audit: type=1400 audit(1663332581.191:9): avc: denied { write } for pid=3990 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3994 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 3994 Comm: syz-executor.7 Not tainted 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 3b b7 ef ff e8 36 b7 ef ff 65 8b 1d ab 15 ac 7e 31 ff 89 de e8 d6 b3 ef ff 85 db 0f 84 8a 00 00 00 e8 19 b7 ef ff <0f> 0b e9 a5 fe ff ff e8 0d b7 ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff81566027 RDI: 0000000000000005 RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3d100 R13: ffff88806ce3d100 R14: ffffffff8547c7c0 R15: 0000000000000002 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcfcac61ef8 CR3: 0000000039978000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x70 Code: 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 34 14 00 00 85 c0 74 2b 8b 82 10 14 00 00 <83> f8 02 75 20 48 8b 8a 18 14 00 00 8b 92 14 14 00 00 48 8b 01 48 RSP: 0018:ffff888041e1f640 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff8169329c RDI: 0000000000000005 RBP: ffff88804182e2d0 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888041e1fa30 R13: ffffea0000f4b400 R14: dffffc0000000000 R15: ffffea0000f4b400 unmap_page_range+0x1fdc/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9c9ac03b19 Code: Unable to access opcode bytes at RIP 0x7f9c9ac03aef. RSP: 002b:00007f9c98179218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f9c9ad16f68 RCX: 00007f9c9ac03b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9c9ad16f68 RBP: 00007f9c9ad16f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c9ad16f6c R13: 00007ffe737e7bdf R14: 00007f9c98179300 R15: 0000000000022000 irq event stamp: 294 hardirqs last enabled at (293): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (294): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (270): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (233): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3994 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3994 Comm: syz-executor.7 Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 05 92 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff8880086605c8 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff81550212 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff8880086607e8 R13: 0000000000000000 R14: ffff888008660670 R15: ffff8880086607e8 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcfcac61ef8 CR3: 0000000039978000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x70 Code: 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 34 14 00 00 85 c0 74 2b 8b 82 10 14 00 00 <83> f8 02 75 20 48 8b 8a 18 14 00 00 8b 92 14 14 00 00 48 8b 01 48 RSP: 0018:ffff888041e1f640 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff8169329c RDI: 0000000000000005 RBP: ffff88804182e2d0 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888041e1fa30 R13: ffffea0000f4b400 R14: dffffc0000000000 R15: ffffea0000f4b400 unmap_page_range+0x1fdc/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9c9ac03b19 Code: Unable to access opcode bytes at RIP 0x7f9c9ac03aef. RSP: 002b:00007f9c98179218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f9c9ad16f68 RCX: 00007f9c9ac03b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9c9ad16f68 RBP: 00007f9c9ad16f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c9ad16f6c R13: 00007ffe737e7bdf R14: 00007f9c98179300 R15: 0000000000022000 irq event stamp: 294 hardirqs last enabled at (293): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (294): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (270): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (233): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3994 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3994 Comm: syz-executor.7 Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d100 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff815700eb RDI: 0000000000000005 RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3d100 R13: ffff88806ce00000 R14: ffff888008660670 R15: ffff8880086607e8 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcfcac61ef8 CR3: 0000000039978000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x70 Code: 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 34 14 00 00 85 c0 74 2b 8b 82 10 14 00 00 <83> f8 02 75 20 48 8b 8a 18 14 00 00 8b 92 14 14 00 00 48 8b 01 48 RSP: 0018:ffff888041e1f640 EFLAGS: 00000246 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88800ffb5040 RSI: ffffffff8169329c RDI: 0000000000000005 RBP: ffff88804182e2d0 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888041e1fa30 R13: ffffea0000f4b400 R14: dffffc0000000000 R15: ffffea0000f4b400 unmap_page_range+0x1fdc/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9c9ac03b19 Code: Unable to access opcode bytes at RIP 0x7f9c9ac03aef. RSP: 002b:00007f9c98179218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f9c9ad16f68 RCX: 00007f9c9ac03b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9c9ad16f68 RBP: 00007f9c9ad16f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9c9ad16f6c R13: 00007ffe737e7bdf R14: 00007f9c98179300 R15: 0000000000022000 irq event stamp: 294 hardirqs last enabled at (293): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (294): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (270): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (233): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- Bluetooth: MGMT ver 1.22 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3999 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3999 Comm: syz-executor.1 Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff888040781ce8 RCX: 0000000000000000 RDX: ffff888017459ac0 RSI: ffffffff8157c03e RDI: 0000000000000005 RBP: ffff888040781ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 R13: ffff888040781d78 R14: ffff88806ce3d100 R15: ffff888040781ce8 FS: 000055555690e400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc4a6932b58 CR3: 000000000df78000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_get_return_address+0x55/0xa0 Code: 5d e9 6f 8a 4e 03 48 b8 00 00 00 00 00 fc ff df 48 8d 6b 58 48 89 ea 48 c1 ea 03 80 3c 02 00 75 36 48 8b 7b 58 e8 4b b1 0b 00 <85> c0 74 cf 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 RSP: 0018:ffff8880416d7648 EFLAGS: 00000202 RAX: 0000000000000001 RBX: ffff8880416d7660 RCX: ffff8880416d7700 RDX: 1ffff110082daed7 RSI: ffff8880416d76f8 RDI: ffffffff8135b60c RBP: ffff8880416d76b8 R08: ffffffff85e2e806 R09: ffffffff85e2e80a R10: ffffed10082daed9 R11: ffff8880416d76a0 R12: ffff8880416d7728 R13: 0000000000000000 R14: ffff888017459ac0 R15: ffff88804095ea00 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x95/0xb0 call_rcu+0x6a/0xa30 kmem_cache_free_bulk.part.0+0x305/0x770 mas_destroy+0x380/0x560 mas_store_prealloc+0xf0/0x160 vma_expand+0x7c1/0xb50 mmap_region+0xca6/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x79/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fd40a97ab62 Code: 00 00 00 00 00 0f 1f 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 66 5b 5d c3 0f 1f 00 48 c7 c0 bc ff ff ff 64 RSP: 002b:00007ffc0b89a308 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000020022 RCX: 00007fd40a97ab62 RDX: 0000000000000000 RSI: 0000000000021000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 00007ffc0b89a500 R13: 00007fd4086f1700 R14: 0000000000000000 R15: 0000000000022000 irq event stamp: 3090 hardirqs last enabled at (3089): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (3090): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2832): [] hci_sock_release+0x202/0x470 softirqs last disabled at (2830): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3999 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3999 Comm: syz-executor.1 Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 de e8 96 53 ee ff 85 db 0f 84 86 04 00 00 e8 d9 56 ee ff <0f> 0b e9 0e fa ff ff e8 cd 56 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888017459ac0 RSI: ffffffff8157c067 RDI: 0000000000000005 RBP: ffff888040781ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888040781ce8 R13: ffff888040781ce8 R14: ffff88806ce3d100 R15: ffff888040781ce8 FS: 000055555690e400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc4a6932b58 CR3: 000000000df78000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_get_return_address+0x55/0xa0 Code: 5d e9 6f 8a 4e 03 48 b8 00 00 00 00 00 fc ff df 48 8d 6b 58 48 89 ea 48 c1 ea 03 80 3c 02 00 75 36 48 8b 7b 58 e8 4b b1 0b 00 <85> c0 74 cf 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 RSP: 0018:ffff8880416d7648 EFLAGS: 00000202 RAX: 0000000000000001 RBX: ffff8880416d7660 RCX: ffff8880416d7700 RDX: 1ffff110082daed7 RSI: ffff8880416d76f8 RDI: ffffffff8135b60c RBP: ffff8880416d76b8 R08: ffffffff85e2e806 R09: ffffffff85e2e80a R10: ffffed10082daed9 R11: ffff8880416d76a0 R12: ffff8880416d7728 R13: 0000000000000000 R14: ffff888017459ac0 R15: ffff88804095ea00 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x95/0xb0 call_rcu+0x6a/0xa30 kmem_cache_free_bulk.part.0+0x305/0x770 mas_destroy+0x380/0x560 mas_store_prealloc+0xf0/0x160 vma_expand+0x7c1/0xb50 mmap_region+0xca6/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x79/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fd40a97ab62 Code: 00 00 00 00 00 0f 1f 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 66 5b 5d c3 0f 1f 00 48 c7 c0 bc ff ff ff 64 RSP: 002b:00007ffc0b89a308 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000020022 RCX: 00007fd40a97ab62 RDX: 0000000000000000 RSI: 0000000000021000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 00007ffc0b89a500 R13: 00007fd4086f1700 R14: 0000000000000000 R15: 0000000000022000 irq event stamp: 3090 hardirqs last enabled at (3089): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (3090): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2832): [] hci_sock_release+0x202/0x470 softirqs last disabled at (2830): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3999 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3999 Comm: syz-executor.1 Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 5d c5 f0 ff e8 58 c5 f0 ff 65 8b 1d cd 23 ad 7e 31 ff 89 de e8 f8 c1 f0 ff 85 db 0f 84 d3 02 00 00 e8 3b c5 f0 ff <0f> 0b eb 97 e8 32 c5 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888017459ac0 RSI: ffffffff81555205 RDI: 0000000000000005 RBP: ffff888040781ce8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: 0000000000000000 R13: ffff888040781d90 R14: 0000000000000001 R15: 0000000000000001 FS: 000055555690e400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fc4a6932b58 CR3: 000000000df78000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_get_return_address+0x55/0xa0 Code: 5d e9 6f 8a 4e 03 48 b8 00 00 00 00 00 fc ff df 48 8d 6b 58 48 89 ea 48 c1 ea 03 80 3c 02 00 75 36 48 8b 7b 58 e8 4b b1 0b 00 <85> c0 74 cf 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 RSP: 0018:ffff8880416d7648 EFLAGS: 00000202 RAX: 0000000000000001 RBX: ffff8880416d7660 RCX: ffff8880416d7700 RDX: 1ffff110082daed7 RSI: ffff8880416d76f8 RDI: ffffffff8135b60c RBP: ffff8880416d76b8 R08: ffffffff85e2e806 R09: ffffffff85e2e80a R10: ffffed10082daed9 R11: ffff8880416d76a0 R12: ffff8880416d7728 R13: 0000000000000000 R14: ffff888017459ac0 R15: ffff88804095ea00 arch_stack_walk+0x99/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x95/0xb0 call_rcu+0x6a/0xa30 kmem_cache_free_bulk.part.0+0x305/0x770 mas_destroy+0x380/0x560 mas_store_prealloc+0xf0/0x160 vma_expand+0x7c1/0xb50 mmap_region+0xca6/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x79/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fd40a97ab62 Code: 00 00 00 00 00 0f 1f 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 3b 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 66 5b 5d c3 0f 1f 00 48 c7 c0 bc ff ff ff 64 RSP: 002b:00007ffc0b89a308 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000020022 RCX: 00007fd40a97ab62 RDX: 0000000000000000 RSI: 0000000000021000 RDI: 0000000000000000 RBP: 0000000000000000 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000020022 R11: 0000000000000246 R12: 00007ffc0b89a500 R13: 00007fd4086f1700 R14: 0000000000000000 R15: 0000000000022000 irq event stamp: 3090 hardirqs last enabled at (3089): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (3090): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2832): [] hci_sock_release+0x202/0x470 softirqs last disabled at (2830): [] release_sock+0x1b/0x1b0 ---[ end trace 0000000000000000 ]--- audit: type=1400 audit(1663332583.326:10): avc: denied { create } for pid=4060 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:sendmail_exec_t:s0 tclass=key permissive=1 loop5: detected capacity change from 0 to 40 ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 81 e1 00 01 00 00 and $0x100,%ecx 6: 65 48 8b 14 25 c0 6e mov %gs:0x26ec0,%rdx d: 02 00 f: a9 00 01 ff 00 test $0xff0100,%eax 14: 74 0e je 0x24 16: 85 c9 test %ecx,%ecx 18: 74 35 je 0x4f 1a: 8b 82 34 14 00 00 mov 0x1434(%rdx),%eax 20: 85 c0 test %eax,%eax 22: 74 2b je 0x4f 24: 8b 82 10 14 00 00 mov 0x1410(%rdx),%eax * 2a: 83 f8 02 cmp $0x2,%eax <-- trapping instruction 2d: 75 20 jne 0x4f 2f: 48 8b 8a 18 14 00 00 mov 0x1418(%rdx),%rcx 36: 8b 92 14 14 00 00 mov 0x1414(%rdx),%edx 3c: 48 8b 01 mov (%rcx),%rax 3f: 48 rex.W