INFO: task kcompactd0:1648 blocked for more than 143 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kcompactd0 state:D stack:27976 pid: 1648 ppid: 2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_timeout+0x1db/0x250 kernel/time/timer.c:1868 do_wait_for_common kernel/sched/completion.c:85 [inline] __wait_for_common kernel/sched/completion.c:106 [inline] wait_for_common kernel/sched/completion.c:117 [inline] wait_for_completion+0x168/0x270 kernel/sched/completion.c:138 __flush_work+0x527/0xac0 kernel/workqueue.c:3052 __drain_all_pages+0x47d/0x6c0 mm/page_alloc.c:3174 kcompactd_do_work+0x5c0/0x730 mm/compaction.c:2827 kcompactd+0x262/0xd10 mm/compaction.c:2911 kthread+0x3b1/0x4a0 kernel/kthread.c:313 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294 INFO: task khugepaged:1651 blocked for more than 143 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:khugepaged state:D stack:28176 pid: 1651 ppid: 2 flags:0x00004000 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_timeout+0x1db/0x250 kernel/time/timer.c:1868 do_wait_for_common kernel/sched/completion.c:85 [inline] __wait_for_common kernel/sched/completion.c:106 [inline] wait_for_common kernel/sched/completion.c:117 [inline] wait_for_completion+0x168/0x270 kernel/sched/completion.c:138 __flush_work+0x527/0xac0 kernel/workqueue.c:3052 __lru_add_drain_all+0x3fd/0x760 mm/swap.c:842 khugepaged_do_scan mm/khugepaged.c:2202 [inline] khugepaged+0x10f/0x5530 mm/khugepaged.c:2263 kthread+0x3b1/0x4a0 kernel/kthread.c:313 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294 INFO: task syz-executor.2:14486 blocked for more than 144 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:29592 pid:14486 ppid: 31181 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f577c37c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000640 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffe2295526f R14: 00007f577c37c300 R15: 0000000000022000 INFO: task syz-executor.2:14491 blocked for more than 144 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.2 state:D stack:27960 pid:14491 ppid: 31181 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f577c35b188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000640 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c038 R13: 00007ffe2295526f R14: 00007f577c35b300 R15: 0000000000022000 INFO: task syz-executor.0:14481 blocked for more than 144 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:27960 pid:14481 ppid: 31198 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007fc8e2453188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000000020000180 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf80 R13: 00007fff793ebe8f R14: 00007fc8e2453300 R15: 0000000000022000 INFO: task syz-executor.0:14488 blocked for more than 144 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:27504 pid:14488 ppid: 31198 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007fc8e2432188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000000020000180 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c038 R13: 00007fff793ebe8f R14: 00007fc8e2432300 R15: 0000000000022000 INFO: task syz-executor.3:14485 blocked for more than 145 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:29496 pid:14485 ppid: 11225 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f6423c2d188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056bf80 R13: 00007ffe01dd800f R14: 00007f6423c2d300 R15: 0000000000022000 INFO: task syz-executor.3:14490 blocked for more than 145 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:27976 pid:14490 ppid: 11225 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f6423c0c188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000020000100 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c038 R13: 00007ffe01dd800f R14: 00007f6423c0c300 R15: 0000000000022000 INFO: task syz-executor.3:14493 blocked for more than 145 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:28200 pid:14493 ppid: 11225 flags:0x00000004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f6423beb188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665d9 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200004c0 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c0f0 R13: 00007ffe01dd800f R14: 00007f6423beb300 R15: 0000000000022000 INFO: task syz-executor.3:14507 blocked for more than 146 seconds. Not tainted 5.12.0-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:29592 pid:14507 ppid: 11225 flags:0x00004004 Call Trace: context_switch kernel/sched/core.c:4339 [inline] __schedule+0x916/0x23e0 kernel/sched/core.c:5147 schedule+0xcf/0x270 kernel/sched/core.c:5226 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:5285 __mutex_lock_common kernel/locking/mutex.c:1026 [inline] __mutex_lock+0x81f/0x1120 kernel/locking/mutex.c:1096 account_event kernel/events/core.c:11385 [inline] perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 perf_event_alloc kernel/events/core.c:11938 [inline] __do_sys_perf_event_open+0x4ad/0x2df0 kernel/events/core.c:12036 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x4665d9 RSP: 002b:00007f6423ba9188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 000000000056c260 RCX: 00000000004665d9 RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000020000100 RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 000000000056c260 R13: 00007ffe01dd800f R14: 00007f6423ba9300 R15: 0000000000022000 Showing all locks held in the system: 3 locks held by kworker/u4:5/270: 1 lock held by khungtaskd/1643: #0: ffffffff8bf79760 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 kernel/locking/lockdep.c:6333 1 lock held by kcompactd0/1648: #0: ffffffff8c0995e8 (pcpu_drain_mutex){+.+.}-{3:3}, at: __drain_all_pages+0x4f/0x6c0 mm/page_alloc.c:3123 1 lock held by khugepaged/1651: #0: ffffffff8c05a708 (lock#5){+.+.}-{3:3}, at: __lru_add_drain_all+0x65/0x760 mm/swap.c:791 1 lock held by in:imklog/8142: #0: ffff8880149b5270 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 fs/file.c:974 2 locks held by kworker/0:3/13678: 1 lock held by syz-executor.2/14486: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.2/14491: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.0/14481: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.0/14488: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.3/14485: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.3/14490: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.3/14493: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.3/14507: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 2 locks held by syz-executor.1/14482: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 #1: ffffffff8bf82968 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock kernel/rcu/tree_exp.h:290 [inline] #1: ffffffff8bf82968 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x4fa/0x620 kernel/rcu/tree_exp.h:837 1 lock held by syz-executor.1/14487: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.4/14484: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.5/14499: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 1 lock held by syz-executor.5/14500: #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: account_event kernel/events/core.c:11385 [inline] #0: ffffffff8c042e28 (perf_sched_mutex){+.+.}-{3:3}, at: perf_event_alloc.part.0+0x3262/0x3b50 kernel/events/core.c:11618 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1643 Comm: khungtaskd Not tainted 5.12.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:79 [inline] dump_stack+0x141/0x1d7 lib/dump_stack.c:120 nmi_cpu_backtrace.cold+0x44/0xd7 lib/nmi_backtrace.c:105 nmi_trigger_cpumask_backtrace+0x1b3/0x230 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:209 [inline] watchdog+0xd48/0xfb0 kernel/hung_task.c:294 kthread+0x3b1/0x4a0 kernel/kthread.c:313 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 4851 Comm: systemd-journal Not tainted 5.12.0-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:strlen+0x54/0x90 lib/string.c:565 Code: 75 48 80 7d 00 00 74 39 48 bb 00 00 00 00 00 fc ff df 48 89 e8 48 83 c0 01 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 0f b6 14 1a <38> ca 7f 04 84 d2 75 1f 80 38 00 75 de 48 83 c4 08 48 29 e8 5b 5d RSP: 0018:ffffc9000155fcf8 EFLAGS: 00000202 RAX: ffffffff896d0eaa RBX: dffffc0000000000 RCX: 0000000000000002 RDX: 0000000000000006 RSI: ffffffff8bf79760 RDI: ffffffff896d0ea0 RBP: ffffffff896d0ea0 R08: 0000000000000002 R09: 0000000000000000 R10: fffffbfff1b92d8a R11: 0000000000000000 R12: 0000000000000002 R13: ffffffff8be769a0 R14: ffffffff8bf79760 R15: ffffc9000155fdd8 FS: 00007f8e47b658c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f8e4532d000 CR3: 000000002047f000 CR4: 00000000001506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 Call Trace: strlen include/linux/fortify-string.h:60 [inline] trace_event_get_offsets_lock_acquire include/trace/events/lock.h:13 [inline] perf_trace_lock_acquire+0xbe/0x550 include/trace/events/lock.h:13 trace_lock_acquire include/trace/events/lock.h:13 [inline] lock_acquire+0x55d/0x740 kernel/locking/lockdep.c:5483 rcu_lock_acquire include/linux/rcupdate.h:267 [inline] rcu_read_lock include/linux/rcupdate.h:657 [inline] __task_pid_nr_ns+0x3d/0x4b0 kernel/pid.c:497 task_tgid_vnr include/linux/sched.h:1485 [inline] __do_sys_getpid+0x1a/0x20 kernel/sys.c:913 do_syscall_64+0x3a/0xb0 arch/x86/entry/common.c:47 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f8e46dfdf17 Code: ff ff ff 48 8b 4d a0 0f b7 51 fe 48 8b 4d a8 66 89 54 08 fe e9 1a ff ff ff 66 2e 0f 1f 84 00 00 00 00 00 b8 27 00 00 00 0f 05 0f 1f 84 00 00 00 00 00 b8 6e 00 00 00 0f 05 c3 0f 1f 84 00 00 RSP: 002b:00007ffdb256bc48 EFLAGS: 00000202 ORIG_RAX: 0000000000000027 RAX: ffffffffffffffda RBX: 00000000000012f3 RCX: 00007f8e46dfdf17 RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 000055fa79f681e0 RBP: 000055fa79f681e0 R08: 0000000060c74fa3 R09: 00007ffdb25d5080 R10: 00007ffdb25d5080 R11: 0000000000000202 R12: ffffffffffffffff R13: 00007ffdb256bd18 R14: 000055fa79649958 R15: 0005c4b93ef0f382