EXT4-fs (loop5): group descriptors corrupted! capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure loop5: detected capacity change from 0 to 512 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 126 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 126 Comm: systemd-udevd Not tainted 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 20 8d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 25 9f 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803f7e8000 RCX: 0000000000000000 RDX: ffff888010009ac0 RSI: ffffffff8154e8b2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803f7e8220 R13: 0000000000000000 R14: ffff88803f7e80a8 R15: ffff88803f7e8220 FS: 00007f9e99e1d8c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055b309140f18 CR3: 000000000e09a000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_next_frame+0x153a/0x20b0 Code: 02 48 03 6c 24 18 ba 08 00 00 00 4c 89 f7 48 89 ee e8 0a e9 ff ff 4d 8d 5e 40 84 c0 0f 84 6e ee ff ff 48 89 ef e8 f6 e3 ff ff <49> 8d 7e 50 48 89 fa 48 89 c5 48 b8 00 00 00 00 00 fc ff df 48 c1 RSP: 0018:ffff888017d2faf8 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000001 RDX: ffff888017d2fc01 RSI: ffff888017d2fcd8 RDI: ffff888017d2fcd8 RBP: ffff888017d2fcd8 R08: ffffffff85ee74d0 R09: ffffffff85ee74d4 R10: ffffed1002fa5f7c R11: ffff888017d2fbb8 R12: ffff888017d2fbb9 R13: ffff888017d2fbd8 R14: ffff888017d2fb78 R15: 0000000000000005 arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 __create_object+0x389/0xc10 kmem_cache_alloc+0x235/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9e9a2ccd62 Code: c0 f6 c2 40 75 52 89 d0 45 31 d2 25 00 00 41 00 3d 00 00 41 00 74 41 64 8b 04 25 18 00 00 00 85 c0 75 65 b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 a2 00 00 00 48 8b 4c 24 38 64 48 2b 0c 25 RSP: 002b:00007fffeaa01860 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f9e9a2ccd62 RDX: 00000000002a0000 RSI: 000055b309177d51 RDI: 0000000000000010 RBP: 000055b309177d50 R08: 000055b3079a68f0 R09: 00007f9e9a39cbe0 R10: 0000000000000000 R11: 0000000000000246 R12: 000055b30913bbee R13: 0000000000000010 R14: 0000000000000008 R15: 000055b309177d51 irq event stamp: 558558 hardirqs last enabled at (558557): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (558558): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (557960): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (557951): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 126 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 126 Comm: systemd-udevd Tainted: G W 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 ad 67 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 RDX: ffff888010009ac0 RSI: ffffffff81570e2b RDI: 0000000000000005 RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff88803f7e80a8 R15: ffff88803f7e8220 FS: 00007f9e99e1d8c0(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055b309140f18 CR3: 000000000e09a000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:unwind_next_frame+0x153a/0x20b0 Code: 02 48 03 6c 24 18 ba 08 00 00 00 4c 89 f7 48 89 ee e8 0a e9 ff ff 4d 8d 5e 40 84 c0 0f 84 6e ee ff ff 48 89 ef e8 f6 e3 ff ff <49> 8d 7e 50 48 89 fa 48 89 c5 48 b8 00 00 00 00 00 fc ff df 48 c1 RSP: 0018:ffff888017d2faf8 EFLAGS: 00000202 RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000001 RDX: ffff888017d2fc01 RSI: ffff888017d2fcd8 RDI: ffff888017d2fcd8 RBP: ffff888017d2fcd8 R08: ffffffff85ee74d0 R09: ffffffff85ee74d4 R10: ffffed1002fa5f7c R11: ffff888017d2fbb8 R12: ffff888017d2fbb9 R13: ffff888017d2fbd8 R14: ffff888017d2fb78 R15: 0000000000000005 arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 __create_object+0x389/0xc10 kmem_cache_alloc+0x235/0x3e0 getname_flags.part.0+0x50/0x4f0 getname+0x8e/0xd0 do_sys_openat2+0xf9/0x4c0 __x64_sys_openat+0x13f/0x1f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f9e9a2ccd62 Code: c0 f6 c2 40 75 52 89 d0 45 31 d2 25 00 00 41 00 3d 00 00 41 00 74 41 64 8b 04 25 18 00 00 00 85 c0 75 65 b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 a2 00 00 00 48 8b 4c 24 38 64 48 2b 0c 25 RSP: 002b:00007fffeaa01860 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00007f9e9a2ccd62 RDX: 00000000002a0000 RSI: 000055b309177d51 RDI: 0000000000000010 RBP: 000055b309177d50 R08: 000055b3079a68f0 R09: 00007f9e9a39cbe0 R10: 0000000000000000 R11: 0000000000000246 R12: 000055b30913bbee R13: 0000000000000010 R14: 0000000000000008 R15: 000055b309177d51 irq event stamp: 558558 hardirqs last enabled at (558557): [] ___slab_alloc+0x86e/0x1080 hardirqs last disabled at (558558): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (557960): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (557951): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock EXT4-fs (loop5): group descriptors corrupted! ------------[ cut here ]------------ WARNING: CPU: 0 PID: 291 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 291 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 56 a8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88803f7e8000 RCX: 0000000000000000 RDX: ffff8880188a1ac0 RSI: ffffffff8157cd7e RDI: 0000000000000005 RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 R13: ffff88803f7e8090 R14: ffff88806ce3d2c0 R15: ffff88803f7e8000 FS: 0000555555d6b400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 0000000017684000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 2a ad 02 fd 48 89 ef e8 92 22 03 fd 80 e7 02 74 06 e8 48 75 25 fd fb bf 01 00 00 00 dd c6 f8 fc 65 8b 05 66 ef da 7b 85 c0 74 07 5b 5d e9 1b bc 38 RSP: 0018:ffff888020b4fc70 EFLAGS: 00000206 RAX: 0000000000026077 RBX: 0000000000000246 RCX: 1ffffffff0b60a41 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 R13: 0000000000000001 R14: ffff888020b4fdd8 R15: ffff8880188a1ac0 do_nanosleep+0x131/0x4f0 hrtimer_nanosleep+0x257/0x6b0 common_nsleep+0xa6/0xd0 __x64_sys_clock_nanosleep+0x2fb/0x420 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6192eb28e1 Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f RSP: 002b:00007fffb6c525e0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f6192eb28e1 RDX: 00007fffb6c52620 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00007fffb6c526ac R08: 0000000000000000 R09: 00007fffb6c9b080 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 R13: 0000000000021719 R14: 0000000000000004 R15: 00007fffb6c52710 irq event stamp: 155770 hardirqs last enabled at (155769): [] asm_common_interrupt+0x22/0x40 hardirqs last disabled at (155770): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (155734): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (155727): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 291 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 291 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 2b a8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff8880188a1ac0 RSI: ffffffff8157cda7 RDI: 0000000000000005 RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: ffff88803f7e8000 R13: ffff88803f7e8000 R14: ffff88806ce3d2c0 R15: ffff88803f7e8000 FS: 0000555555d6b400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 0000000017684000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 2a ad 02 fd 48 89 ef e8 92 22 03 fd 80 e7 02 74 06 e8 48 75 25 fd fb bf 01 00 00 00 dd c6 f8 fc 65 8b 05 66 ef da 7b 85 c0 74 07 5b 5d e9 1b bc 38 RSP: 0018:ffff888020b4fc70 EFLAGS: 00000206 RAX: 0000000000026077 RBX: 0000000000000246 RCX: 1ffffffff0b60a41 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 R13: 0000000000000001 R14: ffff888020b4fdd8 R15: ffff8880188a1ac0 do_nanosleep+0x131/0x4f0 hrtimer_nanosleep+0x257/0x6b0 common_nsleep+0xa6/0xd0 __x64_sys_clock_nanosleep+0x2fb/0x420 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6192eb28e1 Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f RSP: 002b:00007fffb6c525e0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f6192eb28e1 RDX: 00007fffb6c52620 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00007fffb6c526ac R08: 0000000000000000 R09: 00007fffb6c9b080 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 R13: 0000000000021719 R14: 0000000000000004 R15: 00007fffb6c52710 irq event stamp: 155770 hardirqs last enabled at (155769): [] asm_common_interrupt+0x22/0x40 hardirqs last disabled at (155770): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (155734): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (155727): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 291 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 291 Comm: syz-executor.2 Tainted: G W 6.0.0-next-20221005 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d ad 49 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff8880188a1ac0 RSI: ffffffff81552c25 RDI: 0000000000000005 RBP: ffff88803f7e8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b601b R12: 0000000000000000 R13: ffff88803f7e80a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000555555d6b400(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 0000000017684000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 2a ad 02 fd 48 89 ef e8 92 22 03 fd 80 e7 02 74 06 e8 48 75 25 fd fb bf 01 00 00 00 dd c6 f8 fc 65 8b 05 66 ef da 7b 85 c0 74 07 5b 5d e9 1b bc 38 RSP: 0018:ffff888020b4fc70 EFLAGS: 00000206 RAX: 0000000000026077 RBX: 0000000000000246 RCX: 1ffffffff0b60a41 RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001 RBP: ffff88806ce2a640 R08: 0000000000000001 R09: 0000000000000001 R10: ffffed100d9c54c8 R11: 0000000000000001 R12: dffffc0000000000 R13: 0000000000000001 R14: ffff888020b4fdd8 R15: ffff8880188a1ac0 do_nanosleep+0x131/0x4f0 hrtimer_nanosleep+0x257/0x6b0 common_nsleep+0xa6/0xd0 __x64_sys_clock_nanosleep+0x2fb/0x420 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f6192eb28e1 Code: 24 0c 89 3c 24 48 89 4c 24 18 e8 aa e7 ff ff 4c 8b 54 24 18 48 8b 54 24 10 41 89 c0 8b 74 24 0c 8b 3c 24 b8 e6 00 00 00 0f 05 <44> 89 c7 48 89 04 24 e8 e3 e7 ff ff 48 8b 04 24 eb 97 66 2e 0f 1f RSP: 002b:00007fffb6c525e0 EFLAGS: 00000293 ORIG_RAX: 00000000000000e6 RAX: ffffffffffffffda RBX: 0000000000000011 RCX: 00007f6192eb28e1 RDX: 00007fffb6c52620 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 00007fffb6c526ac R08: 0000000000000000 R09: 00007fffb6c9b080 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 R13: 0000000000021719 R14: 0000000000000004 R15: 00007fffb6c52710 irq event stamp: 155770 hardirqs last enabled at (155769): [] asm_common_interrupt+0x22/0x40 hardirqs last disabled at (155770): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (155734): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (155727): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- loop2: detected capacity change from 0 to 264192 nfs: Unknown parameter '%5' ---------------- Code disassembly (best guess): 0: 02 48 03 add 0x3(%rax),%cl 3: 6c insb (%dx),%es:(%rdi) 4: 24 18 and $0x18,%al 6: ba 08 00 00 00 mov $0x8,%edx b: 4c 89 f7 mov %r14,%rdi e: 48 89 ee mov %rbp,%rsi 11: e8 0a e9 ff ff callq 0xffffe920 16: 4d 8d 5e 40 lea 0x40(%r14),%r11 1a: 84 c0 test %al,%al 1c: 0f 84 6e ee ff ff je 0xffffee90 22: 48 89 ef mov %rbp,%rdi 25: e8 f6 e3 ff ff callq 0xffffe420 * 2a: 49 8d 7e 50 lea 0x50(%r14),%rdi <-- trapping instruction 2e: 48 89 fa mov %rdi,%rdx 31: 48 89 c5 mov %rax,%rbp 34: 48 b8 00 00 00 00 00 movabs $0xdffffc0000000000,%rax 3b: fc ff df 3e: 48 rex.W 3f: c1 .byte 0xc1