audit: type=1400 audit(1664507331.167:8): avc: denied { kernel } for pid=3581 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3579 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3579 Comm: modprobe Not tainted 6.0.0-rc7-next-20220929 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 60 9c ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce094c8 EFLAGS: 00010046 RAX: 0000000000000000 RBX: ffff88801f258000 RCX: 0000000000000100 RDX: ffff888017750000 RSI: ffffffff8154d972 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801f258220 R13: 0000000000000000 R14: ffff88801f2580a8 R15: ffff88801f258220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3200a87310 CR3: 000000003c046000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x3b/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 71 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88806ce09918 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff1100d9c1325 RCX: 000000004fdec990 RDX: 1ffff11002eea12e RSI: 0000000000000101 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86cd37c7 R10: fffffbfff0d9a6f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85407360 R15: 0000000000000000 __is_insn_slot_addr+0x3d/0x250 kernel_text_address+0x44/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free+0xf7/0x610 rcu_core+0x7e2/0x2080 __do_softirq+0x1c3/0x8f5 __irq_exit_rcu+0x11b/0x180 irq_exit_rcu+0x5/0x20 sysvec_apic_timer_interrupt+0x8e/0xc0 asm_sysvec_apic_timer_interrupt+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 80 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 dc 62 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 56 26 3b 00 45 31 ed eb RSP: 0018:ffff88800fd2f3a0 EFLAGS: 00000296 RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b06a17 R10: fffffbfff0b60d42 R11: 0000000000000001 R12: ffff888017750000 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880177509a0 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 __is_insn_slot_addr+0x144/0x250 kernel_text_address+0x57/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free_bulk.part.0+0x210/0x770 mas_destroy+0x380/0x560 mas_store_prealloc+0xf0/0x160 do_mas_align_munmap.constprop.0+0x843/0x1000 do_mas_munmap+0x1e8/0x2b0 mmap_region+0x21c/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x3d0/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2343549d82 Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 RSP: 002b:00007ffe70ef2f98 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000812 RCX: 00007f2343549d82 RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f2343020000 RBP: 00007f2343020000 R08: 0000000000000000 R09: 0000000000001000 R10: 0000000000000812 R11: 0000000000000206 R12: 00007f2343529470 R13: 00007ffe70ef2fb0 R14: 00007ffe70ef2fe0 R15: 00007ffe70ef3340 irq event stamp: 10477 hardirqs last enabled at (10476): [] kasan_quarantine_put+0x8b/0x1f0 hardirqs last disabled at (10477): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (9916): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (10375): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3579 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3579 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220929 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 ed 76 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09508 EFLAGS: 00010046 RAX: 0000000000000000 RBX: ffff88806ce3d2c0 RCX: 0000000000000100 RDX: ffff888017750000 RSI: ffffffff8156feeb RDI: 0000000000000005 RBP: ffff88801f258000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff88801f2580a8 R15: ffff88801f258220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f3200a87310 CR3: 000000003c046000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x3b/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 71 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88806ce09918 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff1100d9c1325 RCX: 000000004fdec990 RDX: 1ffff11002eea12e RSI: 0000000000000101 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86cd37c7 R10: fffffbfff0d9a6f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85407360 R15: 0000000000000000 __is_insn_slot_addr+0x3d/0x250 kernel_text_address+0x44/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free+0xf7/0x610 rcu_core+0x7e2/0x2080 __do_softirq+0x1c3/0x8f5 __irq_exit_rcu+0x11b/0x180 irq_exit_rcu+0x5/0x20 sysvec_apic_timer_interrupt+0x8e/0xc0 asm_sysvec_apic_timer_interrupt+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 80 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 dc 62 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 56 26 3b 00 45 31 ed eb RSP: 0018:ffff88800fd2f3a0 EFLAGS: 00000296 RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b06a17 R10: fffffbfff0b60d42 R11: 0000000000000001 R12: ffff888017750000 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff8880177509a0 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 __is_insn_slot_addr+0x144/0x250 kernel_text_address+0x57/0xb0 __kernel_text_address+0x9/0x40 unwind_get_return_address+0x55/0xa0 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free_bulk.part.0+0x210/0x770 mas_destroy+0x380/0x560 mas_store_prealloc+0xf0/0x160 do_mas_align_munmap.constprop.0+0x843/0x1000 do_mas_munmap+0x1e8/0x2b0 mmap_region+0x21c/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x3d0/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2343549d82 Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 RSP: 002b:00007ffe70ef2f98 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000812 RCX: 00007f2343549d82 RDX: 0000000000000005 RSI: 0000000000002000 RDI: 00007f2343020000 RBP: 00007f2343020000 R08: 0000000000000000 R09: 0000000000001000 R10: 0000000000000812 R11: 0000000000000206 R12: 00007f2343529470 R13: 00007ffe70ef2fb0 R14: 00007ffe70ef2fe0 R15: 00007ffe70ef3340 irq event stamp: 10477 hardirqs last enabled at (10476): [] kasan_quarantine_put+0x8b/0x1f0 hardirqs last disabled at (10477): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (9916): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (10375): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3623 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3623 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220929 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 96 b7 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 6b b7 aa 7e 31 ff 89 RSP: 0000:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88801f258000 RCX: 0000000000000000 RDX: ffff88803ebbd040 RSI: ffffffff8157be3e RDI: 0000000000000005 RBP: ffff88801f258000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff88801f258090 R14: ffff88806ce3d2c0 R15: ffff88801f258000 FS: 00007fa3baba8540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fa3bb078008 CR3: 000000003f0ce000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 71 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0000:ffff88801756fc18 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11002eadf85 RCX: 0000000000007ca0 RDX: 1ffff11007d77b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd37d7 R10: fffffbfff0d9a6fa R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88800f724c18 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 __handle_mm_fault+0xb5e/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7fa3bb0c4c24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007ffc5033a0f0 EFLAGS: 00010202 RAX: 00007fa3badffd40 RBX: 00007fa3bae07510 RCX: 00007fa3bad96000 RDX: 00007fa3bafe6a20 RSI: 00007fa3bb078008 RDI: 00007fa3bae1b1f0 RBP: 00007ffc5033a1f0 R08: 00007fa3bae1b1f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007fa3bb0b2510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fa3bb0e4180 R15: 0000000000000010 irq event stamp: 13568 hardirqs last enabled at (13567): [] handle_mm_fault+0x6fd/0xa20 hardirqs last disabled at (13568): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (13348): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13339): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3623 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3623 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220929 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 6b b7 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0000:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803ebbd040 RSI: ffffffff8157be67 RDI: 0000000000000005 RBP: ffff88801f258000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88801f258000 R13: ffff88801f258000 R14: ffff88806ce3d2c0 R15: ffff88801f258000 FS: 00007fa3baba8540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fa3bb078008 CR3: 000000003f0ce000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 71 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0000:ffff88801756fc18 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11002eadf85 RCX: 0000000000007ca0 RDX: 1ffff11007d77b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd37d7 R10: fffffbfff0d9a6fa R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88800f724c18 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 __handle_mm_fault+0xb5e/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7fa3bb0c4c24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007ffc5033a0f0 EFLAGS: 00010202 RAX: 00007fa3badffd40 RBX: 00007fa3bae07510 RCX: 00007fa3bad96000 RDX: 00007fa3bafe6a20 RSI: 00007fa3bb078008 RDI: 00007fa3bae1b1f0 RBP: 00007ffc5033a1f0 R08: 00007fa3bae1b1f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007fa3bb0b2510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fa3bb0e4180 R15: 0000000000000010 irq event stamp: 13568 hardirqs last enabled at (13567): [] handle_mm_fault+0x6fd/0xa20 hardirqs last disabled at (13568): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (13348): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13339): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3623 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3623 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220929 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d ed 58 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0000:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803ebbd040 RSI: ffffffff81551ce5 RDI: 0000000000000005 RBP: ffff88801f258000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff88801f2580a8 R14: 0000000000000001 R15: 0000000000000001 FS: 00007fa3baba8540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fa3bb078008 CR3: 000000003f0ce000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 71 52 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0000:ffff88801756fc18 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11002eadf85 RCX: 0000000000007ca0 RDX: 1ffff11007d77b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000001 R08: 0000000000000000 R09: ffffffff86cd37d7 R10: fffffbfff0d9a6fa R11: 0000000000000001 R12: 0000000000000000 R13: 0000000000000000 R14: ffff88800f724c18 R15: 0000000000000000 _raw_spin_lock+0x2a/0x40 __handle_mm_fault+0xb5e/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7fa3bb0c4c24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007ffc5033a0f0 EFLAGS: 00010202 RAX: 00007fa3badffd40 RBX: 00007fa3bae07510 RCX: 00007fa3bad96000 RDX: 00007fa3bafe6a20 RSI: 00007fa3bb078008 RDI: 00007fa3bae1b1f0 RBP: 00007ffc5033a1f0 R08: 00007fa3bae1b1f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007fa3bb0b2510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007fa3bb0e4180 R15: 0000000000000010 irq event stamp: 13568 hardirqs last enabled at (13567): [] handle_mm_fault+0x6fd/0xa20 hardirqs last disabled at (13568): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (13348): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13339): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 02 b8 ff ff ff ff add -0x1(%rax),%bh 6: 65 0f c1 05 71 52 d8 xadd %eax,%gs:0x7ed85271(%rip) # 0x7ed8527f d: 7e e: 83 f8 01 cmp $0x1,%eax 11: 0f 85 c8 02 00 00 jne 0x2df 17: 48 83 7c 24 08 00 cmpq $0x0,0x8(%rsp) 1d: 74 01 je 0x20 1f: fb sti 20: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 27: fc ff df * 2a: 48 01 c3 add %rax,%rbx <-- trapping instruction 2d: 48 c7 03 00 00 00 00 movq $0x0,(%rbx) 34: 48 c7 43 08 00 00 00 movq $0x0,0x8(%rbx) 3b: 00 3c: 48 rex.W 3d: 8b .byte 0x8b 3e: 84 .byte 0x84 3f: 24 .byte 0x24