------------[ cut here ]------------ WARNING: CPU: 0 PID: 11983 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 11983 Comm: syz-executor.5 Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 1b 1e f1 ff 65 8b 2d e0 88 ad 7e 31 ff 89 ee e8 bb 1a f1 ff 85 ed 0f 84 ef 00 00 00 e8 fe 1d f1 ff <0f> 0b eb 9f e8 c5 80 23 00 e9 17 fc ff ff e8 eb 1d f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000000010002 RBX: ffff888038678000 RCX: 0000000000000000 RDX: ffff8880087cb580 RSI: ffffffff8154ecf2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888038678220 R13: 0000000000000000 R14: ffff8880386780a8 R15: ffff888038678220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007eff4bcfa6f4 CR3: 000000001d56e000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff888038a076f0 EFLAGS: 00000202 RAX: 00000000000008d9 RBX: 0000000000000246 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffffffff854cf880 R08: 0000000000000001 R09: ffffffff86ccf7ef R10: fffffbfff0d99efd R11: 0000000000000001 R12: ffff88800ebab0e0 R13: ffff8880377ee708 R14: ffff88800ebaa8b8 R15: ffff888007c4fa00 find_and_remove_object+0x123/0x170 kmemleak_free+0x21/0x40 kmem_cache_free+0xbd/0x610 ___pte_free_tlb+0x19/0x110 free_pgd_range+0x7ba/0x1330 free_pgtables+0x2d2/0x420 exit_mmap+0x1b4/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fa8b6ca4b19 Code: Unable to access opcode bytes at 0x7fa8b6ca4aef. RSP: 002b:00007fa8b421a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007fa8b6db7f68 RCX: 00007fa8b6ca4b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa8b6db7f68 RBP: 00007fa8b6db7f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8b6db7f6c R13: 00007ffd0bffa94f R14: 00007fa8b421a300 R15: 0000000000022000 irq event stamp: 2268 hardirqs last enabled at (2267): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (2268): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2116): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2107): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 11983 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 11983 Comm: syz-executor.5 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 c8 1a ef ff 65 8b 05 8d 85 ab 7e 31 ff 89 c6 89 04 24 e8 65 17 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 a5 1a ef ff <0f> 0b e9 c4 fb ff ff e8 99 1a ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000000010002 RBX: ffff88806ce3f000 RCX: 0000000000000000 RDX: ffff8880087cb580 RSI: ffffffff8156f04b RDI: 0000000000000005 RBP: ffff888038678000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3f000 R13: 0000000000000001 R14: ffff8880386780a8 R15: ffff888038678220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007eff4bcfa6f4 CR3: 000000001d56e000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 ca 0b 03 fd 48 89 ef e8 32 81 03 fd 80 e7 02 74 06 e8 a8 d5 25 fd fb bf 01 00 00 00 3d 2b f9 fc 65 8b 05 e6 61 db 7b 85 c0 74 07 5b 5d e9 9b 2e 39 RSP: 0018:ffff888038a076f0 EFLAGS: 00000202 RAX: 00000000000008d9 RBX: 0000000000000246 RCX: ffffffff81297aaf RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffffffff854cf880 R08: 0000000000000001 R09: ffffffff86ccf7ef R10: fffffbfff0d99efd R11: 0000000000000001 R12: ffff88800ebab0e0 R13: ffff8880377ee708 R14: ffff88800ebaa8b8 R15: ffff888007c4fa00 find_and_remove_object+0x123/0x170 kmemleak_free+0x21/0x40 kmem_cache_free+0xbd/0x610 ___pte_free_tlb+0x19/0x110 free_pgd_range+0x7ba/0x1330 free_pgtables+0x2d2/0x420 exit_mmap+0x1b4/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fa8b6ca4b19 Code: Unable to access opcode bytes at 0x7fa8b6ca4aef. RSP: 002b:00007fa8b421a218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007fa8b6db7f68 RCX: 00007fa8b6ca4b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fa8b6db7f68 RBP: 00007fa8b6db7f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8b6db7f6c R13: 00007ffd0bffa94f R14: 00007fa8b421a300 R15: 0000000000022000 irq event stamp: 2268 hardirqs last enabled at (2267): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (2268): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (2116): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (2107): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 303 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 303 Comm: syz-executor.7 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 72 5b ee ff 65 44 8b 25 36 c6 aa 7e 31 ff 44 89 e6 e8 10 58 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 52 5b ee ff <0f> 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888038678000 RCX: 0000000000000000 RDX: ffff888025915040 RSI: ffffffff8157af9e RDI: 0000000000000005 RBP: ffff888038678000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff888038678090 R14: ffff88806ce3f000 R15: ffff888038678000 FS: 00005555573de400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00005555573e7c58 CR3: 000000001b954000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: c0 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 76 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 39 3b 00 45 31 ed eb RSP: 0018:ffff8880353df188 EFLAGS: 00000286 RAX: 0000000000000001 RBX: 0000000000000005 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff85407320 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: ffff888025915040 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888025915a58 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 ext4_get_group_info+0x1ec/0x3b0 ext4_mb_load_buddy_gfp+0xc9/0x1d80 ext4_mb_regular_allocator+0xc0e/0x3130 ext4_mb_new_blocks+0x226c/0x4be0 ext4_ext_map_blocks+0x1fa0/0x5cc0 ext4_map_blocks+0x772/0x19e0 ext4_getblk+0x600/0x7b0 ext4_bread+0x2a/0x190 ext4_append+0x220/0x4e0 ext4_init_new_dir+0x25e/0x4c0 ext4_mkdir+0x3cf/0xb20 vfs_mkdir+0x491/0x740 do_mkdirat+0x17b/0x2f0 __x64_sys_mkdir+0xf2/0x140 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f3c045b3c27 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffdaa88f048 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 RAX: ffffffffffffffda RBX: 00007ffdaa88f0d0 RCX: 00007f3c045b3c27 RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffdaa88f0d0 RBP: 00007ffdaa88f0ac R08: 0000000000000000 R09: 0000000000000005 R10: 00007ffdaa88ede5 R11: 0000000000000206 R12: 0000000000000032 R13: 0000000000183192 R14: 0000000000000003 R15: 00007ffdaa88f110 irq event stamp: 1622634 hardirqs last enabled at (1622633): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1622634): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1622550): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1622541): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 303 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 303 Comm: syz-executor.7 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 de e8 e6 57 ee ff 85 db 0f 84 86 04 00 00 e8 29 5b ee ff <0f> 0b e9 0e fa ff ff e8 1d 5b ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888025915040 RSI: ffffffff8157afc7 RDI: 0000000000000005 RBP: ffff888038678000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888038678000 R13: ffff888038678000 R14: ffff88806ce3f000 R15: ffff888038678000 FS: 00005555573de400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00005555573e7c58 CR3: 000000001b954000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: c0 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 76 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 39 3b 00 45 31 ed eb RSP: 0018:ffff8880353df188 EFLAGS: 00000286 RAX: 0000000000000001 RBX: 0000000000000005 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff85407320 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: ffff888025915040 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888025915a58 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 ext4_get_group_info+0x1ec/0x3b0 ext4_mb_load_buddy_gfp+0xc9/0x1d80 ext4_mb_regular_allocator+0xc0e/0x3130 ext4_mb_new_blocks+0x226c/0x4be0 ext4_ext_map_blocks+0x1fa0/0x5cc0 ext4_map_blocks+0x772/0x19e0 ext4_getblk+0x600/0x7b0 ext4_bread+0x2a/0x190 ext4_append+0x220/0x4e0 ext4_init_new_dir+0x25e/0x4c0 ext4_mkdir+0x3cf/0xb20 vfs_mkdir+0x491/0x740 do_mkdirat+0x17b/0x2f0 __x64_sys_mkdir+0xf2/0x140 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f3c045b3c27 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffdaa88f048 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 RAX: ffffffffffffffda RBX: 00007ffdaa88f0d0 RCX: 00007f3c045b3c27 RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffdaa88f0d0 RBP: 00007ffdaa88f0ac R08: 0000000000000000 R09: 0000000000000005 R10: 00007ffdaa88ede5 R11: 0000000000000206 R12: 0000000000000032 R13: 0000000000183192 R14: 0000000000000003 R15: 00007ffdaa88f110 irq event stamp: 1622634 hardirqs last enabled at (1622633): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1622634): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1622550): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1622541): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 303 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 303 Comm: syz-executor.7 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 3d d9 f0 ff e8 38 d9 f0 ff 65 8b 1d fd 43 ad 7e 31 ff 89 de e8 d8 d5 f0 ff 85 db 0f 84 d3 02 00 00 e8 1b d9 f0 ff <0f> 0b eb 97 e8 12 d9 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888025915040 RSI: ffffffff815531d5 RDI: 0000000000000005 RBP: ffff888038678000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff8880386780a8 R14: 0000000000000001 R15: 0000000000000001 FS: 00005555573de400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00005555573e7c58 CR3: 000000001b954000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: c0 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 76 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 39 3b 00 45 31 ed eb RSP: 0018:ffff8880353df188 EFLAGS: 00000286 RAX: 0000000000000001 RBX: 0000000000000005 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff85407320 R08: 0000000000000000 R09: ffffffff85b04697 R10: fffffbfff0b608d2 R11: 0000000000000001 R12: ffff888025915040 R13: 0000000000000000 R14: 00000000ffffffff R15: ffff888025915a58 rcu_read_lock_sched_held+0x3e/0x80 lock_release+0x547/0x750 ext4_get_group_info+0x1ec/0x3b0 ext4_mb_load_buddy_gfp+0xc9/0x1d80 ext4_mb_regular_allocator+0xc0e/0x3130 ext4_mb_new_blocks+0x226c/0x4be0 ext4_ext_map_blocks+0x1fa0/0x5cc0 ext4_map_blocks+0x772/0x19e0 ext4_getblk+0x600/0x7b0 ext4_bread+0x2a/0x190 ext4_append+0x220/0x4e0 ext4_init_new_dir+0x25e/0x4c0 ext4_mkdir+0x3cf/0xb20 vfs_mkdir+0x491/0x740 do_mkdirat+0x17b/0x2f0 __x64_sys_mkdir+0xf2/0x140 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f3c045b3c27 Code: 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffdaa88f048 EFLAGS: 00000206 ORIG_RAX: 0000000000000053 RAX: ffffffffffffffda RBX: 00007ffdaa88f0d0 RCX: 00007f3c045b3c27 RDX: 0000000000000000 RSI: 00000000000001ff RDI: 00007ffdaa88f0d0 RBP: 00007ffdaa88f0ac R08: 0000000000000000 R09: 0000000000000005 R10: 00007ffdaa88ede5 R11: 0000000000000206 R12: 0000000000000032 R13: 0000000000183192 R14: 0000000000000003 R15: 00007ffdaa88f110 irq event stamp: 1622634 hardirqs last enabled at (1622633): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (1622634): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1622550): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1622541): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: 48 83 c7 18 add $0x18,%rdi 4: 53 push %rbx 5: 48 89 f3 mov %rsi,%rbx 8: 48 8b 74 24 10 mov 0x10(%rsp),%rsi d: e8 ca 0b 03 fd callq 0xfd030bdc 12: 48 89 ef mov %rbp,%rdi 15: e8 32 81 03 fd callq 0xfd03814c 1a: 80 e7 02 and $0x2,%bh 1d: 74 06 je 0x25 1f: e8 a8 d5 25 fd callq 0xfd25d5cc 24: fb sti 25: bf 01 00 00 00 mov $0x1,%edi * 2a: e8 3d 2b f9 fc callq 0xfcf92b6c <-- trapping instruction 2f: 65 8b 05 e6 61 db 7b mov %gs:0x7bdb61e6(%rip),%eax # 0x7bdb621c 36: 85 c0 test %eax,%eax 38: 74 07 je 0x41 3a: 5b pop %rbx 3b: 5d pop %rbp 3c: e9 .byte 0xe9 3d: 9b fwait 3e: 2e cs 3f: 39 .byte 0x39