978542][ C0] RAX: ffffffffffffffda RBX: 00005648de547e20 RCX: 00007ff349f009fb [ 66.986498][ C0] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00005648de553ac0 [ 66.994455][ C0] RBP: 00007fff04582e70 R08: 0000000000000008 R09: 00000000292bb86a [ 67.002407][ C0] R10: 00007fff04582e70 R11: 0000000000000246 R12: 0000000000000000 [ 67.010532][ C0] R13: 00005648de115610 R14: 0000000000000003 R15: 0000000000000000 [ 67.018584][ C0] [ 67.021586][ C0] task:sshd state:S stack:26040 pid: 3594 ppid: 3275 flags:0x00000000 [ 67.030771][ C0] Call Trace: [ 67.034053][ C0] [ 67.036967][ C0] __schedule+0xa00/0x4c10 [ 67.041377][ C0] ? schedule_hrtimeout_range_clock+0x183/0x390 [ 67.047604][ C0] ? io_schedule_timeout+0x140/0x140 [ 67.052878][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.058672][ C0] schedule+0xda/0x1b0 [ 67.062730][ C0] schedule_hrtimeout_range_clock+0x195/0x390 [ 67.068868][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 67.074656][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.080449][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 67.086421][ C0] poll_schedule_timeout.constprop.0+0xb9/0x190 [ 67.092666][ C0] do_select+0x11a1/0x16a0 [ 67.097087][ C0] ? select_estimate_accuracy+0x320/0x320 [ 67.102787][ C0] ? lock_chain_count+0x20/0x20 [ 67.107623][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 67.114109][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 67.120593][ C0] ? poll_schedule_timeout.constprop.0+0x190/0x190 [ 67.127084][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 67.133048][ C0] ? lock_chain_count+0x20/0x20 [ 67.137902][ C0] ? find_held_lock+0x2d/0x110 [ 67.142651][ C0] ? __might_fault+0xd1/0x170 [ 67.147312][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.152153][ C0] core_sys_select+0x3c2/0x9c0 [ 67.156916][ C0] ? do_compat_pselect+0x210/0x210 [ 67.162017][ C0] ? find_held_lock+0x2d/0x110 [ 67.166766][ C0] ? set_user_sigmask+0x20b/0x2a0 [ 67.171770][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.176633][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 67.181650][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 67.186565][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.191747][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.196925][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.202103][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 67.207286][ C0] ? set_user_sigmask+0x213/0x2a0 [ 67.212312][ C0] ? __set_current_blocked+0x110/0x110 [ 67.217755][ C0] do_pselect.constprop.0+0x17b/0x1c0 [ 67.223141][ C0] ? kern_select+0x1c0/0x1c0 [ 67.227714][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.232549][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.237381][ C0] __x64_sys_pselect6+0x17f/0x230 [ 67.242388][ C0] ? __ia32_sys_select+0x150/0x150 [ 67.247483][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 67.253359][ C0] do_syscall_64+0x35/0xb0 [ 67.257762][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.263636][ C0] RIP: 0033:0x7f148b082d83 [ 67.268037][ C0] RSP: 002b:00007ffd6c152eb0 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 67.276433][ C0] RAX: ffffffffffffffda RBX: 00000000000668a0 RCX: 00007f148b082d83 [ 67.284389][ C0] RDX: 000055aa7e8ed370 RSI: 000055aa7e8f66d0 RDI: 000000000000000a [ 67.292343][ C0] RBP: 000055aa7e8faf40 R08: 00007ffd6c152ee0 R09: 00007ffd6c152ef0 [ 67.300312][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 67.308263][ C0] R13: 0000000000000001 R14: 00007ffd6c152f68 R15: 00007ffd6c152fe8 [ 67.316246][ C0] [ 67.319250][ C0] task:strace-static-x state:S stack:24872 pid: 3596 ppid: 3594 flags:0x00000000 [ 67.328429][ C0] Call Trace: [ 67.331691][ C0] [ 67.334605][ C0] __schedule+0xa00/0x4c10 [ 67.339011][ C0] ? find_held_lock+0x2d/0x110 [ 67.343764][ C0] ? io_schedule_timeout+0x140/0x140 [ 67.349033][ C0] ? release_task+0x17e0/0x17e0 [ 67.353877][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.359670][ C0] schedule+0xda/0x1b0 [ 67.363721][ C0] do_wait+0x5f4/0xce0 [ 67.367779][ C0] kernel_wait4+0x14c/0x260 [ 67.372260][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 67.377353][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 67.382538][ C0] ? find_held_lock+0x2d/0x110 [ 67.387287][ C0] __do_sys_wait4+0x13f/0x150 [ 67.391967][ C0] ? kernel_wait4+0x260/0x260 [ 67.396629][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.401459][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.406662][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 67.412535][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 67.418409][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.423589][ C0] do_syscall_64+0x35/0xb0 [ 67.427992][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.433868][ C0] RIP: 0033:0x4d49a6 [ 67.437744][ C0] RSP: 002b:00007ffe8e8e12d8 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 67.446137][ C0] RAX: ffffffffffffffda RBX: 00000000021612f8 RCX: 00000000004d49a6 [ 67.454088][ C0] RDX: 0000000040000000 RSI: 00007ffe8e8e12fc RDI: 00000000ffffffff [ 67.462063][ C0] RBP: 0000000000000000 R08: 0000000000000017 R09: 0000000000000000 [ 67.470013][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000002168ca0 [ 67.477986][ C0] R13: 0000000000000000 R14: 00007ffe8e8e12fc R15: 0000000000617180 [ 67.485973][ C0] [ 67.488978][ C0] task:syz-executor220 state:S stack:26688 pid: 3599 ppid: 3596 flags:0x00004000 [ 67.498159][ C0] Call Trace: [ 67.501417][ C0] [ 67.504330][ C0] __schedule+0xa00/0x4c10 [ 67.508764][ C0] ? do_nanosleep+0x1e8/0x690 [ 67.513421][ C0] ? io_schedule_timeout+0x140/0x140 [ 67.518690][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.524480][ C0] schedule+0xda/0x1b0 [ 67.528533][ C0] do_nanosleep+0x24e/0x690 [ 67.533020][ C0] ? schedule_timeout_idle+0x90/0x90 [ 67.538284][ C0] ? memset+0x20/0x40 [ 67.542247][ C0] ? __hrtimer_init+0x136/0x280 [ 67.547113][ C0] hrtimer_nanosleep+0x1f9/0x4a0 [ 67.552045][ C0] ? nanosleep_copyout+0x100/0x100 [ 67.557142][ C0] ? hrtimer_init_sleeper_on_stack+0x90/0x90 [ 67.563281][ C0] ? get_timespec64+0x191/0x220 [ 67.568114][ C0] ? put_timespec64+0x120/0x120 [ 67.572952][ C0] common_nsleep+0xa2/0xc0 [ 67.577349][ C0] __x64_sys_clock_nanosleep+0x2f4/0x430 [ 67.582964][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.588233][ C0] ? __ia32_sys_clock_getres_time32+0x270/0x270 [ 67.594453][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.599719][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 67.604900][ C0] ? ptrace_notify+0xfa/0x140 [ 67.609563][ C0] do_syscall_64+0x35/0xb0 [ 67.613966][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.619854][ C0] RIP: 0033:0x7f15798630ba [ 67.624247][ C0] RSP: 002b:00007ffe38970bd0 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 67.632687][ C0] RAX: ffffffffffffffda RBX: ffffffffffffffc0 RCX: 00007f15798630ba [ 67.640639][ C0] RDX: 00007ffe38970c10 RSI: 0000000000000000 RDI: 0000000000000000 [ 67.648589][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 00005555562da300 [ 67.656633][ C0] R10: 00007ffe38970c10 R11: 0000000000000246 R12: 00007f15797fc060 [ 67.664655][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 67.672624][ C0] [ 67.675627][ C0] task:syz-executor220 state:S stack:28032 pid: 3600 ppid: 3599 flags:0x00004000 [ 67.684921][ C0] Call Trace: [ 67.688201][ C0] [ 67.691118][ C0] __schedule+0xa00/0x4c10 [ 67.695530][ C0] ? find_held_lock+0x2d/0x110 [ 67.700281][ C0] ? io_schedule_timeout+0x140/0x140 [ 67.705548][ C0] ? release_task+0x17e0/0x17e0 [ 67.710383][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.716172][ C0] schedule+0xda/0x1b0 [ 67.720329][ C0] do_wait+0x5f4/0xce0 [ 67.724405][ C0] kernel_wait4+0x14c/0x260 [ 67.728888][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 67.733978][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 67.739176][ C0] __do_sys_wait4+0x13f/0x150 [ 67.744020][ C0] ? kernel_wait4+0x260/0x260 [ 67.748893][ C0] ? ptrace_notify+0xfa/0x140 [ 67.753750][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.758586][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.763766][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.769121][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.774302][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 67.779968][ C0] ? ptrace_notify+0xfa/0x140 [ 67.784632][ C0] do_syscall_64+0x35/0xb0 [ 67.789037][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.795022][ C0] RIP: 0033:0x7f157983bbc6 [ 67.799420][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 67.807893][ C0] RAX: ffffffffffffffda RBX: 0000000000000e13 RCX: 00007f157983bbc6 [ 67.815865][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 67.823838][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 67.831831][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 67.839784][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 67.847766][ C0] [ 67.850869][ C0] task:syz-executor220 state:S stack:28032 pid: 3601 ppid: 3599 flags:0x00004000 [ 67.860415][ C0] Call Trace: [ 67.863673][ C0] [ 67.866594][ C0] __schedule+0xa00/0x4c10 [ 67.871192][ C0] ? find_held_lock+0x2d/0x110 [ 67.876485][ C0] ? io_schedule_timeout+0x140/0x140 [ 67.881755][ C0] ? release_task+0x17e0/0x17e0 [ 67.886593][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 67.892382][ C0] schedule+0xda/0x1b0 [ 67.896454][ C0] do_wait+0x5f4/0xce0 [ 67.900509][ C0] kernel_wait4+0x14c/0x260 [ 67.904991][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 67.910084][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 67.915272][ C0] __do_sys_wait4+0x13f/0x150 [ 67.919928][ C0] ? kernel_wait4+0x260/0x260 [ 67.924589][ C0] ? ptrace_notify+0xfa/0x140 [ 67.929267][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 67.934101][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.939455][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 67.944721][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 67.949919][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 67.955113][ C0] ? ptrace_notify+0xfa/0x140 [ 67.959793][ C0] do_syscall_64+0x35/0xb0 [ 67.964194][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 67.970069][ C0] RIP: 0033:0x7f157983bbc6 [ 67.974461][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 67.982852][ C0] RAX: ffffffffffffffda RBX: 0000000000000e14 RCX: 00007f157983bbc6 [ 67.990802][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 67.998755][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 68.006708][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 68.014679][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 68.023008][ C0] [ 68.026010][ C0] task:syz-executor220 state:S stack:28032 pid: 3602 ppid: 3599 flags:0x00004000 [ 68.035190][ C0] Call Trace: [ 68.038449][ C0] [ 68.041367][ C0] __schedule+0xa00/0x4c10 [ 68.045787][ C0] ? find_held_lock+0x2d/0x110 [ 68.050540][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.056675][ C0] ? release_task+0x17e0/0x17e0 [ 68.061543][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 68.067346][ C0] schedule+0xda/0x1b0 [ 68.071404][ C0] do_wait+0x5f4/0xce0 [ 68.075465][ C0] kernel_wait4+0x14c/0x260 [ 68.080117][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 68.085213][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 68.090403][ C0] __do_sys_wait4+0x13f/0x150 [ 68.095063][ C0] ? kernel_wait4+0x260/0x260 [ 68.099721][ C0] ? ptrace_notify+0xfa/0x140 [ 68.104379][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.109213][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.114484][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.119662][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 68.124844][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 68.130282][ C0] ? ptrace_notify+0xfa/0x140 [ 68.134942][ C0] do_syscall_64+0x35/0xb0 [ 68.139343][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.145218][ C0] RIP: 0033:0x7f157983bbc6 [ 68.149612][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.158007][ C0] RAX: ffffffffffffffda RBX: 0000000000000e16 RCX: 00007f157983bbc6 [ 68.165982][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 68.173933][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 68.181902][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 68.189854][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 68.197823][ C0] [ 68.200829][ C0] task:syz-executor220 state:R running task stack:25216 pid: 3603 ppid: 3600 flags:0x00004000 [ 68.211581][ C0] Call Trace: [ 68.214843][ C0] [ 68.217762][ C0] __schedule+0xa00/0x4c10 [ 68.222175][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 68.227442][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.232282][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.237547][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.242726][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.247993][ C0] schedule+0xda/0x1b0 [ 68.252047][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 68.257056][ C0] ptrace_do_notify+0x215/0x2b0 [ 68.261887][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 68.267076][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 68.272259][ C0] ptrace_notify+0xc4/0x140 [ 68.276746][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 68.283071][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 68.288429][ C0] do_syscall_64+0x42/0xb0 [ 68.292842][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.298715][ C0] RIP: 0033:0x7f157983bbc6 [ 68.303106][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.311495][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 68.319448][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 68.327416][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 68.335365][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009e62 [ 68.343490][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 68.351451][ C0] [ 68.354453][ C0] task:syz-executor220 state:R running task stack:25216 pid: 3604 ppid: 3601 flags:0x00004000 [ 68.365385][ C0] Call Trace: [ 68.368647][ C0] [ 68.371562][ C0] __schedule+0xa00/0x4c10 [ 68.375970][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 68.381239][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.386073][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.391367][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.396548][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.401728][ C0] schedule+0xda/0x1b0 [ 68.405782][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 68.410792][ C0] ptrace_do_notify+0x215/0x2b0 [ 68.415622][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 68.420891][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 68.425907][ C0] ptrace_notify+0xc4/0x140 [ 68.430392][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 68.436706][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 68.442083][ C0] do_syscall_64+0x42/0xb0 [ 68.446508][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.452386][ C0] RIP: 0033:0x7f157983bbc6 [ 68.456875][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.465273][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 68.473229][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 68.481181][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 68.489134][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009e88 [ 68.497107][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 68.505072][ C0] [ 68.508076][ C0] task:syz-executor220 state:S stack:28032 pid: 3605 ppid: 3599 flags:0x00004000 [ 68.517342][ C0] Call Trace: [ 68.520601][ C0] [ 68.523513][ C0] __schedule+0xa00/0x4c10 [ 68.527948][ C0] ? find_held_lock+0x2d/0x110 [ 68.532985][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.538254][ C0] ? release_task+0x17e0/0x17e0 [ 68.543108][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 68.548914][ C0] schedule+0xda/0x1b0 [ 68.552972][ C0] do_wait+0x5f4/0xce0 [ 68.557048][ C0] kernel_wait4+0x14c/0x260 [ 68.561531][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 68.566730][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 68.571922][ C0] __do_sys_wait4+0x13f/0x150 [ 68.576580][ C0] ? kernel_wait4+0x260/0x260 [ 68.581243][ C0] ? ptrace_notify+0xfa/0x140 [ 68.585907][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.590744][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.595923][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.601104][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 68.606287][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 68.611472][ C0] ? ptrace_notify+0xfa/0x140 [ 68.616137][ C0] do_syscall_64+0x35/0xb0 [ 68.620542][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.626417][ C0] RIP: 0033:0x7f157983bbc6 [ 68.630906][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.639309][ C0] RAX: ffffffffffffffda RBX: 0000000000000e19 RCX: 00007f157983bbc6 [ 68.647262][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 68.655212][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 68.663338][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 68.671289][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 68.679863][ C0] [ 68.682865][ C0] task:syz-executor220 state:R running task stack:23704 pid: 3606 ppid: 3602 flags:0x00004000 [ 68.693612][ C0] Call Trace: [ 68.696871][ C0] [ 68.699786][ C0] __schedule+0xa00/0x4c10 [ 68.704197][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 68.709465][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.714321][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.719679][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.724861][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.730043][ C0] schedule+0xda/0x1b0 [ 68.734112][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 68.739122][ C0] ptrace_do_notify+0x215/0x2b0 [ 68.743954][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 68.749133][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 68.754144][ C0] ptrace_notify+0xc4/0x140 [ 68.758635][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 68.765033][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 68.770386][ C0] do_syscall_64+0x42/0xb0 [ 68.774784][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.780676][ C0] RIP: 0033:0x7f157983bbc6 [ 68.785074][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.793467][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 68.801437][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 68.809388][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 68.817367][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009e21 [ 68.825320][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 68.833286][ C0] [ 68.836294][ C0] task:syz-executor220 state:S stack:27616 pid: 3607 ppid: 3599 flags:0x00004000 [ 68.845480][ C0] Call Trace: [ 68.848740][ C0] [ 68.851655][ C0] __schedule+0xa00/0x4c10 [ 68.856071][ C0] ? find_held_lock+0x2d/0x110 [ 68.860837][ C0] ? io_schedule_timeout+0x140/0x140 [ 68.866450][ C0] ? release_task+0x17e0/0x17e0 [ 68.871288][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 68.877077][ C0] schedule+0xda/0x1b0 [ 68.881127][ C0] do_wait+0x5f4/0xce0 [ 68.885185][ C0] kernel_wait4+0x14c/0x260 [ 68.889752][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 68.895039][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 68.900226][ C0] __do_sys_wait4+0x13f/0x150 [ 68.904883][ C0] ? kernel_wait4+0x260/0x260 [ 68.909538][ C0] ? ptrace_notify+0xfa/0x140 [ 68.914196][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 68.919035][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.924214][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 68.929394][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 68.934574][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 68.939771][ C0] ? ptrace_notify+0xfa/0x140 [ 68.944535][ C0] do_syscall_64+0x35/0xb0 [ 68.948953][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 68.954853][ C0] RIP: 0033:0x7f157983bbc6 [ 68.959269][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 68.967682][ C0] RAX: ffffffffffffffda RBX: 0000000000000e1b RCX: 00007f157983bbc6 [ 68.975728][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 68.983768][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 68.991805][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 68.999775][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 69.007757][ C0] [ 69.010767][ C0] task:syz-executor220 state:S stack:27328 pid: 3608 ppid: 3599 flags:0x00004000 [ 69.019950][ C0] Call Trace: [ 69.023399][ C0] [ 69.026318][ C0] __schedule+0xa00/0x4c10 [ 69.030757][ C0] ? find_held_lock+0x2d/0x110 [ 69.035527][ C0] ? io_schedule_timeout+0x140/0x140 [ 69.040794][ C0] ? release_task+0x17e0/0x17e0 [ 69.045631][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 69.051674][ C0] schedule+0xda/0x1b0 [ 69.055731][ C0] do_wait+0x5f4/0xce0 [ 69.059788][ C0] kernel_wait4+0x14c/0x260 [ 69.064356][ C0] ? __ia32_sys_waitid+0x150/0x150 [ 69.069536][ C0] ? kill_orphaned_pgrp+0x320/0x320 [ 69.074730][ C0] __do_sys_wait4+0x13f/0x150 [ 69.079388][ C0] ? kernel_wait4+0x260/0x260 [ 69.084071][ C0] ? ptrace_notify+0xfa/0x140 [ 69.088724][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.093578][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.098765][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.103943][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 69.109119][ C0] ? _raw_spin_unlock_irq+0x2a/0x40 [ 69.114297][ C0] ? ptrace_notify+0xfa/0x140 [ 69.119134][ C0] do_syscall_64+0x35/0xb0 [ 69.123537][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.129411][ C0] RIP: 0033:0x7f157983bbc6 [ 69.133806][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 69.142220][ C0] RAX: ffffffffffffffda RBX: 0000000000000e1a RCX: 00007f157983bbc6 [ 69.150266][ C0] RDX: 0000000040000000 RSI: 00007ffe38970cd0 RDI: 00000000ffffffff [ 69.158247][ C0] RBP: 00007ffe38970cd0 R08: 0000000000000000 R09: 00005555562da300 [ 69.166206][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15797fc060 [ 69.174183][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 69.182328][ C0] [ 69.185332][ C0] task:syz-executor220 state:R running task stack:25096 pid: 3609 ppid: 3605 flags:0x00004000 [ 69.196083][ C0] Call Trace: [ 69.199341][ C0] [ 69.202263][ C0] __schedule+0xa00/0x4c10 [ 69.206680][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 69.211954][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.216795][ C0] ? io_schedule_timeout+0x140/0x140 [ 69.222237][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.227417][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.232685][ C0] schedule+0xda/0x1b0 [ 69.236755][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 69.241765][ C0] ptrace_do_notify+0x215/0x2b0 [ 69.246612][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 69.251792][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 69.256817][ C0] ptrace_notify+0xc4/0x140 [ 69.261297][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 69.267610][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 69.272963][ C0] do_syscall_64+0x42/0xb0 [ 69.277361][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.283239][ C0] RIP: 0033:0x7f157983bbc6 [ 69.287640][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 69.296037][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 69.303991][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 69.312169][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 69.320159][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009ea9 [ 69.328123][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 69.337245][ C0] [ 69.340270][ C0] task:syz-executor220 state:R running task stack:25216 pid: 3610 ppid: 3608 flags:0x00004000 [ 69.351108][ C0] Call Trace: [ 69.354374][ C0] [ 69.357313][ C0] __schedule+0xa00/0x4c10 [ 69.361813][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 69.367084][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.371917][ C0] ? io_schedule_timeout+0x140/0x140 [ 69.377203][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.382473][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.387670][ C0] schedule+0xda/0x1b0 [ 69.391813][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 69.396825][ C0] ptrace_do_notify+0x215/0x2b0 [ 69.401668][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 69.406850][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 69.412044][ C0] ptrace_notify+0xc4/0x140 [ 69.416535][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 69.422852][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 69.428209][ C0] do_syscall_64+0x42/0xb0 [ 69.432610][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.438592][ C0] RIP: 0033:0x7f157983bbc6 [ 69.443007][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 69.451512][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 69.459477][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 69.467629][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 69.475587][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009e9e [ 69.483542][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 69.491513][ C0] [ 69.494517][ C0] task:syz-executor220 state:R running task stack:25008 pid: 3611 ppid: 3607 flags:0x00004000 [ 69.505265][ C0] Call Trace: [ 69.508536][ C0] [ 69.511450][ C0] __schedule+0xa00/0x4c10 [ 69.515862][ C0] ? cgroup_enter_frozen+0x15a/0x2c0 [ 69.521132][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.525965][ C0] ? io_schedule_timeout+0x140/0x140 [ 69.531231][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.536408][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.541851][ C0] schedule+0xda/0x1b0 [ 69.545904][ C0] ptrace_stop.part.0+0x4d7/0xa80 [ 69.550916][ C0] ptrace_do_notify+0x215/0x2b0 [ 69.555749][ C0] ? ptrace_stop.part.0+0xa80/0xa80 [ 69.561106][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 69.566146][ C0] ptrace_notify+0xc4/0x140 [ 69.570637][ C0] syscall_exit_to_user_mode_prepare+0x129/0x280 [ 69.576979][ C0] syscall_exit_to_user_mode+0x9/0x50 [ 69.582336][ C0] do_syscall_64+0x42/0xb0 [ 69.586738][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.592623][ C0] RIP: 0033:0x7f157983bbc6 [ 69.597022][ C0] RSP: 002b:00007ffe38970c48 EFLAGS: 00000246 ORIG_RAX: 000000000000003d [ 69.605442][ C0] RAX: 0000000000000000 RBX: 00000000000f4240 RCX: 00007f157983bbc6 [ 69.613424][ C0] RDX: 0000000040000001 RSI: 00007ffe38970c54 RDI: 00000000ffffffff [ 69.621374][ C0] RBP: 0000000000000002 R08: 000000000000002a R09: 00007ffe3899d080 [ 69.629339][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000009e9e [ 69.637288][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 00007ffe38970c54 [ 69.645267][ C0] [ 69.648270][ C0] task:syz-executor220 state:S stack:27480 pid: 3612 ppid: 3606 flags:0x00004000 [ 69.657449][ C0] Call Trace: [ 69.660707][ C0] [ 69.663622][ C0] __schedule+0xa00/0x4c10 [ 69.668035][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 69.673997][ C0] ? io_schedule_timeout+0x140/0x140 [ 69.679270][ C0] schedule+0xda/0x1b0 [ 69.683319][ C0] schedule_timeout+0x1db/0x2a0 [ 69.688146][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 69.693319][ C0] ? __wait_for_common+0x36f/0x530 [ 69.698412][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.703241][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 69.708244][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 69.713157][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.718332][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.723528][ C0] __wait_for_common+0x378/0x530 [ 69.728446][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 69.733645][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 69.739964][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 69.746100][ C0] raw_process_ep_io+0x5ec/0xb20 [ 69.751025][ C0] ? raw_process_ep0_io+0x900/0x900 [ 69.756203][ C0] ? _copy_from_user+0xf9/0x170 [ 69.761236][ C0] ? memdup_user+0x7c/0xd0 [ 69.765634][ C0] raw_ioctl+0x955/0x2780 [ 69.769962][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.775339][ C0] ? gadget_suspend+0x10/0x10 [ 69.779992][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 69.785169][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 69.790172][ C0] ? gadget_suspend+0x10/0x10 [ 69.794827][ C0] __x64_sys_ioctl+0x193/0x200 [ 69.799658][ C0] do_syscall_64+0x35/0xb0 [ 69.804061][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 69.810027][ C0] RIP: 0033:0x7f157983d1e7 [ 69.814424][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.822821][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 69.830779][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 69.838735][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 69.846707][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 69.854660][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 69.862637][ C0] [ 69.865637][ C0] task:udevd state:R running task stack:27800 pid: 3613 ppid: 2968 flags:0x00004008 [ 69.876417][ C0] Call Trace: [ 69.879701][ C0] [ 69.882615][ C0] ? tomoyo_path_permission+0x1ff/0x3a0 [ 69.888671][ C0] ? tomoyo_check_open_permission+0x33e/0x380 [ 69.894721][ C0] ? tomoyo_path_number_perm+0x590/0x590 [ 69.900335][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 69.906310][ C0] ? check_access_path_dual.part.0+0x3470/0x3470 [ 69.912615][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 69.917444][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 69.922447][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 69.927368][ C0] ? tomoyo_file_open+0x9d/0xc0 [ 69.932200][ C0] ? security_file_open+0x45/0xb0 [ 69.937293][ C0] ? do_dentry_open+0x349/0x12d0 [ 69.942213][ C0] ? may_open+0x1f6/0x420 [ 69.946522][ C0] ? path_openat+0x1c92/0x28f0 [ 69.951271][ C0] ? path_lookupat+0x840/0x840 [ 69.956018][ C0] ? do_filp_open+0x1b6/0x400 [ 69.960673][ C0] ? may_open_dev+0xf0/0xf0 [ 69.965154][ C0] ? find_held_lock+0x2d/0x110 [ 69.969912][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 69.974920][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 69.979923][ C0] ? _find_next_bit+0x1e3/0x260 [ 69.984770][ C0] ? _raw_spin_unlock+0x24/0x40 [ 69.989634][ C0] ? alloc_fd+0x2f0/0x670 [ 69.993965][ C0] ? do_sys_openat2+0x16d/0x4c0 [ 69.998979][ C0] ? build_open_flags+0x6f0/0x6f0 [ 70.003990][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 70.008835][ C0] ? __x64_sys_openat+0x13f/0x1f0 [ 70.013839][ C0] ? __ia32_sys_open+0x1c0/0x1c0 [ 70.018760][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 70.024663][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 70.030547][ C0] ? do_syscall_64+0x35/0xb0 [ 70.035118][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.041174][ C0] [ 70.044437][ C0] task:udevd state:R running task stack:27488 pid: 3614 ppid: 2968 flags:0x00004008 [ 70.055234][ C0] Call Trace: [ 70.058504][ C0] [ 70.061453][ C0] sched_show_task+0x44c/0x5c0 [ 70.066205][ C0] ? sched_core_cpu_starting+0x440/0x440 [ 70.071820][ C0] ? cpumask_next+0xa4/0xf0 [ 70.076304][ C0] ? touch_all_softlockup_watchdogs+0xc0/0x110 [ 70.082443][ C0] show_state_filter+0x13e/0x300 [ 70.087369][ C0] ? setkeycode_helper+0x90/0x90 [ 70.092286][ C0] k_spec+0xe1/0x130 [ 70.096161][ C0] kbd_event+0xcdd/0x1780 [ 70.100472][ C0] ? k_fn+0xb0/0xb0 [ 70.104264][ C0] ? lock_release+0x780/0x780 [ 70.108918][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 70.114709][ C0] ? k_fn+0xb0/0xb0 [ 70.118499][ C0] input_to_handler+0x3b9/0x4c0 [ 70.123338][ C0] input_pass_values.part.0+0x230/0x710 [ 70.128871][ C0] input_handle_event+0x67e/0x1440 [ 70.133970][ C0] input_event+0x8e/0xb0 [ 70.138195][ C0] hidinput_hid_event+0x79d/0x2010 [ 70.143289][ C0] ? hidinput_connect+0x9900/0x9900 [ 70.148463][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 70.154249][ C0] ? input_event+0x99/0xb0 [ 70.158647][ C0] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 70.164534][ C0] hid_process_event+0x491/0x570 [ 70.169461][ C0] hid_input_array_field+0x4d7/0x660 [ 70.174736][ C0] hid_report_raw_event+0xa8a/0x1280 [ 70.180104][ C0] hid_input_report+0x360/0x4c0 [ 70.184935][ C0] ? ktime_get_mono_fast_ns+0x181/0x200 [ 70.190467][ C0] hid_irq_in+0x50e/0x690 [ 70.194785][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 70.200140][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 70.205337][ C0] dummy_timer+0x11f9/0x32b0 [ 70.209930][ C0] ? dummy_dequeue+0x500/0x500 [ 70.214845][ C0] ? dummy_dequeue+0x500/0x500 [ 70.219664][ C0] call_timer_fn+0x1a5/0x6b0 [ 70.224239][ C0] ? timer_fixup_activate+0x350/0x350 [ 70.229589][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 70.234511][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 70.239690][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 70.244957][ C0] ? dummy_dequeue+0x500/0x500 [ 70.249702][ C0] __run_timers.part.0+0x679/0xa80 [ 70.254797][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 70.259540][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 70.265155][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 70.270596][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 70.275428][ C0] run_timer_softirq+0xb3/0x1d0 [ 70.280260][ C0] __do_softirq+0x29b/0x9c2 [ 70.284751][ C0] __irq_exit_rcu+0x123/0x180 [ 70.289408][ C0] irq_exit_rcu+0x5/0x20 [ 70.293661][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 70.299454][ C0] [ 70.302368][ C0] [ 70.305281][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 70.311333][ C0] RIP: 0010:__memset+0x24/0x30 [ 70.316167][ C0] Code: 89 d1 f3 a4 c3 cc 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 [ 70.335866][ C0] RSP: 0018:ffffc900032efcd8 EFLAGS: 00000216 [ 70.342099][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000084 [ 70.350051][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88807e296be0 [ 70.358280][ C0] RBP: ffff888011842140 R08: 0000000000000000 R09: ffff88807e296000 [ 70.366318][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 70.374267][ C0] R13: 0000000000000dc0 R14: 0000000000001000 R15: 0000000000000dc0 [ 70.382255][ C0] kmem_cache_alloc_trace+0x294/0x3f0 [ 70.387615][ C0] ? kernfs_iop_get_link+0x6a/0x710 [ 70.392795][ C0] kernfs_iop_get_link+0x6a/0x710 [ 70.397801][ C0] ? atime_needs_update+0x69/0x870 [ 70.402899][ C0] vfs_readlink+0x1d7/0x390 [ 70.407384][ C0] ? readlink_copy+0xe0/0xe0 [ 70.411960][ C0] ? putname+0xfe/0x140 [ 70.416098][ C0] do_readlinkat+0x27e/0x2f0 [ 70.420675][ C0] ? cp_compat_stat+0x830/0x830 [ 70.425537][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 70.431415][ C0] __x64_sys_readlink+0x74/0xb0 [ 70.436770][ C0] do_syscall_64+0x35/0xb0 [ 70.441171][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.447047][ C0] RIP: 0033:0x7f2c5db27277 [ 70.451464][ C0] [ 70.453784][ C0] ================================ [ 70.458882][ C0] WARNING: inconsistent lock state [ 70.463963][ C0] 5.19.0-syzkaller-02972-g200e340f2196 #0 Not tainted [ 70.470715][ C0] -------------------------------- [ 70.475811][ C0] inconsistent {SOFTIRQ-ON-W} -> {IN-SOFTIRQ-W} usage. [ 70.482627][ C0] udevd/3614 [HC0[0]:SC1[1]:HE0:SE0] takes: [ 70.488494][ C0] ffffffff8bebae78 (vmap_area_lock){+.?.}-{2:2}, at: find_vmap_area+0x1c/0x130 [ 70.497428][ C0] {SOFTIRQ-ON-W} state was registered at: [ 70.503117][ C0] lock_acquire+0x1ab/0x570 [ 70.507685][ C0] _raw_spin_lock+0x2a/0x40 [ 70.512307][ C0] alloc_vmap_area+0xa49/0x1f00 [ 70.517220][ C0] __get_vm_area_node+0x142/0x3f0 [ 70.522327][ C0] get_vm_area_caller+0x43/0x50 [ 70.527242][ C0] __ioremap_caller.constprop.0+0x292/0x600 [ 70.533375][ C0] acpi_os_map_iomem+0x463/0x550 [ 70.538379][ C0] acpi_tb_acquire_table+0xd8/0x209 [ 70.543638][ C0] acpi_tb_validate_table+0x50/0x8c [ 70.548920][ C0] acpi_tb_verify_temp_table+0x84/0x674 [ 70.554791][ C0] acpi_reallocate_root_table+0x374/0x3e0 [ 70.560661][ C0] acpi_early_init+0x13a/0x438 [ 70.565490][ C0] start_kernel+0x3cf/0x48f [ 70.570167][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 70.576127][ C0] irq event stamp: 36787 [ 70.580356][ C0] hardirqs last enabled at (36786): [] _raw_spin_unlock_irq+0x1f/0x40 [ 70.590155][ C0] hardirqs last disabled at (36787): [] _raw_spin_lock_irqsave+0x4e/0x50 [ 70.600137][ C0] softirqs last enabled at (36002): [] __irq_exit_rcu+0x123/0x180 [ 70.609591][ C0] softirqs last disabled at (36779): [] __irq_exit_rcu+0x123/0x180 [ 70.619042][ C0] [ 70.619042][ C0] other info that might help us debug this: [ 70.627104][ C0] Possible unsafe locking scenario: [ 70.627104][ C0] [ 70.634528][ C0] CPU0 [ 70.637785][ C0] ---- [ 70.641270][ C0] lock(vmap_area_lock); [ 70.645572][ C0] [ 70.649197][ C0] lock(vmap_area_lock); [ 70.653673][ C0] [ 70.653673][ C0] *** DEADLOCK *** [ 70.653673][ C0] [ 70.661880][ C0] 5 locks held by udevd/3614: [ 70.666706][ C0] #0: ffffc90000007d70 ((&dum_hcd->timer)){+.-.}-{0:0}, at: call_timer_fn+0xd5/0x6b0 [ 70.676251][ C0] #1: ffff88802139a230 (&dev->event_lock#2){-.-.}-{2:2}, at: input_event+0x7b/0xb0 [ 70.686144][ C0] #2: ffffffff8bd873c0 (rcu_read_lock){....}-{1:2}, at: input_pass_values.part.0+0x0/0x710 [ 70.696215][ C0] #3: ffffffff8c8087d8 (kbd_event_lock){..-.}-{2:2}, at: kbd_event+0x86/0x1780 [ 70.705494][ C0] #4: ffffffff8bd873c0 (rcu_read_lock){....}-{1:2}, at: show_state_filter+0x0/0x300 [ 70.715120][ C0] [ 70.715120][ C0] stack backtrace: [ 70.721069][ C0] CPU: 0 PID: 3614 Comm: udevd Not tainted 5.19.0-syzkaller-02972-g200e340f2196 #0 [ 70.730343][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 70.740391][ C0] Call Trace: [ 70.743735][ C0] [ 70.746557][ C0] dump_stack_lvl+0xcd/0x134 [ 70.751130][ C0] mark_lock.part.0.cold+0x18/0xd8 [ 70.756245][ C0] ? lock_chain_count+0x20/0x20 [ 70.761332][ C0] ? desc_read_finalized_seq+0x12a/0x1c0 [ 70.766940][ C0] ? memcpy+0x39/0x60 [ 70.770899][ C0] ? desc_read+0x2d6/0x380 [ 70.775290][ C0] ? _prb_read_valid+0x5f6/0x710 [ 70.780204][ C0] __lock_acquire+0x11e7/0x5660 [ 70.785031][ C0] ? __up_console_sem+0x47/0xc0 [ 70.789860][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 70.795819][ C0] lock_acquire+0x1ab/0x570 [ 70.800382][ C0] ? find_vmap_area+0x1c/0x130 [ 70.805123][ C0] ? lock_release+0x780/0x780 [ 70.809775][ C0] ? console_emit_next_record.constprop.0+0x840/0x840 [ 70.816532][ C0] ? irq_work_claim+0x76/0x90 [ 70.821187][ C0] ? irq_work_queue+0x29/0x80 [ 70.825837][ C0] ? __wake_up_klogd.part.0+0x99/0xf0 [ 70.831186][ C0] _raw_spin_lock+0x2a/0x40 [ 70.835668][ C0] ? find_vmap_area+0x1c/0x130 [ 70.840501][ C0] find_vmap_area+0x1c/0x130 [ 70.845071][ C0] __check_object_size+0x1f8/0x700 [ 70.850172][ C0] ? record_print_text.cold+0x16/0x16 [ 70.855523][ C0] copy_from_user_nmi+0xcb/0x130 [ 70.860526][ C0] show_opcodes+0x59/0xb0 [ 70.864857][ C0] show_iret_regs+0xd/0x33 [ 70.869248][ C0] __show_regs+0x1e/0x60 [ 70.873473][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.879518][ C0] show_trace_log_lvl+0x25b/0x2ba [ 70.884517][ C0] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 70.890564][ C0] sched_show_task+0x44c/0x5c0 [ 70.895308][ C0] ? sched_core_cpu_starting+0x440/0x440 [ 70.900916][ C0] ? cpumask_next+0xa4/0xf0 [ 70.905397][ C0] ? touch_all_softlockup_watchdogs+0xc0/0x110 [ 70.911551][ C0] show_state_filter+0x13e/0x300 [ 70.916640][ C0] ? setkeycode_helper+0x90/0x90 [ 70.921555][ C0] k_spec+0xe1/0x130 [ 70.925426][ C0] kbd_event+0xcdd/0x1780 [ 70.929732][ C0] ? k_fn+0xb0/0xb0 [ 70.933519][ C0] ? lock_release+0x780/0x780 [ 70.938173][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 70.943956][ C0] ? k_fn+0xb0/0xb0 [ 70.947741][ C0] input_to_handler+0x3b9/0x4c0 [ 70.952573][ C0] input_pass_values.part.0+0x230/0x710 [ 70.958187][ C0] input_handle_event+0x67e/0x1440 [ 70.963295][ C0] input_event+0x8e/0xb0 [ 70.967516][ C0] hidinput_hid_event+0x79d/0x2010 [ 70.972607][ C0] ? hidinput_connect+0x9900/0x9900 [ 70.977783][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 70.983565][ C0] ? input_event+0x99/0xb0 [ 70.987978][ C0] ? __sanitizer_cov_trace_switch+0x50/0x90 [ 70.993849][ C0] hid_process_event+0x491/0x570 [ 70.998767][ C0] hid_input_array_field+0x4d7/0x660 [ 71.004030][ C0] hid_report_raw_event+0xa8a/0x1280 [ 71.009297][ C0] hid_input_report+0x360/0x4c0 [ 71.014154][ C0] ? ktime_get_mono_fast_ns+0x181/0x200 [ 71.019686][ C0] hid_irq_in+0x50e/0x690 [ 71.024017][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 71.029366][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 71.034539][ C0] dummy_timer+0x11f9/0x32b0 [ 71.039117][ C0] ? dummy_dequeue+0x500/0x500 [ 71.043858][ C0] ? dummy_dequeue+0x500/0x500 [ 71.048596][ C0] call_timer_fn+0x1a5/0x6b0 [ 71.053162][ C0] ? timer_fixup_activate+0x350/0x350 [ 71.058509][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.063334][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.068684][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.073858][ C0] ? dummy_dequeue+0x500/0x500 [ 71.078688][ C0] __run_timers.part.0+0x679/0xa80 [ 71.083799][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 71.088538][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 71.094148][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 71.099322][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 71.104167][ C0] run_timer_softirq+0xb3/0x1d0 [ 71.108995][ C0] __do_softirq+0x29b/0x9c2 [ 71.113476][ C0] __irq_exit_rcu+0x123/0x180 [ 71.118130][ C0] irq_exit_rcu+0x5/0x20 [ 71.122350][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 71.127983][ C0] [ 71.130894][ C0] [ 71.133800][ C0] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 71.139759][ C0] RIP: 0010:__memset+0x24/0x30 [ 71.144499][ C0] Code: 89 d1 f3 a4 c3 cc 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 c3 90 49 89 f9 40 88 f0 48 89 d1 f3 [ 71.164490][ C0] RSP: 0018:ffffc900032efcd8 EFLAGS: 00000216 [ 71.170540][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000084 [ 71.178516][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff88807e296be0 [ 71.186465][ C0] RBP: ffff888011842140 R08: 0000000000000000 R09: ffff88807e296000 [ 71.194414][ C0] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 [ 71.202378][ C0] R13: 0000000000000dc0 R14: 0000000000001000 R15: 0000000000000dc0 [ 71.210334][ C0] kmem_cache_alloc_trace+0x294/0x3f0 [ 71.215690][ C0] ? kernfs_iop_get_link+0x6a/0x710 [ 71.220867][ C0] kernfs_iop_get_link+0x6a/0x710 [ 71.226308][ C0] ? atime_needs_update+0x69/0x870 [ 71.231397][ C0] vfs_readlink+0x1d7/0x390 [ 71.235986][ C0] ? readlink_copy+0xe0/0xe0 [ 71.240571][ C0] ? putname+0xfe/0x140 [ 71.244705][ C0] do_readlinkat+0x27e/0x2f0 [ 71.249274][ C0] ? cp_compat_stat+0x830/0x830 [ 71.254100][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 71.259971][ C0] __x64_sys_readlink+0x74/0xb0 [ 71.264800][ C0] do_syscall_64+0x35/0xb0 [ 71.269215][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.275085][ C0] RIP: 0033:0x7f2c5db27277 [ 71.279477][ C0] Code: 73 01 c3 48 8b 0d 01 dc 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d d1 db 0c 00 f7 d8 64 89 01 48 [ 71.299172][ C0] RSP: 002b:00007ffda2db3c38 EFLAGS: 00000206 ORIG_RAX: 0000000000000059 [ 71.307562][ C0] RAX: ffffffffffffffda RBX: 00000000000000ff RCX: 00007f2c5db27277 [ 71.315512][ C0] RDX: 0000000000000400 RSI: 00007ffda2db4048 RDI: 00007ffda2db3c48 [ 71.323458][ C0] RBP: 00007ffda2db4488 R08: 000055d85472a27d R09: 0000000000000000 [ 71.331404][ C0] R10: 000055d855d77f80 R11: 0000000000000206 R12: 0000000000000200 [ 71.339367][ C0] R13: 00007ffda2db4048 R14: 00007ffda2db3c48 R15: 00007ffda2db4b49 [ 71.347337][ C0] [ 71.350356][ C0] Code: 73 01 c3 48 8b 0d 01 dc 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 59 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d d1 db 0c 00 f7 d8 64 89 01 48 [ 71.370116][ C0] RSP: 002b:00007ffda2db3c38 EFLAGS: 00000206 ORIG_RAX: 0000000000000059 [ 71.378525][ C0] RAX: ffffffffffffffda RBX: 00000000000000ff RCX: 00007f2c5db27277 [ 71.386476][ C0] RDX: 0000000000000400 RSI: 00007ffda2db4048 RDI: 00007ffda2db3c48 [ 71.394439][ C0] RBP: 00007ffda2db4488 R08: 000055d85472a27d R09: 0000000000000000 [ 71.402403][ C0] R10: 000055d855d77f80 R11: 0000000000000206 R12: 0000000000000200 [ 71.410349][ C0] R13: 00007ffda2db4048 R14: 00007ffda2db3c48 R15: 00007ffda2db4b49 [ 71.418300][ C0] [ 71.421296][ C0] task:udevd state:S stack:27912 pid: 3615 ppid: 2968 flags:0x00000000 [ 71.430473][ C0] Call Trace: [ 71.433749][ C0] [ 71.436656][ C0] __schedule+0xa00/0x4c10 [ 71.441059][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 71.447014][ C0] ? io_schedule_timeout+0x140/0x140 [ 71.452300][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.457143][ C0] schedule+0xda/0x1b0 [ 71.461192][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 71.467234][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 71.473014][ C0] ? do_epoll_wait+0x1277/0x1930 [ 71.477950][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.482776][ C0] ? do_raw_write_lock+0x11a/0x280 [ 71.487862][ C0] ? do_raw_read_unlock+0x70/0x70 [ 71.492861][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 71.498136][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 71.503503][ C0] do_epoll_wait+0x1290/0x1930 [ 71.508246][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 71.513161][ C0] ? find_held_lock+0x2d/0x110 [ 71.517902][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 71.523945][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.528773][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 71.533970][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 71.539318][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 71.545190][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 71.551063][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 71.556236][ C0] do_syscall_64+0x35/0xb0 [ 71.560632][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.566502][ C0] RIP: 0033:0x7f2c5db33e46 [ 71.570895][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 71.579304][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 71.587253][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 71.595221][ C0] RBP: 000055d855d52cf0 R08: 0000000000000007 R09: 000055d855d66280 [ 71.603166][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855d6da00 [ 71.611133][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 71.619087][ C0] [ 71.622087][ C0] task:syz-executor220 state:S stack:27456 pid: 3616 ppid: 3603 flags:0x00004000 [ 71.631263][ C0] Call Trace: [ 71.634518][ C0] [ 71.637427][ C0] __schedule+0xa00/0x4c10 [ 71.641827][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 71.647801][ C0] ? io_schedule_timeout+0x140/0x140 [ 71.653066][ C0] schedule+0xda/0x1b0 [ 71.657112][ C0] schedule_timeout+0x1db/0x2a0 [ 71.661940][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 71.667115][ C0] ? __wait_for_common+0x36f/0x530 [ 71.672203][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.677031][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 71.682139][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 71.687071][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.692266][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.697528][ C0] __wait_for_common+0x378/0x530 [ 71.702444][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 71.707617][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 71.713945][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 71.720075][ C0] raw_process_ep_io+0x5ec/0xb20 [ 71.724991][ C0] ? raw_process_ep0_io+0x900/0x900 [ 71.730165][ C0] ? _copy_from_user+0xf9/0x170 [ 71.734995][ C0] ? memdup_user+0x7c/0xd0 [ 71.739391][ C0] raw_ioctl+0x955/0x2780 [ 71.743697][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.748524][ C0] ? gadget_suspend+0x10/0x10 [ 71.753198][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.758375][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 71.763291][ C0] ? gadget_suspend+0x10/0x10 [ 71.767943][ C0] __x64_sys_ioctl+0x193/0x200 [ 71.772688][ C0] do_syscall_64+0x35/0xb0 [ 71.777080][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.782949][ C0] RIP: 0033:0x7f157983d1e7 [ 71.787364][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.795755][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 71.803721][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 71.811671][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 71.819620][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 71.827565][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 71.835538][ C0] [ 71.838536][ C0] task:syz-executor220 state:S stack:26688 pid: 3617 ppid: 3604 flags:0x00004000 [ 71.847712][ C0] Call Trace: [ 71.850969][ C0] [ 71.853877][ C0] __schedule+0xa00/0x4c10 [ 71.858278][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 71.864253][ C0] ? io_schedule_timeout+0x140/0x140 [ 71.869524][ C0] schedule+0xda/0x1b0 [ 71.873569][ C0] schedule_timeout+0x1db/0x2a0 [ 71.878393][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 71.883565][ C0] ? __wait_for_common+0x36f/0x530 [ 71.888655][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.893505][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 71.898510][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 71.903422][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.908597][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.913775][ C0] __wait_for_common+0x378/0x530 [ 71.918691][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 71.923884][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 71.930192][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 71.936323][ C0] raw_process_ep_io+0x5ec/0xb20 [ 71.941241][ C0] ? raw_process_ep0_io+0x900/0x900 [ 71.946417][ C0] ? _copy_from_user+0xf9/0x170 [ 71.951262][ C0] ? memdup_user+0x7c/0xd0 [ 71.955672][ C0] raw_ioctl+0x955/0x2780 [ 71.959978][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 71.964806][ C0] ? gadget_suspend+0x10/0x10 [ 71.969460][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 71.974635][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 71.979555][ C0] ? gadget_suspend+0x10/0x10 [ 71.984225][ C0] __x64_sys_ioctl+0x193/0x200 [ 71.988968][ C0] do_syscall_64+0x35/0xb0 [ 71.993364][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 71.999235][ C0] RIP: 0033:0x7f157983d1e7 [ 72.003625][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 72.012202][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 72.020166][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 72.028122][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 72.036073][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 72.044026][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 72.051979][ C0] [ 72.054974][ C0] task:syz-executor220 state:S stack:28192 pid: 3618 ppid: 3611 flags:0x00004000 [ 72.064153][ C0] Call Trace: [ 72.067412][ C0] [ 72.070324][ C0] __schedule+0xa00/0x4c10 [ 72.074733][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 72.080690][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.085957][ C0] schedule+0xda/0x1b0 [ 72.090003][ C0] schedule_timeout+0x1db/0x2a0 [ 72.094829][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.100003][ C0] ? __wait_for_common+0x36f/0x530 [ 72.105092][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.109917][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 72.114917][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.119829][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.125004][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.130182][ C0] __wait_for_common+0x378/0x530 [ 72.135100][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.140273][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 72.146598][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 72.152729][ C0] raw_process_ep_io+0x5ec/0xb20 [ 72.157645][ C0] ? raw_process_ep0_io+0x900/0x900 [ 72.162826][ C0] ? _copy_from_user+0xf9/0x170 [ 72.167658][ C0] ? memdup_user+0x7c/0xd0 [ 72.172059][ C0] raw_ioctl+0x955/0x2780 [ 72.176367][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.181198][ C0] ? gadget_suspend+0x10/0x10 [ 72.185853][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.191028][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 72.196145][ C0] ? gadget_suspend+0x10/0x10 [ 72.200796][ C0] __x64_sys_ioctl+0x193/0x200 [ 72.205542][ C0] do_syscall_64+0x35/0xb0 [ 72.209935][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.215808][ C0] RIP: 0033:0x7f157983d1e7 [ 72.220388][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 72.228778][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 72.236987][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 72.244935][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 72.252899][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 72.260845][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 72.268795][ C0] [ 72.271793][ C0] task:syz-executor220 state:S stack:28192 pid: 3619 ppid: 3610 flags:0x00004000 [ 72.280966][ C0] Call Trace: [ 72.284221][ C0] [ 72.287130][ C0] __schedule+0xa00/0x4c10 [ 72.291548][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 72.297525][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.302794][ C0] schedule+0xda/0x1b0 [ 72.306839][ C0] schedule_timeout+0x1db/0x2a0 [ 72.311669][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.316843][ C0] ? __wait_for_common+0x36f/0x530 [ 72.322213][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.327040][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 72.332039][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.336952][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.342125][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.347298][ C0] __wait_for_common+0x378/0x530 [ 72.352213][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.357389][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 72.363710][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 72.369842][ C0] raw_process_ep_io+0x5ec/0xb20 [ 72.374760][ C0] ? raw_process_ep0_io+0x900/0x900 [ 72.379937][ C0] ? _copy_from_user+0xf9/0x170 [ 72.384943][ C0] ? memdup_user+0x7c/0xd0 [ 72.389337][ C0] raw_ioctl+0x955/0x2780 [ 72.393644][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.398473][ C0] ? gadget_suspend+0x10/0x10 [ 72.403211][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.408471][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 72.413472][ C0] ? gadget_suspend+0x10/0x10 [ 72.418124][ C0] __x64_sys_ioctl+0x193/0x200 [ 72.423039][ C0] do_syscall_64+0x35/0xb0 [ 72.427432][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.433301][ C0] RIP: 0033:0x7f157983d1e7 [ 72.437692][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 72.446078][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 72.454025][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 72.462146][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 72.470095][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 72.478041][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 72.485990][ C0] [ 72.488988][ C0] task:kworker/1:3 state:I stack:22224 pid: 3620 ppid: 2 flags:0x00004000 [ 72.498166][ C0] Workqueue: 0x0 (events) [ 72.502561][ C0] Call Trace: [ 72.505904][ C0] [ 72.508816][ C0] __schedule+0xa00/0x4c10 [ 72.513213][ C0] ? find_held_lock+0x2d/0x110 [ 72.518042][ C0] ? worker_thread+0x157/0x1080 [ 72.522870][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.528149][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.533064][ C0] schedule+0xda/0x1b0 [ 72.537110][ C0] worker_thread+0x15c/0x1080 [ 72.541765][ C0] ? __kthread_parkme+0x15f/0x220 [ 72.546765][ C0] ? process_one_work+0x1610/0x1610 [ 72.551941][ C0] kthread+0x2e9/0x3a0 [ 72.555984][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 72.561591][ C0] ret_from_fork+0x1f/0x30 [ 72.565990][ C0] [ 72.568986][ C0] task:syz-executor220 state:S stack:28192 pid: 3621 ppid: 3609 flags:0x00004000 [ 72.578178][ C0] Call Trace: [ 72.581434][ C0] [ 72.584342][ C0] __schedule+0xa00/0x4c10 [ 72.588739][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 72.594692][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.599960][ C0] schedule+0xda/0x1b0 [ 72.604005][ C0] schedule_timeout+0x1db/0x2a0 [ 72.608830][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.614002][ C0] ? __wait_for_common+0x36f/0x530 [ 72.619093][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.623939][ C0] ? do_raw_spin_lock+0x120/0x2a0 [ 72.628939][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.633853][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.639030][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.644208][ C0] __wait_for_common+0x378/0x530 [ 72.649143][ C0] ? usleep_range_state+0x1b0/0x1b0 [ 72.654324][ C0] ? out_of_line_wait_on_bit_timeout+0x170/0x170 [ 72.660652][ C0] wait_for_completion_interruptible+0x1b/0x30 [ 72.666787][ C0] raw_process_ep_io+0x5ec/0xb20 [ 72.671705][ C0] ? raw_process_ep0_io+0x900/0x900 [ 72.676898][ C0] ? _copy_from_user+0xf9/0x170 [ 72.681817][ C0] ? memdup_user+0x7c/0xd0 [ 72.686213][ C0] raw_ioctl+0x955/0x2780 [ 72.690521][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 72.695347][ C0] ? gadget_suspend+0x10/0x10 [ 72.700000][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 72.705172][ C0] ? bpf_lsm_file_ioctl+0x5/0x10 [ 72.710097][ C0] ? gadget_suspend+0x10/0x10 [ 72.714753][ C0] __x64_sys_ioctl+0x193/0x200 [ 72.719494][ C0] do_syscall_64+0x35/0xb0 [ 72.723892][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 72.729766][ C0] RIP: 0033:0x7f157983d1e7 [ 72.734156][ C0] RSP: 002b:00007ffe3896fc18 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 72.742546][ C0] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f157983d1e7 [ 72.750496][ C0] RDX: 00007ffe3896fc30 RSI: 0000000040085507 RDI: 0000000000000003 [ 72.758445][ C0] RBP: 0000000000000000 R08: 0000000000000003 R09: 0000000000000000 [ 72.766394][ C0] R10: 00007f15798b3440 R11: 0000000000000246 R12: 0000000000000000 [ 72.774690][ C0] R13: 00007ffe38970c70 R14: 00007ffe38970c60 R15: 0000000000000003 [ 72.782645][ C0] [ 72.785645][ C0] task:kworker/0:3 state:I stack:22712 pid: 3622 ppid: 2 flags:0x00004000 [ 72.794827][ C0] Workqueue: 0x0 (rcu_gp) [ 72.799224][ C0] Call Trace: [ 72.802480][ C0] [ 72.805392][ C0] __schedule+0xa00/0x4c10 [ 72.809793][ C0] ? find_held_lock+0x2d/0x110 [ 72.814538][ C0] ? worker_thread+0x157/0x1080 [ 72.819365][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.824629][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.829541][ C0] schedule+0xda/0x1b0 [ 72.833676][ C0] worker_thread+0x15c/0x1080 [ 72.838523][ C0] ? process_one_work+0x1610/0x1610 [ 72.843784][ C0] kthread+0x2e9/0x3a0 [ 72.847828][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 72.853436][ C0] ret_from_fork+0x1f/0x30 [ 72.857832][ C0] [ 72.860828][ C0] task:kworker/0:4 state:I stack:29360 pid: 3623 ppid: 2 flags:0x00004000 [ 72.870005][ C0] Workqueue: 0x0 (events) [ 72.874399][ C0] Call Trace: [ 72.877654][ C0] [ 72.880567][ C0] __schedule+0xa00/0x4c10 [ 72.884992][ C0] ? find_held_lock+0x2d/0x110 [ 72.889736][ C0] ? worker_thread+0x157/0x1080 [ 72.894656][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.899940][ C0] schedule+0xda/0x1b0 [ 72.904073][ C0] worker_thread+0x15c/0x1080 [ 72.908727][ C0] ? process_one_work+0x1610/0x1610 [ 72.913905][ C0] kthread+0x2e9/0x3a0 [ 72.917951][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 72.923558][ C0] ret_from_fork+0x1f/0x30 [ 72.928142][ C0] [ 72.931228][ C0] task:kworker/0:5 state:I stack:28096 pid: 3624 ppid: 2 flags:0x00004000 [ 72.940406][ C0] Workqueue: 0x0 (events) [ 72.944803][ C0] Call Trace: [ 72.948058][ C0] [ 72.951054][ C0] __schedule+0xa00/0x4c10 [ 72.955451][ C0] ? find_held_lock+0x2d/0x110 [ 72.960197][ C0] ? io_schedule_timeout+0x140/0x140 [ 72.965459][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 72.970546][ C0] schedule+0xda/0x1b0 [ 72.974592][ C0] worker_thread+0x15c/0x1080 [ 72.979248][ C0] ? __kthread_parkme+0x15f/0x220 [ 72.984265][ C0] ? process_one_work+0x1610/0x1610 [ 72.989459][ C0] kthread+0x2e9/0x3a0 [ 72.993509][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 72.999120][ C0] ret_from_fork+0x1f/0x30 [ 73.003517][ C0] [ 73.006515][ C0] task:kworker/1:4 state:I stack:27744 pid: 3625 ppid: 2 flags:0x00004000 [ 73.015694][ C0] Workqueue: 0x0 (rcu_gp) [ 73.020090][ C0] Call Trace: [ 73.023362][ C0] [ 73.026275][ C0] __schedule+0xa00/0x4c10 [ 73.030676][ C0] ? find_held_lock+0x2d/0x110 [ 73.035419][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.040682][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 73.045617][ C0] schedule+0xda/0x1b0 [ 73.049750][ C0] worker_thread+0x15c/0x1080 [ 73.054422][ C0] ? __kthread_parkme+0x15f/0x220 [ 73.059447][ C0] ? process_one_work+0x1610/0x1610 [ 73.064720][ C0] kthread+0x2e9/0x3a0 [ 73.068771][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 73.074378][ C0] ret_from_fork+0x1f/0x30 [ 73.078775][ C0] [ 73.081772][ C0] task:udevd state:S stack:27560 pid: 3626 ppid: 2968 flags:0x00000000 [ 73.090947][ C0] Call Trace: [ 73.094204][ C0] [ 73.097113][ C0] __schedule+0xa00/0x4c10 [ 73.101600][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.106861][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.111690][ C0] schedule+0xda/0x1b0 [ 73.115736][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 73.121784][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 73.127659][ C0] ? do_epoll_wait+0x1277/0x1930 [ 73.132575][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.137662][ C0] ? do_raw_write_lock+0x11a/0x280 [ 73.142751][ C0] ? do_raw_read_unlock+0x70/0x70 [ 73.147749][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.153012][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.158293][ C0] do_epoll_wait+0x1290/0x1930 [ 73.163061][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 73.167993][ C0] ? find_held_lock+0x2d/0x110 [ 73.172734][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 73.178603][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.183430][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 73.188612][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 73.194576][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.200555][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.206514][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 73.211689][ C0] do_syscall_64+0x35/0xb0 [ 73.216108][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.221999][ C0] RIP: 0033:0x7f2c5db33e46 [ 73.226390][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 73.234782][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 73.242728][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 73.250692][ C0] RBP: 000055d855d63b50 R08: 0000000000000007 R09: 000055d855d4bb70 [ 73.258638][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855d42500 [ 73.266609][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 73.274562][ C0] [ 73.277560][ C0] task:udevd state:S stack:27912 pid: 3627 ppid: 2968 flags:0x00000000 [ 73.286737][ C0] Call Trace: [ 73.289998][ C0] [ 73.292909][ C0] __schedule+0xa00/0x4c10 [ 73.297311][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 73.303282][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.308546][ C0] schedule+0xda/0x1b0 [ 73.312594][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 73.318638][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 73.324425][ C0] ? do_epoll_wait+0x1277/0x1930 [ 73.329341][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.334167][ C0] ? do_raw_write_lock+0x11a/0x280 [ 73.339253][ C0] ? do_raw_read_unlock+0x70/0x70 [ 73.344252][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.349517][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.354778][ C0] do_epoll_wait+0x1290/0x1930 [ 73.359525][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 73.365596][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 73.370509][ C0] ? find_held_lock+0x2d/0x110 [ 73.375249][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 73.381031][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.385856][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 73.391119][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 73.396466][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.402340][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.408208][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 73.413405][ C0] do_syscall_64+0x35/0xb0 [ 73.417887][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.423758][ C0] RIP: 0033:0x7f2c5db33e46 [ 73.428148][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 73.436534][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 73.444584][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 73.452619][ C0] RBP: 000055d855d640d0 R08: 0000000000000007 R09: 000055d855d68ed0 [ 73.460655][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855d69300 [ 73.468603][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 73.476557][ C0] [ 73.479555][ C0] task:udevd state:S stack:27568 pid: 3628 ppid: 2968 flags:0x00000000 [ 73.488730][ C0] Call Trace: [ 73.491986][ C0] [ 73.494916][ C0] __schedule+0xa00/0x4c10 [ 73.499316][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.504668][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.509498][ C0] schedule+0xda/0x1b0 [ 73.513544][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 73.519606][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 73.525386][ C0] ? do_epoll_wait+0x1277/0x1930 [ 73.530301][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.535130][ C0] ? do_raw_write_lock+0x11a/0x280 [ 73.540218][ C0] ? do_raw_read_unlock+0x70/0x70 [ 73.545222][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.550482][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.555750][ C0] do_epoll_wait+0x1290/0x1930 [ 73.560494][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 73.565410][ C0] ? find_held_lock+0x2d/0x110 [ 73.570151][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 73.576021][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.580848][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 73.586024][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 73.591374][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.597330][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.603199][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 73.608389][ C0] do_syscall_64+0x35/0xb0 [ 73.612869][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.618740][ C0] RIP: 0033:0x7f2c5db33e46 [ 73.623131][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 73.631521][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 73.639490][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 73.647436][ C0] RBP: 000055d855d68dc0 R08: 0000000000000007 R09: 000055d855d5c720 [ 73.655383][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855db3060 [ 73.663329][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 73.671386][ C0] [ 73.674384][ C0] task:udevd state:S stack:27800 pid: 3629 ppid: 2968 flags:0x00000000 [ 73.683650][ C0] Call Trace: [ 73.686928][ C0] [ 73.689857][ C0] __schedule+0xa00/0x4c10 [ 73.694259][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.699521][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.704347][ C0] schedule+0xda/0x1b0 [ 73.708393][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 73.714436][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 73.720221][ C0] ? do_epoll_wait+0x1277/0x1930 [ 73.725328][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.730161][ C0] ? do_raw_write_lock+0x11a/0x280 [ 73.735248][ C0] ? do_raw_read_unlock+0x70/0x70 [ 73.740442][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.745721][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.750982][ C0] do_epoll_wait+0x1290/0x1930 [ 73.755729][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 73.760746][ C0] ? find_held_lock+0x2d/0x110 [ 73.765506][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 73.771307][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.776137][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 73.781313][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 73.786664][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.792535][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.798402][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 73.803749][ C0] do_syscall_64+0x35/0xb0 [ 73.808162][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 73.814032][ C0] RIP: 0033:0x7f2c5db33e46 [ 73.818420][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 73.826808][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 73.834841][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 73.842791][ C0] RBP: 000055d855d4cb60 R08: 0000000000000007 R09: 000055d855d4bb70 [ 73.850737][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855dc3b60 [ 73.858708][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 73.866766][ C0] [ 73.869765][ C0] task:udevd state:S stack:27704 pid: 3630 ppid: 2968 flags:0x00000000 [ 73.878967][ C0] Call Trace: [ 73.882224][ C0] [ 73.885331][ C0] __schedule+0xa00/0x4c10 [ 73.889737][ C0] ? io_schedule_timeout+0x140/0x140 [ 73.895226][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.900054][ C0] schedule+0xda/0x1b0 [ 73.904105][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 73.910326][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 73.916113][ C0] ? do_epoll_wait+0x1277/0x1930 [ 73.921111][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.925941][ C0] ? do_raw_write_lock+0x11a/0x280 [ 73.931031][ C0] ? do_raw_read_unlock+0x70/0x70 [ 73.936053][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.941320][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 73.946603][ C0] do_epoll_wait+0x1290/0x1930 [ 73.951356][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 73.956279][ C0] ? find_held_lock+0x2d/0x110 [ 73.961027][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 73.966810][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 73.971641][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 73.976825][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 73.982176][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.988048][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 73.993917][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 73.999176][ C0] do_syscall_64+0x35/0xb0 [ 74.003662][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.009535][ C0] RIP: 0033:0x7f2c5db33e46 [ 74.013925][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 74.022331][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 74.030283][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 74.038249][ C0] RBP: 000055d855d68190 R08: 0000000000000007 R09: 000055d855d4bb70 [ 74.046388][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855dc3d70 [ 74.054336][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 74.062292][ C0] [ 74.065290][ C0] task:udevd state:S stack:27792 pid: 3631 ppid: 2968 flags:0x00000000 [ 74.074484][ C0] Call Trace: [ 74.077741][ C0] [ 74.080649][ C0] __schedule+0xa00/0x4c10 [ 74.085054][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 74.091011][ C0] ? io_schedule_timeout+0x140/0x140 [ 74.096275][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 74.101105][ C0] schedule+0xda/0x1b0 [ 74.105153][ C0] schedule_hrtimeout_range_clock+0x343/0x390 [ 74.111200][ C0] ? hrtimer_nanosleep_restart+0x170/0x170 [ 74.116983][ C0] ? do_epoll_wait+0x1277/0x1930 [ 74.121903][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 74.126733][ C0] ? do_raw_write_lock+0x11a/0x280 [ 74.131905][ C0] ? do_raw_read_unlock+0x70/0x70 [ 74.136927][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 74.142196][ C0] ? _raw_write_unlock_irq+0x1f/0x40 [ 74.147463][ C0] do_epoll_wait+0x1290/0x1930 [ 74.152211][ C0] ? do_epoll_create+0x1c0/0x1c0 [ 74.157148][ C0] ? find_held_lock+0x2d/0x110 [ 74.161914][ C0] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 74.167699][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 74.172730][ C0] __x64_sys_epoll_wait+0x158/0x270 [ 74.177923][ C0] ? __ia32_sys_epoll_ctl+0x1c0/0x1c0 [ 74.183360][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 74.189229][ C0] ? syscall_enter_from_user_mode+0x22/0xb0 [ 74.195118][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 74.200293][ C0] do_syscall_64+0x35/0xb0 [ 74.204687][ C0] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 74.210559][ C0] RIP: 0033:0x7f2c5db33e46 [ 74.214950][ C0] RSP: 002b:00007ffda2db9918 EFLAGS: 00000246 ORIG_RAX: 00000000000000e8 [ 74.223340][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5db33e46 [ 74.231660][ C0] RDX: 0000000000000004 RSI: 00007ffda2db9958 RDI: 0000000000000004 [ 74.239609][ C0] RBP: 000055d855d58290 R08: 0000000000000007 R09: 000055d855d4bb70 [ 74.247559][ C0] R10: 00000000ffffffff R11: 0000000000000246 R12: 000055d855dc3f80 [ 74.255593][ C0] R13: 00007ffda2db9958 R14: 00000000ffffffff R15: 000055d855d42910 [ 74.263547][ C0] [ 74.266561][ C0] INFO: lockdep is turned off. [pid 3621] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3611] kill(-2, SIGKILL [pid 3610] kill(-2, SIGKILL [pid 3609] kill(-2, SIGKILL [pid 3606] kill(-2, SIGKILL [pid 3604] kill(-2, SIGKILL [pid 3611] <... kill resumed>) = 0 [pid 3610] <... kill resumed>) = 0 [pid 3609] <... kill resumed>) = 0 [pid 3606] <... kill resumed>) = 0 [pid 3604] <... kill resumed>) = 0 [pid 3611] kill(2, SIGKILL [pid 3610] kill(2, SIGKILL [pid 3609] kill(2, SIGKILL [pid 3606] kill(2, SIGKILL [pid 3604] kill(2, SIGKILL [pid 3611] <... kill resumed>) = 0 [pid 3610] <... kill resumed>) = 0 [pid 3609] <... kill resumed>) = 0 [pid 3606] <... kill resumed>) = 0 [pid 3604] <... kill resumed>) = 0 [pid 3621] <... ioctl resumed> ) = ? [pid 3619] <... ioctl resumed> ) = ? [pid 3618] <... ioctl resumed> ) = ? [pid 3617] <... ioctl resumed> ) = ? [pid 3612] <... ioctl resumed> ) = ? [pid 3603] kill(-2, SIGKILL [pid 3621] +++ killed by SIGKILL +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3619] +++ killed by SIGKILL +++ [pid 3609] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3 [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3610] restart_syscall(<... resuming interrupted kill ...>) = 0 [pid 3618] +++ killed by SIGKILL +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3617] +++ killed by SIGKILL +++ [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3610] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3 [pid 3611] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3 [pid 3604] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=0} --- [pid 3612] +++ killed by SIGKILL +++ [pid 3604] restart_syscall(<... resuming interrupted kill ...> [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3603] <... kill resumed>) = 0 [pid 3604] <... restart_syscall resumed>) = 0 [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3606] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3 [pid 3604] <... clone resumed>, child_tidptr=0x5555562da5d0) = 3 ./strace-static-x86_64: Process 3636 attached [pid 3636] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3636] setpgid(0, 0) = 0 [pid 3636] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3636] write(3, "1000", 4) = 4 [pid 3636] close(3) = 0 [pid 3636] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3636] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3636] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3636] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3636] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3616] <... ioctl resumed> ) = ? [ 74.362252][ T1129] cfg80211: failed to load regulatory.db [pid 3603] kill(2, SIGKILL [pid 3616] +++ killed by SIGKILL +++ [pid 3603] <... kill resumed>) = 0 ./strace-static-x86_64: Process 3632 attached [pid 3632] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3632] setpgid(0, 0) = 0 [pid 3632] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3632] write(3, "1000", 4) = 4 [pid 3632] close(3) = 0 [pid 3632] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3632] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3632] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3632] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3632] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3632] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3633 attached [pid 3633] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3633] setpgid(0, 0) = 0 [pid 3633] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3633] write(3, "1000", 4) = 4 [pid 3633] close(3) = 0 [pid 3633] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3633] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3633] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3633] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3633] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3633] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3634 attached [pid 3634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3634] setpgid(0, 0) = 0 [pid 3634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_KILLED, si_pid=2, si_uid=0, si_status=SIGKILL, si_utime=0, si_stime=1} --- [pid 3634] write(3, "1000", 4) = 4 [pid 3634] close(3) = 0 [pid 3634] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3634] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3634] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3635 attached [pid 3635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3635] setpgid(0, 0) = 0 [pid 3635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3635] write(3, "1000", 4) = 4 [pid 3635] close(3) = 0 [pid 3635] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3635] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3635] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562da5d0) = 3 ./strace-static-x86_64: Process 3640 attached [pid 3640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3640] setpgid(0, 0) = 0 [pid 3640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3640] write(3, "1000", 4) = 4 [pid 3640] close(3) = 0 [pid 3640] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3640] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 3640] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [ 74.545215][ T141] usb 6-1: USB disconnect, device number 2 [ 74.552068][ T14] usb 5-1: USB disconnect, device number 2 [ 74.558776][ T6] usb 2-1: USB disconnect, device number 2 [ 74.565266][ T3624] usb 3-1: USB disconnect, device number 2 [ 74.571748][ T3622] usb 4-1: USB disconnect, device number 2 [ 74.578400][ T3623] usb 1-1: USB disconnect, device number 2 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [ 74.987815][ T141] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 74.995523][ T14] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3635] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 75.047903][ T6] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 75.077939][ T3624] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3632] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [ 75.108126][ T3622] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [ 75.177822][ T3623] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3634] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3634] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3633] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3635] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [ 75.347903][ T141] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.359183][ T141] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 75.368364][ T141] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.377031][ T14] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.388114][ T14] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3636] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3633] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3633] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3634] <... ioctl resumed>, 0) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3634] <... ioctl resumed>, 0x7f15798b346c) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3633] <... ioctl resumed>, 0) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3635] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [ 75.397255][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.405998][ T141] usb 6-1: config 0 descriptor?? [ 75.411554][ T14] usb 5-1: config 0 descriptor?? [pid 3634] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3635] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 36 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3632] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3636] <... ioctl resumed>, 0) = 0 [ 75.450488][ T6] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.461726][ T6] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 75.470877][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.479560][ T6] usb 2-1: config 0 descriptor?? [ 75.487886][ T3624] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3636] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3640] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 75.498906][ T3624] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 75.508013][ T3624] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.516981][ T3624] usb 3-1: config 0 descriptor?? [ 75.522176][ T3622] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.533098][ T3622] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 75.542319][ T3622] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3640] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3632] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3640] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [ 75.552657][ T3622] usb 4-1: config 0 descriptor?? [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3640] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 36 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3633] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3634] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3640] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [ 75.628088][ T3623] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.639030][ T3623] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 75.648188][ T3623] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.656968][ T3623] usb 1-1: config 0 descriptor?? [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3633] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3633] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3634] <... ioctl resumed>, 0x7ffe3896fc20) = 0 [pid 3634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [pid 3634] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3636] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 75.888520][ T141] keytouch 0003:0926:3333.0007: fixing up Keytouch IEC report descriptor [ 75.898707][ T141] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0007/input/input11 [ 75.910926][ T14] keytouch 0003:0926:3333.0008: fixing up Keytouch IEC report descriptor [ 75.920996][ T14] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0008/input/input12 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [ 75.948388][ T6] keytouch 0003:0926:3333.0009: fixing up Keytouch IEC report descriptor [ 75.958276][ T6] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0009/input/input13 [ 75.981295][ T141] keytouch 0003:0926:3333.0007: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [ 75.999703][ T3624] keytouch 0003:0926:3333.000A: fixing up Keytouch IEC report descriptor [ 76.013670][ T3624] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000A/input/input14 [ 76.038982][ T3622] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [pid 3633] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3634] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 76.049141][ T3622] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.000B/input/input15 [ 76.063711][ T14] keytouch 0003:0926:3333.0008: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3636] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 76.128857][ T3623] keytouch 0003:0926:3333.000C: fixing up Keytouch IEC report descriptor [ 76.139036][ T3623] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.000C/input/input16 [ 76.153654][ T6] keytouch 0003:0926:3333.0009: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [pid 3635] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 76.220911][ T3624] keytouch 0003:0926:3333.000A: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [pid 3632] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 76.291691][ T3622] keytouch 0003:0926:3333.000B: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 76.362999][ T3623] keytouch 0003:0926:3333.000C: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [pid 3640] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3633] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3634] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3636] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3635] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3632] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3633] close(3) = 0 [pid 3633] close(4) = -1 EBADF (Bad file descriptor) [pid 3633] close(5) = -1 EBADF (Bad file descriptor) [pid 3633] close(6) = -1 EBADF (Bad file descriptor) [pid 3633] close(7) = -1 EBADF (Bad file descriptor) [pid 3633] close(8) = -1 EBADF (Bad file descriptor) [pid 3633] close(9) = -1 EBADF (Bad file descriptor) [pid 3633] close(10) = -1 EBADF (Bad file descriptor) [pid 3633] close(11) = -1 EBADF (Bad file descriptor) [pid 3633] close(12) = -1 EBADF (Bad file descriptor) [pid 3633] close(13) = -1 EBADF (Bad file descriptor) [pid 3633] close(14) = -1 EBADF (Bad file descriptor) [pid 3633] close(15) = -1 EBADF (Bad file descriptor) [pid 3633] close(16) = -1 EBADF (Bad file descriptor) [pid 3633] close(17) = -1 EBADF (Bad file descriptor) [pid 3633] close(18) = -1 EBADF (Bad file descriptor) [pid 3633] close(19) = -1 EBADF (Bad file descriptor) [pid 3633] close(20) = -1 EBADF (Bad file descriptor) [pid 3633] close(21) = -1 EBADF (Bad file descriptor) [pid 3633] close(22) = -1 EBADF (Bad file descriptor) [pid 3633] close(23) = -1 EBADF (Bad file descriptor) [pid 3634] close(3 [pid 3633] close(24 [pid 3634] <... close resumed>) = 0 [pid 3633] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3633] close(25) = -1 EBADF (Bad file descriptor) [pid 3633] close(26) = -1 EBADF (Bad file descriptor) [pid 3633] close(27) = -1 EBADF (Bad file descriptor) [pid 3633] close(28) = -1 EBADF (Bad file descriptor) [pid 3633] close(29) = -1 EBADF (Bad file descriptor) [pid 3633] exit_group(0) = ? [pid 3633] +++ exited with 0 +++ [pid 3610] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3610] restart_syscall(<... resuming interrupted clone ...> [pid 3634] close(4 [pid 3610] <... restart_syscall resumed>) = 0 [pid 3610] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562da5d0) = 4 [pid 3634] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] close(5) = -1 EBADF (Bad file descriptor) [pid 3634] close(6) = -1 EBADF (Bad file descriptor) [pid 3634] close(7) = -1 EBADF (Bad file descriptor) [pid 3634] close(8) = -1 EBADF (Bad file descriptor) [pid 3634] close(9) = -1 EBADF (Bad file descriptor) [pid 3634] close(10) = -1 EBADF (Bad file descriptor) [pid 3634] close(11) = -1 EBADF (Bad file descriptor) [pid 3640] <... ioctl resumed>, 0x7ffe3896fc30) = 230 [pid 3634] close(12) = -1 EBADF (Bad file descriptor) [pid 3634] close(13) = -1 EBADF (Bad file descriptor) [pid 3634] close(14) = -1 EBADF (Bad file descriptor) [pid 3634] close(15) = -1 EBADF (Bad file descriptor) [pid 3634] close(16) = -1 EBADF (Bad file descriptor) [pid 3634] close(17./strace-static-x86_64: Process 3644 attached [pid 3644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3644] setpgid(0, 0) = 0 [pid 3634] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] close(18 [pid 3644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3644] write(3, "1000", 4) = 4 [pid 3644] close(3) = 0 [pid 3644] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3634] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] close(19) = -1 EBADF (Bad file descriptor) [pid 3634] close(20) = -1 EBADF (Bad file descriptor) [pid 3634] close(21) = -1 EBADF (Bad file descriptor) [pid 3634] close(22) = -1 EBADF (Bad file descriptor) [pid 3634] close(23 [pid 3636] close(3) = 0 [pid 3634] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3634] close(24) = -1 EBADF (Bad file descriptor) [pid 3634] close(25) = -1 EBADF (Bad file descriptor) [pid 3634] close(26) = -1 EBADF (Bad file descriptor) [pid 3634] close(27) = -1 EBADF (Bad file descriptor) [pid 3634] close(28) = -1 EBADF (Bad file descriptor) [pid 3634] close(29) = -1 EBADF (Bad file descriptor) [pid 3634] exit_group(0) = ? [pid 3634] +++ exited with 0 +++ [pid 3611] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3611] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562da5d0) = 4 ./strace-static-x86_64: Process 3645 attached [pid 3645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3645] setpgid(0, 0) = 0 [pid 3645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3645] write(3, "1000", 4) = 4 [pid 3645] close(3) = 0 [pid 3645] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3636] close(4 [pid 3645] <... openat resumed>) = 3 [pid 3645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [ 76.872150][ T1129] usb 6-1: USB disconnect, device number 3 [ 76.894217][ T3620] usb 5-1: USB disconnect, device number 3 [pid 3636] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3636] close(5) = -1 EBADF (Bad file descriptor) [pid 3636] close(6) = -1 EBADF (Bad file descriptor) [pid 3636] close(7) = -1 EBADF (Bad file descriptor) [pid 3636] close(8) = -1 EBADF (Bad file descriptor) [pid 3636] close(9) = -1 EBADF (Bad file descriptor) [pid 3636] close(10) = -1 EBADF (Bad file descriptor) [pid 3636] close(11) = -1 EBADF (Bad file descriptor) [pid 3636] close(12) = -1 EBADF (Bad file descriptor) [pid 3636] close(13) = -1 EBADF (Bad file descriptor) [pid 3636] close(14) = -1 EBADF (Bad file descriptor) [pid 3636] close(15) = -1 EBADF (Bad file descriptor) [pid 3636] close(16) = -1 EBADF (Bad file descriptor) [pid 3636] close(17) = -1 EBADF (Bad file descriptor) [pid 3636] close(18) = -1 EBADF (Bad file descriptor) [pid 3636] close(19) = -1 EBADF (Bad file descriptor) [pid 3636] close(20) = -1 EBADF (Bad file descriptor) [pid 3636] close(21) = -1 EBADF (Bad file descriptor) [pid 3636] close(22) = -1 EBADF (Bad file descriptor) [pid 3636] close(23) = -1 EBADF (Bad file descriptor) [pid 3636] close(24) = -1 EBADF (Bad file descriptor) [pid 3636] close(25) = -1 EBADF (Bad file descriptor) [pid 3636] close(26) = -1 EBADF (Bad file descriptor) [pid 3636] close(27) = -1 EBADF (Bad file descriptor) [pid 3636] close(28) = -1 EBADF (Bad file descriptor) [pid 3636] close(29) = -1 EBADF (Bad file descriptor) [pid 3636] exit_group(0) = ? [pid 3636] +++ exited with 0 +++ [pid 3635] close(3 [pid 3604] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3604] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3635] <... close resumed>) = 0 [pid 3635] close(4) = -1 EBADF (Bad file descriptor) [pid 3635] close(5) = -1 EBADF (Bad file descriptor) [pid 3635] close(6 [pid 3604] <... clone resumed>, child_tidptr=0x5555562da5d0) = 4 [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] close(7) = -1 EBADF (Bad file descriptor) [pid 3635] close(8) = -1 EBADF (Bad file descriptor) [pid 3635] close(9) = -1 EBADF (Bad file descriptor) [pid 3635] close(10) = -1 EBADF (Bad file descriptor) [pid 3635] close(11) = -1 EBADF (Bad file descriptor) [pid 3635] close(12) = -1 EBADF (Bad file descriptor) [pid 3635] close(13) = -1 EBADF (Bad file descriptor) [pid 3635] close(14) = -1 EBADF (Bad file descriptor) [pid 3635] close(15) = -1 EBADF (Bad file descriptor) [pid 3635] close(16) = -1 EBADF (Bad file descriptor) [pid 3635] close(17) = -1 EBADF (Bad file descriptor) [pid 3635] close(18) = -1 EBADF (Bad file descriptor) [pid 3635] close(19) = -1 EBADF (Bad file descriptor) [pid 3635] close(20./strace-static-x86_64: Process 3646 attached ) = -1 EBADF (Bad file descriptor) [pid 3635] close(21) = -1 EBADF (Bad file descriptor) [pid 3635] close(22 [pid 3646] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3646] <... prctl resumed>) = 0 [pid 3635] close(23 [pid 3646] setpgid(0, 0 [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3646] <... setpgid resumed>) = 0 [pid 3635] close(24) = -1 EBADF (Bad file descriptor) [pid 3646] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3646] write(3, "1000", 4) = 4 [pid 3646] close(3) = 0 [pid 3646] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3646] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3635] close(25 [pid 3646] ioctl(3, USB_RAW_IOCTL_INIT [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3635] close(26) = -1 EBADF (Bad file descriptor) [pid 3635] close(27 [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3646] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3635] close(28 [pid 3646] <... ioctl resumed>, 0) = 0 [pid 3635] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] close(3 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3635] close(29) = -1 EBADF (Bad file descriptor) [pid 3635] exit_group(0) = ? [pid 3635] +++ exited with 0 +++ [pid 3632] <... close resumed>) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 76.942269][ T3625] usb 2-1: USB disconnect, device number 3 [ 76.978835][ T3623] usb 3-1: USB disconnect, device number 3 [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3632] close(4 [pid 3606] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3632] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] close(5) = -1 EBADF (Bad file descriptor) [pid 3606] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3632] close(6) = -1 EBADF (Bad file descriptor) [pid 3632] close(7) = -1 EBADF (Bad file descriptor) [pid 3632] close(8) = -1 EBADF (Bad file descriptor) [pid 3632] close(9) = -1 EBADF (Bad file descriptor) [pid 3632] close(10) = -1 EBADF (Bad file descriptor) [pid 3632] close(11) = -1 EBADF (Bad file descriptor) [pid 3632] close(12) = -1 EBADF (Bad file descriptor) [pid 3632] close(13) = -1 EBADF (Bad file descriptor) [pid 3632] close(14./strace-static-x86_64: Process 3647 attached ) = -1 EBADF (Bad file descriptor) [pid 3632] close(15) = -1 EBADF (Bad file descriptor) [pid 3632] close(16) = -1 EBADF (Bad file descriptor) [pid 3632] close(17) = -1 EBADF (Bad file descriptor) [pid 3632] close(18) = -1 EBADF (Bad file descriptor) [pid 3632] close(19) = -1 EBADF (Bad file descriptor) [pid 3632] close(20) = -1 EBADF (Bad file descriptor) [pid 3606] <... clone resumed>, child_tidptr=0x5555562da5d0) = 4 [pid 3632] close(21) = -1 EBADF (Bad file descriptor) [pid 3632] close(22) = -1 EBADF (Bad file descriptor) [pid 3632] close(23) = -1 EBADF (Bad file descriptor) [pid 3632] close(24) = -1 EBADF (Bad file descriptor) [pid 3632] close(25 [pid 3647] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3632] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] close(26) = -1 EBADF (Bad file descriptor) [pid 3632] close(27) = -1 EBADF (Bad file descriptor) [pid 3632] close(28 [pid 3647] <... prctl resumed>) = 0 [pid 3632] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 3632] close(29) = -1 EBADF (Bad file descriptor) [pid 3632] exit_group(0) = ? [pid 3632] +++ exited with 0 +++ [pid 3609] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3647] setpgid(0, 0) = 0 [pid 3647] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3647] write(3, "1000", 4) = 4 [pid 3647] close(3) = 0 [pid 3647] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3609] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3647] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3609] <... clone resumed>, child_tidptr=0x5555562da5d0) = 4 [pid 3647] <... openat resumed>) = 3 [pid 3647] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3648 attached [pid 3648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3648] setpgid(0, 0) = 0 [pid 3648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3648] write(3, "1000", 4) = 4 [pid 3648] close(3) = 0 [pid 3648] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [ 77.024610][ T3622] usb 4-1: USB disconnect, device number 3 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3640] close(3) = 0 [pid 3640] close(4) = -1 EBADF (Bad file descriptor) [pid 3640] close(5) = -1 EBADF (Bad file descriptor) [pid 3640] close(6) = -1 EBADF (Bad file descriptor) [pid 3640] close(7) = -1 EBADF (Bad file descriptor) [pid 3640] close(8) = -1 EBADF (Bad file descriptor) [pid 3640] close(9) = -1 EBADF (Bad file descriptor) [pid 3640] close(10) = -1 EBADF (Bad file descriptor) [pid 3640] close(11) = -1 EBADF (Bad file descriptor) [pid 3640] close(12) = -1 EBADF (Bad file descriptor) [pid 3640] close(13) = -1 EBADF (Bad file descriptor) [pid 3640] close(14) = -1 EBADF (Bad file descriptor) [pid 3640] close(15) = -1 EBADF (Bad file descriptor) [pid 3640] close(16) = -1 EBADF (Bad file descriptor) [pid 3640] close(17) = -1 EBADF (Bad file descriptor) [pid 3640] close(18) = -1 EBADF (Bad file descriptor) [pid 3640] close(19) = -1 EBADF (Bad file descriptor) [pid 3640] close(20) = -1 EBADF (Bad file descriptor) [pid 3640] close(21) = -1 EBADF (Bad file descriptor) [pid 3640] close(22) = -1 EBADF (Bad file descriptor) [pid 3640] close(23) = -1 EBADF (Bad file descriptor) [pid 3640] close(24) = -1 EBADF (Bad file descriptor) [pid 3640] close(25) = -1 EBADF (Bad file descriptor) [pid 3640] close(26) = -1 EBADF (Bad file descriptor) [pid 3640] close(27) = -1 EBADF (Bad file descriptor) [pid 3640] close(28) = -1 EBADF (Bad file descriptor) [pid 3640] close(29) = -1 EBADF (Bad file descriptor) [pid 3640] exit_group(0) = ? [pid 3640] +++ exited with 0 +++ [pid 3603] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 3603] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 3603] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562da5d0) = 4 ./strace-static-x86_64: Process 3650 attached [pid 3650] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3650] setpgid(0, 0) = 0 [pid 3650] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3650] write(3, "1000", 4) = 4 [pid 3650] close(3) = 0 [pid 3650] read(200, 0x7ffe38970850, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 3650] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [ 77.120531][ T26] usb 1-1: USB disconnect, device number 3 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3644] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [ 77.307841][ T3620] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 77.328048][ T1129] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3646] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.397763][ T3625] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 77.408011][ T3623] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [ 77.457819][ T3622] usb 4-1: new high-speed USB device number 4 using dummy_hcd [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3644] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 77.577845][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 9 [pid 3644] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3644] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3645] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3644] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe3896ebf0) = 18 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [ 77.707896][ T3620] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.719253][ T3620] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 77.728732][ T3620] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.737791][ T1129] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.749036][ T1129] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 9 [pid 3647] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3646] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3645] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [ 77.758137][ T1129] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.767320][ T3620] usb 5-1: config 0 descriptor?? [ 77.772443][ T3623] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.772729][ T1129] usb 6-1: config 0 descriptor?? [ 77.783368][ T3623] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 77.797400][ T3623] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3644] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3647] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [ 77.806549][ T3623] usb 3-1: config 0 descriptor?? [ 77.837849][ T3622] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.838944][ T3625] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.848807][ T3622] usb 4-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 77.859640][ T3625] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 77.868736][ T3622] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3647] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896ebf0) = 36 [pid 3644] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3646] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3648] <... ioctl resumed>, 0) = 0 [pid 3646] <... ioctl resumed>, 0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3646] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3648] <... ioctl resumed>, 0) = 0 [pid 3646] <... ioctl resumed>, 0) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3646] <... ioctl resumed>, 0x7f15798b346c) = 0 [pid 3648] <... ioctl resumed>, 0x7f15798b346c) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [ 77.877832][ T3625] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.887827][ T3622] usb 4-1: config 0 descriptor?? [ 77.899422][ T3625] usb 2-1: config 0 descriptor?? [pid 3646] <... ioctl resumed>, 0x7ffe3896ebf0) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 18 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ec10) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe3896ebf0) = 9 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ebf0) = 36 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3644] <... ioctl resumed>, 0x7ffe3896fc20) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3644] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3647] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3650] <... ioctl resumed>, 0x7ffe3896fc00) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f15798b346c) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe3896ebf0) = 0 [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 78.067910][ T26] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.079193][ T26] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 78.088298][ T26] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.097106][ T26] usb 1-1: config 0 descriptor?? [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [ 78.248489][ T3620] keytouch 0003:0926:3333.000D: fixing up Keytouch IEC report descriptor [ 78.258923][ T3620] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000D/input/input17 [pid 3647] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3647] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe3896ec10) = 1 [pid 3647] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3650] <... ioctl resumed>, 0x7ffe3896fc20) = 0 [pid 3648] <... ioctl resumed>, 0x7ffe3896fc20) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [ 78.328759][ T1129] keytouch 0003:0926:3333.000E: fixing up Keytouch IEC report descriptor [ 78.338552][ T3623] keytouch 0003:0926:3333.000F: fixing up Keytouch IEC report descriptor [ 78.339569][ T1129] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.000E/input/input18 [ 78.348330][ T3623] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.000F/input/input19 [pid 3646] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [pid 3650] <... ioctl resumed>, 0x7ffe3896ec10) = 0 [pid 3646] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [ 78.373287][ T3620] keytouch 0003:0926:3333.000D: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 78.378411][ T3622] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 78.386498][ T3625] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 78.395072][ T3622] input: HID 0926:3333 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0926:3333.0010/input/input20 [ 78.403304][ T3625] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0011/input/input21 [ 78.457712][ T1129] keytouch 0003:0926:3333.000E: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [pid 3645] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3647] ioctl(3, USB_RAW_IOCTL_EP_WRITE [ 78.521549][ T3623] keytouch 0003:0926:3333.000F: input,hidraw2: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [pid 3644] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3646] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3650] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe3896fc20) = 0 [pid 3650] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3648] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 3650] <... ioctl resumed>, 0x7ffe3896ec10) = 1 [ 78.592772][ T3622] keytouch 0003:0926:3333.0010: input,hidraw3: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.3-1/input0 [ 78.636432][ T26] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 78.646425][ T26] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0012/input/input22 [ 78.671447][ T3625] keytouch 0003:0926:3333.0011: input,hidraw4: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 78.752584][ T26] keytouch 0003:0926:3333.0012: input,hidraw5: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 78.767954][ C1] task:init state:S stack:21104 pid: 1 ppid: 0 flags:0x00000000 ** 941 printk messages dropped ** [ 78.789613][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.789626][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.789641][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.789653][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.789666][ C1] schedule+0xda/0x1b0 [ 78.789680][ C1] rescuer_thread+0x780/0xcf0 [ 78.789693][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.789707][ C1] ? worker_thread+0x1080/0x1080 [ 78.789720][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.789732][ C1] ? worker_thread+0x1080/0x1080 [ 78.789745][ C1] kthread+0x2e9/0x3a0 [ 78.789756][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.789769][ C1] ret_from_fork+0x1f/0x30 [ 78.789786][ C1] [ 78.789791][ C1] task:ib_mcast state:I stack:29776 pid: 50 ppid: 2 flags:0x00004000 [ 78.789809][ C1] Call Trace: [ 78.789813][ C1] [ 78.789818][ C1] __schedule+0xa00/0x4c10 [ 78.789833][ C1] ? find_held_lock+0x2d/0x110 [ 78.789848][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.789861][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.789876][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.789888][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.789901][ C1] schedule+0xda/0x1b0 [ 78.789915][ C1] rescuer_thread+0x780/0xcf0 [ 78.789928][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.789942][ C1] ? worker_thread+0x1080/0x1080 [ 78.789956][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.789967][ C1] ? worker_thread+0x1080/0x1080 [ 78.789981][ C1] kthread+0x2e9/0x3a0 [ 78.789991][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.790005][ C1] ret_from_fork+0x1f/0x30 [ 78.790021][ C1] [ 78.790026][ C1] task:ib_nl_sa_wq state:I stack:30536 pid: 51 ppid: 2 flags:0x00004000 [ 78.790044][ C1] Call Trace: [ 78.790047][ C1] [ 78.790052][ C1] __schedule+0xa00/0x4c10 [ 78.790068][ C1] ? find_held_lock+0x2d/0x110 [ 78.790083][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.790096][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.790111][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.790123][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.790139][ C1] schedule+0xda/0x1b0 [ 78.790153][ C1] rescuer_thread+0x780/0xcf0 [ 78.790166][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.790180][ C1] ? worker_thread+0x1080/0x1080 [ 78.790193][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.790205][ C1] ? worker_thread+0x1080/0x1080 [ 78.790219][ C1] kthread+0x2e9/0x3a0 [ 78.790229][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.790243][ C1] ret_from_fork+0x1f/0x30 [ 78.790259][ C1] [ 78.790264][ C1] task:kworker/1:1H state:I stack:27632 pid: 52 ppid: 2 flags:0x00004000 [ 78.790282][ C1] Workqueue: 0x0 (events_highpri) [ 78.790295][ C1] Call Trace: [ 78.790299][ C1] [ 78.790304][ C1] __schedule+0xa00/0x4c10 [ 78.790318][ C1] ? pwq_dec_nr_in_flight+0x162/0x2a0 [ 78.790331][ C1] ? put_pwq+0x87/0x1b0 [ 78.790345][ C1] ? rcu_read_lock_sched_held+0xd/0x70 [ 78.790360][ C1] ? lock_release+0x560/0x780 [ 78.790372][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.790387][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.790400][ C1] schedule+0xda/0x1b0 [ 78.790414][ C1] worker_thread+0x15c/0x1080 [ 78.790429][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.790441][ C1] ? process_one_work+0x1610/0x1610 [ 78.790455][ C1] kthread+0x2e9/0x3a0 [ 78.790465][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.790479][ C1] ret_from_fork+0x1f/0x30 [ 78.790495][ C1] [ 78.790500][ C1] task:rpciod state:I stack:29776 pid: 53 ppid: 2 flags:0x00004000 [ 78.790518][ C1] Call Trace: [ 78.790521][ C1] [ 78.790526][ C1] __schedule+0xa00/0x4c10 [ 78.790542][ C1] ? find_held_lock+0x2d/0x110 [ 78.790557][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.790570][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.790585][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.790597][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.790610][ C1] schedule+0xda/0x1b0 [ 78.790624][ C1] rescuer_thread+0x780/0xcf0 [ 78.790637][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.790651][ C1] ? worker_thread+0x1080/0x1080 [ 78.790664][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.790676][ C1] ? worker_thread+0x1080/0x1080 [ 78.790689][ C1] kthread+0x2e9/0x3a0 [ 78.790700][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.790713][ C1] ret_from_fork+0x1f/0x30 [ 78.790730][ C1] [ 78.790734][ C1] task:xprtiod state:I stack:30536 pid: 54 ppid: 2 flags:0x00004000 [ 78.790753][ C1] Call Trace: [ 78.790757][ C1] [ 78.790762][ C1] __schedule+0xa00/0x4c10 [ 78.790777][ C1] ? find_held_lock+0x2d/0x110 [ 78.790792][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.790805][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.790820][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.790832][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.790845][ C1] schedule+0xda/0x1b0 [ 78.790859][ C1] rescuer_thread+0x780/0xcf0 [ 78.790872][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.790886][ C1] ? worker_thread+0x1080/0x1080 [ 78.790899][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.790911][ C1] ? worker_thread+0x1080/0x1080 [ 78.790924][ C1] kthread+0x2e9/0x3a0 [ 78.790935][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.790949][ C1] ret_from_fork+0x1f/0x30 [ 78.790965][ C1] [ 78.790969][ C1] task:cfg80211 state:I stack:30536 pid: 55 ppid: 2 flags:0x00004000 [ 78.790988][ C1] Call Trace: [ 78.790992][ C1] [ 78.790996][ C1] __schedule+0xa00/0x4c10 [ 78.791012][ C1] ? find_held_lock+0x2d/0x110 [ 78.791027][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.791040][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.791055][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.791067][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.791080][ C1] schedule+0xda/0x1b0 [ 78.791094][ C1] rescuer_thread+0x780/0xcf0 [ 78.791107][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.791121][ C1] ? worker_thread+0x1080/0x1080 [ 78.791137][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.791149][ C1] ? worker_thread+0x1080/0x1080 [ 78.791163][ C1] kthread+0x2e9/0x3a0 [ 78.791174][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.791187][ C1] ret_from_fork+0x1f/0x30 [ 78.791203][ C1] [ 78.791208][ C1] task:kworker/u4:4 state:I stack:27736 pid: 91 ppid: 2 flags:0x00004000 [ 78.791226][ C1] Workqueue: 0x0 (events_unbound) [ 78.791239][ C1] Call Trace: [ 78.791242][ C1] [ 78.791247][ C1] __schedule+0xa00/0x4c10 [ 78.791263][ C1] ? find_held_lock+0x2d/0x110 [ 78.791282][ C1] ? worker_thread+0x157/0x1080 [ 78.791295][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.791312][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.791324][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.791338][ C1] schedule+0xda/0x1b0 [ 78.791352][ C1] worker_thread+0x15c/0x1080 [ 78.791367][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.791378][ C1] ? process_one_work+0x1610/0x1610 [ 78.791392][ C1] kthread+0x2e9/0x3a0 [ 78.791403][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.791416][ C1] ret_from_fork+0x1f/0x30 [ 78.791433][ C1] [ 78.791438][ C1] task:kswapd0 state:S stack:30240 pid: 95 ppid: 2 flags:0x00004000 [ 78.791456][ C1] Call Trace: [ 78.791459][ C1] [ 78.791464][ C1] __schedule+0xa00/0x4c10 [ 78.791482][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.791497][ C1] ? cpumask_next+0xa4/0xf0 [ 78.791510][ C1] ? calculate_normal_threshold+0x4c/0xd0 [ 78.791526][ C1] ? set_pgdat_percpu_threshold+0x171/0x270 [ 78.791543][ C1] schedule+0xda/0x1b0 [ 78.791557][ C1] kswapd+0xd39/0xf80 [ 78.791571][ C1] ? balance_pgdat+0x1570/0x1570 [ 78.791583][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 78.791597][ C1] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 78.791610][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.791622][ C1] ? balance_pgdat+0x1570/0x1570 [ 78.791635][ C1] kthread+0x2e9/0x3a0 [ 78.791646][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.791659][ C1] ret_from_fork+0x1f/0x30 [ 78.791675][ C1] [ 78.791680][ C1] task:kswapd1 state:S stack:30232 pid: 99 ppid: 2 flags:0x00004000 [ 78.791698][ C1] Call Trace: [ 78.791701][ C1] [ 78.791706][ C1] __schedule+0xa00/0x4c10 [ 78.791723][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.791739][ C1] ? cpumask_next+0xa4/0xf0 [ 78.791751][ C1] ? calculate_normal_threshold+0x4c/0xd0 [ 78.791767][ C1] ? set_pgdat_percpu_threshold+0x171/0x270 [ 78.791784][ C1] schedule+0xda/0x1b0 [ 78.791797][ C1] kswapd+0xd39/0xf80 [ 78.791811][ C1] ? balance_pgdat+0x1570/0x1570 [ 78.791823][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 78.791837][ C1] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 78.791850][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.791862][ C1] ? balance_pgdat+0x1570/0x1570 [ 78.791875][ C1] kthread+0x2e9/0x3a0 [ 78.791886][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.791899][ C1] ret_from_fork+0x1f/0x30 [ 78.791915][ C1] [ 78.791920][ C1] task:ecryptfs-kthrea state:S stack:30544 pid: 103 ppid: 2 flags:0x00004000 [ 78.791938][ C1] Call Trace: [ 78.791942][ C1] [ 78.791947][ C1] __schedule+0xa00/0x4c10 [ 78.791964][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.791979][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 78.791993][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 78.792005][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 78.792019][ C1] schedule+0xda/0x1b0 [ 78.792033][ C1] ecryptfs_threadfn+0x3e2/0x620 [ 78.792047][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.792060][ C1] ? ecryptfs_add_global_auth_tok+0x210/0x210 [ 78.792073][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 78.792087][ C1] ? prepare_to_wait_exclusive+0x2b0/0x2b0 [ 78.792100][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.792112][ C1] ? ecryptfs_add_global_auth_tok+0x210/0x210 [ 78.792126][ C1] kthread+0x2e9/0x3a0 [ 78.792141][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.792155][ C1] ret_from_fork+0x1f/0x30 [ 78.792171][ C1] [ 78.792176][ C1] task:nfsiod state:I stack:29968 pid: 106 ppid: 2 flags:0x00004000 [ 78.792194][ C1] Call Trace: [ 78.792198][ C1] [ 78.792203][ C1] __schedule+0xa00/0x4c10 [ 78.792218][ C1] ? find_held_lock+0x2d/0x110 [ 78.792233][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.792246][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.792261][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.792274][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.792287][ C1] schedule+0xda/0x1b0 [ 78.792301][ C1] rescuer_thread+0x780/0xcf0 [ 78.792313][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.792327][ C1] ? worker_thread+0x1080/0x1080 [ 78.792340][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.792352][ C1] ? worker_thread+0x1080/0x1080 [ 78.792366][ C1] kthread+0x2e9/0x3a0 [ 78.792377][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.792390][ C1] ret_from_fork+0x1f/0x30 [ 78.792406][ C1] [ 78.792411][ C1] task:cifsiod state:I stack:30528 pid: 107 ppid: 2 flags:0x00004000 [ 78.792429][ C1] Call Trace: [ 78.792433][ C1] [ 78.792438][ C1] __schedule+0xa00/0x4c10 [ 78.792453][ C1] ? find_held_lock+0x2d/0x110 [ 78.792469][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.792481][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.792496][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.792509][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.792522][ C1] schedule+0xda/0x1b0 [ 78.792536][ C1] rescuer_thread+0x780/0xcf0 [ 78.792549][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.792562][ C1] ? worker_thread+0x1080/0x1080 [ 78.792576][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.792588][ C1] ? worker_thread+0x1080/0x1080 [ 78.792601][ C1] kthread+0x2e9/0x3a0 [ 78.792612][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.792625][ C1] ret_from_fork+0x1f/0x30 [ 78.792641][ C1] [ 78.792646][ C1] task:smb3decryptd state:I stack:30528 pid: 108 ppid: 2 flags:0x00004000 [ 78.792664][ C1] Call Trace: [ 78.792668][ C1] [ 78.792673][ C1] __schedule+0xa00/0x4c10 [ 78.792688][ C1] ? find_held_lock+0x2d/0x110 [ 78.792703][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.792716][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.792731][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.792743][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.792757][ C1] schedule+0xda/0x1b0 [ 78.792771][ C1] rescuer_thread+0x780/0xcf0 [ 78.792784][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.792797][ C1] ? worker_thread+0x1080/0x1080 [ 78.792811][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.792822][ C1] ? worker_thread+0x1080/0x1080 [ 78.792836][ C1] kthread+0x2e9/0x3a0 [ 78.792847][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.792860][ C1] ret_from_fork+0x1f/0x30 [ 78.792876][ C1] [ 78.792881][ C1] task:cifsfileinfoput state:I stack:30528 pid: 109 ppid: 2 flags:0x00004000 [ 78.792900][ C1] Call Trace: [ 78.792903][ C1] [ 78.792908][ C1] __schedule+0xa00/0x4c10 [ 78.792924][ C1] ? find_held_lock+0x2d/0x110 [ 78.792939][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.792952][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.792967][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.792979][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.792992][ C1] schedule+0xda/0x1b0 [ 78.793006][ C1] rescuer_thread+0x780/0xcf0 [ 78.793019][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.793033][ C1] ? worker_thread+0x1080/0x1080 [ 78.793046][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.793058][ C1] ? worker_thread+0x1080/0x1080 [ 78.793072][ C1] kthread+0x2e9/0x3a0 [ 78.793082][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.793096][ C1] ret_from_fork+0x1f/0x30 [ 78.793112][ C1] [ 78.793117][ C1] task:cifsoplockd state:I stack:30528 pid: 110 ppid: 2 flags:0x00004000 [ 78.793140][ C1] Call Trace: [ 78.793144][ C1] [ 78.793149][ C1] __schedule+0xa00/0x4c10 [ 78.793164][ C1] ? find_held_lock+0x2d/0x110 [ 78.793179][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.793192][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.793207][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.793219][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.793233][ C1] schedule+0xda/0x1b0 [ 78.793247][ C1] rescuer_thread+0x780/0xcf0 [ 78.793260][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.793273][ C1] ? worker_thread+0x1080/0x1080 [ 78.793287][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.793298][ C1] ? worker_thread+0x1080/0x1080 [ 78.793312][ C1] kthread+0x2e9/0x3a0 [ 78.793323][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.793336][ C1] ret_from_fork+0x1f/0x30 [ 78.793352][ C1] [ 78.793357][ C1] task:deferredclose state:I stack:30528 pid: 111 ppid: 2 flags:0x00004000 [ 78.793383][ C1] Call Trace: [ 78.793386][ C1] [ 78.793391][ C1] __schedule+0xa00/0x4c10 [ 78.793406][ C1] ? find_held_lock+0x2d/0x110 [ 78.793424][ C1] ? rescuer_thread+0x724/0xcf0 [ 78.793437][ C1] ? io_schedule_timeout+0x140/0x140 [ 78.793452][ C1] ? do_raw_spin_lock+0x120/0x2a0 [ 78.793464][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 78.793477][ C1] schedule+0xda/0x1b0 [ 78.793491][ C1] rescuer_thread+0x780/0xcf0 [ 78.793504][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 78.793518][ C1] ? worker_thread+0x1080/0x1080 [ 78.793531][ C1] ? __kthread_parkme+0x15f/0x220 [ 78.793543][ C1] ? worker_thread+0x1080/0x1080 [ 78.793556][ C1] kthread+0x2e9/0x3a0 [ 78.793567][ C1] ? kthread_complete_and_exit+0x40/0x40 [ 78.793581][ C1] ret_from_fork+0x1f/0x30 [ 78.793597][ C1] [ 78.793601][ C1] task:jfsIO state:S stack:30192 pid: 117 ppid: 2 flags:0x00004000 [ 78.793620][ C1] Call Trace: [ 78.793623][ C1] [ 78.793628][ C1] __schedule+0xa00/0x4c10