audit: type=1400 audit(1664893171.249:8): avc: denied { kernel } for pid=3947 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3855 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3855 Comm: systemd-udevd Not tainted 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 56 a8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888008660000 RCX: 0000000000000000 RDX: ffff88801ef50000 RSI: ffffffff8157cd7e RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 R13: ffff888008660090 R14: ffff88806ce3d2c0 R15: ffff888008660000 FS: 00007faed57f28c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f399aa02018 CR3: 000000000f3d6000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_is_watching+0x2c/0xb0 Code: 83 ec 08 65 ff 05 84 34 d1 7e e8 cf 29 f4 02 48 c7 c3 60 3b 03 00 48 ba 00 00 00 00 00 fc ff df 89 c0 48 8d 3c c5 a0 38 0f 85 <48> 89 f9 48 c1 e9 03 80 3c 11 00 75 62 48 03 1c c5 a0 38 0f 85 48 RSP: 0018:ffff88803cdf7af0 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000033b60 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff850f38a0 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffffffff8544db48 R15: ffff8880091f30e0 __is_insn_slot_addr+0x10f/0x250 kernel_text_address+0x57/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 __create_object+0x389/0xc10 kmem_cache_alloc+0x235/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7faed5ca1be7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007fff80d7e0b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faed5ca1be7 RDX: 00000000000800c2 RSI: 00005641aa8fd920 RDI: 00000000ffffff9c RBP: 00005641aa8fd920 R08: 0000000000000035 R09: 00007fff80d9d080 R10: 0000000000000180 R11: 0000000000000246 R12: 00000000000800c2 R13: 00007faed5d40ca0 R14: 00007fff80d7e150 R15: 8421084210842109 irq event stamp: 39358 hardirqs last enabled at (39357): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (39358): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (39314): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (39281): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3855 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3855 Comm: systemd-udevd Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801ef50000 RSI: ffffffff8157cda7 RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff888008660000 R13: ffff888008660000 R14: ffff88806ce3d2c0 R15: ffff888008660000 FS: 00007faed57f28c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f399aa02018 CR3: 000000000f3d6000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_is_watching+0x2c/0xb0 Code: 83 ec 08 65 ff 05 84 34 d1 7e e8 cf 29 f4 02 48 c7 c3 60 3b 03 00 48 ba 00 00 00 00 00 fc ff df 89 c0 48 8d 3c c5 a0 38 0f 85 <48> 89 f9 48 c1 e9 03 80 3c 11 00 75 62 48 03 1c c5 a0 38 0f 85 48 RSP: 0018:ffff88803cdf7af0 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000033b60 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff850f38a0 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffffffff8544db48 R15: ffff8880091f30e0 __is_insn_slot_addr+0x10f/0x250 kernel_text_address+0x57/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 __create_object+0x389/0xc10 kmem_cache_alloc+0x235/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7faed5ca1be7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007fff80d7e0b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faed5ca1be7 RDX: 00000000000800c2 RSI: 00005641aa8fd920 RDI: 00000000ffffff9c RBP: 00005641aa8fd920 R08: 0000000000000035 R09: 00007fff80d9d080 R10: 0000000000000180 R11: 0000000000000246 R12: 00000000000800c2 R13: 00007faed5d40ca0 R14: 00007fff80d7e150 R15: 8421084210842109 irq event stamp: 39358 hardirqs last enabled at (39357): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (39358): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (39314): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (39281): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3855 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3855 Comm: systemd-udevd Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d ad 49 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801ef50000 RSI: ffffffff81552c25 RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 R13: ffff8880086600a8 R14: 0000000000000001 R15: 0000000000000001 FS: 00007faed57f28c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f399aa02018 CR3: 000000000f3d6000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_is_watching+0x2c/0xb0 Code: 83 ec 08 65 ff 05 84 34 d1 7e e8 cf 29 f4 02 48 c7 c3 60 3b 03 00 48 ba 00 00 00 00 00 fc ff df 89 c0 48 8d 3c c5 a0 38 0f 85 <48> 89 f9 48 c1 e9 03 80 3c 11 00 75 62 48 03 1c c5 a0 38 0f 85 48 RSP: 0018:ffff88803cdf7af0 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000033b60 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff850f38a0 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffffffff8544db48 R15: ffff8880091f30e0 __is_insn_slot_addr+0x10f/0x250 kernel_text_address+0x57/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 __create_object+0x389/0xc10 kmem_cache_alloc+0x235/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7faed5ca1be7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007fff80d7e0b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007faed5ca1be7 RDX: 00000000000800c2 RSI: 00005641aa8fd920 RDI: 00000000ffffff9c RBP: 00005641aa8fd920 R08: 0000000000000035 R09: 00007fff80d9d080 R10: 0000000000000180 R11: 0000000000000246 R12: 00000000000800c2 R13: 00007faed5d40ca0 R14: 00007fff80d7e150 R15: 8421084210842109 irq event stamp: 39358 hardirqs last enabled at (39357): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (39358): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (39314): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (39281): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- loop2: detected capacity change from 0 to 512 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3974 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3974 Comm: syz-executor.1 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 20 8d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 25 9f 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803d548000 RCX: 0000000000000000 RDX: ffff88801b928000 RSI: ffffffff8154e8b2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803d548220 R13: 0000000000000000 R14: ffff88803d5480a8 R15: ffff88803d548220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1b3903d000 CR3: 000000000fc6a000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x70 Code: 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b 82 08 14 00 00 <83> f8 02 75 20 48 8b 8a 10 14 00 00 8b 92 0c 14 00 00 48 8b 01 48 RSP: 0018:ffff88801efa7640 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 8000000000000007 RCX: 0000000000000000 RDX: ffff88801b928000 RSI: ffffffff81692f9c RDI: 0000000000000005 RBP: ffff888018374590 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801efa7a30 R13: ffffea0000da0840 R14: dffffc0000000000 R15: 0000000000000000 unmap_page_range+0x1a7c/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f8b14e20b19 Code: Unable to access opcode bytes at 0x7f8b14e20aef. RSP: 002b:00007f8b12396218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f8b14f33f68 RCX: 00007f8b14e20b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8b14f33f68 RBP: 00007f8b14f33f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b14f33f6c R13: 00007ffdf475492f R14: 00007f8b12396300 R15: 0000000000022000 irq event stamp: 292 hardirqs last enabled at (291): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (292): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (270): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (257): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3974 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3974 Comm: syz-executor.1 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 ad 67 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 RDX: ffff88801b928000 RSI: ffffffff81570e2b RDI: 0000000000000005 RBP: ffff88803d548000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff88803d5480a8 R15: ffff88803d548220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1b3903d000 CR3: 000000000fc6a000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x70 Code: 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b 82 08 14 00 00 <83> f8 02 75 20 48 8b 8a 10 14 00 00 8b 92 0c 14 00 00 48 8b 01 48 RSP: 0018:ffff88801efa7640 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 8000000000000007 RCX: 0000000000000000 RDX: ffff88801b928000 RSI: ffffffff81692f9c RDI: 0000000000000005 RBP: ffff888018374590 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88801efa7a30 R13: ffffea0000da0840 R14: dffffc0000000000 R15: 0000000000000000 unmap_page_range+0x1a7c/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f8b14e20b19 Code: Unable to access opcode bytes at 0x7f8b14e20aef. RSP: 002b:00007f8b12396218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f8b14f33f68 RCX: 00007f8b14e20b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f8b14f33f68 RBP: 00007f8b14f33f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8b14f33f6c R13: 00007ffdf475492f R14: 00007f8b12396300 R15: 0000000000022000 irq event stamp: 292 hardirqs last enabled at (291): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (292): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (270): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (257): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop2): unmounting filesystem. loop2: detected capacity change from 0 to 512 EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop2): unmounting filesystem. loop2: detected capacity change from 0 to 512 EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. EXT4-fs (loop2): unmounting filesystem. ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4034 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 4034 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800e609ac0 RSI: ffffffff81566da7 RDI: 0000000000000005 RBP: ffff888008661ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3d2c0 R13: ffff88806ce3d2c0 R14: ffffffff8547d1a0 R15: 0000000000000002 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f399aa02018 CR3: 000000000eb8e000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:release_pages+0x1f0/0x1080 Code: 20 00 00 00 89 de e8 0f 13 e7 ff 83 fb 20 0f 84 0f 07 00 00 e8 51 16 e7 ff 49 8d 6f 34 be 04 00 00 00 48 89 ef e8 f0 85 19 00 <48> 89 e8 48 c1 e8 03 42 0f b6 14 20 48 89 e8 83 e0 07 83 c0 03 38 RSP: 0018:ffff88803d93f4f8 EFLAGS: 00000246 RAX: 0000000000000001 RBX: 00000000000001fe RCX: ffffffff815f05d0 RDX: fffff940001cdd9f RSI: 0000000000000004 RDI: ffffea0000e6ecf4 RBP: ffffea0000e6ecf4 R08: 0000000000000000 R09: ffffea0000e6ecf7 R10: fffff940001cdd9e R11: 0000000000000001 R12: dffffc0000000000 R13: 00000000000001fa R14: ffff88800e8e7fe0 R15: ffffea0000e6ecc0 tlb_batch_pages_flush+0xa8/0x1b0 unmap_page_range+0x1638/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fd5b43a0b19 Code: Unable to access opcode bytes at 0x7fd5b43a0aef. RSP: 002b:00007fd5b1916218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007fd5b44b3f68 RCX: 00007fd5b43a0b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fd5b44b3f68 RBP: 00007fd5b44b3f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd5b44b3f6c R13: 00007ffd28635daf R14: 00007fd5b1916300 R15: 0000000000022000 irq event stamp: 1108 hardirqs last enabled at (1107): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (1108): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1090): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1081): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 83 ec 08 sub $0x8,%esp 3: 65 ff 05 84 34 d1 7e incl %gs:0x7ed13484(%rip) # 0x7ed1348e a: e8 cf 29 f4 02 callq 0x2f429de f: 48 c7 c3 60 3b 03 00 mov $0x33b60,%rbx 16: 48 ba 00 00 00 00 00 movabs $0xdffffc0000000000,%rdx 1d: fc ff df 20: 89 c0 mov %eax,%eax 22: 48 8d 3c c5 a0 38 0f lea -0x7af0c760(,%rax,8),%rdi 29: 85 * 2a: 48 89 f9 mov %rdi,%rcx <-- trapping instruction 2d: 48 c1 e9 03 shr $0x3,%rcx 31: 80 3c 11 00 cmpb $0x0,(%rcx,%rdx,1) 35: 75 62 jne 0x99 37: 48 03 1c c5 a0 38 0f add -0x7af0c760(,%rax,8),%rbx 3e: 85 3f: 48 rex.W