------------[ cut here ]------------ WARNING: CPU: 0 PID: 18305 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 18305 Comm: modprobe Not tainted 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 4b 15 f1 ff 65 8b 2d c0 73 ad 7e 31 ff 89 ee e8 eb 11 f1 ff 85 ed 0f 84 ef 00 00 00 e8 2e 15 f1 ff <0f> 0b eb 9f e8 05 92 23 00 e9 17 fc ff ff e8 1b 15 f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888037308000 RCX: 0000000000000000 RDX: ffff888039483580 RSI: ffffffff81550212 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff888037308220 R13: 0000000000000000 R14: ffff8880373080a8 R15: ffff888037308220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcd5fab84a1 CR3: 000000000f458000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__orc_find+0x58/0xf0 Code: 00 00 fc ff df 49 89 fe 48 89 fd eb 0c 48 8d 6b 04 49 89 de 49 39 ec 72 4d 4c 89 e0 48 29 e8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 <48> 01 d0 48 d1 f8 48 8d 5c 85 00 48 89 d8 48 c1 e8 03 42 0f b6 14 RSP: 0018:ffff88801874f658 EFLAGS: 00000216 RAX: 0000000000000000 RBX: ffffffff85df9d60 RCX: ffffffff8423ea9a RDX: 0000000000000005 RSI: ffffffff8623cbc0 RDI: ffffffff85df9d48 RBP: ffffffff85df9d64 R08: ffffffff8623cbc0 R09: ffffffff85ecb194 R10: ffffed10030e9ef1 R11: 000000000003603d R12: ffffffff85df9d78 R13: ffffffff85df9d48 R14: ffffffff85df9d60 R15: dffffc0000000000 unwind_next_frame+0x2b4/0x20b0 arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x95/0xb0 call_rcu+0x6a/0xa30 kmem_cache_free+0xbd/0x610 mas_destroy+0x2cd/0x560 mas_store_prealloc+0xf0/0x160 mmap_region+0xdc5/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x79/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2ffe003d82 Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 RSP: 002b:00007ffdf0f5ddd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007f2ffe003d82 RDX: 0000000000000003 RSI: 0000000000003470 RDI: 00007f2ffdafd000 RBP: 00007f2ffdafd000 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000000032 R11: 0000000000000206 R12: 00007f2ffdfe2f20 R13: 00007ffdf0f5ddf0 R14: 00007ffdf0f5de80 R15: 00007ffdf0f5e1e0 irq event stamp: 10468 hardirqs last enabled at (10467): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (10468): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (10358): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (10351): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 18305 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 18305 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 78 16 ef ff 65 8b 05 ed 74 ab 7e 31 ff 89 c6 89 04 24 e8 15 13 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 55 16 ef ff <0f> 0b e9 c4 fb ff ff e8 49 16 ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3ef00 RCX: 0000000000000000 RDX: ffff888039483580 RSI: ffffffff815700eb RDI: 0000000000000005 RBP: ffff888037308000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865ac01b R12: ffff88806ce3ef00 R13: 0000000000000001 R14: ffff8880373080a8 R15: ffff888037308220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcd5fab84a1 CR3: 000000000f458000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__orc_find+0x58/0xf0 Code: 00 00 fc ff df 49 89 fe 48 89 fd eb 0c 48 8d 6b 04 49 89 de 49 39 ec 72 4d 4c 89 e0 48 29 e8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 <48> 01 d0 48 d1 f8 48 8d 5c 85 00 48 89 d8 48 c1 e8 03 42 0f b6 14 RSP: 0018:ffff88801874f658 EFLAGS: 00000216 RAX: 0000000000000000 RBX: ffffffff85df9d60 RCX: ffffffff8423ea9a RDX: 0000000000000005 RSI: ffffffff8623cbc0 RDI: ffffffff85df9d48 RBP: ffffffff85df9d64 R08: ffffffff8623cbc0 R09: ffffffff85ecb194 R10: ffffed10030e9ef1 R11: 000000000003603d R12: ffffffff85df9d78 R13: ffffffff85df9d48 R14: ffffffff85df9d60 R15: dffffc0000000000 unwind_next_frame+0x2b4/0x20b0 arch_stack_walk+0x83/0xf0 stack_trace_save+0x8c/0xc0 kasan_save_stack+0x1e/0x40 __kasan_record_aux_stack+0x95/0xb0 call_rcu+0x6a/0xa30 kmem_cache_free+0xbd/0x610 mas_destroy+0x2cd/0x560 mas_store_prealloc+0xf0/0x160 mmap_region+0xdc5/0x1a00 do_mmap+0x828/0xf40 vm_mmap_pgoff+0x1af/0x270 ksys_mmap_pgoff+0x79/0x4f0 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f2ffe003d82 Code: eb aa 66 0f 1f 44 00 00 41 f7 c1 ff 0f 00 00 75 27 55 48 89 fd 53 89 cb 48 85 ff 74 33 41 89 da 48 89 ef b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 56 5b 5d c3 0f 1f 00 c7 05 ae 03 01 00 16 00 RSP: 002b:00007ffdf0f5ddd8 EFLAGS: 00000206 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 0000000000000032 RCX: 00007f2ffe003d82 RDX: 0000000000000003 RSI: 0000000000003470 RDI: 00007f2ffdafd000 RBP: 00007f2ffdafd000 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000000032 R11: 0000000000000206 R12: 00007f2ffdfe2f20 R13: 00007ffdf0f5ddf0 R14: 00007ffdf0f5de80 R15: 00007ffdf0f5e1e0 irq event stamp: 10468 hardirqs last enabled at (10467): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (10468): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (10358): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (10351): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 18310 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 18310 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 22 57 ee ff 65 44 8b 25 96 b5 aa 7e 31 ff 44 89 e6 e8 c0 53 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 02 57 ee ff <0f> 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888008661720 RCX: 0000000000000000 RDX: ffff88803861d040 RSI: ffffffff8157c03e RDI: 0000000000000005 RBP: ffff888008661720 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff8880086617b0 R14: ffff88806ce3ef00 R15: ffff888008661720 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4fc10a16f4 CR3: 0000000037c2e000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88802dfe7798 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11005bfcef5 RCX: 0000000020d60be7 RDX: 1ffff110070c3b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4fc0c99699 Code: Unable to access opcode bytes at RIP 0x7f4fc0c9966f. RSP: 002b:00007ffc15611438 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f4fc0d8e610 RCX: 00007f4fc0c99699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007f4fc0d8e610 R13: 0000000000000001 R14: 00007f4fc0d8eae8 R15: 0000000000000000 irq event stamp: 15746 hardirqs last enabled at (15745): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (15746): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15732): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15669): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 18310 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 18310 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 f6 56 ee ff 65 8b 1d 6b b5 aa 7e 31 ff 89 de e8 96 53 ee ff 85 db 0f 84 86 04 00 00 e8 d9 56 ee ff <0f> 0b e9 0e fa ff ff e8 cd 56 ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803861d040 RSI: ffffffff8157c067 RDI: 0000000000000005 RBP: ffff888008661720 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888008661720 R13: ffff888008661720 R14: ffff88806ce3ef00 R15: ffff888008661720 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4fc10a16f4 CR3: 0000000037c2e000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88802dfe7798 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11005bfcef5 RCX: 0000000020d60be7 RDX: 1ffff110070c3b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4fc0c99699 Code: Unable to access opcode bytes at RIP 0x7f4fc0c9966f. RSP: 002b:00007ffc15611438 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f4fc0d8e610 RCX: 00007f4fc0c99699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007f4fc0d8e610 R13: 0000000000000001 R14: 00007f4fc0d8eae8 R15: 0000000000000000 irq event stamp: 15746 hardirqs last enabled at (15745): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (15746): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15732): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15669): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 18310 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 18310 Comm: modprobe Tainted: G W 6.0.0-rc5-next-20220916 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 5d c5 f0 ff e8 58 c5 f0 ff 65 8b 1d cd 23 ad 7e 31 ff 89 de e8 f8 c1 f0 ff 85 db 0f 84 d3 02 00 00 e8 3b c5 f0 ff <0f> 0b eb 97 e8 32 c5 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88803861d040 RSI: ffffffff81555205 RDI: 0000000000000005 RBP: ffff888008661720 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff8880086617c8 R14: ffff888037308030 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f4fc10a16f4 CR3: 0000000037c2e000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 c1 36 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88802dfe7798 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11005bfcef5 RCX: 0000000020d60be7 RDX: 1ffff110070c3b36 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccb7c7 R10: fffffbfff0d996f8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff85406fa0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4fc0c99699 Code: Unable to access opcode bytes at RIP 0x7f4fc0c9966f. RSP: 002b:00007ffc15611438 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007f4fc0d8e610 RCX: 00007f4fc0c99699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007f4fc0d8e610 R13: 0000000000000001 R14: 00007f4fc0d8eae8 R15: 0000000000000000 irq event stamp: 15746 hardirqs last enabled at (15745): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (15746): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (15732): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (15669): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess), 4 bytes skipped: 0: df 49 89 fisttps -0x77(%rcx) 3: fe 48 89 decb -0x77(%rax) 6: fd std 7: eb 0c jmp 0x15 9: 48 8d 6b 04 lea 0x4(%rbx),%rbp d: 49 89 de mov %rbx,%r14 10: 49 39 ec cmp %rbp,%r12 13: 72 4d jb 0x62 15: 4c 89 e0 mov %r12,%rax 18: 48 29 e8 sub %rbp,%rax 1b: 48 89 c2 mov %rax,%rdx 1e: 48 c1 e8 3f shr $0x3f,%rax 22: 48 c1 fa 02 sar $0x2,%rdx * 26: 48 01 d0 add %rdx,%rax <-- trapping instruction 29: 48 d1 f8 sar %rax 2c: 48 8d 5c 85 00 lea 0x0(%rbp,%rax,4),%rbx 31: 48 89 d8 mov %rbx,%rax 34: 48 c1 e8 03 shr $0x3,%rax 38: 42 rex.X 39: 0f .byte 0xf 3a: b6 14 mov $0x14,%dh