------------[ cut here ]------------ WARNING: CPU: 0 PID: 300 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 300 Comm: syz-executor.0 Not tainted 6.0.0-rc5-next-20220915 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 55 88 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff88803f5c8000 RCX: 0000000000000000 RDX: ffff88801b655040 RSI: ffffffff81550212 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88803f5c8220 R13: 0000000000000000 R14: ffff88803f5c80a8 R15: ffff88803f5c8220 FS: 0000555556fff400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff0b5c5d718 CR3: 00000000183da000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff8880102b7c50 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11002056f8c RCX: 00000000ef9e39f0 RDX: 1ffff110036cab36 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 get_obj_cgroup_from_current+0xd3/0x260 kmem_cache_alloc_lru+0x80/0x720 sock_alloc_inode+0x23/0x1d0 alloc_inode+0x63/0x240 new_inode_pseudo+0x13/0x80 sock_alloc+0x3c/0x260 __sock_create+0xbd/0x760 __sys_socket+0x133/0x250 __x64_sys_socket+0x6f/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f3ce9850197 Code: f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffe0e885408 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3ce9850197 RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 RBP: 00007ffe0e885430 R08: 0000000000000000 R09: 00007ffe0e885990 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 R13: 0000000000000000 R14: 0000000000000011 R15: 00007f3ce9931d20 irq event stamp: 180272 hardirqs last enabled at (180271): [] syscall_enter_from_user_mode+0x1d/0x50 hardirqs last disabled at (180272): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (180200): [] tcp_close+0x38/0xc0 softirqs last disabled at (180198): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 300 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 300 Comm: syz-executor.0 Tainted: G W 6.0.0-rc5-next-20220915 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff88806ce3d100 RCX: 0000000000000000 RDX: ffff88801b655040 RSI: ffffffff815700eb RDI: 0000000000000005 RBP: ffff88803f5c8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3d100 R13: ffff88806ce00000 R14: ffff88803f5c80a8 R15: ffff88803f5c8220 FS: 0000555556fff400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ff0b5c5d718 CR3: 00000000183da000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff8880102b7c50 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11002056f8c RCX: 00000000ef9e39f0 RDX: 1ffff110036cab36 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 get_obj_cgroup_from_current+0xd3/0x260 kmem_cache_alloc_lru+0x80/0x720 sock_alloc_inode+0x23/0x1d0 alloc_inode+0x63/0x240 new_inode_pseudo+0x13/0x80 sock_alloc+0x3c/0x260 __sock_create+0xbd/0x760 __sys_socket+0x133/0x250 __x64_sys_socket+0x6f/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f3ce9850197 Code: f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 29 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffe0e885408 EFLAGS: 00000202 ORIG_RAX: 0000000000000029 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3ce9850197 RDX: 0000000000000006 RSI: 0000000000000001 RDI: 0000000000000002 RBP: 00007ffe0e885430 R08: 0000000000000000 R09: 00007ffe0e885990 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000032 R13: 0000000000000000 R14: 0000000000000011 R15: 00007f3ce9931d20 irq event stamp: 180272 hardirqs last enabled at (180271): [] syscall_enter_from_user_mode+0x1d/0x50 hardirqs last disabled at (180272): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (180200): [] tcp_close+0x38/0xc0 softirqs last disabled at (180198): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4058 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 4058 Comm: syz-executor.2 Tainted: G W 6.0.0-rc5-next-20220915 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803f5c8000 RCX: 0000000000000000 RDX: ffff88803f823580 RSI: ffffffff8157c03e RDI: 0000000000000005 RBP: ffff88803f5c8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 R13: ffff88803f5c8090 R14: ffff88806ce3d100 R15: ffff88803f5c8000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fbefc4a3020 CR3: 000000003d654000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x70 Code: 02 66 90 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 cd 23 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 39 57 bc 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 RSP: 0018:ffff88803fc4f640 EFLAGS: 00000246 RAX: 0000000080000001 RBX: ffffea00005be608 RCX: ffffffff81692af0 RDX: ffff88803f823580 RSI: 0000000000000000 RDI: 0000000000000007 RBP: ffff888008d92ec0 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803fc4fa30 R13: ffffea0000640d80 R14: dffffc0000000000 R15: 0000000000000000 unmap_page_range+0x1b1e/0x2a10 unmap_single_vma+0x190/0x350 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fe0b0e22b19 Code: Unable to access opcode bytes at RIP 0x7fe0b0e22aef. RSP: 002b:00007fe0ae398218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007fe0b0f35f68 RCX: 00007fe0b0e22b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe0b0f35f6c RBP: 00007fe0b0f35f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000006 R11: 0000000000000246 R12: 00007fe0b0f35f6c R13: 00007ffeb70c297f R14: 00007fe0ae398300 R15: 0000000000022000 irq event stamp: 2940 hardirqs last enabled at (2939): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (2940): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2908): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2903): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4058 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 4058 Comm: syz-executor.2 Tainted: G W 6.0.0-rc5-next-20220915 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 de e8 96 53 ee ff 85 db 0f 84 86 04 00 00 e8 d9 56 ee ff <0f> 0b e9 0e fa ff ff e8 cd 56 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f823580 RSI: ffffffff8157c067 RDI: 0000000000000005 RBP: ffff88803f5c8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88803f5c8000 R13: ffff88803f5c8000 R14: ffff88806ce3d100 R15: ffff88803f5c8000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fbefc4a3020 CR3: 000000003d654000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x70 Code: 02 66 90 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 cd 23 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 39 57 bc 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 RSP: 0018:ffff88803fc4f640 EFLAGS: 00000246 RAX: 0000000080000001 RBX: ffffea00005be608 RCX: ffffffff81692af0 RDX: ffff88803f823580 RSI: 0000000000000000 RDI: 0000000000000007 RBP: ffff888008d92ec0 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803fc4fa30 R13: ffffea0000640d80 R14: dffffc0000000000 R15: 0000000000000000 unmap_page_range+0x1b1e/0x2a10 unmap_single_vma+0x190/0x350 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fe0b0e22b19 Code: Unable to access opcode bytes at RIP 0x7fe0b0e22aef. RSP: 002b:00007fe0ae398218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007fe0b0f35f68 RCX: 00007fe0b0e22b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe0b0f35f6c RBP: 00007fe0b0f35f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000006 R11: 0000000000000246 R12: 00007fe0b0f35f6c R13: 00007ffeb70c297f R14: 00007fe0ae398300 R15: 0000000000022000 irq event stamp: 2940 hardirqs last enabled at (2939): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (2940): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2908): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2903): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4058 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 4058 Comm: syz-executor.2 Tainted: G W 6.0.0-rc5-next-20220915 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 5d c5 f0 ff e8 58 c5 f0 ff 65 8b 1d cd 23 ad 7e 31 ff 89 de e8 f8 c1 f0 ff 85 db 0f 84 d3 02 00 00 e8 3b c5 f0 ff <0f> 0b eb 97 e8 32 c5 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f823580 RSI: ffffffff81555205 RDI: 0000000000000005 RBP: ffff88803f5c8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 R13: ffff88803f5c80a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fbefc4a3020 CR3: 000000003d654000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x7/0x70 Code: 02 66 90 48 8b be a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 cd 23 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 39 57 bc 7e <89> c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 RSP: 0018:ffff88803fc4f640 EFLAGS: 00000246 RAX: 0000000080000001 RBX: ffffea00005be608 RCX: ffffffff81692af0 RDX: ffff88803f823580 RSI: 0000000000000000 RDI: 0000000000000007 RBP: ffff888008d92ec0 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803fc4fa30 R13: ffffea0000640d80 R14: dffffc0000000000 R15: 0000000000000000 unmap_page_range+0x1b1e/0x2a10 unmap_single_vma+0x190/0x350 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fe0b0e22b19 Code: Unable to access opcode bytes at RIP 0x7fe0b0e22aef. RSP: 002b:00007fe0ae398218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: 0000000000000001 RBX: 00007fe0b0f35f68 RCX: 00007fe0b0e22b19 RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007fe0b0f35f6c RBP: 00007fe0b0f35f60 R08: 000000000000000e R09: 0000000000000000 R10: 0000000000000006 R11: 0000000000000246 R12: 00007fe0b0f35f6c R13: 00007ffeb70c297f R14: 00007fe0ae398300 R15: 0000000000022000 irq event stamp: 2940 hardirqs last enabled at (2939): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (2940): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2908): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2903): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- audit: type=1400 audit(1663243227.835:9): avc: denied { write } for pid=4067 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 loop5: detected capacity change from 0 to 2048 EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 02 b8 ff ff ff ff add -0x1(%rax),%bh 6: 65 0f c1 05 c1 36 d8 xadd %eax,%gs:0x7ed836c1(%rip) # 0x7ed836cf d: 7e e: 83 f8 01 cmp $0x1,%eax 11: 0f 85 c8 02 00 00 jne 0x2df 17: 48 83 7c 24 08 00 cmpq $0x0,0x8(%rsp) 1d: 74 01 je 0x20 1f: fb sti 20: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 27: fc ff df * 2a: 48 01 c3 add %rax,%rbx <-- trapping instruction 2d: 48 c7 03 00 00 00 00 movq $0x0,(%rbx) 34: 48 c7 43 08 00 00 00 movq $0x0,0x8(%rbx) 3b: 00 3c: 48 rex.W 3d: 8b .byte 0x8b 3e: 84 .byte 0x84 3f: 24 .byte 0x24