------------[ cut here ]------------ WARNING: CPU: 0 PID: 126 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 126 Comm: systemd-udevd Not tainted 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 20 8d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 25 9f 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803a0185c8 RCX: 0000000000000000 RDX: ffff8880100e9ac0 RSI: ffffffff8154e8b2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803a0187e8 R13: 0000000000000000 R14: ffff88803a018670 R15: ffff88803a0187e8 FS: 00007f2e047408c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000559f8f6c9778 CR3: 0000000008d66000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 40 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 20 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 e3 3a 00 45 31 ed eb RSP: 0018:ffff888019c5f648 EFLAGS: 00000286 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b07597 R10: fffffbfff0b60eb2 R11: 0000000000000001 R12: ffff8880100e9ac0 R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000 rcu_read_lock_sched_held+0x3e/0x80 lock_acquire+0x45e/0x530 avc_has_perm_noaudit+0xd1/0x3a0 selinux_inode_permission+0x366/0x5e0 security_inode_permission+0x98/0x100 inode_permission.part.0+0x125/0x670 link_path_walk.part.0+0x85e/0xe50 path_lookupat+0xb7/0x850 path_openat+0x1713/0x27b0 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2e04befd62 Code: c0 f6 c2 40 75 52 89 d0 45 31 d2 25 00 00 41 00 3d 00 00 41 00 74 41 64 8b 04 25 18 00 00 00 85 c0 75 65 b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 a2 00 00 00 48 8b 4c 24 38 64 48 2b 0c 25 RSP: 002b:00007ffec4c263a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f2e04befd62 RDX: 00000000002a0000 RSI: 0000559f8f6b82a1 RDI: 0000000000000011 RBP: 0000559f8f6b82a0 R08: 0000559f8dcd58f0 R09: 006c617574726976 R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f8f6c6c1a R13: 0000000000000011 R14: 0000000000000006 R15: 0000559f8f6b82a1 irq event stamp: 13949800 hardirqs last enabled at (13949799): [] path_init+0x1434/0x1830 hardirqs last disabled at (13949800): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (13949598): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13949591): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 126 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 126 Comm: systemd-udevd Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 ad 67 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3f200 RCX: 0000000000000000 RDX: ffff8880100e9ac0 RSI: ffffffff81570e2b RDI: 0000000000000005 RBP: ffff88803a0185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3f200 R13: 0000000000000001 R14: ffff88803a018670 R15: ffff88803a0187e8 FS: 00007f2e047408c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000559f8f6c9778 CR3: 0000000008d66000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_is_held_type+0xf8/0x130 Code: 40 f2 86 84 e8 a9 0c 00 00 b8 ff ff ff ff 65 0f c1 05 4c 20 dd 7b 83 f8 01 75 26 48 f7 04 24 00 02 00 00 74 01 fb 48 83 c4 08 <44> 89 e8 5b 5d 41 5c 41 5d 41 5e 41 5f e9 c6 e3 3a 00 45 31 ed eb RSP: 0018:ffff888019c5f648 EFLAGS: 00000286 RAX: 0000000000000001 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 RBP: ffffffff854072a0 R08: 0000000000000000 R09: ffffffff85b07597 R10: fffffbfff0b60eb2 R11: 0000000000000001 R12: ffff8880100e9ac0 R13: 0000000000000000 R14: 00000000ffffffff R15: 0000000000000000 rcu_read_lock_sched_held+0x3e/0x80 lock_acquire+0x45e/0x530 avc_has_perm_noaudit+0xd1/0x3a0 selinux_inode_permission+0x366/0x5e0 security_inode_permission+0x98/0x100 inode_permission.part.0+0x125/0x670 link_path_walk.part.0+0x85e/0xe50 path_lookupat+0xb7/0x850 path_openat+0x1713/0x27b0 do_filp_open+0x1b6/0x410 do_sys_openat2+0x171/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2e04befd62 Code: c0 f6 c2 40 75 52 89 d0 45 31 d2 25 00 00 41 00 3d 00 00 41 00 74 41 64 8b 04 25 18 00 00 00 85 c0 75 65 b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 a2 00 00 00 48 8b 4c 24 38 64 48 2b 0c 25 RSP: 002b:00007ffec4c263a0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f2e04befd62 RDX: 00000000002a0000 RSI: 0000559f8f6b82a1 RDI: 0000000000000011 RBP: 0000559f8f6b82a0 R08: 0000559f8dcd58f0 R09: 006c617574726976 R10: 0000000000000000 R11: 0000000000000246 R12: 0000559f8f6c6c1a R13: 0000000000000011 R14: 0000000000000006 R15: 0000559f8f6b82a1 irq event stamp: 13949800 hardirqs last enabled at (13949799): [] path_init+0x1434/0x1830 hardirqs last disabled at (13949800): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (13949598): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (13949591): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 783 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 783 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 56 a8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff88803a0185c8 RCX: 0000000000000000 RDX: ffff888036ffd040 RSI: ffffffff8157cd7e RDI: 0000000000000005 RBP: ffff88803a0185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff88803a018658 R14: ffff88806ce3f200 R15: ffff88803a0185c8 FS: 00005555570b4400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffe5bf8ff58 CR3: 0000000033dc2000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:put_cpu_partial+0x115/0x1c0 Code: 39 43 28 75 61 48 c7 43 28 00 00 00 00 48 c7 c6 20 fd 77 81 48 89 df e8 e9 2e b2 ff 48 85 ed 74 06 e8 0f f7 d4 ff fb 4d 85 ed <74> 21 5b 4c 89 ee 5d 4c 89 e7 41 5c 41 5d 41 5e 41 5f e9 84 fd ff RSP: 0018:ffff88802f287c38 EFLAGS: 00000246 RAX: 000000000012d08d RBX: ffff88806ce3c4a0 RCX: 1ffffffff0b609b1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000200 R08: 0000000000000001 R09: 0000000000000001 R10: 0000000000000001 R11: 0000000000000001 R12: ffff888007c4f780 R13: 0000000000000000 R14: ffffea000022e280 R15: 0000000000000006 qlist_free_all+0x6d/0x1a0 kasan_quarantine_reduce+0x184/0x210 __kasan_slab_alloc+0x48/0x70 kmem_cache_alloc+0x1a9/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f0dc6de1a04 Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 RSP: 002b:00007ffe5bf91720 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffe5bf91820 RCX: 00007f0dc6de1a04 RDX: 0000000000000002 RSI: 00007ffe5bf91860 RDI: 00000000ffffff9c RBP: 00007ffe5bf91860 R08: 0000000000000000 R09: 00007ffe5bf91630 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000000 R14: 0000000000000008 R15: 00007ffe5bf91860 irq event stamp: 1233038 hardirqs last enabled at (1233037): [] put_cpu_partial+0x111/0x1c0 hardirqs last disabled at (1233038): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1232500): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1232305): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 783 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 783 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888036ffd040 RSI: ffffffff8157cda7 RDI: 0000000000000005 RBP: ffff88803a0185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff88803a0185c8 R13: ffff88803a0185c8 R14: ffff88806ce3f200 R15: ffff88803a0185c8 FS: 00005555570b4400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffe5bf8ff58 CR3: 0000000033dc2000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:put_cpu_partial+0x115/0x1c0 Code: 39 43 28 75 61 48 c7 43 28 00 00 00 00 48 c7 c6 20 fd 77 81 48 89 df e8 e9 2e b2 ff 48 85 ed 74 06 e8 0f f7 d4 ff fb 4d 85 ed <74> 21 5b 4c 89 ee 5d 4c 89 e7 41 5c 41 5d 41 5e 41 5f e9 84 fd ff RSP: 0018:ffff88802f287c38 EFLAGS: 00000246 RAX: 000000000012d08d RBX: ffff88806ce3c4a0 RCX: 1ffffffff0b609b1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000200 R08: 0000000000000001 R09: 0000000000000001 R10: 0000000000000001 R11: 0000000000000001 R12: ffff888007c4f780 R13: 0000000000000000 R14: ffffea000022e280 R15: 0000000000000006 qlist_free_all+0x6d/0x1a0 kasan_quarantine_reduce+0x184/0x210 __kasan_slab_alloc+0x48/0x70 kmem_cache_alloc+0x1a9/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f0dc6de1a04 Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 RSP: 002b:00007ffe5bf91720 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffe5bf91820 RCX: 00007f0dc6de1a04 RDX: 0000000000000002 RSI: 00007ffe5bf91860 RDI: 00000000ffffff9c RBP: 00007ffe5bf91860 R08: 0000000000000000 R09: 00007ffe5bf91630 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000000 R14: 0000000000000008 R15: 00007ffe5bf91860 irq event stamp: 1233038 hardirqs last enabled at (1233037): [] put_cpu_partial+0x111/0x1c0 hardirqs last disabled at (1233038): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1232500): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1232305): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 783 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 783 Comm: syz-executor.7 Tainted: G W 6.0.0-next-20221004 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d ad 49 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888036ffd040 RSI: ffffffff81552c25 RDI: 0000000000000005 RBP: ffff88803a0185c8 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff88803a018670 R14: 0000000000000001 R15: 0000000000000001 FS: 00005555570b4400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007ffe5bf8ff58 CR3: 0000000033dc2000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:put_cpu_partial+0x115/0x1c0 Code: 39 43 28 75 61 48 c7 43 28 00 00 00 00 48 c7 c6 20 fd 77 81 48 89 df e8 e9 2e b2 ff 48 85 ed 74 06 e8 0f f7 d4 ff fb 4d 85 ed <74> 21 5b 4c 89 ee 5d 4c 89 e7 41 5c 41 5d 41 5e 41 5f e9 84 fd ff RSP: 0018:ffff88802f287c38 EFLAGS: 00000246 RAX: 000000000012d08d RBX: ffff88806ce3c4a0 RCX: 1ffffffff0b609b1 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 0000000000000200 R08: 0000000000000001 R09: 0000000000000001 R10: 0000000000000001 R11: 0000000000000001 R12: ffff888007c4f780 R13: 0000000000000000 R14: ffffea000022e280 R15: 0000000000000006 qlist_free_all+0x6d/0x1a0 kasan_quarantine_reduce+0x184/0x210 __kasan_slab_alloc+0x48/0x70 kmem_cache_alloc+0x1a9/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f0dc6de1a04 Code: 84 00 00 00 00 00 44 89 54 24 0c e8 96 f9 ff ff 44 8b 54 24 0c 44 89 e2 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 89 44 24 0c e8 c8 f9 ff ff 8b 44 RSP: 002b:00007ffe5bf91720 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 00007ffe5bf91820 RCX: 00007f0dc6de1a04 RDX: 0000000000000002 RSI: 00007ffe5bf91860 RDI: 00000000ffffff9c RBP: 00007ffe5bf91860 R08: 0000000000000000 R09: 00007ffe5bf91630 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 R13: 0000000000000000 R14: 0000000000000008 R15: 00007ffe5bf91860 irq event stamp: 1233038 hardirqs last enabled at (1233037): [] put_cpu_partial+0x111/0x1c0 hardirqs last disabled at (1233038): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (1232500): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (1232305): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: 40 rex 1: f2 86 84 e8 a9 0c 00 xacquire xchg %al,0xca9(%rax,%rbp,8) 8: 00 9: b8 ff ff ff ff mov $0xffffffff,%eax e: 65 0f c1 05 4c 20 dd xadd %eax,%gs:0x7bdd204c(%rip) # 0x7bdd2062 15: 7b 16: 83 f8 01 cmp $0x1,%eax 19: 75 26 jne 0x41 1b: 48 f7 04 24 00 02 00 testq $0x200,(%rsp) 22: 00 23: 74 01 je 0x26 25: fb sti 26: 48 83 c4 08 add $0x8,%rsp * 2a: 44 89 e8 mov %r13d,%eax <-- trapping instruction 2d: 5b pop %rbx 2e: 5d pop %rbp 2f: 41 5c pop %r12 31: 41 5d pop %r13 33: 41 5e pop %r14 35: 41 5f pop %r15 37: e9 c6 e3 3a 00 jmpq 0x3ae402 3c: 45 31 ed xor %r13d,%r13d 3f: eb .byte 0xeb