loop1: detected capacity change from 0 to 176 loop7: detected capacity change from 0 to 208 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4005 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 4005 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 00 9d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888033d38000 RCX: 0000000000000000 RDX: ffff88803fba8000 RSI: ffffffff8154d8d2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888033d38220 R13: 0000000000000000 R14: ffff888033d380a8 R15: ffff888033d38220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f57b5f99004 CR3: 000000001d2e0000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:write_comp_data+0x10/0x90 Code: c0 6e 02 00 48 8b 80 20 14 00 00 e9 ba 33 1a 03 66 2e 0f 1f 84 00 00 00 00 00 49 89 f1 49 89 d2 49 89 f8 65 8b 05 e0 66 bc 7e <89> c6 81 e6 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 RSP: 0018:ffff88803fc07640 EFLAGS: 00000202 RAX: 0000000080000001 RBX: 8000000000000007 RCX: ffffffff8169100f RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000005 RBP: ffff88800f7fdc98 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: ffff88803fc07a30 R13: 80000000310ac007 R14: dffffc0000000000 R15: 0000000000000001 unmap_page_range+0xadf/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9b66ddab19 Code: Unable to access opcode bytes at 0x7f9b66ddaaef. RSP: 002b:00007f9b6430e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f9b66eee0e8 RCX: 00007f9b66ddab19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9b66eee0e8 RBP: 00007f9b66eee0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9b66eee0ec R13: 00007ffdbf67b7ef R14: 00007f9b6430e300 R15: 0000000000022000 irq event stamp: 466 hardirqs last enabled at (465): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (466): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (436): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (431): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4005 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 4005 Comm: syz-executor.6 Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 8d 77 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 RDX: ffff88803fba8000 RSI: ffffffff8156fe4b RDI: 0000000000000005 RBP: ffff888033d38000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff888033d380a8 R15: ffff888033d38220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f57b5f99004 CR3: 000000001d2e0000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:write_comp_data+0x10/0x90 Code: c0 6e 02 00 48 8b 80 20 14 00 00 e9 ba 33 1a 03 66 2e 0f 1f 84 00 00 00 00 00 49 89 f1 49 89 d2 49 89 f8 65 8b 05 e0 66 bc 7e <89> c6 81 e6 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 RSP: 0018:ffff88803fc07640 EFLAGS: 00000202 RAX: 0000000080000001 RBX: 8000000000000007 RCX: ffffffff8169100f RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000005 RBP: ffff88800f7fdc98 R08: 0000000000000005 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000001 R12: ffff88803fc07a30 R13: 80000000310ac007 R14: dffffc0000000000 R15: 0000000000000001 unmap_page_range+0xadf/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x2195/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9b66ddab19 Code: Unable to access opcode bytes at 0x7f9b66ddaaef. RSP: 002b:00007f9b6430e218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f9b66eee0e8 RCX: 00007f9b66ddab19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f9b66eee0e8 RBP: 00007f9b66eee0e0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9b66eee0ec R13: 00007ffdbf67b7ef R14: 00007f9b6430e300 R15: 0000000000022000 irq event stamp: 466 hardirqs last enabled at (465): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (466): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (436): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (431): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4003 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 4003 Comm: syz-executor.5 Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 36 b8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000000010001 RBX: ffff888033d38000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff8157bd9e RDI: 0000000000000005 RBP: ffff888033d38000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff888033d38090 R14: ffff88806ce3d2c0 R15: ffff888033d38000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2f222000 CR3: 000000001d2e0000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x1c/0x70 Code: 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 00 01 ff 00 74 0e 85 c9 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b RSP: 0018:ffff88803fbd7648 EFLAGS: 00000246 RAX: 0000000080000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff81bc58d9 RDI: 0000000000000001 RBP: ffff88800bd34630 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800bd34630 R13: ffff88800bd38d98 R14: ffff888010044000 R15: ffff8880081009b0 jbd2_journal_get_write_access+0x59/0x190 __ext4_journal_get_write_access+0x1ba/0x440 ext4_free_blocks+0xbaa/0x2030 ext4_ext_remove_space+0x1f8e/0x40b0 ext4_ext_truncate+0x324/0x3e0 ext4_truncate+0xdd5/0x1330 ext4_evict_inode+0xabc/0x1c20 evict+0x284/0x610 iput.part.0+0x528/0x7d0 iput+0x58/0x70 dentry_unlink_inode+0x2b4/0x460 __dentry_kill+0x36f/0x5c0 dput+0x664/0xe10 path_put+0x2d/0x60 exit_fs+0xf9/0x170 do_exit+0xaf2/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f7db3797b19 Code: Unable to access opcode bytes at 0x7f7db3797aef. RSP: 002b:0000000020002f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f7db38ab020 RCX: 00007f7db3797b19 RDX: 00007f7db3797b19 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 00007f7db38ab020 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd28d87ccf R14: 00007f7db0cec300 R15: 0000000000022000 irq event stamp: 3470 hardirqs last enabled at (3469): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (3470): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (3454): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (3447): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4003 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 4003 Comm: syz-executor.5 Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000000010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff8157bdc7 RDI: 0000000000000005 RBP: ffff888033d38000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888033d38000 R13: ffff888033d38000 R14: ffff88806ce3d2c0 R15: ffff888033d38000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2f222000 CR3: 000000001d2e0000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x1c/0x70 Code: 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 00 01 ff 00 74 0e 85 c9 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b RSP: 0018:ffff88803fbd7648 EFLAGS: 00000246 RAX: 0000000080000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff81bc58d9 RDI: 0000000000000001 RBP: ffff88800bd34630 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800bd34630 R13: ffff88800bd38d98 R14: ffff888010044000 R15: ffff8880081009b0 jbd2_journal_get_write_access+0x59/0x190 __ext4_journal_get_write_access+0x1ba/0x440 ext4_free_blocks+0xbaa/0x2030 ext4_ext_remove_space+0x1f8e/0x40b0 ext4_ext_truncate+0x324/0x3e0 ext4_truncate+0xdd5/0x1330 ext4_evict_inode+0xabc/0x1c20 evict+0x284/0x610 iput.part.0+0x528/0x7d0 iput+0x58/0x70 dentry_unlink_inode+0x2b4/0x460 __dentry_kill+0x36f/0x5c0 dput+0x664/0xe10 path_put+0x2d/0x60 exit_fs+0xf9/0x170 do_exit+0xaf2/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f7db3797b19 Code: Unable to access opcode bytes at 0x7f7db3797aef. RSP: 002b:0000000020002f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f7db38ab020 RCX: 00007f7db3797b19 RDX: 00007f7db3797b19 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 00007f7db38ab020 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd28d87ccf R14: 00007f7db0cec300 R15: 0000000000022000 irq event stamp: 3470 hardirqs last enabled at (3469): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (3470): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (3454): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (3447): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 4003 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 4003 Comm: syz-executor.5 Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d 8d 59 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000000010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff81551c45 RDI: 0000000000000005 RBP: ffff888033d38000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff888033d380a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2f222000 CR3: 000000001d2e0000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0x1c/0x70 Code: 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 81 e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 00 01 ff 00 74 0e 85 c9 74 35 8b 82 2c 14 00 00 85 c0 74 2b 8b RSP: 0018:ffff88803fbd7648 EFLAGS: 00000246 RAX: 0000000080000000 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803f629ac0 RSI: ffffffff81bc58d9 RDI: 0000000000000001 RBP: ffff88800bd34630 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800bd34630 R13: ffff88800bd38d98 R14: ffff888010044000 R15: ffff8880081009b0 jbd2_journal_get_write_access+0x59/0x190 __ext4_journal_get_write_access+0x1ba/0x440 ext4_free_blocks+0xbaa/0x2030 ext4_ext_remove_space+0x1f8e/0x40b0 ext4_ext_truncate+0x324/0x3e0 ext4_truncate+0xdd5/0x1330 ext4_evict_inode+0xabc/0x1c20 evict+0x284/0x610 iput.part.0+0x528/0x7d0 iput+0x58/0x70 dentry_unlink_inode+0x2b4/0x460 __dentry_kill+0x36f/0x5c0 dput+0x664/0xe10 path_put+0x2d/0x60 exit_fs+0xf9/0x170 do_exit+0xaf2/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f7db3797b19 Code: Unable to access opcode bytes at 0x7f7db3797aef. RSP: 002b:0000000020002f88 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f7db38ab020 RCX: 00007f7db3797b19 RDX: 00007f7db3797b19 RSI: 0000000000000000 RDI: 000000000000000b RBP: 000000000000000b R08: 0000000000000000 R09: 00007f7db38ab020 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffd28d87ccf R14: 00007f7db0cec300 R15: 0000000000022000 irq event stamp: 3470 hardirqs last enabled at (3469): [] asm_sysvec_call_function_single+0x16/0x20 hardirqs last disabled at (3470): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (3454): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (3447): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: c0 6e 02 00 shrb $0x0,0x2(%rsi) 4: 48 8b 80 20 14 00 00 mov 0x1420(%rax),%rax b: e9 ba 33 1a 03 jmpq 0x31a33ca 10: 66 2e 0f 1f 84 00 00 nopw %cs:0x0(%rax,%rax,1) 17: 00 00 00 1a: 49 89 f1 mov %rsi,%r9 1d: 49 89 d2 mov %rdx,%r10 20: 49 89 f8 mov %rdi,%r8 23: 65 8b 05 e0 66 bc 7e mov %gs:0x7ebc66e0(%rip),%eax # 0x7ebc670a * 2a: 89 c6 mov %eax,%esi <-- trapping instruction 2c: 81 e6 00 01 00 00 and $0x100,%esi 32: 65 48 8b 14 25 c0 6e mov %gs:0x26ec0,%rdx 39: 02 00 3b: a9 00 01 ff 00 test $0xff0100,%eax