INFO: task syz-executor.2:3738 blocked for more than 143 seconds. Not tainted 5.0.0-next-20190306 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.2 D28648 3738 7719 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 schedule_timeout+0x8ca/0xfd0 kernel/time/timer.c:1779 do_wait_for_common kernel/sched/completion.c:83 [inline] __wait_for_common kernel/sched/completion.c:104 [inline] wait_for_common kernel/sched/completion.c:115 [inline] wait_for_completion+0x29c/0x440 kernel/sched/completion.c:136 __synchronize_srcu+0x197/0x250 kernel/rcu/srcutree.c:925 synchronize_srcu_expedited kernel/rcu/srcutree.c:950 [inline] synchronize_srcu+0x239/0x3e8 kernel/rcu/srcutree.c:1001 tracepoint_synchronize_unregister include/linux/tracepoint.h:84 [inline] perf_trace_event_unreg.isra.0+0xcb/0x220 kernel/trace/trace_event_perf.c:163 perf_uprobe_destroy+0xc3/0x130 kernel/trace/trace_event_perf.c:342 _free_event+0x356/0x13b0 kernel/events/core.c:4452 put_event+0x47/0x60 kernel/events/core.c:4538 perf_event_release_kernel+0x693/0xc60 kernel/events/core.c:4644 perf_release+0x37/0x50 kernel/events/core.c:4654 __fput+0x2e5/0x8d0 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x14a/0x1c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x273/0x2c0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457f29 Code: Bad RIP value. RSP: 002b:00007f367b303c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000457f29 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f367b3046d4 R13: 00000000004f4e52 R14: 00000000004ce9f8 R15: 00000000ffffffff INFO: task syz-executor.5:3739 blocked for more than 143 seconds. Not tainted 5.0.0-next-20190306 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.5 D25816 3739 7730 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3620 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x726/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0x106/0x1a0 kernel/events/core.c:8741 perf_try_init_event+0x137/0x3f0 kernel/events/core.c:10009 perf_init_event kernel/events/core.c:10049 [inline] perf_event_alloc.part.0+0x1f2f/0x3200 kernel/events/core.c:10326 perf_event_alloc kernel/events/core.c:10696 [inline] __do_sys_perf_event_open+0x830/0x24e0 kernel/events/core.c:10797 __se_sys_perf_event_open kernel/events/core.c:10686 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10686 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457f29 Code: Bad RIP value. RSP: 002b:00007f05ff634c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f05ff6356d4 R13: 00000000004c4591 R14: 00000000004d7cf8 R15: 00000000ffffffff INFO: task syz-executor.4:3741 blocked for more than 144 seconds. Not tainted 5.0.0-next-20190306 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.4 D25752 3741 7726 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3620 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x726/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0x106/0x1a0 kernel/events/core.c:8741 perf_try_init_event+0x137/0x3f0 kernel/events/core.c:10009 perf_init_event kernel/events/core.c:10049 [inline] perf_event_alloc.part.0+0x1f2f/0x3200 kernel/events/core.c:10326 perf_event_alloc kernel/events/core.c:10696 [inline] __do_sys_perf_event_open+0x830/0x24e0 kernel/events/core.c:10797 __se_sys_perf_event_open kernel/events/core.c:10686 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10686 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457f29 Code: Bad RIP value. RSP: 002b:00007fc2642bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fc2642bd6d4 R13: 00000000004c4591 R14: 00000000004d7cf8 R15: 00000000ffffffff INFO: task syz-executor.0:3752 blocked for more than 144 seconds. Not tainted 5.0.0-next-20190306 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.0 D25912 3752 7713 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3620 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x726/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0x106/0x1a0 kernel/events/core.c:8741 perf_try_init_event+0x137/0x3f0 kernel/events/core.c:10009 perf_init_event kernel/events/core.c:10049 [inline] perf_event_alloc.part.0+0x1f2f/0x3200 kernel/events/core.c:10326 perf_event_alloc kernel/events/core.c:10696 [inline] __do_sys_perf_event_open+0x830/0x24e0 kernel/events/core.c:10797 __se_sys_perf_event_open kernel/events/core.c:10686 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10686 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457f29 Code: Bad RIP value. RSP: 002b:00007f92416fdc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f92416fe6d4 R13: 00000000004c4591 R14: 00000000004d7cf8 R15: 00000000ffffffff INFO: task syz-executor.3:3759 blocked for more than 145 seconds. Not tainted 5.0.0-next-20190306 #4 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. syz-executor.3 D29536 3759 7721 0x00000004 Call Trace: context_switch kernel/sched/core.c:2877 [inline] __schedule+0x817/0x1cc0 kernel/sched/core.c:3518 schedule+0x92/0x180 kernel/sched/core.c:3562 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3620 __mutex_lock_common kernel/locking/mutex.c:1002 [inline] __mutex_lock+0x726/0x1310 kernel/locking/mutex.c:1072 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087 perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 perf_uprobe_event_init+0x106/0x1a0 kernel/events/core.c:8741 perf_try_init_event+0x137/0x3f0 kernel/events/core.c:10009 perf_init_event kernel/events/core.c:10049 [inline] perf_event_alloc.part.0+0x1f2f/0x3200 kernel/events/core.c:10326 perf_event_alloc kernel/events/core.c:10696 [inline] __do_sys_perf_event_open+0x830/0x24e0 kernel/events/core.c:10797 __se_sys_perf_event_open kernel/events/core.c:10686 [inline] __x64_sys_perf_event_open+0xbe/0x150 kernel/events/core.c:10686 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457f29 Code: Bad RIP value. RSP: 002b:00007f42c2de7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f42c2de86d4 R13: 00000000004c4591 R14: 00000000004d7cf8 R15: 00000000ffffffff Showing all locks held in the system: 2 locks held by kworker/u4:1/21: #0: 000000003a268410 (&rq->lock){-.-.}, at: rq_lock kernel/sched/sched.h:1168 [inline] #0: 000000003a268410 (&rq->lock){-.-.}, at: __schedule+0x1fc/0x1cc0 kernel/sched/core.c:3456 #1: 00000000cd8b0c27 (rcu_read_lock){....}, at: trace_sched_stat_runtime include/trace/events/sched.h:428 [inline] #1: 00000000cd8b0c27 (rcu_read_lock){....}, at: update_curr+0x2ce/0x8a0 kernel/sched/fair.c:842 1 lock held by khungtaskd/1043: #0: 00000000cd8b0c27 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e kernel/locking/lockdep.c:5052 1 lock held by rsyslogd/7587: #0: 00000000b0a22630 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 fs/file.c:801 2 locks held by getty/7677: #0: 000000008b31c0ce (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000001c8d7397 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7678: #0: 0000000086743688 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 0000000079be94b5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7679: #0: 000000006ab80212 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000a35ed91a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7680: #0: 0000000068c1f5eb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000002345e489 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7681: #0: 00000000bc01dd40 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000f90e76f2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7682: #0: 00000000f56a1251 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 000000000d1f78a1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 2 locks held by getty/7683: #0: 000000007124f699 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:341 #1: 00000000b09eb21f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 drivers/tty/n_tty.c:2156 1 lock held by syz-executor.2/8394: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/8406: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/8420: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.3/9169: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.0/11060: #0: 000000009232e087 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 net/core/rtnetlink.c:76 2 locks held by syz-executor.4/11132: #0: 000000009232e087 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 net/core/rtnetlink.c:76 #1: 000000001f79f9d6 (rcu_state.exp_mutex){+.+.}, at: exp_funnel_lock kernel/rcu/tree_exp.h:285 [inline] #1: 000000001f79f9d6 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x4ab/0x5b0 kernel/rcu/tree_exp.h:758 1 lock held by syz-executor.4/12018: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/12036: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.0/12039: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/12045: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.0/12107: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.4/20225: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.4/20290: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.3/20313: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 2 locks held by syz-executor.0/23661: #0: 000000009957340c (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 000000009957340c (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 #1: 000000009232e087 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 net/core/rtnetlink.c:76 3 locks held by kworker/0:7/27620: 1 lock held by syz-executor.2/28754: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.3/29045: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.3/29057: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.5/31518: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.5/31549: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/4950: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/4989: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.3/4992: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/5025: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 2 locks held by syz-executor.3/5875: #0: 00000000596f0efe (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 00000000596f0efe (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 #1: 000000009232e087 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 net/core/rtnetlink.c:76 1 lock held by syz-executor.4/5923: #0: 00000000397a1cf3 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 00000000397a1cf3 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 1 lock held by syz-executor.2/5980: #0: 00000000b5db7557 (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 00000000b5db7557 (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 1 lock held by syz-executor.3/6001: #0: 00000000a73df32c (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 00000000a73df32c (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 1 lock held by syz-executor.2/6042: #0: 00000000754abdfa (&sb->s_type->i_mutex_key#11){+.+.}, at: inode_lock include/linux/fs.h:769 [inline] #0: 00000000754abdfa (&sb->s_type->i_mutex_key#11){+.+.}, at: __sock_release+0x89/0x2b0 net/socket.c:578 1 lock held by syz-executor.4/8402: #0: 000000001f79f9d6 (rcu_state.exp_mutex){+.+.}, at: exp_funnel_lock kernel/rcu/tree_exp.h:317 [inline] #0: 000000001f79f9d6 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x26f/0x5b0 kernel/rcu/tree_exp.h:758 1 lock held by syz-executor.3/1807: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_trace_destroy+0x28/0x100 kernel/trace/trace_event_perf.c:236 1 lock held by syz-executor.2/3738: #0: 00000000fba91590 (event_mutex){+.+.}, at: perf_uprobe_destroy+0x28/0x130 kernel/trace/trace_event_perf.c:340 3 locks held by syz-executor.5/3739: #0: 0000000009a6d0c0 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0x6d2/0x24e0 kernel/events/core.c:10777 #1: 0000000063404a8f (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xd57/0x3200 kernel/events/core.c:10322 #2: 00000000fba91590 (event_mutex){+.+.}, at: perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 3 locks held by syz-executor.4/3741: #0: 0000000029086891 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0x6d2/0x24e0 kernel/events/core.c:10777 #1: 0000000063404a8f (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xd57/0x3200 kernel/events/core.c:10322 #2: 00000000fba91590 (event_mutex){+.+.}, at: perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 3 locks held by syz-executor.0/3752: #0: 000000002d2c1e77 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0x6d2/0x24e0 kernel/events/core.c:10777 #1: 0000000063404a8f (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xd57/0x3200 kernel/events/core.c:10322 #2: 00000000fba91590 (event_mutex){+.+.}, at: perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 3 locks held by syz-executor.3/3759: #0: 00000000d86d3819 (&sig->cred_guard_mutex){+.+.}, at: __do_sys_perf_event_open+0x6d2/0x24e0 kernel/events/core.c:10777 #1: 0000000063404a8f (&pmus_srcu){....}, at: perf_event_alloc.part.0+0xd57/0x3200 kernel/events/core.c:10322 #2: 00000000fba91590 (event_mutex){+.+.}, at: perf_uprobe_init+0x1d0/0x290 kernel/trace/trace_event_perf.c:328 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.0.0-next-20190306 #4 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 nmi_cpu_backtrace.cold+0x63/0xa4 lib/nmi_backtrace.c:101 nmi_trigger_cpumask_backtrace+0x1be/0x236 lib/nmi_backtrace.c:62 arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38 trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:204 [inline] watchdog+0x9b7/0xec0 kernel/hung_task.c:288 kthread+0x357/0x430 kernel/kthread.c:253 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:352 Sending NMI from CPU 1 to CPUs 0: