audit: type=1400 audit(1663934873.198:8): avc: denied { kernel } for pid=3967 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 54 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 54 Comm: kmemleak Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 1b 1e f1 ff 65 8b 2d e0 88 ad 7e 31 ff 89 ee e8 bb 1a f1 ff 85 ed 0f 84 ef 00 00 00 e8 fe 1d f1 ff <0f> 0b eb 9f e8 c5 80 23 00 e9 17 fc ff ff e8 eb 1d f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803eb68000 RCX: 0000000000000000 RDX: ffff88800fcfb580 RSI: ffffffff8154ecf2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88803eb68220 R13: 0000000000000000 R14: ffff88803eb680a8 R15: ffff88803eb68220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000564e519a6010 CR3: 000000000dce6000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fd17df0 EFLAGS: 00000206 RAX: 00000000001e50bd RBX: 0000000000000286 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88800f88d5f0 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffffc90006e09000 R13: ffffed1001f11ac6 R14: ffffc90006c29000 R15: 0000000000000286 scan_gray_list+0x192/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1986750 hardirqs last enabled at (1986749): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1986750): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1986694): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1986687): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 54 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 54 Comm: kmemleak Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 c8 1a ef ff 65 8b 05 8d 85 ab 7e 31 ff 89 c6 89 04 24 e8 65 17 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 a5 1a ef ff <0f> 0b e9 c4 fb ff ff e8 99 1a ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d140 RCX: 0000000000000000 RDX: ffff88800fcfb580 RSI: ffffffff8156f04b RDI: 0000000000000005 RBP: ffff88803eb68000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3d140 R13: ffff88806ce00000 R14: ffff88803eb680a8 R15: ffff88803eb68220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000564e519a6010 CR3: 000000000dce6000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000010602 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fd17df0 EFLAGS: 00000206 RAX: 00000000001e50bd RBX: 0000000000000286 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88800f88d5f0 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffffc90006e09000 R13: ffffed1001f11ac6 R14: ffffc90006c29000 R15: 0000000000000286 scan_gray_list+0x192/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1986750 hardirqs last enabled at (1986749): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1986750): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1986694): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1986687): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 54 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 54 Comm: kmemleak Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 72 5b ee ff 65 44 8b 25 36 c6 aa 7e 31 ff 44 89 e6 e8 10 58 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 52 5b ee ff <0f> 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803eb68000 RCX: 0000000000000000 RDX: ffff88800fcfb580 RSI: ffffffff8157af9e RDI: 0000000000000005 RBP: ffff88803eb68000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff88803eb68090 R14: ffff88806ce3d140 R15: ffff88803eb68000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb4b0035108 CR3: 000000001de82000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fd17df0 EFLAGS: 00000206 RAX: 00000000001e5d59 RBX: 0000000000000246 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88800de9f440 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffff88800dd71e60 R13: ffffed1001bd3e90 R14: ffff88800dd71e60 R15: 0000000000000246 scan_gray_list+0x1fb/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1989978 hardirqs last enabled at (1989977): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1989978): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1989836): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1989827): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 54 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 54 Comm: kmemleak Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 de e8 e6 57 ee ff 85 db 0f 84 86 04 00 00 e8 29 5b ee ff <0f> 0b e9 0e fa ff ff e8 1d 5b ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800fcfb580 RSI: ffffffff8157afc7 RDI: 0000000000000005 RBP: ffff88803eb68000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88803eb68000 R13: ffff88803eb68000 R14: ffff88806ce3d140 R15: ffff88803eb68000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb4b0035108 CR3: 000000001de82000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fd17df0 EFLAGS: 00000206 RAX: 00000000001e5d59 RBX: 0000000000000246 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88800de9f440 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffff88800dd71e60 R13: ffffed1001bd3e90 R14: ffff88800dd71e60 R15: 0000000000000246 scan_gray_list+0x1fb/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1989978 hardirqs last enabled at (1989977): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1989978): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1989836): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1989827): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 54 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 54 Comm: kmemleak Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 3d d9 f0 ff e8 38 d9 f0 ff 65 8b 1d fd 43 ad 7e 31 ff 89 de e8 d8 d5 f0 ff 85 db 0f 84 d3 02 00 00 e8 1b d9 f0 ff <0f> 0b eb 97 e8 12 d9 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800fcfb580 RSI: ffffffff815531d5 RDI: 0000000000000005 RBP: ffff88803eb68000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: 0000000000000000 R13: ffff88803eb680a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fb4b0035108 CR3: 000000001de82000 CR4: 0000000000350ef0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff88800fd17df0 EFLAGS: 00000206 RAX: 00000000001e5d59 RBX: 0000000000000246 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88800de9f440 R08: 0000000000000001 R09: ffffffff86ccf817 R10: fffffbfff0d99f02 R11: 0000000000000001 R12: ffff88800dd71e60 R13: ffffed1001bd3e90 R14: ffff88800dd71e60 R15: 0000000000000246 scan_gray_list+0x1fb/0x400 kmemleak_scan+0x7ae/0x16e0 kmemleak_scan_thread+0x8f/0xb1 kthread+0x2ed/0x3a0 ret_from_fork+0x22/0x30 irq event stamp: 1989978 hardirqs last enabled at (1989977): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1989978): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1989836): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1989827): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 48 83 c7 18 add $0x18,%rdi 4: 53 push %rbx 5: 48 89 f3 mov %rsi,%rbx 8: 48 8b 74 24 10 mov 0x10(%rsp),%rsi d: e8 ca 0b 03 fd callq 0xfd030bdc 12: 48 89 ef mov %rbp,%rdi 15: e8 32 81 03 fd callq 0xfd03814c 1a: 80 e7 02 and $0x2,%bh 1d: 74 06 je 0x25 1f: e8 a8 d5 25 fd callq 0xfd25d5cc 24: fb sti 25: bf 01 00 00 00 mov $0x1,%edi * 2a: e8 3d 2b f9 fc callq 0xfcf92b6c <-- trapping instruction 2f: 65 8b 05 e6 61 db 7b mov %gs:0x7bdb61e6(%rip),%eax # 0x7bdb621c 36: 85 c0 test %eax,%eax 38: 74 07 je 0x41 3a: 5b pop %rbx 3b: 5d pop %rbp 3c: e9 .byte 0xe9 3d: 9b fwait 3e: 2e cs 3f: 39 .byte 0x39