------------[ cut here ]------------ WARNING: CPU: 0 PID: 3875 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3875 Comm: modprobe Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 1b 1e f1 ff 65 8b 2d e0 88 ad 7e 31 ff 89 ee e8 bb 1a f1 ff 85 ed 0f 84 ef 00 00 00 e8 fe 1d f1 ff <0f> 0b eb 9f e8 c5 80 23 00 e9 17 fc ff ff e8 eb 1d f1 ff 48 8d 7b RSP: 0000:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff8880417e0000 RCX: 0000000000000000 RDX: ffff888018af9ac0 RSI: ffffffff8154ecf2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff8880417e0220 R13: 0000000000000000 R14: ffff8880417e00a8 R15: ffff8880417e0220 FS: 00007f447e6b3540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f447eb88028 CR3: 0000000015f8a000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 51 56 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0000:ffff8880419e7a80 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff1100833cf52 RCX: 0000000000003d33 RDX: 1ffff1100315f486 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86ccf7d7 R10: fffffbfff0d99efa R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88800b70cd98 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 wp_page_copy+0x7d6/0x2300 do_wp_page+0x199/0x2050 __handle_mm_fault+0x11eb/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f447ebcfc24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007fff80ad2960 EFLAGS: 00010202 RAX: 00007f447e90f018 RBX: 00007f447e912510 RCX: 00007f447e8a1000 RDX: 00007f447eac17d0 RSI: 00007f447eb88028 RDI: 00007f447e9261f0 RBP: 00007fff80ad2a60 R08: 00007f447e9261f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007f447ebbd510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f447ebef180 R15: 0000000000000010 irq event stamp: 15452 hardirqs last enabled at (15451): [] charge_memcg+0x193/0x2d0 hardirqs last disabled at (15452): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (14088): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13945): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3875 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3875 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 c8 1a ef ff 65 8b 05 8d 85 ab 7e 31 ff 89 c6 89 04 24 e8 65 17 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 a5 1a ef ff <0f> 0b e9 c4 fb ff ff e8 99 1a ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0000:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d140 RCX: 0000000000000000 RDX: ffff888018af9ac0 RSI: ffffffff8156f04b RDI: 0000000000000005 RBP: ffff8880417e0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3d140 R13: ffff88806ce00000 R14: ffff8880417e00a8 R15: ffff8880417e0220 FS: 00007f447e6b3540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f447eb88028 CR3: 0000000015f8a000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 51 56 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0000:ffff8880419e7a80 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff1100833cf52 RCX: 0000000000003d33 RDX: 1ffff1100315f486 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86ccf7d7 R10: fffffbfff0d99efa R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88800b70cd98 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 wp_page_copy+0x7d6/0x2300 do_wp_page+0x199/0x2050 __handle_mm_fault+0x11eb/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f447ebcfc24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007fff80ad2960 EFLAGS: 00010202 RAX: 00007f447e90f018 RBX: 00007f447e912510 RCX: 00007f447e8a1000 RDX: 00007f447eac17d0 RSI: 00007f447eb88028 RDI: 00007f447e9261f0 RBP: 00007fff80ad2a60 R08: 00007f447e9261f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007f447ebbd510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f447ebef180 R15: 0000000000000010 irq event stamp: 15452 hardirqs last enabled at (15451): [] charge_memcg+0x193/0x2d0 hardirqs last disabled at (15452): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (14088): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13945): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 268 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 268 Comm: syz-fuzzer Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 5b bb ef ff e8 56 bb ef ff 65 8b 1d 1b 26 ac 7e 31 ff 89 de e8 f6 b7 ef ff 85 db 0f 84 8a 00 00 00 e8 39 bb ef ff <0f> 0b e9 a5 fe ff ff e8 2d bb ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0000:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800ffd8000 RSI: ffffffff81564fb7 RDI: 0000000000000005 RBP: ffff8880417e0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3d140 R13: ffff88806ce3d140 R14: ffffffff8547d1a0 R15: 0000000000000002 FS: 000000c000030410(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000000c00ea14010 CR3: 000000000f406000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x70 Code: a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 5d 30 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 89 63 bc 7e 89 c1 48 8b 34 24 <81> e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e RSP: 0000:ffff8880185c7e28 EFLAGS: 00000206 RAX: 0000000080000000 RBX: 1ffff110030b8fc6 RCX: 0000000080000000 RDX: ffff88800ffd8000 RSI: ffffffff816b9008 RDI: 0000000000000007 RBP: ffff88800f6c8e00 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000100 R11: 0000000000000001 R12: 0000000000000100 R13: dffffc0000000000 R14: 0000000000000001 R15: ffff88800f6c8e00 find_vma+0xf8/0x1b0 do_user_addr_fault+0x382/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x42444d Code: 81 fa 00 80 00 00 77 59 48 89 4c 24 10 48 89 54 24 18 48 89 44 24 38 48 8b 44 24 20 48 8b 50 18 48 01 ca 48 89 54 24 30 84 00 <48> c7 42 10 00 00 00 00 48 89 14 24 e8 d2 65 fe ff 48 8b 44 24 10 RSP: 002b:000000c000041df0 EFLAGS: 00010286 RAX: 00007fecff31ecf8 RBX: 000000c00ea13800 RCX: 0000000000006000 RDX: 000000c00ea14000 RSI: 00c00ea130000001 RDI: 0000800000000000 RBP: 000000c000041e40 R08: 000000c00ea0e000 R09: 0000000000000004 R10: 00007fecff31ecf8 R11: 000000000000150a R12: 0000000000000003 R13: 0000000000000101 R14: 0000000000000100 R15: 0000000000000200 irq event stamp: 529944 hardirqs last enabled at (529943): [] do_user_addr_fault+0x786/0x1300 hardirqs last disabled at (529944): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (529846): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (529839): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3889 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3889 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 72 5b ee ff 65 44 8b 25 36 c6 aa 7e 31 ff 44 89 e6 e8 10 58 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 52 5b ee ff <0f> 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff8880417e0000 RCX: 0000000000000000 RDX: ffff888040523580 RSI: ffffffff8157af9e RDI: 0000000000000005 RBP: ffff8880417e0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff8880417e0090 R14: ffff88806ce3d140 R15: ffff8880417e0000 FS: 00007ff6ce553540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffd2fe7efd8 CR3: 00000000099c4000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_lockdep_current_cpu_online+0xe2/0x140 Code: 70 48 89 fa 48 c1 ea 03 80 3c 02 00 75 6a 48 8b 53 70 b8 01 00 00 00 48 85 d5 74 14 65 ff 0d 35 28 d1 7e 74 29 48 83 c4 08 5b <5d> e9 e8 f4 2e 03 be 04 00 00 00 48 c7 c7 40 3c 41 85 e8 37 2b 47 RSP: 0018:ffff88804165f6e8 EFLAGS: 00000292 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffffffff0a2bb14 RDX: 0000000000000003 RSI: 0000000000000002 RDI: ffffffff85411fb0 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: 0000000000000001 R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000000 rcu_read_lock_sched_held+0x29/0x80 lock_release+0x547/0x750 avc_has_perm_noaudit+0x1ea/0x3a0 selinux_inode_permission+0x366/0x5e0 security_inode_permission+0x98/0x100 inode_permission.part.0+0x125/0x670 link_path_walk.part.0+0x27e/0xe50 path_openat+0x245/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff6ce66abe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffd2fe7f6b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffd2fe7f8f0 RCX: 00007ff6ce66abe7 RDX: 0000000000080000 RSI: 00007ffd2fe7f8f0 RDI: 00000000ffffff9c RBP: 00007ffd2fe7f8f0 R08: 00000000ffffffff R09: 00007ffd2fe7f5b0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 000055d4d2002583 R14: 00007ffd2fe7f7c0 R15: 000055d4d200a560 irq event stamp: 17200 hardirqs last enabled at (17199): [] ktime_get_coarse_real_ts64+0x159/0x190 hardirqs last disabled at (17200): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16242): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16237): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3889 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3889 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 de e8 e6 57 ee ff 85 db 0f 84 86 04 00 00 e8 29 5b ee ff <0f> 0b e9 0e fa ff ff e8 1d 5b ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888040523580 RSI: ffffffff8157afc7 RDI: 0000000000000005 RBP: ffff8880417e0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff8880417e0000 R13: ffff8880417e0000 R14: ffff88806ce3d140 R15: ffff8880417e0000 FS: 00007ff6ce553540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffd2fe7efd8 CR3: 00000000099c4000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_lockdep_current_cpu_online+0xe2/0x140 Code: 70 48 89 fa 48 c1 ea 03 80 3c 02 00 75 6a 48 8b 53 70 b8 01 00 00 00 48 85 d5 74 14 65 ff 0d 35 28 d1 7e 74 29 48 83 c4 08 5b <5d> e9 e8 f4 2e 03 be 04 00 00 00 48 c7 c7 40 3c 41 85 e8 37 2b 47 RSP: 0018:ffff88804165f6e8 EFLAGS: 00000292 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffffffff0a2bb14 RDX: 0000000000000003 RSI: 0000000000000002 RDI: ffffffff85411fb0 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: 0000000000000001 R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000000 rcu_read_lock_sched_held+0x29/0x80 lock_release+0x547/0x750 avc_has_perm_noaudit+0x1ea/0x3a0 selinux_inode_permission+0x366/0x5e0 security_inode_permission+0x98/0x100 inode_permission.part.0+0x125/0x670 link_path_walk.part.0+0x27e/0xe50 path_openat+0x245/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff6ce66abe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffd2fe7f6b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffd2fe7f8f0 RCX: 00007ff6ce66abe7 RDX: 0000000000080000 RSI: 00007ffd2fe7f8f0 RDI: 00000000ffffff9c RBP: 00007ffd2fe7f8f0 R08: 00000000ffffffff R09: 00007ffd2fe7f5b0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 000055d4d2002583 R14: 00007ffd2fe7f7c0 R15: 000055d4d200a560 irq event stamp: 17200 hardirqs last enabled at (17199): [] ktime_get_coarse_real_ts64+0x159/0x190 hardirqs last disabled at (17200): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16242): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16237): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3889 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3889 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 3d d9 f0 ff e8 38 d9 f0 ff 65 8b 1d fd 43 ad 7e 31 ff 89 de e8 d8 d5 f0 ff 85 db 0f 84 d3 02 00 00 e8 1b d9 f0 ff <0f> 0b eb 97 e8 12 d9 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888040523580 RSI: ffffffff815531d5 RDI: 0000000000000005 RBP: ffff8880417e0000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff8880417e00a8 R14: 0000000000000001 R15: 0000000000000001 FS: 00007ff6ce553540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffd2fe7efd8 CR3: 00000000099c4000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_lockdep_current_cpu_online+0xe2/0x140 Code: 70 48 89 fa 48 c1 ea 03 80 3c 02 00 75 6a 48 8b 53 70 b8 01 00 00 00 48 85 d5 74 14 65 ff 0d 35 28 d1 7e 74 29 48 83 c4 08 5b <5d> e9 e8 f4 2e 03 be 04 00 00 00 48 c7 c7 40 3c 41 85 e8 37 2b 47 RSP: 0018:ffff88804165f6e8 EFLAGS: 00000292 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffffffff0a2bb14 RDX: 0000000000000003 RSI: 0000000000000002 RDI: ffffffff85411fb0 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: 0000000000000001 R13: 0000000000000001 R14: 0000000000000005 R15: 0000000000000000 rcu_read_lock_sched_held+0x29/0x80 lock_release+0x547/0x750 avc_has_perm_noaudit+0x1ea/0x3a0 selinux_inode_permission+0x366/0x5e0 security_inode_permission+0x98/0x100 inode_permission.part.0+0x125/0x670 link_path_walk.part.0+0x27e/0xe50 path_openat+0x245/0x2800 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff6ce66abe7 Code: 25 00 00 41 00 3d 00 00 41 00 74 47 64 8b 04 25 18 00 00 00 85 c0 75 6b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 95 00 00 00 48 8b 4c 24 28 64 48 2b 0c 25 RSP: 002b:00007ffd2fe7f6b0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffd2fe7f8f0 RCX: 00007ff6ce66abe7 RDX: 0000000000080000 RSI: 00007ffd2fe7f8f0 RDI: 00000000ffffff9c RBP: 00007ffd2fe7f8f0 R08: 00000000ffffffff R09: 00007ffd2fe7f5b0 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 R13: 000055d4d2002583 R14: 00007ffd2fe7f7c0 R15: 000055d4d200a560 irq event stamp: 17200 hardirqs last enabled at (17199): [] ktime_get_coarse_real_ts64+0x159/0x190 hardirqs last disabled at (17200): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (16242): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (16237): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3912 at kernel/events/core.c:1962 perf_group_attach+0x3d1/0x6b0 Modules linked in: CPU: 0 PID: 3912 Comm: modprobe Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_attach+0x3d1/0x6b0 Code: 95 f9 f0 ff 85 db 75 a7 e8 dc fc f0 ff 65 8b 1d a1 67 ad 7e 31 ff 89 de e8 7c f9 f0 ff 85 db 0f 84 a4 01 00 00 e8 bf fc f0 ff <0f> 0b eb 81 e8 b6 fc f0 ff 48 8d bb 20 02 00 00 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09ed8 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801d6c8000 RSI: ffffffff81550e31 RDI: 0000000000000005 RBP: ffff8880417e1158 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000007 R13: ffff8880417e11e8 R14: ffff8880417e1168 R15: ffff8880417e1378 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f27b27b8028 CR3: 000000000f552000 CR4: 0000000000350ef0 Call Trace: __perf_install_in_context+0x26d/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:rcu_read_lock_sched_held+0x16/0x80 Code: 5c e9 fe 8b 2f 03 45 31 e4 44 89 e0 41 5c e9 f1 8b 2f 03 90 41 54 41 bc 01 00 00 00 e8 43 52 f4 02 85 c0 75 0a 44 89 e0 41 5c d5 8b 2f 03 e8 00 7d 00 00 84 c0 74 45 e8 f7 95 00 00 84 c0 74 RSP: 0018:ffff88800c0675e8 EFLAGS: 00000202 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 1ffff1100180cec0 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: ffffffff854073e0 R13: 0000000000000000 R14: ffffffff8544db48 R15: 0000000000092cc0 lock_release+0x547/0x750 __is_insn_slot_addr+0x144/0x250 kernel_text_address+0x44/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 __kasan_slab_alloc+0x58/0x70 kmem_cache_alloc+0x1b1/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc_bulk+0x3fe/0x7a0 mas_alloc_nodes+0x2ff/0x800 mas_preallocate+0x1bb/0x360 mmap_region+0x774/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x3d0/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f27b27d9d82 Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 RSP: 002b:00007ffe11c64d98 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000802 RCX: 00007f27b27d9d82 RDX: 0000000000000001 RSI: 0000000000027290 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000246 R12: 00007f27b27b8000 R13: 00007ffe11c64db0 R14: 0000000000000000 R15: 00007ffe11c65140 irq event stamp: 2630 hardirqs last enabled at (2629): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (2630): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2228): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2189): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- loop5: detected capacity change from 0 to 255 FAT-fs (loop5): Unrecognized mount option "subj_role=IPVS" or missing value loop5: detected capacity change from 0 to 255 FAT-fs (loop5): Unrecognized mount option "subj_role=IPVS" or missing value loop4: detected capacity change from 0 to 139 ---------------- Code disassembly (best guess): 0: 02 b8 ff ff ff ff add -0x1(%rax),%bh 6: 65 0f c1 05 51 56 d8 xadd %eax,%gs:0x7ed85651(%rip) # 0x7ed8565f d: 7e e: 83 f8 01 cmp $0x1,%eax 11: 0f 85 c8 02 00 00 jne 0x2df 17: 48 83 7c 24 08 00 cmpq $0x0,0x8(%rsp) 1d: 74 01 je 0x20 1f: fb sti 20: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 27: fc ff df * 2a: 48 01 c3 add %rax,%rbx <-- trapping instruction 2d: 48 c7 03 00 00 00 00 movq $0x0,(%rbx) 34: 48 c7 43 08 00 00 00 movq $0x0,0x8(%rbx) 3b: 00 3c: 48 rex.W 3d: 8b .byte 0x8b 3e: 84 .byte 0x84 3f: 24 .byte 0x24