audit: type=1400 audit(1664888035.124:9): avc: denied { write } for pid=3766 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3761 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3761 Comm: modprobe Not tainted 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 00 9d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88802e988b90 RCX: 0000000000000000 RDX: ffff88801a6d0000 RSI: ffffffff8154d8d2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88802e988db0 R13: 0000000000000000 R14: ffff88802e988c38 R15: ffff88802e988db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f11e2cf5718 CR3: 000000003ddba000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__read_once_word_nocheck+0x3/0x10 Code: 66 00 e9 be fd ff ff e8 eb df 66 00 e9 8b fd ff ff e8 e1 df 66 00 e9 43 fd ff ff cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 07 48 a0 4e 03 0f 1f 84 00 00 00 00 00 41 57 89 d0 41 56 41 55 41 RSP: 0018:ffff88803f40f590 EFLAGS: 00000216 RAX: ffffffff81359ebc RBX: 0000000000000001 RCX: 1ffff11007e81ed8 RDX: dffffc0000000000 RSI: ffff88803f40f708 RDI: ffff88803f40f708 RBP: ffff88803f40f6c0 R08: ffffffff85e3411e R09: ffffffff85e34122 R10: ffffed1007e81eda R11: ffff88803f40f6a8 R12: ffff88803f40f6a9 R13: ffff88803f40f6c8 R14: ffff88803f40f668 R15: ffffffff85e34123 unwind_next_frame+0x9e6/0x20b0 __unwind_start+0x50f/0x7c0 arch_stack_walk+0x5f/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free+0xf7/0x610 ___pte_free_tlb+0x19/0x110 free_pgd_range+0x7ba/0x1330 free_pgtables+0x2d2/0x420 exit_mmap+0x1b4/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fed35e97699 Code: Unable to access opcode bytes at 0x7fed35e9766f. RSP: 002b:00007ffc8dd0e518 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007fed35f8c610 RCX: 00007fed35e97699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007fed35f8c610 R13: 0000000000000001 R14: 00007fed35f8cae8 R15: 0000000000000000 irq event stamp: 18246 hardirqs last enabled at (18245): [] call_rcu+0x589/0xa30 hardirqs last disabled at (18246): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (18122): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (17973): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3761 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3761 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 8d 77 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 RDX: ffff88801a6d0000 RSI: ffffffff8156fe4b RDI: 0000000000000005 RBP: ffff88802e988b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff88802e988c38 R15: ffff88802e988db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f11e2cf5718 CR3: 000000003ddba000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__read_once_word_nocheck+0x3/0x10 Code: 66 00 e9 be fd ff ff e8 eb df 66 00 e9 8b fd ff ff e8 e1 df 66 00 e9 43 fd ff ff cc cc cc cc cc cc cc cc cc cc cc cc 48 8b 07 48 a0 4e 03 0f 1f 84 00 00 00 00 00 41 57 89 d0 41 56 41 55 41 RSP: 0018:ffff88803f40f590 EFLAGS: 00000216 RAX: ffffffff81359ebc RBX: 0000000000000001 RCX: 1ffff11007e81ed8 RDX: dffffc0000000000 RSI: ffff88803f40f708 RDI: ffff88803f40f708 RBP: ffff88803f40f6c0 R08: ffffffff85e3411e R09: ffffffff85e34122 R10: ffffed1007e81eda R11: ffff88803f40f6a8 R12: ffff88803f40f6a9 R13: ffff88803f40f6c8 R14: ffff88803f40f668 R15: ffffffff85e34123 unwind_next_frame+0x9e6/0x20b0 __unwind_start+0x50f/0x7c0 arch_stack_walk+0x5f/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 kasan_set_track+0x21/0x30 kasan_save_free_info+0x2a/0x50 __kasan_slab_free+0x106/0x190 kmem_cache_free+0xf7/0x610 ___pte_free_tlb+0x19/0x110 free_pgd_range+0x7ba/0x1330 free_pgtables+0x2d2/0x420 exit_mmap+0x1b4/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fed35e97699 Code: Unable to access opcode bytes at 0x7fed35e9766f. RSP: 002b:00007ffc8dd0e518 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007fed35f8c610 RCX: 00007fed35e97699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007fed35f8c610 R13: 0000000000000001 R14: 00007fed35f8cae8 R15: 0000000000000000 irq event stamp: 18246 hardirqs last enabled at (18245): [] call_rcu+0x589/0xa30 hardirqs last disabled at (18246): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (18122): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (17973): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3789 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 3789 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801b83b580 RSI: ffffffff81565dc7 RDI: 0000000000000005 RBP: ffff88802e988b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 R13: ffff88806ce3d2c0 R14: ffffffff8547d160 R15: 0000000000000002 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f0678c37368 CR3: 000000000db9a000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 4a de 02 fd 48 89 ef e8 b2 53 03 fd 80 e7 02 74 06 e8 88 a6 25 fd fb bf 01 00 00 00 fd f7 f8 fc 65 8b 05 86 30 db 7b 85 c0 74 07 5b 5d e9 3b fd 38 RSP: 0018:ffff88803f547bc8 EFLAGS: 00000206 RAX: 0000000000004bdd RBX: 0000000000000246 RCX: ffffffff81297e8f RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffffffff854cf640 R08: 0000000000000001 R09: ffffffff86cd37ef R10: fffffbfff0d9a6fd R11: 0000000000000001 R12: ffff888009bb06c0 R13: ffff88800f115cf8 R14: ffff888008d3e8b8 R15: ffff88800843cc80 find_and_remove_object+0x123/0x170 kmemleak_free+0x21/0x40 kmem_cache_free+0xbd/0x610 exit_mmap+0x24f/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7ff636b0b699 Code: Unable to access opcode bytes at 0x7ff636b0b66f. RSP: 002b:00007ffc196e9b48 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007ff636c00610 RCX: 00007ff636b0b699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007ff636c00610 R13: 0000000000000001 R14: 00007ff636c00ae8 R15: 0000000000000000 irq event stamp: 19422 hardirqs last enabled at (19421): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (19422): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (19402): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (19395): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3804 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3804 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 36 b8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff88802e988b90 RCX: 0000000000000000 RDX: ffff8880185d8000 RSI: ffffffff8157bd9e RDI: 0000000000000005 RBP: ffff88802e988b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff88802e988c20 R14: ffff88806ce3d2c0 R15: ffff88802e988b90 FS: 00007f9fe2365540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4e6be4b260 CR3: 000000003ef52000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__memset+0x24/0x40 Code: cc cc cc cc cc cc 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 ad 68 4b 00 66 66 2e 0f 1f 84 00 RSP: 0018:ffff88803fa07850 EFLAGS: 00000212 RAX: 0000000000000000 RBX: ffff88803e886000 RCX: 000000000000001f RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed1007d10d08 RBP: 0000000000001000 R08: 0000000000000001 R09: ffffed1007d10c00 R10: fffff940001f4436 R11: 0000000000000001 R12: ffffea0000fa21b4 R13: 0000000000000000 R14: 0000000000000001 R15: ffff88807ffdc500 kasan_unpoison+0x23/0x50 post_alloc_hook+0x11e/0x2e0 get_page_from_freelist+0x1399/0x2b00 __alloc_pages+0x1c7/0x500 vma_alloc_folio+0xde/0x470 wp_page_copy+0xebe/0x2400 do_wp_page+0x199/0x2050 __handle_mm_fault+0x11eb/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f9fe23b4bc9 Code: 85 c0 74 3d 8b 00 85 c0 75 37 c7 05 ed 75 19 00 01 00 00 00 48 8b 05 f6 72 19 00 89 ef 89 2d 66 9a 19 00 48 89 35 57 9a 19 00 <48> 89 10 e8 7f 70 0d 00 48 83 c4 10 5d e9 35 df 00 00 0f 1f 44 00 RSP: 002b:00007ffe04625b10 EFLAGS: 00010246 RAX: 00007f9fe25506c0 RBX: 00007f9fe286fa20 RCX: 000000000000002f RDX: 00007ffe04625bd0 RSI: 00007ffe04625ba8 RDI: 0000000000000004 RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 R10: fffffffffffff988 R11: 00007f9fe288cd40 R12: 00007ffe04625ba8 R13: 00007ffe04625bd0 R14: 00007f9fe28a1180 R15: 0000000000000000 irq event stamp: 16156 hardirqs last enabled at (16155): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16156): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15382): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15345): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3804 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3804 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff8880185d8000 RSI: ffffffff8157bdc7 RDI: 0000000000000005 RBP: ffff88802e988b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88802e988b90 R13: ffff88802e988b90 R14: ffff88806ce3d2c0 R15: ffff88802e988b90 FS: 00007f9fe2365540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4e6be4b260 CR3: 000000003ef52000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__memset+0x24/0x40 Code: cc cc cc cc cc cc 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 ad 68 4b 00 66 66 2e 0f 1f 84 00 RSP: 0018:ffff88803fa07850 EFLAGS: 00000212 RAX: 0000000000000000 RBX: ffff88803e886000 RCX: 000000000000001f RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed1007d10d08 RBP: 0000000000001000 R08: 0000000000000001 R09: ffffed1007d10c00 R10: fffff940001f4436 R11: 0000000000000001 R12: ffffea0000fa21b4 R13: 0000000000000000 R14: 0000000000000001 R15: ffff88807ffdc500 kasan_unpoison+0x23/0x50 post_alloc_hook+0x11e/0x2e0 get_page_from_freelist+0x1399/0x2b00 __alloc_pages+0x1c7/0x500 vma_alloc_folio+0xde/0x470 wp_page_copy+0xebe/0x2400 do_wp_page+0x199/0x2050 __handle_mm_fault+0x11eb/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f9fe23b4bc9 Code: 85 c0 74 3d 8b 00 85 c0 75 37 c7 05 ed 75 19 00 01 00 00 00 48 8b 05 f6 72 19 00 89 ef 89 2d 66 9a 19 00 48 89 35 57 9a 19 00 <48> 89 10 e8 7f 70 0d 00 48 83 c4 10 5d e9 35 df 00 00 0f 1f 44 00 RSP: 002b:00007ffe04625b10 EFLAGS: 00010246 RAX: 00007f9fe25506c0 RBX: 00007f9fe286fa20 RCX: 000000000000002f RDX: 00007ffe04625bd0 RSI: 00007ffe04625ba8 RDI: 0000000000000004 RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 R10: fffffffffffff988 R11: 00007f9fe288cd40 R12: 00007ffe04625ba8 R13: 00007ffe04625bd0 R14: 00007f9fe28a1180 R15: 0000000000000000 irq event stamp: 16156 hardirqs last enabled at (16155): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16156): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15382): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15345): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3804 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3804 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d 8d 59 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff8880185d8000 RSI: ffffffff81551c45 RDI: 0000000000000005 RBP: ffff88802e988b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff88802e988c38 R14: ffff888008661750 R15: 0000000000000001 FS: 00007f9fe2365540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4e6be4b260 CR3: 000000003ef52000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__memset+0x24/0x40 Code: cc cc cc cc cc cc 0f 1f 44 00 00 49 89 f9 48 89 d1 83 e2 07 48 c1 e9 03 40 0f b6 f6 48 b8 01 01 01 01 01 01 01 01 48 0f af c6 48 ab 89 d1 f3 aa 4c 89 c8 e9 ad 68 4b 00 66 66 2e 0f 1f 84 00 RSP: 0018:ffff88803fa07850 EFLAGS: 00000212 RAX: 0000000000000000 RBX: ffff88803e886000 RCX: 000000000000001f RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffed1007d10d08 RBP: 0000000000001000 R08: 0000000000000001 R09: ffffed1007d10c00 R10: fffff940001f4436 R11: 0000000000000001 R12: ffffea0000fa21b4 R13: 0000000000000000 R14: 0000000000000001 R15: ffff88807ffdc500 kasan_unpoison+0x23/0x50 post_alloc_hook+0x11e/0x2e0 get_page_from_freelist+0x1399/0x2b00 __alloc_pages+0x1c7/0x500 vma_alloc_folio+0xde/0x470 wp_page_copy+0xebe/0x2400 do_wp_page+0x199/0x2050 __handle_mm_fault+0x11eb/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f9fe23b4bc9 Code: 85 c0 74 3d 8b 00 85 c0 75 37 c7 05 ed 75 19 00 01 00 00 00 48 8b 05 f6 72 19 00 89 ef 89 2d 66 9a 19 00 48 89 35 57 9a 19 00 <48> 89 10 e8 7f 70 0d 00 48 83 c4 10 5d e9 35 df 00 00 0f 1f 44 00 RSP: 002b:00007ffe04625b10 EFLAGS: 00010246 RAX: 00007f9fe25506c0 RBX: 00007f9fe286fa20 RCX: 000000000000002f RDX: 00007ffe04625bd0 RSI: 00007ffe04625ba8 RDI: 0000000000000004 RBP: 0000000000000004 R08: 0000000000000000 R09: 0000000000000000 R10: fffffffffffff988 R11: 00007f9fe288cd40 R12: 00007ffe04625ba8 R13: 00007ffe04625bd0 R14: 00007f9fe28a1180 R15: 0000000000000000 irq event stamp: 16156 hardirqs last enabled at (16155): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (16156): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15382): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15345): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 ---------------- Code disassembly (best guess), 2 bytes skipped: 0: e9 be fd ff ff jmpq 0xfffffdc3 5: e8 eb df 66 00 callq 0x66dff5 a: e9 8b fd ff ff jmpq 0xfffffd9a f: e8 e1 df 66 00 callq 0x66dff5 14: e9 43 fd ff ff jmpq 0xfffffd5c 19: cc int3 1a: cc int3 1b: cc int3 1c: cc int3 1d: cc int3 1e: cc int3 1f: cc int3 20: cc int3 21: cc int3 22: cc int3 23: cc int3 24: cc int3 25: 48 8b 07 mov (%rdi),%rax * 28: e9 48 a0 4e 03 jmpq 0x34ea075 <-- trapping instruction 2d: 0f 1f 84 00 00 00 00 nopl 0x0(%rax,%rax,1) 34: 00 35: 41 57 push %r15 37: 89 d0 mov %edx,%eax 39: 41 56 push %r14 3b: 41 55 push %r13 3d: 41 rex.B