------------[ cut here ]------------ WARNING: CPU: 0 PID: 13798 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 Modules linked in: CPU: 0 PID: 13798 Comm: modprobe Not tainted 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:group_sched_out.part.0+0x2c7/0x460 Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 2b 08 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 RSP: 0018:ffff88806ce09e48 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801ae30000 RSI: ffffffff81566da7 RDI: 0000000000000005 RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88806ce3f200 R13: ffff88806ce3f200 R14: ffffffff85238040 R15: 0000000000000002 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1f01fc68e0 CR3: 000000001bf18000 CR4: 0000000000350ef0 Call Trace: ctx_sched_out+0x8f1/0xc10 ctx_resched+0x2f3/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 40 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 20 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 e3 3a 00 45 31 ed eb RSP: 0018:ffff88803898f7a0 EFLAGS: 00000296 RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b07597 R10: fffffbfff0b60eb2 R11: 0000000000000001 R12: ffff88801ae30000 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801ae309a0 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 kmem_cache_alloc+0x42/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc+0x235/0x3e0 vm_area_dup+0x7f/0x230 __split_vma+0xa2/0x5d0 split_vma+0x9f/0xe0 mprotect_fixup+0x710/0x8c0 do_mprotect_pkey+0x6fb/0xa70 __x64_sys_mprotect+0x74/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1f022cae27 Code: 44 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 31 03 01 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 11 03 01 00 f7 d8 89 01 48 83 RSP: 002b:00007ffe70c343c8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f1f022cae27 RDX: 0000000000000000 RSI: 0000000000196000 RDI: 00007f1f01ded000 RBP: 00007ffe70c34760 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000206 R12: 00007f1f022a9a20 R13: 00007ffe70c343d0 R14: 0000000000000000 R15: 00007ffe70c347f0 irq event stamp: 5360 hardirqs last enabled at (5359): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (5360): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4930): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (4921): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 13798 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 13798 Comm: modprobe Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 20 8d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 25 9f 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888008660b90 RCX: 0000000000000000 RDX: ffff88801ae30000 RSI: ffffffff8154e8b2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff888008660db0 R13: 0000000000000000 R14: ffff888008660c38 R15: ffff888008660db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1f01fc68e0 CR3: 000000001bf18000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 40 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 20 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 e3 3a 00 45 31 ed eb RSP: 0018:ffff88803898f7a0 EFLAGS: 00000296 RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b07597 R10: fffffbfff0b60eb2 R11: 0000000000000001 R12: ffff88801ae30000 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801ae309a0 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 kmem_cache_alloc+0x42/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc+0x235/0x3e0 vm_area_dup+0x7f/0x230 __split_vma+0xa2/0x5d0 split_vma+0x9f/0xe0 mprotect_fixup+0x710/0x8c0 do_mprotect_pkey+0x6fb/0xa70 __x64_sys_mprotect+0x74/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1f022cae27 Code: 44 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 31 03 01 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 11 03 01 00 f7 d8 89 01 48 83 RSP: 002b:00007ffe70c343c8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f1f022cae27 RDX: 0000000000000000 RSI: 0000000000196000 RDI: 00007f1f01ded000 RBP: 00007ffe70c34760 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000206 R12: 00007f1f022a9a20 R13: 00007ffe70c343d0 R14: 0000000000000000 R15: 00007ffe70c347f0 irq event stamp: 5360 hardirqs last enabled at (5359): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (5360): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4930): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (4921): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 13798 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 13798 Comm: modprobe Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 ad 67 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3f200 RCX: 0000000000000000 RDX: ffff88801ae30000 RSI: ffffffff81570e2b RDI: 0000000000000005 RBP: ffff888008660b90 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3f200 R13: 0000000000000001 R14: ffff888008660c38 R15: ffff888008660db0 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f1f01fc68e0 CR3: 000000001bf18000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 40 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 20 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 e3 3a 00 45 31 ed eb RSP: 0018:ffff88803898f7a0 EFLAGS: 00000296 RAX: 0000000000000001 RBX: 0000000000000002 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b07597 R10: fffffbfff0b60eb2 R11: 0000000000000001 R12: ffff88801ae30000 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff88801ae309a0 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 kmem_cache_alloc+0x42/0x3e0 __create_object+0x3d/0xc10 kmem_cache_alloc+0x235/0x3e0 vm_area_dup+0x7f/0x230 __split_vma+0xa2/0x5d0 split_vma+0x9f/0xe0 mprotect_fixup+0x710/0x8c0 do_mprotect_pkey+0x6fb/0xa70 __x64_sys_mprotect+0x74/0xb0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f1f022cae27 Code: 44 00 00 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 31 03 01 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 11 03 01 00 f7 d8 89 01 48 83 RSP: 002b:00007ffe70c343c8 EFLAGS: 00000206 ORIG_RAX: 000000000000000a RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00007f1f022cae27 RDX: 0000000000000000 RSI: 0000000000196000 RDI: 00007f1f01ded000 RBP: 00007ffe70c34760 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000802 R11: 0000000000000206 R12: 00007f1f022a9a20 R13: 00007ffe70c343d0 R14: 0000000000000000 R15: 00007ffe70c347f0 irq event stamp: 5360 hardirqs last enabled at (5359): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (5360): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (4930): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (4921): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 300 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 300 Comm: syz-executor.4 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 56 a8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010003 RBX: ffff8880389005c8 RCX: 0000000000000000 RDX: ffff888034481ac0 RSI: ffffffff8157cd7e RDI: 0000000000000005 RBP: ffff8880389005c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff888038900658 R14: ffff88806ce3f200 R15: ffff8880389005c8 FS: 0000555556333400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6d77a813a4 CR3: 000000001d8e8000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:copy_page_range+0x1178/0x4270 Code: dd db ff 45 84 ff 0f 84 cc 05 00 00 e8 31 e1 db ff 4c 8d bc 24 e4 01 00 00 e8 24 e1 db ff 4c 89 f8 48 c1 e8 03 42 0f b6 14 28 <4c> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 8f 2a 00 00 41 RSP: 0018:ffff88803571f740 EFLAGS: 00000216 RAX: 1ffff11006ae3f24 RBX: 8000000035007007 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff816a3aec RDI: 0000000000000001 RBP: ffff888036b1c800 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: dffffc0000000000 R14: ffffea0000d401c0 R15: ffff88803571f920 dup_mmap+0xa4a/0xfc0 dup_mm+0x91/0x380 copy_process+0x6ac6/0x6e20 kernel_clone+0xe7/0x890 __do_sys_clone+0xba/0x100 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6d76a3310b Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 RSP: 002b:00007ffc2dbd51e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d76a3310b RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000555556333400 R10: 00005555563336d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffc2dbd52c0 irq event stamp: 2737668 hardirqs last enabled at (2737667): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (2737668): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2737596): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2737591): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 300 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 300 Comm: syz-executor.4 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010003 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888034481ac0 RSI: ffffffff8157cda7 RDI: 0000000000000005 RBP: ffff8880389005c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff8880389005c8 R13: ffff8880389005c8 R14: ffff88806ce3f200 R15: ffff8880389005c8 FS: 0000555556333400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6d77a813a4 CR3: 000000001d8e8000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:copy_page_range+0x1178/0x4270 Code: dd db ff 45 84 ff 0f 84 cc 05 00 00 e8 31 e1 db ff 4c 8d bc 24 e4 01 00 00 e8 24 e1 db ff 4c 89 f8 48 c1 e8 03 42 0f b6 14 28 <4c> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 8f 2a 00 00 41 RSP: 0018:ffff88803571f740 EFLAGS: 00000216 RAX: 1ffff11006ae3f24 RBX: 8000000035007007 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff816a3aec RDI: 0000000000000001 RBP: ffff888036b1c800 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: dffffc0000000000 R14: ffffea0000d401c0 R15: ffff88803571f920 dup_mmap+0xa4a/0xfc0 dup_mm+0x91/0x380 copy_process+0x6ac6/0x6e20 kernel_clone+0xe7/0x890 __do_sys_clone+0xba/0x100 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6d76a3310b Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 RSP: 002b:00007ffc2dbd51e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d76a3310b RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000555556333400 R10: 00005555563336d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffc2dbd52c0 irq event stamp: 2737668 hardirqs last enabled at (2737667): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (2737668): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2737596): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2737591): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 300 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 300 Comm: syz-executor.4 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d ad 49 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010003 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888034481ac0 RSI: ffffffff81552c25 RDI: 0000000000000005 RBP: ffff8880389005c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff888038900670 R14: 0000000000000001 R15: 0000000000000001 FS: 0000555556333400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6d77a813a4 CR3: 000000001d8e8000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:copy_page_range+0x1178/0x4270 Code: dd db ff 45 84 ff 0f 84 cc 05 00 00 e8 31 e1 db ff 4c 8d bc 24 e4 01 00 00 e8 24 e1 db ff 4c 89 f8 48 c1 e8 03 42 0f b6 14 28 <4c> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 8f 2a 00 00 41 RSP: 0018:ffff88803571f740 EFLAGS: 00000216 RAX: 1ffff11006ae3f24 RBX: 8000000035007007 RCX: 0000000000000000 RDX: 0000000000000000 RSI: ffffffff816a3aec RDI: 0000000000000001 RBP: ffff888036b1c800 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: dffffc0000000000 R14: ffffea0000d401c0 R15: ffff88803571f920 dup_mmap+0xa4a/0xfc0 dup_mm+0x91/0x380 copy_process+0x6ac6/0x6e20 kernel_clone+0xe7/0x890 __do_sys_clone+0xba/0x100 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6d76a3310b Code: ed 0f 85 60 01 00 00 64 4c 8b 0c 25 10 00 00 00 45 31 c0 4d 8d 91 d0 02 00 00 31 d2 31 f6 bf 11 00 20 01 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 89 00 00 00 41 89 c5 85 c0 0f 85 90 00 00 RSP: 002b:00007ffc2dbd51e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6d76a3310b RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 RBP: 0000000000000001 R08: 0000000000000000 R09: 0000555556333400 R10: 00005555563336d0 R11: 0000000000000246 R12: 0000000000000001 R13: 0000000000000000 R14: 0000000000000001 R15: 00007ffc2dbd52c0 irq event stamp: 2737668 hardirqs last enabled at (2737667): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (2737668): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2737596): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2737591): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: 40 rex 1: f2 86 84 e8 a9 0c 00 xacquire xchg %al,0xca9(%rax,%rbp,8) 8: 00 9: b8 ff ff ff ff mov $0xffffffff,%eax e: 65 0f c1 05 4c 20 dd xadd %eax,%gs:0x7bdd204c(%rip) # 0x7bdd2062 15: 7b 16: 83 f8 01 cmp $0x1,%eax 19: 75 26 jne 0x41 1b: 48 f7 04 24 00 02 00 testq $0x200,(%rsp) 22: 00 23: 74 01 je 0x26 25: fb sti 26: 48 83 c4 08 add $0x8,%rsp * 2a: 44 89 e8 mov %r13d,%eax <-- trapping instruction 2d: 5b pop %rbx 2e: 5d pop %rbp 2f: 41 5c pop %r12 31: 41 5d pop %r13 33: 41 5e pop %r14 35: 41 5f pop %r15 37: e9 c6 e3 3a 00 jmpq 0x3ae402 3c: 45 31 ed xor %r13d,%r13d 3f: eb .byte 0xeb