------------[ cut here ]------------ WARNING: CPU: 0 PID: 3818 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3818 Comm: modprobe Not tainted 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 bb 2e f1 ff 65 8b 2d 30 94 ad 7e 31 ff 89 ee e8 5b 2b f1 ff 85 ed 0f 84 ef 00 00 00 e8 9e 2e f1 ff <0f> 0b eb 9f e8 45 a5 23 00 e9 17 fc ff ff e8 8b 2e f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010003 RBX: ffff88801db10b90 RCX: 0000000000000000 RDX: ffff8880206a5040 RSI: ffffffff8154e1a2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801db10db0 R13: 0000000000000000 R14: ffff88801db10c38 R15: ffff88801db10db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000056431d0cb868 CR3: 000000001bb20000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:strlen+0x1e/0xa0 Code: 3c 24 eb b8 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 fa 48 89 fd 53 48 c1 ea 03 48 83 ec 08 0f b6 04 02 <48> 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 50 80 7d 00 00 74 3d 48 bb RSP: 0018:ffff88804033f850 EFLAGS: 00000286 RAX: 0000000000000000 RBX: ffff888019e14710 RCX: ffffffff812a204e RDX: 1ffffffff090a768 RSI: ffff888015de7258 RDI: ffffffff84853b40 RBP: ffffffff84853b40 R08: 0000000000000000 R09: ffffffff85b065d7 R10: fffffbfff0b60cba R11: 0000000000000001 R12: 1ffff11008067f14 R13: ffff888015de7258 R14: ffff88804033f920 R15: ffffffff8530b0e0 perf_trace_lock+0xab/0x560 lock_release+0x4ae/0x750 _raw_spin_unlock+0x12/0x40 change_protection+0x1689/0x34a0 mprotect_fixup+0x404/0x8c0 do_mprotect_pkey+0x6fb/0xa70 __x64_sys_mprotect+0x74/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f8586704e27 Code: 44 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 31 03 01 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 11 03 01 00 f7 d8 89 01 48 83 RSP: 002b:00007fff91beadf8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f8586704e27 RDX: 0000000000000000 RSI: 0000000000238000 RDI: 00007f858644d000 RBP: 00007fff91beb100 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000206 R12: 00007f85866e3510 R13: 00007fff91beae00 R14: 0000000000000000 R15: 00007fff91beb190 irq event stamp: 4540 hardirqs last enabled at (4539): [] kasan_quarantine_put+0x8b/0x1f0 hardirqs last disabled at (4540): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4458): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (4361): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3818 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3818 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 e8 08 ef ff 65 8b 05 5d 6e ab 7e 31 ff 89 c6 89 04 24 e8 85 05 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 c5 08 ef ff <0f> 0b e9 c4 fb ff ff e8 b9 08 ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010003 RBX: ffff88806ce3d140 RCX: 0000000000000000 RDX: ffff8880206a5040 RSI: ffffffff8157077b RDI: 0000000000000005 RBP: ffff88801db10b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d140 R13: ffff88806ce00000 R14: ffff88801db10c38 R15: ffff88801db10db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000056431d0cb868 CR3: 000000001bb20000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:strlen+0x1e/0xa0 Code: 3c 24 eb b8 0f 1f 84 00 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 fa 48 89 fd 53 48 c1 ea 03 48 83 ec 08 0f b6 04 02 <48> 89 fa 83 e2 07 38 d0 7f 04 84 c0 75 50 80 7d 00 00 74 3d 48 bb RSP: 0018:ffff88804033f850 EFLAGS: 00000286 RAX: 0000000000000000 RBX: ffff888019e14710 RCX: ffffffff812a204e RDX: 1ffffffff090a768 RSI: ffff888015de7258 RDI: ffffffff84853b40 RBP: ffffffff84853b40 R08: 0000000000000000 R09: ffffffff85b065d7 R10: fffffbfff0b60cba R11: 0000000000000001 R12: 1ffff11008067f14 R13: ffff888015de7258 R14: ffff88804033f920 R15: ffffffff8530b0e0 perf_trace_lock+0xab/0x560 lock_release+0x4ae/0x750 _raw_spin_unlock+0x12/0x40 change_protection+0x1689/0x34a0 mprotect_fixup+0x404/0x8c0 do_mprotect_pkey+0x6fb/0xa70 __x64_sys_mprotect+0x74/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f8586704e27 Code: 44 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 31 03 01 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 11 03 01 00 f7 d8 89 01 48 83 RSP: 002b:00007fff91beadf8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f8586704e27 RDX: 0000000000000000 RSI: 0000000000238000 RDI: 00007f858644d000 RBP: 00007fff91beb100 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000206 R12: 00007f85866e3510 R13: 00007fff91beae00 R14: 0000000000000000 R15: 00007fff91beb190 irq event stamp: 4540 hardirqs last enabled at (4539): [] kasan_quarantine_put+0x8b/0x1f0 hardirqs last disabled at (4540): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4458): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (4361): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- audit: type=1400 audit(1664337691.596:9): avc: denied { write } for pid=3821 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3985 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 3985 Comm: syz-executor.5 Tainted: G W 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 ab a9 ef ff e8 a6 a9 ef ff 65 8b 1d 1b 0f ac 7e 31 ff 89 de e8 46 a6 ef ff 85 db 0f 84 8a 00 00 00 e8 89 a9 ef ff <0f> 0b e9 a5 fe ff ff e8 7d a9 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010003 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801bbb9ac0 RSI: ffffffff815666b7 RDI: 0000000000000005 RBP: ffff88801db10b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d140 R13: ffff88806ce3d140 R14: ffffffff8547d0e0 R15: 0000000000000002 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffe70aefd28 CR3: 000000003f358000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:strcpy+0x3c/0xb0 Code: 54 55 53 48 89 fb 48 83 ec 08 48 89 f7 48 89 dd 48 83 c6 01 48 83 c3 01 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 42 0f b6 04 28 <38> d0 7f 04 84 c0 75 3c 48 89 e8 48 89 ea 44 0f b6 66 ff 48 c1 e8 RSP: 0018:ffff888040467430 EFLAGS: 00000202 RAX: 0000000000000000 RBX: ffffe8ffffc45020 RCX: 0000000000000000 RDX: 0000000000000007 RSI: ffffffff84883f88 RDI: ffffffff84883f87 RBP: ffffe8ffffc4501f R08: 1ffff1100d9c6723 R09: ffffe8ffffc45024 R10: 000000000000002c R11: ffffe8ffffc45000 R12: 0000000000000061 R13: dffffc0000000000 R14: ffffe8ffffc45018 R15: ffffffff8530b0e0 perf_trace_lock+0x2b8/0x560 lock_release+0x4ae/0x750 page_remove_rmap+0xfa/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fbc4f036b19 Code: Unable to access opcode bytes at 0x7fbc4f036aef. RSP: 002b:00007fbc4c5ac218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007fbc4f149f68 RCX: 00007fbc4f036b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fbc4f149f68 RBP: 00007fbc4f149f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbc4f149f6c R13: 00007ffd10ac214f R14: 00007fbc4c5ac300 R15: 0000000000022000 irq event stamp: 394 hardirqs last enabled at (393): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (394): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (372): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (349): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 9 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 9 Comm: kworker/u4:0 Tainted: G W 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Workqueue: events_unbound io_ring_exit_work RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 92 49 ee ff 65 44 8b 25 06 af aa 7e 31 ff 44 89 e6 e8 30 46 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 72 49 ee ff <0f> 0b e9 a9 f8 ff ff e8 66 49 ee ff 65 8b 1d db ae aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888008661ce8 RCX: 0000000000000000 RDX: ffff888008610000 RSI: ffffffff8157c6ce RDI: 0000000000000005 RBP: ffff888008661ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff888008661d78 R14: ffff88806ce3d140 R15: ffff888008661ce8 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2d827000 CR3: 0000000019f1a000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 81 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88800861f968 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff110010c3f2f RCX: 00000000000034e6 RDX: 1ffff110010c212e RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd386f R10: fffffbfff0d9a70d R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88804010a098 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 io_poll_remove_all_table+0xc3/0x267 io_poll_remove_all+0x2a/0x4b io_uring_try_cancel_requests+0x897/0x928 io_ring_exit_work+0x141/0xc8b process_one_work+0xa17/0x16a0 worker_thread+0x637/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 294392 hardirqs last enabled at (294391): [] _raw_spin_unlock_irq+0x1f/0x50 hardirqs last disabled at (294392): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (294250): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (294241): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 9 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 9 Comm: kworker/u4:0 Tainted: G W 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Workqueue: events_unbound io_ring_exit_work RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 66 49 ee ff 65 8b 1d db ae aa 7e 31 ff 89 de e8 06 46 ee ff 85 db 0f 84 86 04 00 00 e8 49 49 ee ff <0f> 0b e9 0e fa ff ff e8 3d 49 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888008610000 RSI: ffffffff8157c6f7 RDI: 0000000000000005 RBP: ffff888008661ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008661ce8 R13: ffff888008661ce8 R14: ffff88806ce3d140 R15: ffff888008661ce8 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2d827000 CR3: 0000000019f1a000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 81 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88800861f968 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff110010c3f2f RCX: 00000000000034e6 RDX: 1ffff110010c212e RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd386f R10: fffffbfff0d9a70d R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88804010a098 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 io_poll_remove_all_table+0xc3/0x267 io_poll_remove_all+0x2a/0x4b io_uring_try_cancel_requests+0x897/0x928 io_ring_exit_work+0x141/0xc8b process_one_work+0xa17/0x16a0 worker_thread+0x637/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 294392 hardirqs last enabled at (294391): [] _raw_spin_unlock_irq+0x1f/0x50 hardirqs last disabled at (294392): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (294250): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (294241): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 9 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 9 Comm: kworker/u4:0 Tainted: G W 6.0.0-rc7-next-20220927 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 Workqueue: events_unbound io_ring_exit_work RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 4d eb f0 ff e8 48 eb f0 ff 65 8b 1d bd 50 ad 7e 31 ff 89 de e8 e8 e7 f0 ff 85 db 0f 84 d3 02 00 00 e8 2b eb f0 ff <0f> 0b eb 97 e8 22 eb f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888008610000 RSI: ffffffff81552515 RDI: 0000000000000005 RBP: ffff888008661ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff888008661d90 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2d827000 CR3: 0000000019f1a000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 81 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88800861f968 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff110010c3f2f RCX: 00000000000034e6 RDX: 1ffff110010c212e RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd386f R10: fffffbfff0d9a70d R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88804010a098 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 io_poll_remove_all_table+0xc3/0x267 io_poll_remove_all+0x2a/0x4b io_uring_try_cancel_requests+0x897/0x928 io_ring_exit_work+0x141/0xc8b process_one_work+0xa17/0x16a0 worker_thread+0x637/0x1260 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 294392 hardirqs last enabled at (294391): [] _raw_spin_unlock_irq+0x1f/0x50 hardirqs last disabled at (294392): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (294250): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (294241): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 hrtimer: interrupt took 39364 ns Process accounting resumed loop1: detected capacity change from 0 to 264192 loop1: detected capacity change from 0 to 264192 Process accounting resumed platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 syz-executor.7 (4040) used greatest stack depth: 22680 bytes left UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy misc raw-gadget: fail, usb_gadget_register_driver returned -16 UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy Process accounting resumed misc raw-gadget: fail, usb_gadget_register_driver returned -16 Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed Process accounting resumed platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 Process accounting resumed ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 3c 24 cmp $0x24,%al 2: eb b8 jmp 0xffffffbc 4: 0f 1f 84 00 00 00 00 nopl 0x0(%rax,%rax,1) b: 00 c: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 13: fc ff df 16: 55 push %rbp 17: 48 89 fa mov %rdi,%rdx 1a: 48 89 fd mov %rdi,%rbp 1d: 53 push %rbx 1e: 48 c1 ea 03 shr $0x3,%rdx 22: 48 83 ec 08 sub $0x8,%rsp 26: 0f b6 04 02 movzbl (%rdx,%rax,1),%eax * 2a: 48 89 fa mov %rdi,%rdx <-- trapping instruction 2d: 83 e2 07 and $0x7,%edx 30: 38 d0 cmp %dl,%al 32: 7f 04 jg 0x38 34: 84 c0 test %al,%al 36: 75 50 jne 0x88 38: 80 7d 00 00 cmpb $0x0,0x0(%rbp) 3c: 74 3d je 0x7b 3e: 48 rex.W 3f: bb .byte 0xbb