audit: type=1804 audit(1619724044.633:247): pid=5406 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir003615599/syzkaller.wle8gZ/709/file0" dev="sda1" ino=14522 res=1 INFO: task kworker/u4:0:5 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:0 D26512 5 2 0x80000000 Workqueue: events_unbound fsnotify_mark_destroy_workfn Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 __synchronize_srcu+0x10a/0x1d0 kernel/rcu/srcutree.c:898 fsnotify_mark_destroy_workfn+0xed/0x2e0 fs/notify/mark.c:757 process_one_work+0x793/0x14a0 kernel/workqueue.c:2116 worker_thread+0x5cc/0xff0 kernel/workqueue.c:2250 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 INFO: task kworker/u4:1:22 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. kworker/u4:1 D26792 22 2 0x80000000 Workqueue: events_unbound fsnotify_connector_destroy_workfn Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 __synchronize_srcu+0x10a/0x1d0 kernel/rcu/srcutree.c:898 fsnotify_connector_destroy_workfn+0x49/0xa0 fs/notify/mark.c:156 process_one_work+0x793/0x14a0 kernel/workqueue.c:2116 worker_thread+0x5cc/0xff0 kernel/workqueue.c:2250 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 INFO: task syz-executor.1:5370 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.1 D28912 5370 11269 0x00000004 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 __synchronize_srcu+0x10a/0x1d0 kernel/rcu/srcutree.c:898 debugfs_remove_recursive fs/debugfs/inode.c:744 [inline] debugfs_remove_recursive+0x2e0/0x3b0 fs/debugfs/inode.c:686 kvm_destroy_vm_debugfs arch/x86/kvm/../../../virt/kvm/kvm_main.c:583 [inline] kvm_destroy_vm arch/x86/kvm/../../../virt/kvm/kvm_main.c:764 [inline] kvm_put_kvm+0xec/0xa90 arch/x86/kvm/../../../virt/kvm/kvm_main.c:806 kvm_vm_release+0x3f/0x50 arch/x86/kvm/../../../virt/kvm/kvm_main.c:817 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x41940b RSP: 002b:00007ffef0967720 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000007 RCX: 000000000041940b RDX: 0000000000570658 RSI: 0000001b2c025c90 RDI: 0000000000000006 RBP: 0000000000000001 R08: 0000000000000000 R09: 00000000000006ad R10: 000000004f94a6af R11: 0000000000000293 R12: 00000000000ab4fa R13: 00000000000003e8 R14: 000000000056bf60 R15: 00000000000ab4c8 INFO: task syz-executor.3:5383 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D28912 5383 10019 0x00000004 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 flush_work+0x3fe/0x770 kernel/workqueue.c:2893 fsnotify_destroy_group+0x111/0x2a0 fs/notify/group.c:85 inotify_release+0x46/0x80 fs/notify/inotify/inotify_user.c:280 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x41940b RSP: 002b:00007ffd56930cf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b RDX: 0000000000570dc8 RSI: 00007f6914912130 RDI: 0000000000000004 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2de23b44 R10: 00007ffd56930de0 R11: 0000000000000293 R12: 00000000000ab550 R13: 00000000000003e8 R14: 000000000056bf60 R15: 00000000000ab52e INFO: task syz-executor.4:5384 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D28912 5384 7982 0x00000004 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 flush_work+0x3fe/0x770 kernel/workqueue.c:2893 fsnotify_destroy_group+0x111/0x2a0 fs/notify/group.c:85 inotify_release+0x46/0x80 fs/notify/inotify/inotify_user.c:280 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x41940b RSP: 002b:00007ffe0ab35120 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000005 RCX: 000000000041940b RDX: 0000000000570c78 RSI: 00007f7e08d41178 RDI: 0000000000000004 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000001b2e423bc4 R10: 00007ffe0ab35210 R11: 0000000000000293 R12: 00000000000ab547 R13: 00000000000003e8 R14: 000000000056bf60 R15: 00000000000ab536 INFO: task syz-executor.0:5400 blocked for more than 140 seconds. Not tainted 4.14.232-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D30032 5400 7978 0x00000004 Call Trace: context_switch kernel/sched/core.c:2808 [inline] __schedule+0x88b/0x1de0 kernel/sched/core.c:3384 schedule+0x8d/0x1b0 kernel/sched/core.c:3428 schedule_timeout+0x80a/0xe90 kernel/time/timer.c:1724 do_wait_for_common kernel/sched/completion.c:91 [inline] __wait_for_common kernel/sched/completion.c:112 [inline] wait_for_common+0x272/0x430 kernel/sched/completion.c:123 flush_work+0x3fe/0x770 kernel/workqueue.c:2893 fsnotify_destroy_group+0x111/0x2a0 fs/notify/group.c:85 inotify_release+0x46/0x80 fs/notify/inotify/inotify_user.c:280 __fput+0x25f/0x7a0 fs/file_table.c:210 task_work_run+0x11f/0x190 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:191 [inline] exit_to_usermode_loop+0x1ad/0x200 arch/x86/entry/common.c:164 prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline] syscall_return_slowpath arch/x86/entry/common.c:270 [inline] do_syscall_64+0x4a3/0x640 arch/x86/entry/common.c:297 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x4665f9 RSP: 002b:00007f626e2ff188 EFLAGS: 00000246 ORIG_RAX: 0000000000000021 RAX: 0000000000000005 RBX: 000000000056c0b0 RCX: 00000000004665f9 RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0b0 R13: 00007fffb9d3389f R14: 00007f626e2ff300 R15: 0000000000022000 Showing all locks held in the system: 2 locks held by kworker/u4:0/5: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: ((reaper_work).work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 2 locks held by kworker/u4:1/22: #0: ("events_unbound"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: (connector_reaper_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 2 locks held by kworker/1:1/23: #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 1 lock held by khungtaskd/1532: #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4548 1 lock held by khugepaged/1539: #0: (pcpu_drain_mutex){+.+.}, at: [] drain_all_pages+0x4a/0x570 mm/page_alloc.c:2500 2 locks held by kworker/1:2/3625: #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: ((&ns->proc_work)){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 1 lock held by in:imklog/7749: #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0x1fb/0x2b0 fs/file.c:769 2 locks held by kworker/1:4/9183: #0: ("events"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: (key_gc_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 2 locks held by syz-executor.1/13480: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 #1: (rcu_sched_state.exp_mutex){+.+.}, at: [] exp_funnel_lock kernel/rcu/tree_exp.h:272 [inline] #1: (rcu_sched_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x2c2/0x770 kernel/rcu/tree_exp.h:596 3 locks held by kworker/u4:6/13918: #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 kernel/workqueue.c:2087 #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 kernel/workqueue.c:2091 #2: (net_mutex){+.+.}, at: [] cleanup_net+0x110/0x840 net/core/net_namespace.c:450 1 lock held by syz-executor.3/17947: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19769: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19772: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19793: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19816: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19845: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19863: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19878: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19894: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19917: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19931: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19943: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19954: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/19972: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/19982: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19983: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19988: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.4/19991: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/20674: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/20678: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/21279: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/21281: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.3/21475: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/21978: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/22240: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 1 lock held by syz-executor.0/22248: #0: (event_mutex){+.+.}, at: [] perf_trace_destroy+0x23/0xf0 kernel/trace/trace_event_perf.c:234 3 locks held by syz-executor.1/29924: #0: (&sb->s_type->i_mutex_key#13){+.+.}, at: [] inode_lock include/linux/fs.h:719 [inline] #0: (&sb->s_type->i_mutex_key#13){+.+.}, at: [] __sock_release+0x86/0x2b0 net/socket.c:601 #1: (sk_lock-AF_PHONET){+.+.}, at: [] lock_sock include/net/sock.h:1471 [inline] #1: (sk_lock-AF_PHONET){+.+.}, at: [] pep_sock_unhash+0x18/0x2e0 net/phonet/pep.c:1312 #2: (rcu_preempt_state.exp_mutex){+.+.}, at: [] exp_funnel_lock kernel/rcu/tree_exp.h:272 [inline] #2: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x2c2/0x770 kernel/rcu/tree_exp.h:596 2 locks held by syz-executor.1/29926: #0: (&sb->s_type->i_mutex_key#13){+.+.}, at: [] inode_lock include/linux/fs.h:719 [inline] #0: (&sb->s_type->i_mutex_key#13){+.+.}, at: [] __sock_release+0x86/0x2b0 net/socket.c:601 #1: (sk_lock-AF_PHONET){+.+.}, at: [] lock_sock include/net/sock.h:1471 [inline] #1: (sk_lock-AF_PHONET){+.+.}, at: [] pep_sock_unhash+0x18/0x2e0 net/phonet/pep.c:1312 1 lock held by syz-executor.1/32110: #0: (rcu_preempt_state.exp_mutex){+.+.}, at: [] exp_funnel_lock kernel/rcu/tree_exp.h:305 [inline] #0: (rcu_preempt_state.exp_mutex){+.+.}, at: [] _synchronize_rcu_expedited+0x32d/0x770 kernel/rcu/tree_exp.h:596 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1532 Comm: khungtaskd Not tainted 4.14.232-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x1b2/0x281 lib/dump_stack.c:58 nmi_cpu_backtrace.cold+0x57/0x93 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x13a/0x180 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline] watchdog+0x5b9/0xb40 kernel/hung_task.c:274 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 34 Comm: kworker/u4:2 Not tainted 4.14.232-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: bat_events batadv_nc_worker task: ffff8880b56ac1c0 task.stack: ffff8880b56b0000 RIP: 0010:strlen+0x3f/0x90 lib/string.c:539 RSP: 0018:ffff8880b56b7b60 EFLAGS: 00000006 RAX: ffffffff878b0e48 RBX: dffffc0000000000 RCX: 0000000000000000 RDX: 0000000000000006 RSI: ffffffff88f77800 RDI: ffffffff878b0e40 RBP: ffffffff878b0e40 R08: 0000000000000000 R09: 0000000000020012 R10: 0000000000000000 R11: ffff8880b56ac1c0 R12: ffffffff88f60e40 R13: ffffffff88f77800 R14: 0000000000000000 R15: ffff8880b56b7c10 FS: 0000000000000000(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6c982b3000 CR3: 00000000a059c000 CR4: 00000000001426f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: strlen include/linux/string.h:298 [inline] trace_event_get_offsets_lock include/trace/events/lock.h:39 [inline] perf_trace_lock+0xc6/0x490 include/trace/events/lock.h:39 trace_lock_release include/trace/events/lock.h:58 [inline] lock_release+0x4df/0x870 kernel/locking/lockdep.c:4016 rcu_lock_release include/linux/rcupdate.h:247 [inline] rcu_read_unlock include/linux/rcupdate.h:685 [inline] batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:420 [inline] batadv_nc_worker+0x5a7/0xc50 net/batman-adv/network-coding.c:726 process_one_work+0x793/0x14a0 kernel/workqueue.c:2116 worker_thread+0x5cc/0xff0 kernel/workqueue.c:2250 kthread+0x30d/0x420 kernel/kthread.c:232 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404 Code: 03 53 48 83 ec 08 0f b6 04 02 48 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 48 80 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 <48> 83 c0 01 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 0f b6 14 1a