All of lore.kernel.org
 help / color / mirror / Atom feed
* support splice reads on seq_file based procfs files v2
@ 2020-11-04  8:27 Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 1/6] seq_file: add seq_read_iter Christoph Hellwig
                   ` (6 more replies)
  0 siblings, 7 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

Hi Al,

Greg reported a problem due to the fact that Android tests use procfs
files to test splice, which stopped working with 5.10-rc1.  This series
adds read_iter support for seq_file, and uses those for various seq_files
in procfs to restore splice read support.

Chances since v1:
 - only switch a subset of proc files to use seq_read_iter

^ permalink raw reply	[flat|nested] 43+ messages in thread

* [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-10 21:32   ` Al Viro
  2020-11-04  8:27 ` [PATCH 2/6] proc: wire up generic_file_splice_read for iter ops Christoph Hellwig
                   ` (5 subsequent siblings)
  6 siblings, 1 reply; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

iov_iter based variant for reading a seq_file.  seq_read is
reimplemented on top of the iter variant.

Signed-off-by: Christoph Hellwig <hch@lst.de>
Tested-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
 fs/seq_file.c            | 45 ++++++++++++++++++++++++++++------------
 include/linux/seq_file.h |  1 +
 2 files changed, 33 insertions(+), 13 deletions(-)

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 31219c1db17de3..3b20e21604e74a 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -18,6 +18,7 @@
 #include <linux/mm.h>
 #include <linux/printk.h>
 #include <linux/string_helpers.h>
+#include <linux/uio.h>
 
 #include <linux/uaccess.h>
 #include <asm/page.h>
@@ -146,7 +147,28 @@ static int traverse(struct seq_file *m, loff_t offset)
  */
 ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 {
-	struct seq_file *m = file->private_data;
+	struct iovec iov = { .iov_base = buf, .iov_len = size};
+	struct kiocb kiocb;
+	struct iov_iter iter;
+	ssize_t ret;
+
+	init_sync_kiocb(&kiocb, file);
+	iov_iter_init(&iter, READ, &iov, 1, size);
+
+	kiocb.ki_pos = *ppos;
+	ret = seq_read_iter(&kiocb, &iter);
+	*ppos = kiocb.ki_pos;
+	return ret;
+}
+EXPORT_SYMBOL(seq_read);
+
+/*
+ * Ready-made ->f_op->read_iter()
+ */
+ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
+{
+	struct seq_file *m = iocb->ki_filp->private_data;
+	size_t size = iov_iter_count(iter);
 	size_t copied = 0;
 	size_t n;
 	void *p;
@@ -158,14 +180,14 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 	 * if request is to read from zero offset, reset iterator to first
 	 * record as it might have been already advanced by previous requests
 	 */
-	if (*ppos == 0) {
+	if (iocb->ki_pos == 0) {
 		m->index = 0;
 		m->count = 0;
 	}
 
-	/* Don't assume *ppos is where we left it */
-	if (unlikely(*ppos != m->read_pos)) {
-		while ((err = traverse(m, *ppos)) == -EAGAIN)
+	/* Don't assume ki_pos is where we left it */
+	if (unlikely(iocb->ki_pos != m->read_pos)) {
+		while ((err = traverse(m, iocb->ki_pos)) == -EAGAIN)
 			;
 		if (err) {
 			/* With prejudice... */
@@ -174,7 +196,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 			m->count = 0;
 			goto Done;
 		} else {
-			m->read_pos = *ppos;
+			m->read_pos = iocb->ki_pos;
 		}
 	}
 
@@ -187,13 +209,11 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 	/* if not empty - flush it first */
 	if (m->count) {
 		n = min(m->count, size);
-		err = copy_to_user(buf, m->buf + m->from, n);
-		if (err)
+		if (copy_to_iter(m->buf + m->from, n, iter) != n)
 			goto Efault;
 		m->count -= n;
 		m->from += n;
 		size -= n;
-		buf += n;
 		copied += n;
 		if (!size)
 			goto Done;
@@ -254,8 +274,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 	}
 	m->op->stop(m, p);
 	n = min(m->count, size);
-	err = copy_to_user(buf, m->buf, n);
-	if (err)
+	if (copy_to_iter(m->buf, n, iter) != n)
 		goto Efault;
 	copied += n;
 	m->count -= n;
@@ -264,7 +283,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 	if (!copied)
 		copied = err;
 	else {
-		*ppos += copied;
+		iocb->ki_pos += copied;
 		m->read_pos += copied;
 	}
 	mutex_unlock(&m->lock);
@@ -276,7 +295,7 @@ ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
 	err = -EFAULT;
 	goto Done;
 }
-EXPORT_SYMBOL(seq_read);
+EXPORT_SYMBOL(seq_read_iter);
 
 /**
  *	seq_lseek -	->llseek() method for sequential files.
diff --git a/include/linux/seq_file.h b/include/linux/seq_file.h
index 813614d4b71fbc..b83b3ae3c877f3 100644
--- a/include/linux/seq_file.h
+++ b/include/linux/seq_file.h
@@ -107,6 +107,7 @@ void seq_pad(struct seq_file *m, char c);
 char *mangle_path(char *s, const char *p, const char *esc);
 int seq_open(struct file *, const struct seq_operations *);
 ssize_t seq_read(struct file *, char __user *, size_t, loff_t *);
+ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter);
 loff_t seq_lseek(struct file *, loff_t, int);
 int seq_release(struct inode *, struct file *);
 int seq_write(struct seq_file *seq, const void *data, size_t len);
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* [PATCH 2/6] proc: wire up generic_file_splice_read for iter ops
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 1/6] seq_file: add seq_read_iter Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 3/6] proc/cpuinfo: switch to ->read_iter Christoph Hellwig
                   ` (4 subsequent siblings)
  6 siblings, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

Wire up generic_file_splice_read for the iter based proxy ops, so
that splice reads from them work.

Signed-off-by: Christoph Hellwig <hch@lst.de>
Tested-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
 fs/proc/inode.c | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/fs/proc/inode.c b/fs/proc/inode.c
index 58c075e2a452d6..bde6b6f69852d2 100644
--- a/fs/proc/inode.c
+++ b/fs/proc/inode.c
@@ -597,6 +597,7 @@ static const struct file_operations proc_iter_file_ops = {
 	.llseek		= proc_reg_llseek,
 	.read_iter	= proc_reg_read_iter,
 	.write		= proc_reg_write,
+	.splice_read	= generic_file_splice_read,
 	.poll		= proc_reg_poll,
 	.unlocked_ioctl	= proc_reg_unlocked_ioctl,
 	.mmap		= proc_reg_mmap,
@@ -622,6 +623,7 @@ static const struct file_operations proc_reg_file_ops_compat = {
 static const struct file_operations proc_iter_file_ops_compat = {
 	.llseek		= proc_reg_llseek,
 	.read_iter	= proc_reg_read_iter,
+	.splice_read	= generic_file_splice_read,
 	.write		= proc_reg_write,
 	.poll		= proc_reg_poll,
 	.unlocked_ioctl	= proc_reg_unlocked_ioctl,
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* [PATCH 3/6] proc/cpuinfo: switch to ->read_iter
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 1/6] seq_file: add seq_read_iter Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 2/6] proc: wire up generic_file_splice_read for iter ops Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 4/6] proc/stat: " Christoph Hellwig
                   ` (3 subsequent siblings)
  6 siblings, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

Implement ->read_iter so that the Android bionic test suite can use
this random proc file for its splice test case.

Signed-off-by: Christoph Hellwig <hch@lst.de>
---
 fs/proc/cpuinfo.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/proc/cpuinfo.c b/fs/proc/cpuinfo.c
index d0989a443c77df..419760fd77bdd8 100644
--- a/fs/proc/cpuinfo.c
+++ b/fs/proc/cpuinfo.c
@@ -19,7 +19,7 @@ static int cpuinfo_open(struct inode *inode, struct file *file)
 static const struct proc_ops cpuinfo_proc_ops = {
 	.proc_flags	= PROC_ENTRY_PERMANENT,
 	.proc_open	= cpuinfo_open,
-	.proc_read	= seq_read,
+	.proc_read_iter	= seq_read_iter,
 	.proc_lseek	= seq_lseek,
 	.proc_release	= seq_release,
 };
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* [PATCH 4/6] proc/stat: switch to ->read_iter
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
                   ` (2 preceding siblings ...)
  2020-11-04  8:27 ` [PATCH 3/6] proc/cpuinfo: switch to ->read_iter Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 5/6] proc "single files": " Christoph Hellwig
                   ` (2 subsequent siblings)
  6 siblings, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

Implement ->read_iter so that splice can be used on this file.

Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Christoph Hellwig <hch@lst.de>
---
 fs/proc/stat.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/proc/stat.c b/fs/proc/stat.c
index 46b3293015fe61..4695b6de315129 100644
--- a/fs/proc/stat.c
+++ b/fs/proc/stat.c
@@ -226,7 +226,7 @@ static int stat_open(struct inode *inode, struct file *file)
 static const struct proc_ops stat_proc_ops = {
 	.proc_flags	= PROC_ENTRY_PERMANENT,
 	.proc_open	= stat_open,
-	.proc_read	= seq_read,
+	.proc_read_iter	= seq_read_iter,
 	.proc_lseek	= seq_lseek,
 	.proc_release	= single_release,
 };
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* [PATCH 5/6] proc "single files": switch to ->read_iter
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
                   ` (3 preceding siblings ...)
  2020-11-04  8:27 ` [PATCH 4/6] proc/stat: " Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-04  8:27 ` [PATCH 6/6] proc "seq " Christoph Hellwig
  2020-11-04 17:53 ` support splice reads on seq_file based procfs files v2 Linus Torvalds
  6 siblings, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel,
	linux-kernel, Greg Kroah-Hartman

From: Greg Kroah-Hartman <gregkh@google.com>

Implement ->read_iter for all proc "single files" so that more bionic
tests cases can pass when they call splice() on other fun files like
/proc/version

Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: Christoph Hellwig <hch@lst.de>
---
 fs/proc/generic.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/proc/generic.c b/fs/proc/generic.c
index 2f9fa179194d72..f81327673f4901 100644
--- a/fs/proc/generic.c
+++ b/fs/proc/generic.c
@@ -621,7 +621,7 @@ static int proc_single_open(struct inode *inode, struct file *file)
 static const struct proc_ops proc_single_ops = {
 	/* not permanent -- can call into arbitrary ->single_show */
 	.proc_open	= proc_single_open,
-	.proc_read	= seq_read,
+	.proc_read_iter = seq_read_iter,
 	.proc_lseek	= seq_lseek,
 	.proc_release	= single_release,
 };
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* [PATCH 6/6] proc "seq files": switch to ->read_iter
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
                   ` (4 preceding siblings ...)
  2020-11-04  8:27 ` [PATCH 5/6] proc "single files": " Christoph Hellwig
@ 2020-11-04  8:27 ` Christoph Hellwig
  2020-11-04 17:53 ` support splice reads on seq_file based procfs files v2 Linus Torvalds
  6 siblings, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-04  8:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

Implement ->read_iter for all proc "seq files" so that splice works on
them.

Suggested-by: Linus Torvalds <torvalds@linux-foundation.org>
Signed-off-by: Christoph Hellwig <hch@lst.de>
---
 fs/proc/generic.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/fs/proc/generic.c b/fs/proc/generic.c
index f81327673f4901..b84663252adda0 100644
--- a/fs/proc/generic.c
+++ b/fs/proc/generic.c
@@ -590,7 +590,7 @@ static int proc_seq_release(struct inode *inode, struct file *file)
 static const struct proc_ops proc_seq_ops = {
 	/* not permanent -- can call into arbitrary seq_operations */
 	.proc_open	= proc_seq_open,
-	.proc_read	= seq_read,
+	.proc_read_iter	= seq_read_iter,
 	.proc_lseek	= seq_lseek,
 	.proc_release	= proc_seq_release,
 };
-- 
2.28.0


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: support splice reads on seq_file based procfs files v2
  2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
                   ` (5 preceding siblings ...)
  2020-11-04  8:27 ` [PATCH 6/6] proc "seq " Christoph Hellwig
@ 2020-11-04 17:53 ` Linus Torvalds
  6 siblings, 0 replies; 43+ messages in thread
From: Linus Torvalds @ 2020-11-04 17:53 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Al Viro, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Wed, Nov 4, 2020 at 12:29 AM Christoph Hellwig <hch@lst.de> wrote:
>
> Greg reported a problem due to the fact that Android tests use procfs
> files to test splice, which stopped working with 5.10-rc1.  This series
> adds read_iter support for seq_file, and uses those for various seq_files
> in procfs to restore splice read support.

Ack.

Al, do you want me to take these directly - we'll need this to avoid
the regression in 5.10?  Or do you have other things pending and I'll
see them in a pull request.

             Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-04  8:27 ` [PATCH 1/6] seq_file: add seq_read_iter Christoph Hellwig
@ 2020-11-10 21:32   ` Al Viro
  2020-11-10 21:35     ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-10 21:32 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

On Wed, Nov 04, 2020 at 09:27:33AM +0100, Christoph Hellwig wrote:

>  ssize_t seq_read(struct file *file, char __user *buf, size_t size, loff_t *ppos)
>  {
> -	struct seq_file *m = file->private_data;
> +	struct iovec iov = { .iov_base = buf, .iov_len = size};
> +	struct kiocb kiocb;
> +	struct iov_iter iter;
> +	ssize_t ret;
> +
> +	init_sync_kiocb(&kiocb, file);
> +	iov_iter_init(&iter, READ, &iov, 1, size);
> +
> +	kiocb.ki_pos = *ppos;
> +	ret = seq_read_iter(&kiocb, &iter);
> +	*ppos = kiocb.ki_pos;
> +	return ret;
> +}
> +EXPORT_SYMBOL(seq_read);

This is basically an open-coded copy of new_sync_read()...

>  	if (m->count) {
>  		n = min(m->count, size);
> -		err = copy_to_user(buf, m->buf + m->from, n);
> -		if (err)
> +		if (copy_to_iter(m->buf + m->from, n, iter) != n)
>  			goto Efault;
>  		m->count -= n;
>  		m->from += n;
>  		size -= n;
> -		buf += n;
>  		copied += n;
>  		if (!size)
>  			goto Done;

>  	n = min(m->count, size);
> -	err = copy_to_user(buf, m->buf, n);
> -	if (err)
> +	if (copy_to_iter(m->buf, n, iter) != n)
>  		goto Efault;

This is actually broken from generic_file_splice_read() POV; if you've
already emitted something, you will end up with more data spewed into
pipe than you report to caller.  You want something similar to
copy_to_iter_full() here, with iterator _not_ advanced in case of
failure.  The first call is not an issue (you have no data copied
yet, so you'll end up with -EFAULT, aka "discard everything you've
put there and return -EAGAIN"), but the second really is a problem.

BTW, other ->read_iter() instances might need to be careful with that
pattern as well; drivers/gpu/drm/drm_dp_aux_dev.c:auxdev_read_iter()
would appear to have the same problem.

<greps some more>
                if (unlikely(iov_iter_is_pipe(iter))) {
                        void *addr = kmap_atomic(page);

                        written = copy_to_iter(addr, copy, iter);
                        kunmap_atomic(addr);   
                } else
in fs/cifs/file.c looks... interesting, considering the fact that
copy_to_iter() for pipe destination might very well have to do
allocations.  With GFP_USER.  Under kmap_atomic()...

Note that we have this:
static inline int copy_linear_skb(struct sk_buff *skb, int len, int off,
                                  struct iov_iter *to)
{
        int n;

        n = copy_to_iter(skb->data + off, len, to);
        if (n == len)
                return 0;

        iov_iter_revert(to, n);
        return -EFAULT;
}
i.e. the same "do not advance on short copy" kind of thing.

AFAICS, not all callers want that semantics, but I think it's worth
a new primitive.  I'm not saying it should be a prereq for your
series, but either that or an explicit iov_iter_revert() is needed.

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-10 21:32   ` Al Viro
@ 2020-11-10 21:35     ` Al Viro
  2020-11-10 23:20       ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-10 21:35 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

On Tue, Nov 10, 2020 at 09:32:53PM +0000, Al Viro wrote:

> AFAICS, not all callers want that semantics, but I think it's worth
> a new primitive.  I'm not saying it should be a prereq for your
> series, but either that or an explicit iov_iter_revert() is needed.

Seeing that it already went into mainline, it needs a followup fix.
And since it's not -stable fodder (AFAICS), I'd rather go with
adding a new primitive...

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-10 21:35     ` Al Viro
@ 2020-11-10 23:20       ` Al Viro
  2020-11-11  7:55         ` Christoph Hellwig
  2020-11-11 17:54         ` Linus Torvalds
  0 siblings, 2 replies; 43+ messages in thread
From: Al Viro @ 2020-11-10 23:20 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Greg KH, Linus Torvalds, Alexey Dobriyan, linux-fsdevel, linux-kernel

On Tue, Nov 10, 2020 at 09:35:11PM +0000, Al Viro wrote:
> On Tue, Nov 10, 2020 at 09:32:53PM +0000, Al Viro wrote:
> 
> > AFAICS, not all callers want that semantics, but I think it's worth
> > a new primitive.  I'm not saying it should be a prereq for your
> > series, but either that or an explicit iov_iter_revert() is needed.
> 
> Seeing that it already went into mainline, it needs a followup fix.
> And since it's not -stable fodder (AFAICS), I'd rather go with
> adding a new primitive...

Any objections to the following?

Fix seq_read_iter() behaviour on full pipe

generic_file_splice_read() will purge what we'd left in pipe in case
of error; it will *not* do so in case of short write, so we must make
sure that reported amount of data stored by ->read_iter() matches the
reality.

It's not a rare situation (and we already have it open-coded in at least
one place), so let's introduce a new primitive - copy_to_iter_full().
Similar to copy_from_iter_full(), it returns true if we had been able
to copy everything we'd been asked to and false otherwise.  Iterator
is advanced only on success.

Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
---
diff --git a/fs/seq_file.c b/fs/seq_file.c
index 3b20e21604e7..233d790ea301 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -209,7 +209,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	/* if not empty - flush it first */
 	if (m->count) {
 		n = min(m->count, size);
-		if (copy_to_iter(m->buf + m->from, n, iter) != n)
+		if (!copy_to_iter_full(m->buf + m->from, n, iter))
 			goto Efault;
 		m->count -= n;
 		m->from += n;
@@ -274,7 +274,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	}
 	m->op->stop(m, p);
 	n = min(m->count, size);
-	if (copy_to_iter(m->buf, n, iter) != n)
+	if (!copy_to_iter_full(m->buf, n, iter))
 		goto Efault;
 	copied += n;
 	m->count -= n;
diff --git a/include/linux/uio.h b/include/linux/uio.h
index 72d88566694e..388c05e371ad 100644
--- a/include/linux/uio.h
+++ b/include/linux/uio.h
@@ -138,6 +138,18 @@ size_t copy_to_iter(const void *addr, size_t bytes, struct iov_iter *i)
 }
 
 static __always_inline __must_check
+bool copy_to_iter_full(const void *addr, size_t bytes, struct iov_iter *i)
+{
+	if (likely(check_copy_size(addr, bytes, true))) {
+		size_t n = _copy_to_iter(addr, bytes, i);
+		if (likely(n == bytes))
+			return true;
+		iov_iter_revert(i, n);
+	}
+	return false;
+}
+
+static __always_inline __must_check
 size_t copy_from_iter(void *addr, size_t bytes, struct iov_iter *i)
 {
 	if (unlikely(!check_copy_size(addr, bytes, false)))
diff --git a/include/net/udp.h b/include/net/udp.h
index 295d52a73598..91d1a2998a2d 100644
--- a/include/net/udp.h
+++ b/include/net/udp.h
@@ -390,14 +390,7 @@ static inline bool udp_skb_is_linear(struct sk_buff *skb)
 static inline int copy_linear_skb(struct sk_buff *skb, int len, int off,
 				  struct iov_iter *to)
 {
-	int n;
-
-	n = copy_to_iter(skb->data + off, len, to);
-	if (n == len)
-		return 0;
-
-	iov_iter_revert(to, n);
-	return -EFAULT;
+	return copy_to_iter_full(skb->data + off, len, to) ? 0 : -EFAULT;
 }
 
 /*

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-10 23:20       ` Al Viro
@ 2020-11-11  7:55         ` Christoph Hellwig
  2020-11-11 17:54         ` Linus Torvalds
  1 sibling, 0 replies; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-11  7:55 UTC (permalink / raw)
  To: Al Viro
  Cc: Christoph Hellwig, Greg KH, Linus Torvalds, Alexey Dobriyan,
	linux-fsdevel, linux-kernel

On Tue, Nov 10, 2020 at 11:20:28PM +0000, Al Viro wrote:
> On Tue, Nov 10, 2020 at 09:35:11PM +0000, Al Viro wrote:
> > On Tue, Nov 10, 2020 at 09:32:53PM +0000, Al Viro wrote:
> > 
> > > AFAICS, not all callers want that semantics, but I think it's worth
> > > a new primitive.  I'm not saying it should be a prereq for your
> > > series, but either that or an explicit iov_iter_revert() is needed.
> > 
> > Seeing that it already went into mainline, it needs a followup fix.
> > And since it's not -stable fodder (AFAICS), I'd rather go with
> > adding a new primitive...
> 
> Any objections to the following?
> 
> Fix seq_read_iter() behaviour on full pipe
> 
> generic_file_splice_read() will purge what we'd left in pipe in case
> of error; it will *not* do so in case of short write, so we must make
> sure that reported amount of data stored by ->read_iter() matches the
> reality.
> 
> It's not a rare situation (and we already have it open-coded in at least
> one place), so let's introduce a new primitive - copy_to_iter_full().
> Similar to copy_from_iter_full(), it returns true if we had been able
> to copy everything we'd been asked to and false otherwise.  Iterator
> is advanced only on success.
> 
> Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>

Looks ok to me.

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-10 23:20       ` Al Viro
  2020-11-11  7:55         ` Christoph Hellwig
@ 2020-11-11 17:54         ` Linus Torvalds
  2020-11-11 21:52           ` Al Viro
  1 sibling, 1 reply; 43+ messages in thread
From: Linus Torvalds @ 2020-11-11 17:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Christoph Hellwig, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Tue, Nov 10, 2020 at 3:20 PM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Any objections to the following?

Well, I don't _object_, but I find it ugly.

And I think both the old and the "fixed" code is wrong when an EFAULT
happens in the middle.

Yes, we can just return EFAULT. But for read() and write() we really
try to do the proper partial returns in other places, why not here?

IOW, why isn't the proper fix just something like this:

    diff --git a/fs/seq_file.c b/fs/seq_file.c
    index 3b20e21604e7..ecc6909b71f5 100644
    --- a/fs/seq_file.c
    +++ b/fs/seq_file.c
    @@ -209,7 +209,8 @@ ssize_t seq_read_iter(struct kiocb *iocb,
struct iov_iter *iter)
        /* if not empty - flush it first */
        if (m->count) {
                n = min(m->count, size);
    -           if (copy_to_iter(m->buf + m->from, n, iter) != n)
    +           n = copy_to_iter(m->buf + m->from, n, iter);
    +           if (!n)
                        goto Efault;
                m->count -= n;
                m->from += n;

which should get the "efault in the middle" case roughly right (ie the
usual "exact byte alignment and page crosser" caveats apply).

               Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-11 17:54         ` Linus Torvalds
@ 2020-11-11 21:52           ` Al Viro
  2020-11-11 22:21             ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-11 21:52 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Wed, Nov 11, 2020 at 09:54:12AM -0800, Linus Torvalds wrote:
> On Tue, Nov 10, 2020 at 3:20 PM Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > Any objections to the following?
> 
> Well, I don't _object_, but I find it ugly.
> 
> And I think both the old and the "fixed" code is wrong when an EFAULT
> happens in the middle.
> 
> Yes, we can just return EFAULT. But for read() and write() we really
> try to do the proper partial returns in other places, why not here?
> 
> IOW, why isn't the proper fix just something like this:
> 
>     diff --git a/fs/seq_file.c b/fs/seq_file.c
>     index 3b20e21604e7..ecc6909b71f5 100644
>     --- a/fs/seq_file.c
>     +++ b/fs/seq_file.c
>     @@ -209,7 +209,8 @@ ssize_t seq_read_iter(struct kiocb *iocb,
> struct iov_iter *iter)
>         /* if not empty - flush it first */
>         if (m->count) {
>                 n = min(m->count, size);
>     -           if (copy_to_iter(m->buf + m->from, n, iter) != n)
>     +           n = copy_to_iter(m->buf + m->from, n, iter);
>     +           if (!n)
>                         goto Efault;
>                 m->count -= n;
>                 m->from += n;
> 
> which should get the "efault in the middle" case roughly right (ie the
> usual "exact byte alignment and page crosser" caveats apply).

Look at the loop after that one, specifically the "it doesn't fit,
allocate a bigger one" part:
                kvfree(m->buf);
                m->count = 0;
                m->buf = seq_buf_alloc(m->size <<= 1);
It really depends upon having m->buf empty at the beginning of
the loop.  Your variant will lose the data, unless we copy the
"old" part of buffer (from before the ->show()) into the
larger one.

That can be done, but I would rather go with
		n = copy_to_iter(m->buf + m->from, m->count, iter);
		m->count -= n;
		m->from += n;
                copied += n;
                if (!size)
                        goto Done;
		if (m->count)
			goto Efault;
if we do it that way.  Let me see if I can cook something
reasonable along those lines...

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-11 21:52           ` Al Viro
@ 2020-11-11 22:21             ` Al Viro
  2020-11-11 22:27               ` Linus Torvalds
  2020-11-13 23:54               ` Nathan Chancellor
  0 siblings, 2 replies; 43+ messages in thread
From: Al Viro @ 2020-11-11 22:21 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Wed, Nov 11, 2020 at 09:52:20PM +0000, Al Viro wrote:

> That can be done, but I would rather go with
> 		n = copy_to_iter(m->buf + m->from, m->count, iter);
> 		m->count -= n;
> 		m->from += n;
>                 copied += n;
>                 if (!size)
>                         goto Done;
> 		if (m->count)
> 			goto Efault;
> if we do it that way.  Let me see if I can cook something
> reasonable along those lines...

Something like below (build-tested only):

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 3b20e21604e7..07b33c1f34a9 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -168,7 +168,6 @@ EXPORT_SYMBOL(seq_read);
 ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 {
 	struct seq_file *m = iocb->ki_filp->private_data;
-	size_t size = iov_iter_count(iter);
 	size_t copied = 0;
 	size_t n;
 	void *p;
@@ -208,14 +207,11 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	}
 	/* if not empty - flush it first */
 	if (m->count) {
-		n = min(m->count, size);
-		if (copy_to_iter(m->buf + m->from, n, iter) != n)
-			goto Efault;
+		n = copy_to_iter(m->buf + m->from, m->count, iter);
 		m->count -= n;
 		m->from += n;
-		size -= n;
 		copied += n;
-		if (!size)
+		if (!iov_iter_count(iter) || m->count)
 			goto Done;
 	}
 	/* we need at least one record in buffer */
@@ -249,6 +245,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	goto Done;
 Fill:
 	/* they want more? let's try to get some more */
+	/* m->count is positive and there's space left in iter */
 	while (1) {
 		size_t offs = m->count;
 		loff_t pos = m->index;
@@ -263,7 +260,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 			err = PTR_ERR(p);
 			break;
 		}
-		if (m->count >= size)
+		if (m->count >= iov_iter_count(iter))
 			break;
 		err = m->op->show(m, p);
 		if (seq_has_overflowed(m) || err) {
@@ -273,16 +270,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 		}
 	}
 	m->op->stop(m, p);
-	n = min(m->count, size);
-	if (copy_to_iter(m->buf, n, iter) != n)
-		goto Efault;
+	n = copy_to_iter(m->buf, m->count, iter);
 	copied += n;
 	m->count -= n;
 	m->from = n;
 Done:
-	if (!copied)
-		copied = err;
-	else {
+	if (unlikely(!copied)) {
+		copied = m->count ? -EFAULT : err;
+	} else {
 		iocb->ki_pos += copied;
 		m->read_pos += copied;
 	}
@@ -291,9 +286,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 Enomem:
 	err = -ENOMEM;
 	goto Done;
-Efault:
-	err = -EFAULT;
-	goto Done;
 }
 EXPORT_SYMBOL(seq_read_iter);
 

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-11 22:21             ` Al Viro
@ 2020-11-11 22:27               ` Linus Torvalds
  2020-11-11 23:00                 ` Al Viro
  2020-11-13 23:54               ` Nathan Chancellor
  1 sibling, 1 reply; 43+ messages in thread
From: Linus Torvalds @ 2020-11-11 22:27 UTC (permalink / raw)
  To: Al Viro
  Cc: Christoph Hellwig, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Wed, Nov 11, 2020 at 2:21 PM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Something like below (build-tested only):

Apart from my usual "oh, Gods, the iter model really does confuse me"
this looks more like what I expected, yes.

Considering the original bug, I'm clearly not the only one confused by
the iov_iter helper functions and the rules..

             Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-11 22:27               ` Linus Torvalds
@ 2020-11-11 23:00                 ` Al Viro
  0 siblings, 0 replies; 43+ messages in thread
From: Al Viro @ 2020-11-11 23:00 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Greg KH, Alexey Dobriyan, linux-fsdevel,
	Linux Kernel Mailing List

On Wed, Nov 11, 2020 at 02:27:02PM -0800, Linus Torvalds wrote:
> On Wed, Nov 11, 2020 at 2:21 PM Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > Something like below (build-tested only):
> 
> Apart from my usual "oh, Gods, the iter model really does confuse me"
> this looks more like what I expected, yes.
> 
> Considering the original bug, I'm clearly not the only one confused by
> the iov_iter helper functions and the rules..

copy_to_iter() returns the amount it has actually copied, that's all;
the cause of that bug is not the primitives used, it's the rules for
->read_iter().  The rules are actually fairly simple - "->read_iter()
should not report less data than it has actually left there".  For read(2)
it's a matter of QoI - if we hit an unmapped page, POSIX pretty much says
that all bets are off; read(fd, unmapped - 5, 8) might copy 5 bytes and
return 4.  It is allowed (and read(2) on those files used to do just that),
but it's nicer not to do so.  For generic_file_splice_read(), OTOH, it's
a bug - we end up with stray data spewed into pipe.  So converting
to ->read_iter() needs some care.  Probably something along those
lines should go into D/f/porting...

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-11 22:21             ` Al Viro
  2020-11-11 22:27               ` Linus Torvalds
@ 2020-11-13 23:54               ` Nathan Chancellor
  2020-11-14  1:17                 ` Al Viro
  2020-11-14 21:44                 ` Al Viro
  1 sibling, 2 replies; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-13 23:54 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

Hi Al,

On Wed, Nov 11, 2020 at 10:21:16PM +0000, Al Viro wrote:
> On Wed, Nov 11, 2020 at 09:52:20PM +0000, Al Viro wrote:
> 
> > That can be done, but I would rather go with
> > 		n = copy_to_iter(m->buf + m->from, m->count, iter);
> > 		m->count -= n;
> > 		m->from += n;
> >                 copied += n;
> >                 if (!size)
> >                         goto Done;
> > 		if (m->count)
> > 			goto Efault;
> > if we do it that way.  Let me see if I can cook something
> > reasonable along those lines...
> 
> Something like below (build-tested only):
> 
> diff --git a/fs/seq_file.c b/fs/seq_file.c
> index 3b20e21604e7..07b33c1f34a9 100644
> --- a/fs/seq_file.c
> +++ b/fs/seq_file.c
> @@ -168,7 +168,6 @@ EXPORT_SYMBOL(seq_read);
>  ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  {
>  	struct seq_file *m = iocb->ki_filp->private_data;
> -	size_t size = iov_iter_count(iter);
>  	size_t copied = 0;
>  	size_t n;
>  	void *p;
> @@ -208,14 +207,11 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  	}
>  	/* if not empty - flush it first */
>  	if (m->count) {
> -		n = min(m->count, size);
> -		if (copy_to_iter(m->buf + m->from, n, iter) != n)
> -			goto Efault;
> +		n = copy_to_iter(m->buf + m->from, m->count, iter);
>  		m->count -= n;
>  		m->from += n;
> -		size -= n;
>  		copied += n;
> -		if (!size)
> +		if (!iov_iter_count(iter) || m->count)
>  			goto Done;
>  	}
>  	/* we need at least one record in buffer */
> @@ -249,6 +245,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  	goto Done;
>  Fill:
>  	/* they want more? let's try to get some more */
> +	/* m->count is positive and there's space left in iter */
>  	while (1) {
>  		size_t offs = m->count;
>  		loff_t pos = m->index;
> @@ -263,7 +260,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  			err = PTR_ERR(p);
>  			break;
>  		}
> -		if (m->count >= size)
> +		if (m->count >= iov_iter_count(iter))
>  			break;
>  		err = m->op->show(m, p);
>  		if (seq_has_overflowed(m) || err) {
> @@ -273,16 +270,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  		}
>  	}
>  	m->op->stop(m, p);
> -	n = min(m->count, size);
> -	if (copy_to_iter(m->buf, n, iter) != n)
> -		goto Efault;
> +	n = copy_to_iter(m->buf, m->count, iter);
>  	copied += n;
>  	m->count -= n;
>  	m->from = n;
>  Done:
> -	if (!copied)
> -		copied = err;
> -	else {
> +	if (unlikely(!copied)) {
> +		copied = m->count ? -EFAULT : err;
> +	} else {
>  		iocb->ki_pos += copied;
>  		m->read_pos += copied;
>  	}
> @@ -291,9 +286,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  Enomem:
>  	err = -ENOMEM;
>  	goto Done;
> -Efault:
> -	err = -EFAULT;
> -	goto Done;
>  }
>  EXPORT_SYMBOL(seq_read_iter);
>  

This patch in -next (6a9f696d1627bacc91d1cebcfb177f474484e8ba) breaks
WSL2's interoperability feature, where Windows paths automatically get
added to PATH on start up so that Windows binaries can be accessed from
within Linux (such as clip.exe to pipe output to the clipboard). Before,
I would see a bunch of Linux + Windows folders in $PATH but after, I
only see the Linux folders (I can give you the actual PATH value if you
care but it is really long).

I am not at all familiar with the semantics of this patch or how
Microsoft would be using it to inject folders into PATH (they have some
documentation on it here:
https://docs.microsoft.com/en-us/windows/wsl/interop) and I am not sure
how to go about figuring that out to see why this patch breaks something
(unless you have an idea). I have added the Hyper-V maintainers and list
to CC in case they know someone who could help.

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-13 23:54               ` Nathan Chancellor
@ 2020-11-14  1:17                 ` Al Viro
  2020-11-14  3:01                   ` Nathan Chancellor
  2020-11-14 21:44                 ` Al Viro
  1 sibling, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-14  1:17 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Fri, Nov 13, 2020 at 04:54:53PM -0700, Nathan Chancellor wrote:

> This patch in -next (6a9f696d1627bacc91d1cebcfb177f474484e8ba) breaks
> WSL2's interoperability feature, where Windows paths automatically get
> added to PATH on start up so that Windows binaries can be accessed from
> within Linux (such as clip.exe to pipe output to the clipboard). Before,
> I would see a bunch of Linux + Windows folders in $PATH but after, I
> only see the Linux folders (I can give you the actual PATH value if you
> care but it is really long).
> 
> I am not at all familiar with the semantics of this patch or how
> Microsoft would be using it to inject folders into PATH (they have some
> documentation on it here:
> https://docs.microsoft.com/en-us/windows/wsl/interop) and I am not sure
> how to go about figuring that out to see why this patch breaks something
> (unless you have an idea). I have added the Hyper-V maintainers and list
> to CC in case they know someone who could help.

Out of curiosity: could you slap WARN_ON(!iov_iter_count(iter)); right in
the beginning of seq_read_iter() and see if that triggers?

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  1:17                 ` Al Viro
@ 2020-11-14  3:01                   ` Nathan Chancellor
  2020-11-14  3:54                     ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-14  3:01 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sat, Nov 14, 2020 at 01:17:54AM +0000, Al Viro wrote:
> On Fri, Nov 13, 2020 at 04:54:53PM -0700, Nathan Chancellor wrote:
> 
> > This patch in -next (6a9f696d1627bacc91d1cebcfb177f474484e8ba) breaks
> > WSL2's interoperability feature, where Windows paths automatically get
> > added to PATH on start up so that Windows binaries can be accessed from
> > within Linux (such as clip.exe to pipe output to the clipboard). Before,
> > I would see a bunch of Linux + Windows folders in $PATH but after, I
> > only see the Linux folders (I can give you the actual PATH value if you
> > care but it is really long).
> > 
> > I am not at all familiar with the semantics of this patch or how
> > Microsoft would be using it to inject folders into PATH (they have some
> > documentation on it here:
> > https://docs.microsoft.com/en-us/windows/wsl/interop) and I am not sure
> > how to go about figuring that out to see why this patch breaks something
> > (unless you have an idea). I have added the Hyper-V maintainers and list
> > to CC in case they know someone who could help.
> 
> Out of curiosity: could you slap WARN_ON(!iov_iter_count(iter)); right in
> the beginning of seq_read_iter() and see if that triggers?

Sure thing, it does trigger.

[    0.235058] ------------[ cut here ]------------
[    0.235062] WARNING: CPU: 15 PID: 237 at fs/seq_file.c:176 seq_read_iter+0x3b3/0x3f0
[    0.235064] CPU: 15 PID: 237 Comm: localhost Not tainted 5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #15
[    0.235065] RIP: 0010:seq_read_iter+0x3b3/0x3f0
[    0.235066] Code: ba 01 00 00 00 e8 6d d2 fc ff 4c 89 e7 48 89 ee 48 8b 54 24 10 e8 ad 8b 45 00 49 01 c5 48 29 43 18 48 89 43 10 e9 61 fe ff ff <0f> 0b e9 6f fc ff ff 0f 0b 45 31 ed e9 0d fd ff ff 48 c7 43 18 00
[    0.235067] RSP: 0018:ffff9c774063bd08 EFLAGS: 00010246
[    0.235068] RAX: ffff91a77ac01f00 RBX: ffff91a50133c348 RCX: 0000000000000001
[    0.235069] RDX: ffff9c774063bdb8 RSI: ffff9c774063bd60 RDI: ffff9c774063bd88
[    0.235069] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff91a50058b768
[    0.235070] R10: ffff91a7f79f0000 R11: ffffffffbc2c2030 R12: ffff9c774063bd88
[    0.235070] R13: ffff9c774063bd60 R14: ffff9c774063be48 R15: ffff91a77af58900
[    0.235072] FS:  000000000029c800(0000) GS:ffff91a7f7bc0000(0000) knlGS:0000000000000000
[    0.235073] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    0.235073] CR2: 00007ab6c1fabad0 CR3: 000000037a004000 CR4: 0000000000350ea0
[    0.235074] Call Trace:
[    0.235077]  seq_read+0x127/0x150
[    0.235078]  proc_reg_read+0x42/0xa0
[    0.235080]  do_iter_read+0x14c/0x1e0
[    0.235081]  do_readv+0x18d/0x240
[    0.235083]  do_syscall_64+0x33/0x70
[    0.235085]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    0.235086] RIP: 0033:0x22c483
[    0.235086] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    0.235087] RSP: 002b:00007ffca2245ca0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    0.235088] RAX: ffffffffffffffda RBX: 0000000000a58120 RCX: 000000000022c483
[    0.235088] RDX: 0000000000000002 RSI: 00007ffca2245ca0 RDI: 0000000000000005
[    0.235089] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    0.235089] R10: 00007ab6c1fabb20 R11: 0000000000000257 R12: 0000000000a58120
[    0.235089] R13: 00007ffca2245d90 R14: 0000000000000001 R15: 00007ffca2245ce7
[    0.235091] CPU: 15 PID: 237 Comm: localhost Not tainted 5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #15
[    0.235091] Call Trace:
[    0.235092]  dump_stack+0xa1/0xfb
[    0.235094]  __warn+0x7f/0x120
[    0.235095]  ? seq_read_iter+0x3b3/0x3f0
[    0.235096]  report_bug+0xb1/0x110
[    0.235097]  handle_bug+0x3d/0x70
[    0.235098]  exc_invalid_op+0x18/0xb0
[    0.235098]  asm_exc_invalid_op+0x12/0x20
[    0.235100] RIP: 0010:seq_read_iter+0x3b3/0x3f0
[    0.235100] Code: ba 01 00 00 00 e8 6d d2 fc ff 4c 89 e7 48 89 ee 48 8b 54 24 10 e8 ad 8b 45 00 49 01 c5 48 29 43 18 48 89 43 10 e9 61 fe ff ff <0f> 0b e9 6f fc ff ff 0f 0b 45 31 ed e9 0d fd ff ff 48 c7 43 18 00
[    0.235101] RSP: 0018:ffff9c774063bd08 EFLAGS: 00010246
[    0.235101] RAX: ffff91a77ac01f00 RBX: ffff91a50133c348 RCX: 0000000000000001
[    0.235102] RDX: ffff9c774063bdb8 RSI: ffff9c774063bd60 RDI: ffff9c774063bd88
[    0.235102] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff91a50058b768
[    0.235103] R10: ffff91a7f79f0000 R11: ffffffffbc2c2030 R12: ffff9c774063bd88
[    0.235103] R13: ffff9c774063bd60 R14: ffff9c774063be48 R15: ffff91a77af58900
[    0.235104]  ? seq_open+0x70/0x70
[    0.235105]  ? path_openat+0xbc0/0xc40
[    0.235106]  seq_read+0x127/0x150
[    0.235107]  proc_reg_read+0x42/0xa0
[    0.235108]  do_iter_read+0x14c/0x1e0
[    0.235109]  do_readv+0x18d/0x240
[    0.235109]  do_syscall_64+0x33/0x70
[    0.235110]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    0.235111] RIP: 0033:0x22c483
[    0.235111] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    0.235112] RSP: 002b:00007ffca2245ca0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    0.235113] RAX: ffffffffffffffda RBX: 0000000000a58120 RCX: 000000000022c483
[    0.235113] RDX: 0000000000000002 RSI: 00007ffca2245ca0 RDI: 0000000000000005
[    0.235113] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    0.235114] R10: 00007ab6c1fabb20 R11: 0000000000000257 R12: 0000000000a58120
[    0.235114] R13: 00007ffca2245d90 R14: 0000000000000001 R15: 00007ffca2245ce7
[    0.235115] ---[ end trace 92966dbcf1e9cae5 ]---

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  3:01                   ` Nathan Chancellor
@ 2020-11-14  3:54                     ` Al Viro
  2020-11-14  4:14                       ` Nathan Chancellor
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-14  3:54 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Fri, Nov 13, 2020 at 08:01:24PM -0700, Nathan Chancellor wrote:
> Sure thing, it does trigger.
> 
> [    0.235058] ------------[ cut here ]------------
> [    0.235062] WARNING: CPU: 15 PID: 237 at fs/seq_file.c:176 seq_read_iter+0x3b3/0x3f0
> [    0.235064] CPU: 15 PID: 237 Comm: localhost Not tainted 5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #15
> [    0.235065] RIP: 0010:seq_read_iter+0x3b3/0x3f0
> [    0.235066] Code: ba 01 00 00 00 e8 6d d2 fc ff 4c 89 e7 48 89 ee 48 8b 54 24 10 e8 ad 8b 45 00 49 01 c5 48 29 43 18 48 89 43 10 e9 61 fe ff ff <0f> 0b e9 6f fc ff ff 0f 0b 45 31 ed e9 0d fd ff ff 48 c7 43 18 00
> [    0.235067] RSP: 0018:ffff9c774063bd08 EFLAGS: 00010246
> [    0.235068] RAX: ffff91a77ac01f00 RBX: ffff91a50133c348 RCX: 0000000000000001
> [    0.235069] RDX: ffff9c774063bdb8 RSI: ffff9c774063bd60 RDI: ffff9c774063bd88
> [    0.235069] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff91a50058b768
> [    0.235070] R10: ffff91a7f79f0000 R11: ffffffffbc2c2030 R12: ffff9c774063bd88
> [    0.235070] R13: ffff9c774063bd60 R14: ffff9c774063be48 R15: ffff91a77af58900
> [    0.235072] FS:  000000000029c800(0000) GS:ffff91a7f7bc0000(0000) knlGS:0000000000000000
> [    0.235073] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [    0.235073] CR2: 00007ab6c1fabad0 CR3: 000000037a004000 CR4: 0000000000350ea0
> [    0.235074] Call Trace:
> [    0.235077]  seq_read+0x127/0x150
> [    0.235078]  proc_reg_read+0x42/0xa0
> [    0.235080]  do_iter_read+0x14c/0x1e0
> [    0.235081]  do_readv+0x18d/0x240
> [    0.235083]  do_syscall_64+0x33/0x70
> [    0.235085]  entry_SYSCALL_64_after_hwframe+0x44/0xa9

*blink*

	Lovely...  For one thing, it did *not* go through
proc_reg_read_iter().  For another, it has hit proc_reg_read() with
zero length, which must've been an iovec with zero ->iov_len in
readv(2) arguments.  I wonder if we should use that kind of
pathology (readv() with zero-length segment in the middle of
iovec array) for regression tests...

	OK...  First of all, since that kind of crap can happen,
let's do this (incremental to be folded); then (and that's
a separate patch) we ought to switch the proc_ops with ->proc_read
equal to seq_read to ->proc_read_iter = seq_read_iter, so that
those guys would not mess with seq_read() wrapper at all.

	Finally, is there any point having do_loop_readv_writev()
call any methods for zero-length segments?

	In any case, the following should be folded into
"fix return values of seq_read_iter()"; could you check if that
fixes the problem you are seeing?

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 07b33c1f34a9..e66d6b8bae23 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -211,9 +211,9 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 		m->count -= n;
 		m->from += n;
 		copied += n;
-		if (!iov_iter_count(iter) || m->count)
-			goto Done;
 	}
+	if (m->count || !iov_iter_count(iter))
+		goto Done;
 	/* we need at least one record in buffer */
 	m->from = 0;
 	p = m->op->start(m, &m->index);

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  3:54                     ` Al Viro
@ 2020-11-14  4:14                       ` Nathan Chancellor
  2020-11-14  5:50                         ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-14  4:14 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sat, Nov 14, 2020 at 03:54:53AM +0000, Al Viro wrote:
> On Fri, Nov 13, 2020 at 08:01:24PM -0700, Nathan Chancellor wrote:
> > Sure thing, it does trigger.
> > 
> > [    0.235058] ------------[ cut here ]------------
> > [    0.235062] WARNING: CPU: 15 PID: 237 at fs/seq_file.c:176 seq_read_iter+0x3b3/0x3f0
> > [    0.235064] CPU: 15 PID: 237 Comm: localhost Not tainted 5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #15
> > [    0.235065] RIP: 0010:seq_read_iter+0x3b3/0x3f0
> > [    0.235066] Code: ba 01 00 00 00 e8 6d d2 fc ff 4c 89 e7 48 89 ee 48 8b 54 24 10 e8 ad 8b 45 00 49 01 c5 48 29 43 18 48 89 43 10 e9 61 fe ff ff <0f> 0b e9 6f fc ff ff 0f 0b 45 31 ed e9 0d fd ff ff 48 c7 43 18 00
> > [    0.235067] RSP: 0018:ffff9c774063bd08 EFLAGS: 00010246
> > [    0.235068] RAX: ffff91a77ac01f00 RBX: ffff91a50133c348 RCX: 0000000000000001
> > [    0.235069] RDX: ffff9c774063bdb8 RSI: ffff9c774063bd60 RDI: ffff9c774063bd88
> > [    0.235069] RBP: 0000000000000000 R08: 0000000000000000 R09: ffff91a50058b768
> > [    0.235070] R10: ffff91a7f79f0000 R11: ffffffffbc2c2030 R12: ffff9c774063bd88
> > [    0.235070] R13: ffff9c774063bd60 R14: ffff9c774063be48 R15: ffff91a77af58900
> > [    0.235072] FS:  000000000029c800(0000) GS:ffff91a7f7bc0000(0000) knlGS:0000000000000000
> > [    0.235073] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> > [    0.235073] CR2: 00007ab6c1fabad0 CR3: 000000037a004000 CR4: 0000000000350ea0
> > [    0.235074] Call Trace:
> > [    0.235077]  seq_read+0x127/0x150
> > [    0.235078]  proc_reg_read+0x42/0xa0
> > [    0.235080]  do_iter_read+0x14c/0x1e0
> > [    0.235081]  do_readv+0x18d/0x240
> > [    0.235083]  do_syscall_64+0x33/0x70
> > [    0.235085]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
> 
> *blink*
> 
> 	Lovely...  For one thing, it did *not* go through
> proc_reg_read_iter().  For another, it has hit proc_reg_read() with
> zero length, which must've been an iovec with zero ->iov_len in
> readv(2) arguments.  I wonder if we should use that kind of
> pathology (readv() with zero-length segment in the middle of
> iovec array) for regression tests...
> 
> 	OK...  First of all, since that kind of crap can happen,
> let's do this (incremental to be folded); then (and that's
> a separate patch) we ought to switch the proc_ops with ->proc_read
> equal to seq_read to ->proc_read_iter = seq_read_iter, so that
> those guys would not mess with seq_read() wrapper at all.
> 
> 	Finally, is there any point having do_loop_readv_writev()
> call any methods for zero-length segments?
> 
> 	In any case, the following should be folded into
> "fix return values of seq_read_iter()"; could you check if that
> fixes the problem you are seeing?
> 
> diff --git a/fs/seq_file.c b/fs/seq_file.c
> index 07b33c1f34a9..e66d6b8bae23 100644
> --- a/fs/seq_file.c
> +++ b/fs/seq_file.c
> @@ -211,9 +211,9 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  		m->count -= n;
>  		m->from += n;
>  		copied += n;
> -		if (!iov_iter_count(iter) || m->count)
> -			goto Done;
>  	}
> +	if (m->count || !iov_iter_count(iter))
> +		goto Done;
>  	/* we need at least one record in buffer */
>  	m->from = 0;
>  	p = m->op->start(m, &m->index);

Unfortunately that patch does not solve my issue. Is there any other
debugging I should add?

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  4:14                       ` Nathan Chancellor
@ 2020-11-14  5:50                         ` Al Viro
  2020-11-14  6:19                           ` Nathan Chancellor
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-14  5:50 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Fri, Nov 13, 2020 at 09:14:20PM -0700, Nathan Chancellor wrote:

> Unfortunately that patch does not solve my issue. Is there any other
> debugging I should add?

Hmm...  I wonder which file it is; how about
		if (WARN_ON(!iovec.iov_len))
			printk(KERN_ERR "odd readv on %pd4\n", file);
in the loop in fs/read_write.c:do_loop_readv_writev()?

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  5:50                         ` Al Viro
@ 2020-11-14  6:19                           ` Nathan Chancellor
  2020-11-14  7:00                             ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-14  6:19 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

[-- Attachment #1: Type: text/plain, Size: 1076 bytes --]

On Sat, Nov 14, 2020 at 05:50:48AM +0000, Al Viro wrote:
> On Fri, Nov 13, 2020 at 09:14:20PM -0700, Nathan Chancellor wrote:
> 
> > Unfortunately that patch does not solve my issue. Is there any other
> > debugging I should add?
> 
> Hmm...  I wonder which file it is; how about
> 		if (WARN_ON(!iovec.iov_len))
> 			printk(KERN_ERR "odd readv on %pd4\n", file);
> in the loop in fs/read_write.c:do_loop_readv_writev()?

Assuming you mean this?

diff --git a/fs/read_write.c b/fs/read_write.c
index 75f764b43418..91dc07074a3f 100644
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -757,6 +757,9 @@ static ssize_t do_loop_readv_writev(struct file *filp, struct iov_iter *iter,
 		struct iovec iovec = iov_iter_iovec(iter);
 		ssize_t nr;
 
+		if (WARN_ON(!iovec.iov_len))
+			printk(KERN_ERR "odd readv on %pd4\n", filp);
+
 		if (type == READ) {
 			nr = filp->f_op->read(filp, iovec.iov_base,
 					      iovec.iov_len, ppos);

---

Assuming so, I have attached the output both with and without the
WARN_ON. Looks like mountinfo is what is causing the error?

Cheers,
Nathan

[-- Attachment #2: dmesg_warn_on.txt --]
[-- Type: text/plain, Size: 272119 bytes --]

[    3.072868] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.072869] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.072869] Call Trace:
[    3.072870]  dump_stack+0xa1/0xfb
[    3.072871]  __warn+0x7f/0x120
[    3.072871]  ? do_iter_read+0x182/0x1c0
[    3.072872]  report_bug+0xb1/0x110
[    3.072873]  handle_bug+0x3d/0x70
[    3.072873]  exc_invalid_op+0x18/0xb0
[    3.072874]  asm_exc_invalid_op+0x12/0x20
[    3.072875] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.072875] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.072876] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.072876] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.072877] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b240446900
[    3.072877] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.072877] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.072878] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.072879]  ? do_iter_write+0x1d0/0x1d0
[    3.072879]  ? do_iter_read+0x4c/0x1c0
[    3.072880]  do_readv+0x18d/0x240
[    3.072881]  do_syscall_64+0x33/0x70
[    3.072882]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.072882] RIP: 0033:0x22c483
[    3.072883] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.072883] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.072884] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.072884] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.072885] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.072885] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.072885] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.072886] ---[ end trace bd91d80d59f05b9e ]---
[    3.072886] odd readv on /369/cmdline/
[    3.074657] ------------[ cut here ]------------
[    3.074659] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.074660] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.074661] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.074661] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.074662] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.074663] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.074663] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b24070f980
[    3.074663] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.074664] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.074664] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.074666] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.074666] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.074667] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.074668] Call Trace:
[    3.074669]  do_readv+0x18d/0x240
[    3.074670]  do_syscall_64+0x33/0x70
[    3.074671]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.074671] RIP: 0033:0x22c483
[    3.074672] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.074672] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.074673] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.074673] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.074674] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.074674] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.074675] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.074675] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.074676] Call Trace:
[    3.074677]  dump_stack+0xa1/0xfb
[    3.074678]  __warn+0x7f/0x120
[    3.074678]  ? do_iter_read+0x182/0x1c0
[    3.074679]  report_bug+0xb1/0x110
[    3.074680]  handle_bug+0x3d/0x70
[    3.074680]  exc_invalid_op+0x18/0xb0
[    3.074681]  asm_exc_invalid_op+0x12/0x20
[    3.074682] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.074682] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.074682] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.074683] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.074683] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b24070f980
[    3.074684] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.074684] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.074685] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.074686]  ? do_iter_write+0x1d0/0x1d0
[    3.074687]  ? do_iter_read+0x4c/0x1c0
[    3.074687]  do_readv+0x18d/0x240
[    3.074688]  do_syscall_64+0x33/0x70
[    3.074689]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.074689] RIP: 0033:0x22c483
[    3.074690] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.074690] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.074691] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.074691] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.074692] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.074692] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.074693] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.074693] ---[ end trace bd91d80d59f05b9f ]---
[    3.074694] odd readv on /370/cmdline/
[    3.074699] ------------[ cut here ]------------
[    3.074700] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.074701] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.074702] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.074702] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.074702] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.074703] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.074703] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b24070f980
[    3.074704] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.074704] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.074705] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.074706] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.074706] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.074707] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.074707] Call Trace:
[    3.074708]  do_readv+0x18d/0x240
[    3.074709]  do_syscall_64+0x33/0x70
[    3.074710]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.074710] RIP: 0033:0x22c483
[    3.074710] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.074711] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.074711] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.074712] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.074712] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.074713] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.074713] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.074714] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.074714] Call Trace:
[    3.074715]  dump_stack+0xa1/0xfb
[    3.074716]  __warn+0x7f/0x120
[    3.074716]  ? do_iter_read+0x182/0x1c0
[    3.074717]  report_bug+0xb1/0x110
[    3.074718]  handle_bug+0x3d/0x70
[    3.074718]  exc_invalid_op+0x18/0xb0
[    3.074719]  asm_exc_invalid_op+0x12/0x20
[    3.074719] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.074720] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.074720] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.074721] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.074721] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b24070f980
[    3.074722] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.074722] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.074722] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.074723]  ? do_iter_write+0x1d0/0x1d0
[    3.074724]  ? do_iter_read+0x4c/0x1c0
[    3.074725]  do_readv+0x18d/0x240
[    3.074726]  do_syscall_64+0x33/0x70
[    3.074727]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.074727] RIP: 0033:0x22c483
[    3.074727] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.074728] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.074728] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.074729] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.074729] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.074730] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.074730] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.074730] ---[ end trace bd91d80d59f05ba0 ]---
[    3.074731] odd readv on /370/cmdline/
[    3.076396] ------------[ cut here ]------------
[    3.076398] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.076399] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.076400] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.076401] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.076402] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.076402] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.076403] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef2c0
[    3.076403] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.076404] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.076404] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.076406] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.076406] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.076406] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.076407] Call Trace:
[    3.076409]  do_readv+0x18d/0x240
[    3.076409]  do_syscall_64+0x33/0x70
[    3.076410]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.076411] RIP: 0033:0x22c483
[    3.076412] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.076412] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.076413] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.076413] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.076413] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.076414] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.076414] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.076415] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.076415] Call Trace:
[    3.076416]  dump_stack+0xa1/0xfb
[    3.076417]  __warn+0x7f/0x120
[    3.076418]  ? do_iter_read+0x182/0x1c0
[    3.076418]  report_bug+0xb1/0x110
[    3.076419]  handle_bug+0x3d/0x70
[    3.076420]  exc_invalid_op+0x18/0xb0
[    3.076420]  asm_exc_invalid_op+0x12/0x20
[    3.076421] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.076421] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.076422] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.076422] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.076423] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef2c0
[    3.076423] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.076424] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.076424] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.076425]  ? do_iter_write+0x1d0/0x1d0
[    3.076426]  ? do_iter_read+0x4c/0x1c0
[    3.076427]  do_readv+0x18d/0x240
[    3.076427]  do_syscall_64+0x33/0x70
[    3.076428]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.076429] RIP: 0033:0x22c483
[    3.076429] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.076430] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.076430] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.076431] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.076431] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.076431] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.076432] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.076432] ---[ end trace bd91d80d59f05ba1 ]---
[    3.076433] odd readv on /371/cmdline/
[    3.076436] ------------[ cut here ]------------
[    3.076437] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.076438] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.076439] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.076439] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.076439] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.076440] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.076440] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef2c0
[    3.076441] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.076441] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.076442] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.076443] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.076443] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.076444] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.076444] Call Trace:
[    3.076445]  do_readv+0x18d/0x240
[    3.076446]  do_syscall_64+0x33/0x70
[    3.076446]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.076447] RIP: 0033:0x22c483
[    3.076447] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.076448] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.076448] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.076449] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.076449] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.076450] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.076450] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.076451] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.076451] Call Trace:
[    3.076452]  dump_stack+0xa1/0xfb
[    3.076453]  __warn+0x7f/0x120
[    3.076453]  ? do_iter_read+0x182/0x1c0
[    3.076454]  report_bug+0xb1/0x110
[    3.076454]  handle_bug+0x3d/0x70
[    3.076455]  exc_invalid_op+0x18/0xb0
[    3.076456]  asm_exc_invalid_op+0x12/0x20
[    3.076456] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.076457] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.076457] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.076458] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.076458] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef2c0
[    3.076459] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.076459] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.076459] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.076460]  ? do_iter_write+0x1d0/0x1d0
[    3.076461]  ? do_iter_read+0x4c/0x1c0
[    3.076462]  do_readv+0x18d/0x240
[    3.076463]  do_syscall_64+0x33/0x70
[    3.076463]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.076464] RIP: 0033:0x22c483
[    3.076464] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.076465] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.076465] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.076466] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.076466] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.076467] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.076467] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.076467] ---[ end trace bd91d80d59f05ba2 ]---
[    3.076468] odd readv on /371/cmdline/
[    3.079303] ------------[ cut here ]------------
[    3.079305] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.079306] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.079307] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.079308] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.079309] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.079309] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.079310] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefb00
[    3.079310] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.079311] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.079311] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.079313] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.079313] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.079314] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.079315] Call Trace:
[    3.079316]  do_readv+0x18d/0x240
[    3.079317]  do_syscall_64+0x33/0x70
[    3.079318]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.079319] RIP: 0033:0x22c483
[    3.079319] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.079320] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.079321] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.079321] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.079321] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.079322] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.079322] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.079323] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.079323] Call Trace:
[    3.079324]  dump_stack+0xa1/0xfb
[    3.079325]  __warn+0x7f/0x120
[    3.079326]  ? do_iter_read+0x182/0x1c0
[    3.079327]  report_bug+0xb1/0x110
[    3.079328]  handle_bug+0x3d/0x70
[    3.079328]  exc_invalid_op+0x18/0xb0
[    3.079329]  asm_exc_invalid_op+0x12/0x20
[    3.079330] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.079330] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.079331] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.079331] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.079332] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefb00
[    3.079332] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.079333] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.079333] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.079334]  ? do_iter_write+0x1d0/0x1d0
[    3.079335]  ? do_iter_read+0x4c/0x1c0
[    3.079336]  do_readv+0x18d/0x240
[    3.079336]  do_syscall_64+0x33/0x70
[    3.079337]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.079338] RIP: 0033:0x22c483
[    3.079338] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.079339] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.079339] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.079340] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.079340] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.079340] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.079341] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.079341] ---[ end trace bd91d80d59f05ba3 ]---
[    3.079342] odd readv on /373/cmdline/
[    3.079348] ------------[ cut here ]------------
[    3.079349] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.079349] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.079350] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.079351] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.079351] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.079352] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.079352] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefb00
[    3.079353] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.079353] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.079353] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.079355] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.079355] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.079355] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.079356] Call Trace:
[    3.079357]  do_readv+0x18d/0x240
[    3.079357]  do_syscall_64+0x33/0x70
[    3.079358]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.079359] RIP: 0033:0x22c483
[    3.079359] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.079360] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.079360] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.079361] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.079361] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.079361] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.079362] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.079363] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.079363] Call Trace:
[    3.079363]  dump_stack+0xa1/0xfb
[    3.079364]  __warn+0x7f/0x120
[    3.079365]  ? do_iter_read+0x182/0x1c0
[    3.079366]  report_bug+0xb1/0x110
[    3.079366]  handle_bug+0x3d/0x70
[    3.079367]  exc_invalid_op+0x18/0xb0
[    3.079367]  asm_exc_invalid_op+0x12/0x20
[    3.079368] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.079369] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.079369] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.079370] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.079370] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefb00
[    3.079370] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.079371] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.079371] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.079372]  ? do_iter_write+0x1d0/0x1d0
[    3.079373]  ? do_iter_read+0x4c/0x1c0
[    3.079374]  do_readv+0x18d/0x240
[    3.079375]  do_syscall_64+0x33/0x70
[    3.079376]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.079376] RIP: 0033:0x22c483
[    3.079377] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.079377] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.079378] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.079378] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.079378] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.079379] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.079379] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.079380] ---[ end trace bd91d80d59f05ba4 ]---
[    3.079380] odd readv on /373/cmdline/
[    3.216198] ------------[ cut here ]------------
[    3.216203] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.216204] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.216205] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.216206] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.216207] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.216208] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.216208] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef800
[    3.216209] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.216209] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.216210] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.216212] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.216212] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.216213] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.216214] Call Trace:
[    3.216216]  do_readv+0x18d/0x240
[    3.216218]  do_syscall_64+0x33/0x70
[    3.216219]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.216220] RIP: 0033:0x22c483
[    3.216221] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.216221] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.216222] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.216222] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.216223] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.216223] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.216223] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.216224] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.216225] Call Trace:
[    3.216226]  dump_stack+0xa1/0xfb
[    3.216228]  __warn+0x7f/0x120
[    3.216229]  ? do_iter_read+0x182/0x1c0
[    3.216230]  report_bug+0xb1/0x110
[    3.216230]  handle_bug+0x3d/0x70
[    3.216231]  exc_invalid_op+0x18/0xb0
[    3.216232]  asm_exc_invalid_op+0x12/0x20
[    3.216233] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.216234] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.216234] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.216235] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.216235] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef800
[    3.216235] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.216236] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.216236] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.216237]  ? do_iter_write+0x1d0/0x1d0
[    3.216238]  ? do_iter_read+0x4c/0x1c0
[    3.216239]  do_readv+0x18d/0x240
[    3.216240]  do_syscall_64+0x33/0x70
[    3.216240]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.216241] RIP: 0033:0x22c483
[    3.216241] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.216242] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.216242] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.216243] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.216243] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.216244] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.216244] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.216245] ---[ end trace bd91d80d59f05ba5 ]---
[    3.216246] odd readv on /392/cmdline/
[    3.216249] ------------[ cut here ]------------
[    3.216250] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.216251] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.216252] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.216252] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.216253] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.216253] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.216254] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef800
[    3.216254] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.216255] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.216255] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.216256] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.216257] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.216257] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.216257] Call Trace:
[    3.216258]  do_readv+0x18d/0x240
[    3.216259]  do_syscall_64+0x33/0x70
[    3.216260]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.216260] RIP: 0033:0x22c483
[    3.216261] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.216261] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.216262] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.216262] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.216262] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.216263] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.216263] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.216264] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.216264] Call Trace:
[    3.216265]  dump_stack+0xa1/0xfb
[    3.216266]  __warn+0x7f/0x120
[    3.216266]  ? do_iter_read+0x182/0x1c0
[    3.216267]  report_bug+0xb1/0x110
[    3.216268]  handle_bug+0x3d/0x70
[    3.216268]  exc_invalid_op+0x18/0xb0
[    3.216269]  asm_exc_invalid_op+0x12/0x20
[    3.216270] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.216270] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.216270] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.216271] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.216271] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef800
[    3.216272] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.216272] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.216273] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.216273]  ? do_iter_write+0x1d0/0x1d0
[    3.216274]  ? do_iter_read+0x4c/0x1c0
[    3.216275]  do_readv+0x18d/0x240
[    3.216276]  do_syscall_64+0x33/0x70
[    3.216276]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.216277] RIP: 0033:0x22c483
[    3.216277] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.216278] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.216278] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.216279] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.216279] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.216280] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.216280] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.216280] ---[ end trace bd91d80d59f05ba6 ]---
[    3.216281] odd readv on /392/cmdline/
[    3.222005] ------------[ cut here ]------------
[    3.222008] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.222009] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222010] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222011] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222011] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222012] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222013] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    3.222013] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.222013] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222014] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.222016] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.222016] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.222016] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.222018] Call Trace:
[    3.222019]  do_readv+0x18d/0x240
[    3.222020]  do_syscall_64+0x33/0x70
[    3.222021]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222022] RIP: 0033:0x22c483
[    3.222022] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222023] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222024] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222024] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222024] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222025] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222025] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222026] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222027] Call Trace:
[    3.222028]  dump_stack+0xa1/0xfb
[    3.222029]  __warn+0x7f/0x120
[    3.222030]  ? do_iter_read+0x182/0x1c0
[    3.222031]  report_bug+0xb1/0x110
[    3.222031]  handle_bug+0x3d/0x70
[    3.222032]  exc_invalid_op+0x18/0xb0
[    3.222033]  asm_exc_invalid_op+0x12/0x20
[    3.222034] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222034] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222035] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222035] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222036] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    3.222036] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.222036] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222037] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.222038]  ? do_iter_write+0x1d0/0x1d0
[    3.222039]  ? do_iter_read+0x4c/0x1c0
[    3.222040]  do_readv+0x18d/0x240
[    3.222040]  do_syscall_64+0x33/0x70
[    3.222041]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222042] RIP: 0033:0x22c483
[    3.222042] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222043] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222043] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222044] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222044] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222045] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222045] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222045] ---[ end trace bd91d80d59f05ba7 ]---
[    3.222046] odd readv on /395/cmdline/
[    3.222050] ------------[ cut here ]------------
[    3.222051] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.222052] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222053] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222053] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222054] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222054] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222055] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    3.222055] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.222055] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222056] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.222057] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.222057] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.222058] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.222058] Call Trace:
[    3.222059]  do_readv+0x18d/0x240
[    3.222060]  do_syscall_64+0x33/0x70
[    3.222061]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222061] RIP: 0033:0x22c483
[    3.222062] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222062] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222063] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222063] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222063] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222064] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222064] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222065] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222065] Call Trace:
[    3.222066]  dump_stack+0xa1/0xfb
[    3.222067]  __warn+0x7f/0x120
[    3.222068]  ? do_iter_read+0x182/0x1c0
[    3.222068]  report_bug+0xb1/0x110
[    3.222069]  handle_bug+0x3d/0x70
[    3.222069]  exc_invalid_op+0x18/0xb0
[    3.222070]  asm_exc_invalid_op+0x12/0x20
[    3.222071] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222071] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222072] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222072] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222073] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    3.222073] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.222073] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222074] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.222075]  ? do_iter_write+0x1d0/0x1d0
[    3.222075]  ? do_iter_read+0x4c/0x1c0
[    3.222076]  do_readv+0x18d/0x240
[    3.222077]  do_syscall_64+0x33/0x70
[    3.222078]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222078] RIP: 0033:0x22c483
[    3.222079] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222079] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222080] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222080] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222081] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222081] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222081] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222082] ---[ end trace bd91d80d59f05ba8 ]---
[    3.222082] odd readv on /395/cmdline/
[    3.222703] ------------[ cut here ]------------
[    3.222705] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.222706] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222707] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222708] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222708] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222709] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222709] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef200
[    3.222710] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8588
[    3.222710] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222710] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.222712] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.222713] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.222713] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.222714] Call Trace:
[    3.222715]  do_readv+0x18d/0x240
[    3.222716]  do_syscall_64+0x33/0x70
[    3.222717]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222718] RIP: 0033:0x22c483
[    3.222718] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222719] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222719] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222720] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222720] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222721] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222721] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222722] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222722] Call Trace:
[    3.222723]  dump_stack+0xa1/0xfb
[    3.222724]  __warn+0x7f/0x120
[    3.222725]  ? do_iter_read+0x182/0x1c0
[    3.222726]  report_bug+0xb1/0x110
[    3.222726]  handle_bug+0x3d/0x70
[    3.222727]  exc_invalid_op+0x18/0xb0
[    3.222727]  asm_exc_invalid_op+0x12/0x20
[    3.222728] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222729] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222729] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222730] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222730] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef200
[    3.222731] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8588
[    3.222731] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222731] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.222732]  ? do_iter_write+0x1d0/0x1d0
[    3.222733]  ? do_iter_read+0x4c/0x1c0
[    3.222734]  do_readv+0x18d/0x240
[    3.222735]  do_syscall_64+0x33/0x70
[    3.222736]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222736] RIP: 0033:0x22c483
[    3.222736] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222737] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222738] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222738] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222738] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.222739] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.222739] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222740] ---[ end trace bd91d80d59f05ba9 ]---
[    3.222740] odd readv on /396/cmdline/
[    3.222744] ------------[ cut here ]------------
[    3.222745] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.222746] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222746] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222747] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222747] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222748] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222748] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef200
[    3.222749] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8588
[    3.222749] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222749] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.222751] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.222751] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.222752] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.222752] Call Trace:
[    3.222753]  do_readv+0x18d/0x240
[    3.222753]  do_syscall_64+0x33/0x70
[    3.222754]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222755] RIP: 0033:0x22c483
[    3.222755] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222756] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222756] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222757] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222757] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.222758] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.222758] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222767] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.222768] Call Trace:
[    3.222769]  dump_stack+0xa1/0xfb
[    3.222770]  __warn+0x7f/0x120
[    3.222771]  ? do_iter_read+0x182/0x1c0
[    3.222772]  report_bug+0xb1/0x110
[    3.222772]  handle_bug+0x3d/0x70
[    3.222773]  exc_invalid_op+0x18/0xb0
[    3.222773]  asm_exc_invalid_op+0x12/0x20
[    3.222774] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.222775] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.222776] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.222776] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.222777] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef200
[    3.222777] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8588
[    3.222778] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.222778] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.222779]  ? do_iter_write+0x1d0/0x1d0
[    3.222780]  ? do_iter_read+0x4c/0x1c0
[    3.222781]  do_readv+0x18d/0x240
[    3.222781]  do_syscall_64+0x33/0x70
[    3.222782]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.222783] RIP: 0033:0x22c483
[    3.222783] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.222784] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.222784] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.222785] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.222785] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.222785] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.222786] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.222786] ---[ end trace bd91d80d59f05baa ]---
[    3.222787] odd readv on /396/cmdline/
[    3.231715] ------------[ cut here ]------------
[    3.231718] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.231719] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.231720] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.231721] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.231721] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.231722] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.231722] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.231723] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.231723] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.231724] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.231726] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.231726] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.231727] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.231728] Call Trace:
[    3.231729]  do_readv+0x18d/0x240
[    3.231730]  do_syscall_64+0x33/0x70
[    3.231731]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.231732] RIP: 0033:0x22c483
[    3.231732] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.231733] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.231734] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.231734] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.231734] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.231735] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.231735] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.231736] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.231737] Call Trace:
[    3.231738]  dump_stack+0xa1/0xfb
[    3.231739]  __warn+0x7f/0x120
[    3.231739]  ? do_iter_read+0x182/0x1c0
[    3.231740]  report_bug+0xb1/0x110
[    3.231741]  handle_bug+0x3d/0x70
[    3.231741]  exc_invalid_op+0x18/0xb0
[    3.231742]  asm_exc_invalid_op+0x12/0x20
[    3.231743] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.231744] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.231744] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.231745] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.231745] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.231745] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.231746] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.231746] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.231747]  ? do_iter_write+0x1d0/0x1d0
[    3.231748]  ? do_iter_read+0x4c/0x1c0
[    3.231749]  do_readv+0x18d/0x240
[    3.231750]  do_syscall_64+0x33/0x70
[    3.231751]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.231751] RIP: 0033:0x22c483
[    3.231752] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.231752] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.231753] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.231765] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.231766] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.231766] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.231767] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.231767] ---[ end trace bd91d80d59f05bab ]---
[    3.231768] odd readv on /400/cmdline/
[    3.231772] ------------[ cut here ]------------
[    3.231774] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.231775] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.231776] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.231776] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.231777] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.231778] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.231778] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.231778] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.231779] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.231779] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.231781] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.231781] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.231782] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.231783] Call Trace:
[    3.231784]  do_readv+0x18d/0x240
[    3.231785]  do_syscall_64+0x33/0x70
[    3.231785]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.231786] RIP: 0033:0x22c483
[    3.231787] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.231787] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.231788] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.231788] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.231789] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.231789] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.231789] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.231790] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.231791] Call Trace:
[    3.231791]  dump_stack+0xa1/0xfb
[    3.231792]  __warn+0x7f/0x120
[    3.231793]  ? do_iter_read+0x182/0x1c0
[    3.231794]  report_bug+0xb1/0x110
[    3.231794]  handle_bug+0x3d/0x70
[    3.231795]  exc_invalid_op+0x18/0xb0
[    3.231795]  asm_exc_invalid_op+0x12/0x20
[    3.231796] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.231797] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.231797] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.231798] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.231798] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.231798] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.231799] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.231799] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.231800]  ? do_iter_write+0x1d0/0x1d0
[    3.231801]  ? do_iter_read+0x4c/0x1c0
[    3.231802]  do_readv+0x18d/0x240
[    3.231802]  do_syscall_64+0x33/0x70
[    3.231803]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.231804] RIP: 0033:0x22c483
[    3.231804] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.231805] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.231805] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.231806] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.231806] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.231807] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.231807] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.231807] ---[ end trace bd91d80d59f05bac ]---
[    3.231808] odd readv on /400/cmdline/
[    3.232675] ------------[ cut here ]------------
[    3.232677] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.232678] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.232679] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.232680] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.232681] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.232681] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.232682] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.232682] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.232683] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.232683] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.232685] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.232685] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.232686] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.232687] Call Trace:
[    3.232688]  do_readv+0x18d/0x240
[    3.232689]  do_syscall_64+0x33/0x70
[    3.232690]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.232691] RIP: 0033:0x22c483
[    3.232691] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.232692] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.232693] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.232693] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.232694] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.232694] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.232694] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.232695] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.232696] Call Trace:
[    3.232697]  dump_stack+0xa1/0xfb
[    3.232698]  __warn+0x7f/0x120
[    3.232698]  ? do_iter_read+0x182/0x1c0
[    3.232699]  report_bug+0xb1/0x110
[    3.232700]  handle_bug+0x3d/0x70
[    3.232700]  exc_invalid_op+0x18/0xb0
[    3.232701]  asm_exc_invalid_op+0x12/0x20
[    3.232702] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.232703] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.232703] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.232704] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.232704] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.232705] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.232705] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.232705] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.232706]  ? do_iter_write+0x1d0/0x1d0
[    3.232707]  ? do_iter_read+0x4c/0x1c0
[    3.232708]  do_readv+0x18d/0x240
[    3.232709]  do_syscall_64+0x33/0x70
[    3.232710]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.232710] RIP: 0033:0x22c483
[    3.232711] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.232711] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.232712] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.232712] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.232713] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.232713] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.232713] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.232714] ---[ end trace bd91d80d59f05bad ]---
[    3.232714] odd readv on /402/cmdline/
[    3.232720] ------------[ cut here ]------------
[    3.232721] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.232722] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.232723] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.232723] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.232724] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.232724] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.232725] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.232725] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.232725] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.232726] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.232727] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.232728] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.232728] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.232728] Call Trace:
[    3.232729]  do_readv+0x18d/0x240
[    3.232730]  do_syscall_64+0x33/0x70
[    3.232731]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.232731] RIP: 0033:0x22c483
[    3.232732] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.232732] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.232733] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.232733] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.232734] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.232734] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.232734] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.232735] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.232735] Call Trace:
[    3.232736]  dump_stack+0xa1/0xfb
[    3.232737]  __warn+0x7f/0x120
[    3.232738]  ? do_iter_read+0x182/0x1c0
[    3.232738]  report_bug+0xb1/0x110
[    3.232739]  handle_bug+0x3d/0x70
[    3.232740]  exc_invalid_op+0x18/0xb0
[    3.232740]  asm_exc_invalid_op+0x12/0x20
[    3.232741] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.232742] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.232742] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.232743] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.232743] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.232743] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.232744] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.232744] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.232745]  ? do_iter_write+0x1d0/0x1d0
[    3.232746]  ? do_iter_read+0x4c/0x1c0
[    3.232747]  do_readv+0x18d/0x240
[    3.232747]  do_syscall_64+0x33/0x70
[    3.232748]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.232749] RIP: 0033:0x22c483
[    3.232749] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.232750] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.232750] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.232751] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.232751] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.232751] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.232752] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.232752] ---[ end trace bd91d80d59f05bae ]---
[    3.232753] odd readv on /402/cmdline/
[    3.233675] ------------[ cut here ]------------
[    3.233678] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.233679] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.233680] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.233680] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.233681] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.233682] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.233682] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.233682] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.233683] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.233683] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.233685] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.233685] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.233686] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.233687] Call Trace:
[    3.233688]  do_readv+0x18d/0x240
[    3.233689]  do_syscall_64+0x33/0x70
[    3.233690]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.233691] RIP: 0033:0x22c483
[    3.233691] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.233692] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.233692] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.233693] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.233693] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.233693] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.233694] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.233695] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.233695] Call Trace:
[    3.233696]  dump_stack+0xa1/0xfb
[    3.233697]  __warn+0x7f/0x120
[    3.233698]  ? do_iter_read+0x182/0x1c0
[    3.233698]  report_bug+0xb1/0x110
[    3.233699]  handle_bug+0x3d/0x70
[    3.233700]  exc_invalid_op+0x18/0xb0
[    3.233700]  asm_exc_invalid_op+0x12/0x20
[    3.233701] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.233702] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.233702] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.233703] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.233703] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.233703] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.233704] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.233704] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.233705]  ? do_iter_write+0x1d0/0x1d0
[    3.233706]  ? do_iter_read+0x4c/0x1c0
[    3.233707]  do_readv+0x18d/0x240
[    3.233707]  do_syscall_64+0x33/0x70
[    3.233708]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.233709] RIP: 0033:0x22c483
[    3.233709] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.233710] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.233710] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.233711] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.233711] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.233712] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.233712] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.233712] ---[ end trace bd91d80d59f05baf ]---
[    3.233713] odd readv on /405/cmdline/
[    3.233717] ------------[ cut here ]------------
[    3.233718] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.233718] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.233719] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.233720] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.233720] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.233721] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.233721] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.233721] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.233722] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.233722] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.233723] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.233724] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.233724] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.233725] Call Trace:
[    3.233725]  do_readv+0x18d/0x240
[    3.233726]  do_syscall_64+0x33/0x70
[    3.233727]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.233727] RIP: 0033:0x22c483
[    3.233728] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.233728] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.233729] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.233729] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.233730] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.233730] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.233731] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.233731] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.233732] Call Trace:
[    3.233732]  dump_stack+0xa1/0xfb
[    3.233733]  __warn+0x7f/0x120
[    3.233734]  ? do_iter_read+0x182/0x1c0
[    3.233735]  report_bug+0xb1/0x110
[    3.233735]  handle_bug+0x3d/0x70
[    3.233736]  exc_invalid_op+0x18/0xb0
[    3.233736]  asm_exc_invalid_op+0x12/0x20
[    3.233737] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.233737] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.233738] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.233738] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.233739] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.233739] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.233740] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.233740] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.233741]  ? do_iter_write+0x1d0/0x1d0
[    3.233742]  ? do_iter_read+0x4c/0x1c0
[    3.233742]  do_readv+0x18d/0x240
[    3.233743]  do_syscall_64+0x33/0x70
[    3.233744]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.233744] RIP: 0033:0x22c483
[    3.233745] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.233745] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.233746] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.233746] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.233747] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.233747] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.233748] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.233748] ---[ end trace bd91d80d59f05bb0 ]---
[    3.233748] odd readv on /405/cmdline/
[    3.234790] ------------[ cut here ]------------
[    3.234792] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.234793] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.234794] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.234795] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.234796] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.234796] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.234797] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.234797] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.234798] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.234798] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.234800] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.234800] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.234800] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.234801] Call Trace:
[    3.234803]  do_readv+0x18d/0x240
[    3.234804]  do_syscall_64+0x33/0x70
[    3.234805]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.234805] RIP: 0033:0x22c483
[    3.234806] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.234806] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.234807] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.234807] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.234808] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.234808] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.234808] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.234809] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.234809] Call Trace:
[    3.234810]  dump_stack+0xa1/0xfb
[    3.234811]  __warn+0x7f/0x120
[    3.234812]  ? do_iter_read+0x182/0x1c0
[    3.234813]  report_bug+0xb1/0x110
[    3.234813]  handle_bug+0x3d/0x70
[    3.234814]  exc_invalid_op+0x18/0xb0
[    3.234814]  asm_exc_invalid_op+0x12/0x20
[    3.234815] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.234816] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.234816] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.234817] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.234817] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.234818] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.234818] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.234818] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.234819]  ? do_iter_write+0x1d0/0x1d0
[    3.234820]  ? do_iter_read+0x4c/0x1c0
[    3.234821]  do_readv+0x18d/0x240
[    3.234822]  do_syscall_64+0x33/0x70
[    3.234822]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.234823] RIP: 0033:0x22c483
[    3.234823] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.234824] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.234824] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.234825] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.234825] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.234826] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.234826] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.234826] ---[ end trace bd91d80d59f05bb1 ]---
[    3.234827] odd readv on /408/cmdline/
[    3.234831] ------------[ cut here ]------------
[    3.234832] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.234832] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.234833] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.234834] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.234834] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.234834] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.234835] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.234835] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.234836] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.234836] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.234837] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.234838] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.234838] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.234838] Call Trace:
[    3.234839]  do_readv+0x18d/0x240
[    3.234840]  do_syscall_64+0x33/0x70
[    3.234841]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.234841] RIP: 0033:0x22c483
[    3.234842] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.234842] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.234843] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.234843] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.234844] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.234844] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.234844] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.234845] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.234845] Call Trace:
[    3.234846]  dump_stack+0xa1/0xfb
[    3.234847]  __warn+0x7f/0x120
[    3.234848]  ? do_iter_read+0x182/0x1c0
[    3.234848]  report_bug+0xb1/0x110
[    3.234849]  handle_bug+0x3d/0x70
[    3.234849]  exc_invalid_op+0x18/0xb0
[    3.234850]  asm_exc_invalid_op+0x12/0x20
[    3.234851] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.234851] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.234852] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.234852] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.234853] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.234853] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.234853] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.234854] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.234855]  ? do_iter_write+0x1d0/0x1d0
[    3.234855]  ? do_iter_read+0x4c/0x1c0
[    3.234856]  do_readv+0x18d/0x240
[    3.234857]  do_syscall_64+0x33/0x70
[    3.234858]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.234858] RIP: 0033:0x22c483
[    3.234859] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.234859] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.234860] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.234860] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.234861] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.234861] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.234861] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.234862] ---[ end trace bd91d80d59f05bb2 ]---
[    3.234862] odd readv on /408/cmdline/
[    3.235552] ------------[ cut here ]------------
[    3.235554] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.235555] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.235556] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.235556] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.235557] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.235558] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.235558] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.235558] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.235559] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.235559] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.235561] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.235561] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.235562] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.235563] Call Trace:
[    3.235564]  do_readv+0x18d/0x240
[    3.235565]  do_syscall_64+0x33/0x70
[    3.235566]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.235566] RIP: 0033:0x22c483
[    3.235567] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.235567] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.235568] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.235568] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.235569] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.235569] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.235570] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.235570] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.235571] Call Trace:
[    3.235572]  dump_stack+0xa1/0xfb
[    3.235572]  __warn+0x7f/0x120
[    3.235573]  ? do_iter_read+0x182/0x1c0
[    3.235574]  report_bug+0xb1/0x110
[    3.235574]  handle_bug+0x3d/0x70
[    3.235575]  exc_invalid_op+0x18/0xb0
[    3.235576]  asm_exc_invalid_op+0x12/0x20
[    3.235576] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.235577] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.235577] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.235578] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.235578] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.235579] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.235579] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.235580] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.235580]  ? do_iter_write+0x1d0/0x1d0
[    3.235581]  ? do_iter_read+0x4c/0x1c0
[    3.235582]  do_readv+0x18d/0x240
[    3.235583]  do_syscall_64+0x33/0x70
[    3.235584]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.235584] RIP: 0033:0x22c483
[    3.235585] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.235585] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.235586] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.235586] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.235586] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.235587] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.235587] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.235588] ---[ end trace bd91d80d59f05bb3 ]---
[    3.235588] odd readv on /410/cmdline/
[    3.235592] ------------[ cut here ]------------
[    3.235593] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.235593] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.235594] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.235595] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.235595] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.235595] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.235596] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.235596] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.235597] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.235597] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.235598] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.235599] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.235599] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.235599] Call Trace:
[    3.235600]  do_readv+0x18d/0x240
[    3.235601]  do_syscall_64+0x33/0x70
[    3.235602]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.235602] RIP: 0033:0x22c483
[    3.235603] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.235603] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.235604] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.235604] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.235605] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.235605] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.235605] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.235606] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.235606] Call Trace:
[    3.235607]  dump_stack+0xa1/0xfb
[    3.235608]  __warn+0x7f/0x120
[    3.235609]  ? do_iter_read+0x182/0x1c0
[    3.235609]  report_bug+0xb1/0x110
[    3.235610]  handle_bug+0x3d/0x70
[    3.235610]  exc_invalid_op+0x18/0xb0
[    3.235611]  asm_exc_invalid_op+0x12/0x20
[    3.235612] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.235612] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.235613] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.235613] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.235614] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.235614] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.235614] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.235615] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.235616]  ? do_iter_write+0x1d0/0x1d0
[    3.235616]  ? do_iter_read+0x4c/0x1c0
[    3.235617]  do_readv+0x18d/0x240
[    3.235618]  do_syscall_64+0x33/0x70
[    3.235619]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.235619] RIP: 0033:0x22c483
[    3.235620] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.235620] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.235621] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.235621] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.235621] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.235622] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.235622] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.235623] ---[ end trace bd91d80d59f05bb4 ]---
[    3.235623] odd readv on /410/cmdline/
[    3.237998] ------------[ cut here ]------------
[    3.238000] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.238001] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238002] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238003] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238003] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238004] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238004] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.238005] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.238005] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238006] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.238007] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.238008] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.238008] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.238009] Call Trace:
[    3.238010]  do_readv+0x18d/0x240
[    3.238011]  do_syscall_64+0x33/0x70
[    3.238012]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238013] RIP: 0033:0x22c483
[    3.238013] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238014] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238014] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238015] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238015] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.238016] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.238016] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238017] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238017] Call Trace:
[    3.238018]  dump_stack+0xa1/0xfb
[    3.238019]  __warn+0x7f/0x120
[    3.238020]  ? do_iter_read+0x182/0x1c0
[    3.238020]  report_bug+0xb1/0x110
[    3.238021]  handle_bug+0x3d/0x70
[    3.238022]  exc_invalid_op+0x18/0xb0
[    3.238022]  asm_exc_invalid_op+0x12/0x20
[    3.238023] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238023] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238024] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238024] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238025] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.238025] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.238026] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238026] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.238027]  ? do_iter_write+0x1d0/0x1d0
[    3.238028]  ? do_iter_read+0x4c/0x1c0
[    3.238029]  do_readv+0x18d/0x240
[    3.238029]  do_syscall_64+0x33/0x70
[    3.238030]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238031] RIP: 0033:0x22c483
[    3.238031] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238031] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238032] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238032] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238033] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.238033] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.238034] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238034] ---[ end trace bd91d80d59f05bb5 ]---
[    3.238035] odd readv on /412/cmdline/
[    3.238039] ------------[ cut here ]------------
[    3.238040] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.238041] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238042] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238042] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238043] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238043] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238043] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.238044] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.238044] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238045] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.238046] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.238046] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.238047] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.238047] Call Trace:
[    3.238048]  do_readv+0x18d/0x240
[    3.238049]  do_syscall_64+0x33/0x70
[    3.238050]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238050] RIP: 0033:0x22c483
[    3.238050] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238051] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238051] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238052] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238052] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.238053] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.238053] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238054] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238054] Call Trace:
[    3.238055]  dump_stack+0xa1/0xfb
[    3.238056]  __warn+0x7f/0x120
[    3.238056]  ? do_iter_read+0x182/0x1c0
[    3.238057]  report_bug+0xb1/0x110
[    3.238058]  handle_bug+0x3d/0x70
[    3.238058]  exc_invalid_op+0x18/0xb0
[    3.238059]  asm_exc_invalid_op+0x12/0x20
[    3.238059] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238060] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238060] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238061] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238061] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.238062] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.238062] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238062] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.238063]  ? do_iter_write+0x1d0/0x1d0
[    3.238064]  ? do_iter_read+0x4c/0x1c0
[    3.238065]  do_readv+0x18d/0x240
[    3.238065]  do_syscall_64+0x33/0x70
[    3.238066]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238067] RIP: 0033:0x22c483
[    3.238067] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238068] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238068] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238069] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238069] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.238069] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.238070] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238070] ---[ end trace bd91d80d59f05bb6 ]---
[    3.238071] odd readv on /412/cmdline/
[    3.238713] ------------[ cut here ]------------
[    3.238715] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.238716] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238717] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238718] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238719] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238719] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238720] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.238720] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.238720] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238721] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.238722] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.238723] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.238723] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.238724] Call Trace:
[    3.238726]  do_readv+0x18d/0x240
[    3.238726]  do_syscall_64+0x33/0x70
[    3.238727]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238728] RIP: 0033:0x22c483
[    3.238728] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238729] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238729] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238730] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238730] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.238731] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.238731] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238732] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238732] Call Trace:
[    3.238733]  dump_stack+0xa1/0xfb
[    3.238734]  __warn+0x7f/0x120
[    3.238735]  ? do_iter_read+0x182/0x1c0
[    3.238736]  report_bug+0xb1/0x110
[    3.238736]  handle_bug+0x3d/0x70
[    3.238737]  exc_invalid_op+0x18/0xb0
[    3.238737]  asm_exc_invalid_op+0x12/0x20
[    3.238738] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238739] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238739] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238740] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238740] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.238740] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.238741] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238741] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.238742]  ? do_iter_write+0x1d0/0x1d0
[    3.238743]  ? do_iter_read+0x4c/0x1c0
[    3.238744]  do_readv+0x18d/0x240
[    3.238744]  do_syscall_64+0x33/0x70
[    3.238745]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238746] RIP: 0033:0x22c483
[    3.238746] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238747] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238747] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238748] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238748] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.238748] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.238749] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238749] ---[ end trace bd91d80d59f05bb7 ]---
[    3.238750] odd readv on /414/cmdline/
[    3.238754] ------------[ cut here ]------------
[    3.238755] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.238755] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238756] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238757] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238757] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238757] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238758] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.238758] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.238759] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238759] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.238769] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.238770] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.238771] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.238772] Call Trace:
[    3.238773]  do_readv+0x18d/0x240
[    3.238774]  do_syscall_64+0x33/0x70
[    3.238775]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238775] RIP: 0033:0x22c483
[    3.238776] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238777] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238777] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238778] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238778] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.238779] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.238779] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238780] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.238780] Call Trace:
[    3.238791]  dump_stack+0xa1/0xfb
[    3.238793]  __warn+0x7f/0x120
[    3.238794]  ? do_iter_read+0x182/0x1c0
[    3.238794]  report_bug+0xb1/0x110
[    3.238795]  handle_bug+0x3d/0x70
[    3.238795]  exc_invalid_op+0x18/0xb0
[    3.238796]  asm_exc_invalid_op+0x12/0x20
[    3.238797] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.238798] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.238798] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.238799] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.238799] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.238800] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.238800] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.238801] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.238801]  ? do_iter_write+0x1d0/0x1d0
[    3.238802]  ? do_iter_read+0x4c/0x1c0
[    3.238803]  do_readv+0x18d/0x240
[    3.238804]  do_syscall_64+0x33/0x70
[    3.238805]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.238805] RIP: 0033:0x22c483
[    3.238806] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.238806] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.238807] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.238807] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.238808] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.238808] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.238808] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.238809] ---[ end trace bd91d80d59f05bb8 ]---
[    3.238810] odd readv on /414/cmdline/
[    3.387444] ------------[ cut here ]------------
[    3.387448] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.387450] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.387451] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.387452] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.387453] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.387454] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.387455] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef080
[    3.387455] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.387456] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.387456] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.387458] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.387459] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.387459] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.387460] Call Trace:
[    3.387462]  do_readv+0x18d/0x240
[    3.387464]  do_syscall_64+0x33/0x70
[    3.387465]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.387466] RIP: 0033:0x22c483
[    3.387467] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.387467] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.387468] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.387469] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.387469] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.387470] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.387470] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.387471] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.387471] Call Trace:
[    3.387473]  dump_stack+0xa1/0xfb
[    3.387475]  __warn+0x7f/0x120
[    3.387476]  ? do_iter_read+0x182/0x1c0
[    3.387477]  report_bug+0xb1/0x110
[    3.387477]  handle_bug+0x3d/0x70
[    3.387478]  exc_invalid_op+0x18/0xb0
[    3.387479]  asm_exc_invalid_op+0x12/0x20
[    3.387480] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.387480] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.387481] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.387481] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.387482] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef080
[    3.387482] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.387483] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.387483] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.387484]  ? do_iter_write+0x1d0/0x1d0
[    3.387485]  ? do_iter_read+0x4c/0x1c0
[    3.387486]  do_readv+0x18d/0x240
[    3.387486]  do_syscall_64+0x33/0x70
[    3.387487]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.387488] RIP: 0033:0x22c483
[    3.387488] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.387489] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.387490] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.387490] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.387490] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.387491] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.387491] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.387492] ---[ end trace bd91d80d59f05bb9 ]---
[    3.387492] odd readv on /433/cmdline/
[    3.387496] ------------[ cut here ]------------
[    3.387498] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.387498] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.387499] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.387500] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.387500] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.387500] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.387501] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef080
[    3.387501] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.387502] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.387502] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.387503] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.387504] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.387504] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.387505] Call Trace:
[    3.387505]  do_readv+0x18d/0x240
[    3.387506]  do_syscall_64+0x33/0x70
[    3.387507]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.387508] RIP: 0033:0x22c483
[    3.387508] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.387509] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.387509] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.387510] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.387510] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.387511] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.387511] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.387512] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.387512] Call Trace:
[    3.387513]  dump_stack+0xa1/0xfb
[    3.387514]  __warn+0x7f/0x120
[    3.387514]  ? do_iter_read+0x182/0x1c0
[    3.387515]  report_bug+0xb1/0x110
[    3.387516]  handle_bug+0x3d/0x70
[    3.387516]  exc_invalid_op+0x18/0xb0
[    3.387517]  asm_exc_invalid_op+0x12/0x20
[    3.387518] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.387518] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.387518] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.387519] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.387519] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef080
[    3.387520] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee82e8
[    3.387520] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.387521] R13: 00007ffef20efe57 R14: ffffa3b240b9b600 R15: ffffb9be8080be48
[    3.387522]  ? do_iter_write+0x1d0/0x1d0
[    3.387522]  ? do_iter_read+0x4c/0x1c0
[    3.387523]  do_readv+0x18d/0x240
[    3.387524]  do_syscall_64+0x33/0x70
[    3.387525]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.387525] RIP: 0033:0x22c483
[    3.387526] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.387526] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.387527] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.387527] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.387528] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.387528] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.387528] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.387529] ---[ end trace bd91d80d59f05bba ]---
[    3.387529] odd readv on /433/cmdline/
[    3.389228] ------------[ cut here ]------------
[    3.389230] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.389231] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.389232] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.389233] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.389233] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.389234] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.389234] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee9c0
[    3.389235] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee92a8
[    3.389235] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.389235] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.389237] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.389238] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.389238] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.389239] Call Trace:
[    3.389240]  do_readv+0x18d/0x240
[    3.389241]  do_syscall_64+0x33/0x70
[    3.389242]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.389243] RIP: 0033:0x22c483
[    3.389244] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.389244] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.389245] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.389245] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.389245] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.389246] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.389246] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.389247] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.389247] Call Trace:
[    3.389248]  dump_stack+0xa1/0xfb
[    3.389249]  __warn+0x7f/0x120
[    3.389250]  ? do_iter_read+0x182/0x1c0
[    3.389251]  report_bug+0xb1/0x110
[    3.389251]  handle_bug+0x3d/0x70
[    3.389252]  exc_invalid_op+0x18/0xb0
[    3.389253]  asm_exc_invalid_op+0x12/0x20
[    3.389254] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.389254] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.389255] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.389255] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.389256] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee9c0
[    3.389256] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee92a8
[    3.389256] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.389257] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.389258]  ? do_iter_write+0x1d0/0x1d0
[    3.389258]  ? do_iter_read+0x4c/0x1c0
[    3.389259]  do_readv+0x18d/0x240
[    3.389260]  do_syscall_64+0x33/0x70
[    3.389261]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.389261] RIP: 0033:0x22c483
[    3.389262] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.389262] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.389263] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.389263] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.389264] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.389264] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.389265] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.389265] ---[ end trace bd91d80d59f05bbb ]---
[    3.389266] odd readv on /436/cmdline/
[    3.389271] ------------[ cut here ]------------
[    3.389272] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.389273] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.389273] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.389274] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.389274] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.389275] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.389275] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee9c0
[    3.389276] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee92a8
[    3.389276] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.389276] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.389278] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.389278] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.389279] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.389279] Call Trace:
[    3.389280]  do_readv+0x18d/0x240
[    3.389280]  do_syscall_64+0x33/0x70
[    3.389281]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.389282] RIP: 0033:0x22c483
[    3.389282] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.389283] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.389283] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.389284] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.389284] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.389285] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.389285] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.389286] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.389286] Call Trace:
[    3.389287]  dump_stack+0xa1/0xfb
[    3.389287]  __warn+0x7f/0x120
[    3.389288]  ? do_iter_read+0x182/0x1c0
[    3.389289]  report_bug+0xb1/0x110
[    3.389289]  handle_bug+0x3d/0x70
[    3.389290]  exc_invalid_op+0x18/0xb0
[    3.389291]  asm_exc_invalid_op+0x12/0x20
[    3.389291] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.389292] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.389292] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.389293] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.389293] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee9c0
[    3.389294] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee92a8
[    3.389294] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.389294] R13: 00007ffef20efe57 R14: ffffa3b240b9b000 R15: ffffb9be8080be48
[    3.389295]  ? do_iter_write+0x1d0/0x1d0
[    3.389296]  ? do_iter_read+0x4c/0x1c0
[    3.389297]  do_readv+0x18d/0x240
[    3.389297]  do_syscall_64+0x33/0x70
[    3.389298]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.389299] RIP: 0033:0x22c483
[    3.389299] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.389300] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.389300] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.389301] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.389301] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.389302] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.389302] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.389302] ---[ end trace bd91d80d59f05bbc ]---
[    3.389303] odd readv on /436/cmdline/
[    3.390295] ------------[ cut here ]------------
[    3.390298] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.390299] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.390300] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.390300] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.390301] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.390302] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.390302] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef980
[    3.390302] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.390303] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.390303] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.390305] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.390305] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.390306] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.390307] Call Trace:
[    3.390308]  do_readv+0x18d/0x240
[    3.390309]  do_syscall_64+0x33/0x70
[    3.390310]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.390310] RIP: 0033:0x22c483
[    3.390311] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.390311] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.390312] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.390313] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.390313] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.390313] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.390314] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.390315] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.390315] Call Trace:
[    3.390316]  dump_stack+0xa1/0xfb
[    3.390317]  __warn+0x7f/0x120
[    3.390317]  ? do_iter_read+0x182/0x1c0
[    3.390318]  report_bug+0xb1/0x110
[    3.390319]  handle_bug+0x3d/0x70
[    3.390319]  exc_invalid_op+0x18/0xb0
[    3.390320]  asm_exc_invalid_op+0x12/0x20
[    3.390321] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.390321] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.390321] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.390322] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.390322] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef980
[    3.390323] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.390323] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.390324] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.390324]  ? do_iter_write+0x1d0/0x1d0
[    3.390325]  ? do_iter_read+0x4c/0x1c0
[    3.390326]  do_readv+0x18d/0x240
[    3.390327]  do_syscall_64+0x33/0x70
[    3.390328]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.390328] RIP: 0033:0x22c483
[    3.390329] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.390329] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.390330] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.390330] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.390330] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.390331] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.390331] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.390332] ---[ end trace bd91d80d59f05bbd ]---
[    3.390332] odd readv on /437/cmdline/
[    3.390338] ------------[ cut here ]------------
[    3.390339] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.390339] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.390340] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.390341] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.390341] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.390342] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.390342] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef980
[    3.390342] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.390343] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.390343] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.390345] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.390345] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.390345] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.390346] Call Trace:
[    3.390347]  do_readv+0x18d/0x240
[    3.390347]  do_syscall_64+0x33/0x70
[    3.390348]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.390349] RIP: 0033:0x22c483
[    3.390349] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.390349] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.390350] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.390351] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.390351] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.390351] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.390352] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.390352] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.390353] Call Trace:
[    3.390353]  dump_stack+0xa1/0xfb
[    3.390354]  __warn+0x7f/0x120
[    3.390355]  ? do_iter_read+0x182/0x1c0
[    3.390356]  report_bug+0xb1/0x110
[    3.390356]  handle_bug+0x3d/0x70
[    3.390357]  exc_invalid_op+0x18/0xb0
[    3.390357]  asm_exc_invalid_op+0x12/0x20
[    3.390358] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.390358] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.390359] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.390359] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.390360] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef980
[    3.390360] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eebca8
[    3.390361] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.390361] R13: 00007ffef20efe57 R14: ffffa3b240b9a400 R15: ffffb9be8080be48
[    3.390362]  ? do_iter_write+0x1d0/0x1d0
[    3.390363]  ? do_iter_read+0x4c/0x1c0
[    3.390363]  do_readv+0x18d/0x240
[    3.390364]  do_syscall_64+0x33/0x70
[    3.390365]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.390365] RIP: 0033:0x22c483
[    3.390366] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.390366] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.390367] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.390367] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.390368] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.390368] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.390369] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.390369] ---[ end trace bd91d80d59f05bbe ]---
[    3.390369] odd readv on /437/cmdline/
[    3.391276] ------------[ cut here ]------------
[    3.391278] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.391279] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.391280] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.391281] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.391281] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.391282] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.391282] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee900
[    3.391282] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.391283] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.391283] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.391285] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.391285] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.391286] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.391287] Call Trace:
[    3.391288]  do_readv+0x18d/0x240
[    3.391289]  do_syscall_64+0x33/0x70
[    3.391290]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.391290] RIP: 0033:0x22c483
[    3.391291] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.391291] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.391292] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.391292] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.391293] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.391293] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.391293] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.391294] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.391294] Call Trace:
[    3.391295]  dump_stack+0xa1/0xfb
[    3.391296]  __warn+0x7f/0x120
[    3.391297]  ? do_iter_read+0x182/0x1c0
[    3.391298]  report_bug+0xb1/0x110
[    3.391298]  handle_bug+0x3d/0x70
[    3.391299]  exc_invalid_op+0x18/0xb0
[    3.391299]  asm_exc_invalid_op+0x12/0x20
[    3.391300] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.391301] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.391301] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.391301] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.391302] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee900
[    3.391302] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.391303] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.391303] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.391304]  ? do_iter_write+0x1d0/0x1d0
[    3.391305]  ? do_iter_read+0x4c/0x1c0
[    3.391306]  do_readv+0x18d/0x240
[    3.391306]  do_syscall_64+0x33/0x70
[    3.391307]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.391307] RIP: 0033:0x22c483
[    3.391308] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.391308] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.391309] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.391309] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.391310] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.391310] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.391311] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.391311] ---[ end trace bd91d80d59f05bbf ]---
[    3.391311] odd readv on /438/cmdline/
[    3.391317] ------------[ cut here ]------------
[    3.391318] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.391319] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.391319] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.391320] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.391320] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.391321] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.391321] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee900
[    3.391322] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.391322] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.391322] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.391324] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.391324] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.391324] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.391325] Call Trace:
[    3.391326]  do_readv+0x18d/0x240
[    3.391326]  do_syscall_64+0x33/0x70
[    3.391327]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.391328] RIP: 0033:0x22c483
[    3.391328] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.391328] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.391329] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.391329] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.391330] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.391330] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.391331] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.391331] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.391332] Call Trace:
[    3.391332]  dump_stack+0xa1/0xfb
[    3.391333]  __warn+0x7f/0x120
[    3.391334]  ? do_iter_read+0x182/0x1c0
[    3.391334]  report_bug+0xb1/0x110
[    3.391335]  handle_bug+0x3d/0x70
[    3.391336]  exc_invalid_op+0x18/0xb0
[    3.391336]  asm_exc_invalid_op+0x12/0x20
[    3.391337] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.391337] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.391338] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.391338] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.391339] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee900
[    3.391339] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeba08
[    3.391339] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.391340] R13: 00007ffef20efe57 R14: ffffa3b240b9a200 R15: ffffb9be8080be48
[    3.391341]  ? do_iter_write+0x1d0/0x1d0
[    3.391341]  ? do_iter_read+0x4c/0x1c0
[    3.391342]  do_readv+0x18d/0x240
[    3.391343]  do_syscall_64+0x33/0x70
[    3.391344]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.391344] RIP: 0033:0x22c483
[    3.391345] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.391345] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.391346] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.391346] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.391346] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.391347] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.391347] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.391348] ---[ end trace bd91d80d59f05bc0 ]---
[    3.391348] odd readv on /438/cmdline/
[    3.392699] ------------[ cut here ]------------
[    3.392701] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.392702] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.392703] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.392704] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.392704] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.392705] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.392706] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef500
[    3.392706] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.392706] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.392707] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.392709] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.392709] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.392709] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.392711] Call Trace:
[    3.392712]  do_readv+0x18d/0x240
[    3.392713]  do_syscall_64+0x33/0x70
[    3.392714]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.392714] RIP: 0033:0x22c483
[    3.392715] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.392715] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.392716] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.392716] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.392717] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.392717] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.392717] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.392718] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.392718] Call Trace:
[    3.392719]  dump_stack+0xa1/0xfb
[    3.392720]  __warn+0x7f/0x120
[    3.392721]  ? do_iter_read+0x182/0x1c0
[    3.392722]  report_bug+0xb1/0x110
[    3.392722]  handle_bug+0x3d/0x70
[    3.392723]  exc_invalid_op+0x18/0xb0
[    3.392723]  asm_exc_invalid_op+0x12/0x20
[    3.392724] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.392725] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.392725] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.392726] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.392726] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef500
[    3.392726] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.392727] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.392727] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.392728]  ? do_iter_write+0x1d0/0x1d0
[    3.392729]  ? do_iter_read+0x4c/0x1c0
[    3.392730]  do_readv+0x18d/0x240
[    3.392730]  do_syscall_64+0x33/0x70
[    3.392731]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.392732] RIP: 0033:0x22c483
[    3.392732] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.392733] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.392733] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.392734] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.392734] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.392735] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.392735] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.392735] ---[ end trace bd91d80d59f05bc1 ]---
[    3.392736] odd readv on /441/cmdline/
[    3.392742] ------------[ cut here ]------------
[    3.392743] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.392744] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.392745] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.392745] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.392745] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.392746] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.392746] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef500
[    3.392747] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.392747] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.392748] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.392749] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.392749] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.392750] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.392750] Call Trace:
[    3.392751]  do_readv+0x18d/0x240
[    3.392751]  do_syscall_64+0x33/0x70
[    3.392752]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.392753] RIP: 0033:0x22c483
[    3.392753] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.392754] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.392754] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.392755] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.392755] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.392755] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.392756] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.392757] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.392757] Call Trace:
[    3.392758]  dump_stack+0xa1/0xfb
[    3.392758]  __warn+0x7f/0x120
[    3.392759]  ? do_iter_read+0x182/0x1c0
[    3.392760]  report_bug+0xb1/0x110
[    3.392760]  handle_bug+0x3d/0x70
[    3.392761]  exc_invalid_op+0x18/0xb0
[    3.392761]  asm_exc_invalid_op+0x12/0x20
[    3.392762] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.392763] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.392763] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.392764] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.392764] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef500
[    3.392764] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eea7a8
[    3.392765] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.392765] R13: 00007ffef20efe57 R14: ffffa3b240b9b400 R15: ffffb9be8080be48
[    3.392766]  ? do_iter_write+0x1d0/0x1d0
[    3.392775]  ? do_iter_read+0x4c/0x1c0
[    3.392777]  do_readv+0x18d/0x240
[    3.392778]  do_syscall_64+0x33/0x70
[    3.392779]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.392780] RIP: 0033:0x22c483
[    3.392780] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.392781] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.392782] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.392782] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.392783] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.392783] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.392783] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.392784] ---[ end trace bd91d80d59f05bc2 ]---
[    3.392784] odd readv on /441/cmdline/
[    3.393575] ------------[ cut here ]------------
[    3.393577] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.393578] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.393579] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.393579] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.393580] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.393581] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.393581] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee780
[    3.393581] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.393582] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.393582] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.393584] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.393584] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.393585] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.393586] Call Trace:
[    3.393587]  do_readv+0x18d/0x240
[    3.393588]  do_syscall_64+0x33/0x70
[    3.393589]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.393589] RIP: 0033:0x22c483
[    3.393590] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.393590] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.393591] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.393591] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.393592] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.393592] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.393593] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.393593] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.393594] Call Trace:
[    3.393594]  dump_stack+0xa1/0xfb
[    3.393595]  __warn+0x7f/0x120
[    3.393596]  ? do_iter_read+0x182/0x1c0
[    3.393597]  report_bug+0xb1/0x110
[    3.393597]  handle_bug+0x3d/0x70
[    3.393598]  exc_invalid_op+0x18/0xb0
[    3.393598]  asm_exc_invalid_op+0x12/0x20
[    3.393599] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.393600] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.393600] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.393601] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.393601] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee780
[    3.393601] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.393602] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.393602] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.393603]  ? do_iter_write+0x1d0/0x1d0
[    3.393604]  ? do_iter_read+0x4c/0x1c0
[    3.393605]  do_readv+0x18d/0x240
[    3.393605]  do_syscall_64+0x33/0x70
[    3.393606]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.393607] RIP: 0033:0x22c483
[    3.393607] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.393608] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.393608] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.393609] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.393609] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.393609] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.393610] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.393610] ---[ end trace bd91d80d59f05bc3 ]---
[    3.393611] odd readv on /442/cmdline/
[    3.393614] ------------[ cut here ]------------
[    3.393615] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.393616] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.393617] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.393617] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.393618] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.393618] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.393619] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee780
[    3.393619] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.393619] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.393620] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.393621] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.393622] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.393622] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.393622] Call Trace:
[    3.393623]  do_readv+0x18d/0x240
[    3.393624]  do_syscall_64+0x33/0x70
[    3.393625]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.393625] RIP: 0033:0x22c483
[    3.393626] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.393626] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.393627] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.393627] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.393628] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.393628] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.393628] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.393629] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.393629] Call Trace:
[    3.393630]  dump_stack+0xa1/0xfb
[    3.393631]  __warn+0x7f/0x120
[    3.393631]  ? do_iter_read+0x182/0x1c0
[    3.393632]  report_bug+0xb1/0x110
[    3.393633]  handle_bug+0x3d/0x70
[    3.393633]  exc_invalid_op+0x18/0xb0
[    3.393634]  asm_exc_invalid_op+0x12/0x20
[    3.393635] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.393635] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.393635] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.393636] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.393636] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee780
[    3.393637] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8048
[    3.393637] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.393637] R13: 00007ffef20efe57 R14: ffffa3b240b9b900 R15: ffffb9be8080be48
[    3.393638]  ? do_iter_write+0x1d0/0x1d0
[    3.393639]  ? do_iter_read+0x4c/0x1c0
[    3.393640]  do_readv+0x18d/0x240
[    3.393641]  do_syscall_64+0x33/0x70
[    3.393641]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.393642] RIP: 0033:0x22c483
[    3.393642] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.393643] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.393643] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.393644] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.393644] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.393645] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.393645] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.393645] ---[ end trace bd91d80d59f05bc4 ]---
[    3.393646] odd readv on /442/cmdline/
[    3.395637] ------------[ cut here ]------------
[    3.395640] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.395641] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.395642] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.395643] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.395643] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.395644] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.395644] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeed80
[    3.395645] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.395645] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.395646] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.395648] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.395648] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.395648] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.395650] Call Trace:
[    3.395651]  do_readv+0x18d/0x240
[    3.395652]  do_syscall_64+0x33/0x70
[    3.395653]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.395654] RIP: 0033:0x22c483
[    3.395654] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.395655] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.395656] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.395656] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.395656] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.395657] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.395657] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.395658] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.395659] Call Trace:
[    3.395659]  dump_stack+0xa1/0xfb
[    3.395660]  __warn+0x7f/0x120
[    3.395661]  ? do_iter_read+0x182/0x1c0
[    3.395662]  report_bug+0xb1/0x110
[    3.395663]  handle_bug+0x3d/0x70
[    3.395663]  exc_invalid_op+0x18/0xb0
[    3.395664]  asm_exc_invalid_op+0x12/0x20
[    3.395665] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.395665] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.395666] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.395666] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.395667] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeed80
[    3.395667] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.395668] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.395668] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.395669]  ? do_iter_write+0x1d0/0x1d0
[    3.395670]  ? do_iter_read+0x4c/0x1c0
[    3.395671]  do_readv+0x18d/0x240
[    3.395672]  do_syscall_64+0x33/0x70
[    3.395673]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.395673] RIP: 0033:0x22c483
[    3.395674] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.395674] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.395675] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.395675] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.395675] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.395676] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.395676] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.395677] ---[ end trace bd91d80d59f05bc5 ]---
[    3.395677] odd readv on /444/cmdline/
[    3.395682] ------------[ cut here ]------------
[    3.395683] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.395683] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.395684] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.395685] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.395685] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.395686] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.395686] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeed80
[    3.395686] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.395687] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.395687] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.395689] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.395689] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.395689] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.395690] Call Trace:
[    3.395691]  do_readv+0x18d/0x240
[    3.395691]  do_syscall_64+0x33/0x70
[    3.395692]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.395693] RIP: 0033:0x22c483
[    3.395693] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.395694] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.395694] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.395695] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.395695] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.395695] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.395696] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.395696] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.395697] Call Trace:
[    3.395697]  dump_stack+0xa1/0xfb
[    3.395698]  __warn+0x7f/0x120
[    3.395699]  ? do_iter_read+0x182/0x1c0
[    3.395700]  report_bug+0xb1/0x110
[    3.395700]  handle_bug+0x3d/0x70
[    3.395701]  exc_invalid_op+0x18/0xb0
[    3.395701]  asm_exc_invalid_op+0x12/0x20
[    3.395702] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.395703] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.395703] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.395704] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.395704] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeed80
[    3.395704] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9fc8
[    3.395705] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.395705] R13: 00007ffef20efe57 R14: ffffa3b240b9b300 R15: ffffb9be8080be48
[    3.395706]  ? do_iter_write+0x1d0/0x1d0
[    3.395707]  ? do_iter_read+0x4c/0x1c0
[    3.395708]  do_readv+0x18d/0x240
[    3.395709]  do_syscall_64+0x33/0x70
[    3.395709]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.395710] RIP: 0033:0x22c483
[    3.395710] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.395711] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.395711] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.395712] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.395712] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.395713] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.395713] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.395713] ---[ end trace bd91d80d59f05bc6 ]---
[    3.395714] odd readv on /444/cmdline/
[    3.396069] ------------[ cut here ]------------
[    3.396072] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396073] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396074] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396075] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396075] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396076] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396077] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef5c0
[    3.396077] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.396078] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396078] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.396080] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396080] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396081] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396082] Call Trace:
[    3.396083]  do_readv+0x18d/0x240
[    3.396084]  do_syscall_64+0x33/0x70
[    3.396086]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396086] RIP: 0033:0x22c483
[    3.396087] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396087] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396088] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396089] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396089] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396089] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396090] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396091] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396091] Call Trace:
[    3.396092]  dump_stack+0xa1/0xfb
[    3.396093]  __warn+0x7f/0x120
[    3.396094]  ? do_iter_read+0x182/0x1c0
[    3.396095]  report_bug+0xb1/0x110
[    3.396096]  handle_bug+0x3d/0x70
[    3.396096]  exc_invalid_op+0x18/0xb0
[    3.396097]  asm_exc_invalid_op+0x12/0x20
[    3.396098] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396098] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396099] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396099] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396100] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef5c0
[    3.396100] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.396101] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396101] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.396102]  ? do_iter_write+0x1d0/0x1d0
[    3.396103]  ? do_iter_read+0x4c/0x1c0
[    3.396104]  do_readv+0x18d/0x240
[    3.396104]  do_syscall_64+0x33/0x70
[    3.396105]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396106] RIP: 0033:0x22c483
[    3.396106] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396107] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396107] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396108] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396108] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396109] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396109] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396109] ---[ end trace bd91d80d59f05bc7 ]---
[    3.396110] odd readv on /446/cmdline/
[    3.396114] ------------[ cut here ]------------
[    3.396115] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396116] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396116] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396117] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396117] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396118] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396118] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef5c0
[    3.396119] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.396119] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396119] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.396121] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396121] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396122] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396122] Call Trace:
[    3.396123]  do_readv+0x18d/0x240
[    3.396124]  do_syscall_64+0x33/0x70
[    3.396125]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396125] RIP: 0033:0x22c483
[    3.396126] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396126] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396127] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396127] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396128] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.396128] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.396128] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396129] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396129] Call Trace:
[    3.396130]  dump_stack+0xa1/0xfb
[    3.396131]  __warn+0x7f/0x120
[    3.396132]  ? do_iter_read+0x182/0x1c0
[    3.396132]  report_bug+0xb1/0x110
[    3.396133]  handle_bug+0x3d/0x70
[    3.396134]  exc_invalid_op+0x18/0xb0
[    3.396134]  asm_exc_invalid_op+0x12/0x20
[    3.396135] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396135] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396136] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396137] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396137] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef5c0
[    3.396137] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee97e8
[    3.396138] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396138] R13: 00007ffef20efe57 R14: ffffa3b240b9a700 R15: ffffb9be8080be48
[    3.396139]  ? do_iter_write+0x1d0/0x1d0
[    3.396140]  ? do_iter_read+0x4c/0x1c0
[    3.396141]  do_readv+0x18d/0x240
[    3.396141]  do_syscall_64+0x33/0x70
[    3.396142]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396143] RIP: 0033:0x22c483
[    3.396143] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396144] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396144] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396145] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396145] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.396146] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.396146] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396147] ---[ end trace bd91d80d59f05bc8 ]---
[    3.396147] odd readv on /446/cmdline/
[    3.396674] ------------[ cut here ]------------
[    3.396676] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396677] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396678] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396679] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396680] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396680] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396681] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef740
[    3.396681] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8d68
[    3.396682] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396682] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.396684] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396684] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396685] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396686] Call Trace:
[    3.396687]  do_readv+0x18d/0x240
[    3.396688]  do_syscall_64+0x33/0x70
[    3.396689]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396690] RIP: 0033:0x22c483
[    3.396691] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396691] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396692] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396692] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396693] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396693] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396693] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396694] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396695] Call Trace:
[    3.396695]  dump_stack+0xa1/0xfb
[    3.396696]  __warn+0x7f/0x120
[    3.396697]  ? do_iter_read+0x182/0x1c0
[    3.396698]  report_bug+0xb1/0x110
[    3.396699]  handle_bug+0x3d/0x70
[    3.396699]  exc_invalid_op+0x18/0xb0
[    3.396700]  asm_exc_invalid_op+0x12/0x20
[    3.396701] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396701] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396702] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396702] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396703] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef740
[    3.396703] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8d68
[    3.396704] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396704] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.396705]  ? do_iter_write+0x1d0/0x1d0
[    3.396706]  ? do_iter_read+0x4c/0x1c0
[    3.396707]  do_readv+0x18d/0x240
[    3.396707]  do_syscall_64+0x33/0x70
[    3.396708]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396709] RIP: 0033:0x22c483
[    3.396709] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396710] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396710] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396711] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396711] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396712] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396712] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396713] ---[ end trace bd91d80d59f05bc9 ]---
[    3.396713] odd readv on /451/cmdline/
[    3.396717] ------------[ cut here ]------------
[    3.396718] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396719] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396720] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396720] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396721] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396721] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396722] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef740
[    3.396722] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8d68
[    3.396723] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396723] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.396724] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396725] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396725] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396726] Call Trace:
[    3.396727]  do_readv+0x18d/0x240
[    3.396727]  do_syscall_64+0x33/0x70
[    3.396728]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396729] RIP: 0033:0x22c483
[    3.396729] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396729] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396730] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396731] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396731] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396731] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396732] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396733] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396733] Call Trace:
[    3.396734]  dump_stack+0xa1/0xfb
[    3.396734]  __warn+0x7f/0x120
[    3.396736]  ? do_iter_read+0x182/0x1c0
[    3.396736]  report_bug+0xb1/0x110
[    3.396737]  handle_bug+0x3d/0x70
[    3.396737]  exc_invalid_op+0x18/0xb0
[    3.396738]  asm_exc_invalid_op+0x12/0x20
[    3.396739] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396739] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396740] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396740] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396741] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef740
[    3.396741] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee8d68
[    3.396742] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396742] R13: 00007ffef20efe57 R14: ffffa3b240b9a000 R15: ffffb9be8080be48
[    3.396743]  ? do_iter_write+0x1d0/0x1d0
[    3.396744]  ? do_iter_read+0x4c/0x1c0
[    3.396744]  do_readv+0x18d/0x240
[    3.396745]  do_syscall_64+0x33/0x70
[    3.396746]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396746] RIP: 0033:0x22c483
[    3.396747] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396747] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396748] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396748] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396749] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396749] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396750] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396750] ---[ end trace bd91d80d59f05bca ]---
[    3.396751] odd readv on /451/cmdline/
[    3.396765] ------------[ cut here ]------------
[    3.396766] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396777] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396779] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396779] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396780] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396781] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396781] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.396781] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.396782] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396782] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.396784] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396784] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396784] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396785] Call Trace:
[    3.396787]  do_readv+0x18d/0x240
[    3.396787]  do_syscall_64+0x33/0x70
[    3.396789]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396789] RIP: 0033:0x22c483
[    3.396790] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396790] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396791] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396791] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396792] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396792] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396792] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396793] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396794] Call Trace:
[    3.396794]  dump_stack+0xa1/0xfb
[    3.396795]  __warn+0x7f/0x120
[    3.396796]  ? do_iter_read+0x182/0x1c0
[    3.396797]  report_bug+0xb1/0x110
[    3.396797]  handle_bug+0x3d/0x70
[    3.396798]  exc_invalid_op+0x18/0xb0
[    3.396798]  asm_exc_invalid_op+0x12/0x20
[    3.396799] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396800] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396800] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396801] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396801] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.396801] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.396802] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396802] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.396803]  ? do_iter_write+0x1d0/0x1d0
[    3.396804]  ? do_iter_read+0x4c/0x1c0
[    3.396805]  do_readv+0x18d/0x240
[    3.396805]  do_syscall_64+0x33/0x70
[    3.396806]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396807] RIP: 0033:0x22c483
[    3.396807] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396808] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396808] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396809] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396809] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396810] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396810] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396810] ---[ end trace bd91d80d59f05bcb ]---
[    3.396811] odd readv on /450/cmdline/
[    3.396816] ------------[ cut here ]------------
[    3.396817] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.396817] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396818] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396819] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396819] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396820] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396820] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.396820] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.396821] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396821] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.396823] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.396823] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.396824] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.396824] Call Trace:
[    3.396825]  do_readv+0x18d/0x240
[    3.396825]  do_syscall_64+0x33/0x70
[    3.396826]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396827] RIP: 0033:0x22c483
[    3.396827] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396828] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396828] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396829] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396829] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396829] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396830] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396831] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.396831] Call Trace:
[    3.396832]  dump_stack+0xa1/0xfb
[    3.396832]  __warn+0x7f/0x120
[    3.396833]  ? do_iter_read+0x182/0x1c0
[    3.396834]  report_bug+0xb1/0x110
[    3.396834]  handle_bug+0x3d/0x70
[    3.396835]  exc_invalid_op+0x18/0xb0
[    3.396835]  asm_exc_invalid_op+0x12/0x20
[    3.396836] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.396837] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.396837] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.396838] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.396838] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefa40
[    3.396839] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9008
[    3.396839] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.396839] R13: 00007ffef20efe57 R14: ffffa3b240b9b800 R15: ffffb9be8080be48
[    3.396840]  ? do_iter_write+0x1d0/0x1d0
[    3.396841]  ? do_iter_read+0x4c/0x1c0
[    3.396842]  do_readv+0x18d/0x240
[    3.396843]  do_syscall_64+0x33/0x70
[    3.396843]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.396844] RIP: 0033:0x22c483
[    3.396844] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.396845] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.396845] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.396846] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.396846] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.396847] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.396847] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.396847] ---[ end trace bd91d80d59f05bcc ]---
[    3.396848] odd readv on /450/cmdline/
[    3.397127] ------------[ cut here ]------------
[    3.397129] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.397130] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.397131] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.397132] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.397133] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.397133] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.397134] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.397134] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.397135] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.397135] R13: 00007ffef20efe57 R14: ffffa3b240b9a500 R15: ffffb9be8080be48
[    3.397137] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.397137] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.397137] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.397138] Call Trace:
[    3.397140]  do_readv+0x18d/0x240
[    3.397140]  do_syscall_64+0x33/0x70
[    3.397141]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.397142] RIP: 0033:0x22c483
[    3.397142] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.397143] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.397144] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.397144] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.397144] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.397145] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.397145] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.397146] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.397146] Call Trace:
[    3.397147]  dump_stack+0xa1/0xfb
[    3.397148]  __warn+0x7f/0x120
[    3.397149]  ? do_iter_read+0x182/0x1c0
[    3.397149]  report_bug+0xb1/0x110
[    3.397150]  handle_bug+0x3d/0x70
[    3.397150]  exc_invalid_op+0x18/0xb0
[    3.397151]  asm_exc_invalid_op+0x12/0x20
[    3.397152] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.397152] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.397153] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.397153] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.397154] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.397154] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.397155] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.397155] R13: 00007ffef20efe57 R14: ffffa3b240b9a500 R15: ffffb9be8080be48
[    3.397156]  ? do_iter_write+0x1d0/0x1d0
[    3.397157]  ? do_iter_read+0x4c/0x1c0
[    3.397157]  do_readv+0x18d/0x240
[    3.397158]  do_syscall_64+0x33/0x70
[    3.397159]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.397159] RIP: 0033:0x22c483
[    3.397160] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.397160] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.397161] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.397161] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.397162] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.397162] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.397163] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.397163] ---[ end trace bd91d80d59f05bcd ]---
[    3.397164] odd readv on /452/cmdline/
[    3.397167] ------------[ cut here ]------------
[    3.397168] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.397169] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.397169] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.397170] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.397170] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.397171] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.397171] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.397172] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.397172] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.397173] R13: 00007ffef20efe57 R14: ffffa3b240b9a500 R15: ffffb9be8080be48
[    3.397174] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.397174] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.397175] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.397175] Call Trace:
[    3.397176]  do_readv+0x18d/0x240
[    3.397176]  do_syscall_64+0x33/0x70
[    3.397177]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.397178] RIP: 0033:0x22c483
[    3.397178] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.397179] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.397179] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.397180] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.397180] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.397181] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.397181] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.397182] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.397182] Call Trace:
[    3.397183]  dump_stack+0xa1/0xfb
[    3.397183]  __warn+0x7f/0x120
[    3.397184]  ? do_iter_read+0x182/0x1c0
[    3.397185]  report_bug+0xb1/0x110
[    3.397185]  handle_bug+0x3d/0x70
[    3.397186]  exc_invalid_op+0x18/0xb0
[    3.397187]  asm_exc_invalid_op+0x12/0x20
[    3.397187] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.397188] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.397188] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.397189] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.397189] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee6c0
[    3.397190] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249eeaa48
[    3.397190] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.397191] R13: 00007ffef20efe57 R14: ffffa3b240b9a500 R15: ffffb9be8080be48
[    3.397191]  ? do_iter_write+0x1d0/0x1d0
[    3.397192]  ? do_iter_read+0x4c/0x1c0
[    3.397193]  do_readv+0x18d/0x240
[    3.397194]  do_syscall_64+0x33/0x70
[    3.397195]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.397195] RIP: 0033:0x22c483
[    3.397196] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.397196] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.397197] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.397197] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.397198] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.397198] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.397198] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.397199] ---[ end trace bd91d80d59f05bce ]---
[    3.397199] odd readv on /452/cmdline/
[    3.398992] ------------[ cut here ]------------
[    3.398994] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.398995] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.398996] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.398997] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.398998] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.398998] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.398999] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.398999] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.399000] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399000] R13: 00007ffef20efe57 R14: ffffa3b240b9ba00 R15: ffffb9be8080be48
[    3.399002] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.399003] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.399003] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.399004] Call Trace:
[    3.399006]  do_readv+0x18d/0x240
[    3.399006]  do_syscall_64+0x33/0x70
[    3.399008]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399008] RIP: 0033:0x22c483
[    3.399009] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399009] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399010] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399011] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399011] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399011] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399012] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399013] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399013] Call Trace:
[    3.399014]  dump_stack+0xa1/0xfb
[    3.399015]  __warn+0x7f/0x120
[    3.399016]  ? do_iter_read+0x182/0x1c0
[    3.399017]  report_bug+0xb1/0x110
[    3.399017]  handle_bug+0x3d/0x70
[    3.399018]  exc_invalid_op+0x18/0xb0
[    3.399019]  asm_exc_invalid_op+0x12/0x20
[    3.399019] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399020] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399020] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399021] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399021] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.399022] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.399022] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399023] R13: 00007ffef20efe57 R14: ffffa3b240b9ba00 R15: ffffb9be8080be48
[    3.399024]  ? do_iter_write+0x1d0/0x1d0
[    3.399025]  ? do_iter_read+0x4c/0x1c0
[    3.399025]  do_readv+0x18d/0x240
[    3.399026]  do_syscall_64+0x33/0x70
[    3.399027]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399028] RIP: 0033:0x22c483
[    3.399028] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399029] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399029] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399030] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399030] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399030] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399031] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399031] ---[ end trace bd91d80d59f05bcf ]---
[    3.399032] odd readv on /454/cmdline/
[    3.399036] ------------[ cut here ]------------
[    3.399037] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.399037] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399038] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399039] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399039] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399040] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399040] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.399041] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.399041] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399041] R13: 00007ffef20efe57 R14: ffffa3b240b9ba00 R15: ffffb9be8080be48
[    3.399043] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.399043] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.399044] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.399044] Call Trace:
[    3.399045]  do_readv+0x18d/0x240
[    3.399046]  do_syscall_64+0x33/0x70
[    3.399046]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399047] RIP: 0033:0x22c483
[    3.399047] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399048] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399048] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399049] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399049] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399050] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399050] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399051] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399051] Call Trace:
[    3.399052]  dump_stack+0xa1/0xfb
[    3.399053]  __warn+0x7f/0x120
[    3.399053]  ? do_iter_read+0x182/0x1c0
[    3.399054]  report_bug+0xb1/0x110
[    3.399055]  handle_bug+0x3d/0x70
[    3.399055]  exc_invalid_op+0x18/0xb0
[    3.399056]  asm_exc_invalid_op+0x12/0x20
[    3.399057] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399057] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399057] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399058] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399058] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee540
[    3.399059] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249ee9a88
[    3.399059] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399060] R13: 00007ffef20efe57 R14: ffffa3b240b9ba00 R15: ffffb9be8080be48
[    3.399060]  ? do_iter_write+0x1d0/0x1d0
[    3.399061]  ? do_iter_read+0x4c/0x1c0
[    3.399062]  do_readv+0x18d/0x240
[    3.399063]  do_syscall_64+0x33/0x70
[    3.399064]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399064] RIP: 0033:0x22c483
[    3.399065] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399065] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399066] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399066] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399067] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399067] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399067] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399068] ---[ end trace bd91d80d59f05bd0 ]---
[    3.399068] odd readv on /454/cmdline/
[    3.399941] ------------[ cut here ]------------
[    3.399943] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.399944] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399945] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399946] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399947] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399947] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399948] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.399948] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c2e8
[    3.399949] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399949] R13: 00007ffef20efe57 R14: ffffa3b240b9be00 R15: ffffb9be8080be48
[    3.399951] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.399951] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.399952] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.399953] Call Trace:
[    3.399954]  do_readv+0x18d/0x240
[    3.399955]  do_syscall_64+0x33/0x70
[    3.399956]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399957] RIP: 0033:0x22c483
[    3.399957] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399958] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399958] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399959] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399959] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399960] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399960] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399961] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399961] Call Trace:
[    3.399962]  dump_stack+0xa1/0xfb
[    3.399963]  __warn+0x7f/0x120
[    3.399964]  ? do_iter_read+0x182/0x1c0
[    3.399965]  report_bug+0xb1/0x110
[    3.399965]  handle_bug+0x3d/0x70
[    3.399966]  exc_invalid_op+0x18/0xb0
[    3.399967]  asm_exc_invalid_op+0x12/0x20
[    3.399968] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399968] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399969] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399969] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399970] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.399970] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c2e8
[    3.399970] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399971] R13: 00007ffef20efe57 R14: ffffa3b240b9be00 R15: ffffb9be8080be48
[    3.399972]  ? do_iter_write+0x1d0/0x1d0
[    3.399973]  ? do_iter_read+0x4c/0x1c0
[    3.399973]  do_readv+0x18d/0x240
[    3.399974]  do_syscall_64+0x33/0x70
[    3.399975]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399976] RIP: 0033:0x22c483
[    3.399976] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399976] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399977] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399978] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399978] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399978] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399979] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399979] ---[ end trace bd91d80d59f05bd1 ]---
[    3.399980] odd readv on /459/cmdline/
[    3.399983] ------------[ cut here ]------------
[    3.399984] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.399985] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399986] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.399986] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.399987] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.399987] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.399988] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.399988] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c2e8
[    3.399989] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.399989] R13: 00007ffef20efe57 R14: ffffa3b240b9be00 R15: ffffb9be8080be48
[    3.399990] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.399991] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.399991] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.399991] Call Trace:
[    3.399992]  do_readv+0x18d/0x240
[    3.399993]  do_syscall_64+0x33/0x70
[    3.399994]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.399994] RIP: 0033:0x22c483
[    3.399995] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.399995] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.399996] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.399996] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.399997] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.399997] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.399998] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.399998] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.399999] Call Trace:
[    3.399999]  dump_stack+0xa1/0xfb
[    3.400000]  __warn+0x7f/0x120
[    3.400001]  ? do_iter_read+0x182/0x1c0
[    3.400002]  report_bug+0xb1/0x110
[    3.400002]  handle_bug+0x3d/0x70
[    3.400003]  exc_invalid_op+0x18/0xb0
[    3.400003]  asm_exc_invalid_op+0x12/0x20
[    3.400004] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.400005] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.400005] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.400006] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.400006] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eefc80
[    3.400007] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c2e8
[    3.400007] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.400007] R13: 00007ffef20efe57 R14: ffffa3b240b9be00 R15: ffffb9be8080be48
[    3.400008]  ? do_iter_write+0x1d0/0x1d0
[    3.400009]  ? do_iter_read+0x4c/0x1c0
[    3.400010]  do_readv+0x18d/0x240
[    3.400011]  do_syscall_64+0x33/0x70
[    3.400012]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.400012] RIP: 0033:0x22c483
[    3.400013] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.400013] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.400014] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.400014] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.400015] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.400015] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.400015] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.400016] ---[ end trace bd91d80d59f05bd2 ]---
[    3.400016] odd readv on /459/cmdline/
[    3.400160] ------------[ cut here ]------------
[    3.400162] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.400163] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.400164] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.400164] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.400165] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.400166] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.400166] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.400166] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fca8
[    3.400167] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.400167] R13: 00007ffef20efe57 R14: ffffa3b240b9af00 R15: ffffb9be8080be48
[    3.400169] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.400169] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.400170] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.400171] Call Trace:
[    3.400172]  do_readv+0x18d/0x240
[    3.400173]  do_syscall_64+0x33/0x70
[    3.400174]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.400175] RIP: 0033:0x22c483
[    3.400175] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.400175] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.400176] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.400177] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.400177] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.400177] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.400178] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.400179] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.400179] Call Trace:
[    3.400180]  dump_stack+0xa1/0xfb
[    3.400181]  __warn+0x7f/0x120
[    3.400181]  ? do_iter_read+0x182/0x1c0
[    3.400182]  report_bug+0xb1/0x110
[    3.400183]  handle_bug+0x3d/0x70
[    3.400183]  exc_invalid_op+0x18/0xb0
[    3.400184]  asm_exc_invalid_op+0x12/0x20
[    3.400185] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.400185] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.400185] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.400186] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.400186] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.400187] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fca8
[    3.400187] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.400188] R13: 00007ffef20efe57 R14: ffffa3b240b9af00 R15: ffffb9be8080be48
[    3.400189]  ? do_iter_write+0x1d0/0x1d0
[    3.400189]  ? do_iter_read+0x4c/0x1c0
[    3.400190]  do_readv+0x18d/0x240
[    3.400191]  do_syscall_64+0x33/0x70
[    3.400192]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.400192] RIP: 0033:0x22c483
[    3.400193] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.400193] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.400194] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.400194] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.400195] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.400195] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.400195] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.400196] ---[ end trace bd91d80d59f05bd3 ]---
[    3.400196] odd readv on /460/cmdline/
[    3.400201] ------------[ cut here ]------------
[    3.400202] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.400202] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.400203] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.400204] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.400204] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.400204] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.400205] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.400205] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fca8
[    3.400206] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.400206] R13: 00007ffef20efe57 R14: ffffa3b240b9af00 R15: ffffb9be8080be48
[    3.400207] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.400208] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.400208] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.400209] Call Trace:
[    3.400209]  do_readv+0x18d/0x240
[    3.400210]  do_syscall_64+0x33/0x70
[    3.400211]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.400212] RIP: 0033:0x22c483
[    3.400212] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.400212] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.400213] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.400213] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.400214] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.400214] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.400215] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.400215] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.400216] Call Trace:
[    3.400216]  dump_stack+0xa1/0xfb
[    3.400217]  __warn+0x7f/0x120
[    3.400218]  ? do_iter_read+0x182/0x1c0
[    3.400219]  report_bug+0xb1/0x110
[    3.400219]  handle_bug+0x3d/0x70
[    3.400220]  exc_invalid_op+0x18/0xb0
[    3.400220]  asm_exc_invalid_op+0x12/0x20
[    3.400221] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.400222] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.400222] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.400222] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.400223] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eef680
[    3.400223] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fca8
[    3.400224] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.400224] R13: 00007ffef20efe57 R14: ffffa3b240b9af00 R15: ffffb9be8080be48
[    3.400225]  ? do_iter_write+0x1d0/0x1d0
[    3.400226]  ? do_iter_read+0x4c/0x1c0
[    3.400227]  do_readv+0x18d/0x240
[    3.400227]  do_syscall_64+0x33/0x70
[    3.400228]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.400229] RIP: 0033:0x22c483
[    3.400229] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.400230] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.400230] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.400231] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.400231] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.400231] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.400232] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.400232] ---[ end trace bd91d80d59f05bd4 ]---
[    3.400233] odd readv on /460/cmdline/
[    3.401793] ------------[ cut here ]------------
[    3.401796] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.401797] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.401798] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.401799] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.401799] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.401800] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.401801] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.401801] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fa08
[    3.401801] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.401802] R13: 00007ffef20efe57 R14: ffffa3b240b9aa00 R15: ffffb9be8080be48
[    3.401804] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.401804] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.401805] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.401806] Call Trace:
[    3.401807]  do_readv+0x18d/0x240
[    3.401808]  do_syscall_64+0x33/0x70
[    3.401809]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.401810] RIP: 0033:0x22c483
[    3.401810] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.401811] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.401812] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.401812] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.401812] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.401813] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.401813] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.401814] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.401815] Call Trace:
[    3.401816]  dump_stack+0xa1/0xfb
[    3.401817]  __warn+0x7f/0x120
[    3.401817]  ? do_iter_read+0x182/0x1c0
[    3.401818]  report_bug+0xb1/0x110
[    3.401819]  handle_bug+0x3d/0x70
[    3.401819]  exc_invalid_op+0x18/0xb0
[    3.401820]  asm_exc_invalid_op+0x12/0x20
[    3.401821] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.401822] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.401822] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.401823] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.401823] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.401823] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fa08
[    3.401824] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.401824] R13: 00007ffef20efe57 R14: ffffa3b240b9aa00 R15: ffffb9be8080be48
[    3.401825]  ? do_iter_write+0x1d0/0x1d0
[    3.401826]  ? do_iter_read+0x4c/0x1c0
[    3.401827]  do_readv+0x18d/0x240
[    3.401828]  do_syscall_64+0x33/0x70
[    3.401829]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.401829] RIP: 0033:0x22c483
[    3.401830] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.401830] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.401831] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.401831] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.401832] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.401832] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.401832] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.401833] ---[ end trace bd91d80d59f05bd5 ]---
[    3.401834] odd readv on /462/cmdline/
[    3.401837] ------------[ cut here ]------------
[    3.401838] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.401839] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.401840] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.401840] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.401841] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.401841] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.401842] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.401842] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fa08
[    3.401843] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.401843] R13: 00007ffef20efe57 R14: ffffa3b240b9aa00 R15: ffffb9be8080be48
[    3.401844] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.401845] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.401845] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.401846] Call Trace:
[    3.401847]  do_readv+0x18d/0x240
[    3.401847]  do_syscall_64+0x33/0x70
[    3.401848]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.401849] RIP: 0033:0x22c483
[    3.401849] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.401850] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.401850] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.401851] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.401851] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.401851] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.401852] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.401853] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.401853] Call Trace:
[    3.401854]  dump_stack+0xa1/0xfb
[    3.401854]  __warn+0x7f/0x120
[    3.401855]  ? do_iter_read+0x182/0x1c0
[    3.401856]  report_bug+0xb1/0x110
[    3.401856]  handle_bug+0x3d/0x70
[    3.401857]  exc_invalid_op+0x18/0xb0
[    3.401858]  asm_exc_invalid_op+0x12/0x20
[    3.401858] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.401859] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.401859] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.401860] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.401860] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eee180
[    3.401861] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9fa08
[    3.401861] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.401861] R13: 00007ffef20efe57 R14: ffffa3b240b9aa00 R15: ffffb9be8080be48
[    3.401862]  ? do_iter_write+0x1d0/0x1d0
[    3.401863]  ? do_iter_read+0x4c/0x1c0
[    3.401864]  do_readv+0x18d/0x240
[    3.401865]  do_syscall_64+0x33/0x70
[    3.401866]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.401866] RIP: 0033:0x22c483
[    3.401867] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.401867] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.401868] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.401868] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.401869] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.401869] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.401869] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.401870] ---[ end trace bd91d80d59f05bd6 ]---
[    3.401870] odd readv on /462/cmdline/
[    3.402648] ------------[ cut here ]------------
[    3.402650] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.402651] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.402652] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.402653] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.402653] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.402654] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.402655] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeee40
[    3.402655] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9da88
[    3.402655] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.402656] R13: 00007ffef20efe57 R14: ffffa3b240b9a900 R15: ffffb9be8080be48
[    3.402657] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.402658] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.402658] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.402659] Call Trace:
[    3.402661]  do_readv+0x18d/0x240
[    3.402662]  do_syscall_64+0x33/0x70
[    3.402663]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.402663] RIP: 0033:0x22c483
[    3.402664] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.402665] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.402665] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.402666] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.402666] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.402667] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.402667] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.402668] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.402668] Call Trace:
[    3.402669]  dump_stack+0xa1/0xfb
[    3.402670]  __warn+0x7f/0x120
[    3.402671]  ? do_iter_read+0x182/0x1c0
[    3.402672]  report_bug+0xb1/0x110
[    3.402672]  handle_bug+0x3d/0x70
[    3.402673]  exc_invalid_op+0x18/0xb0
[    3.402673]  asm_exc_invalid_op+0x12/0x20
[    3.402674] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.402675] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.402675] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.402676] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.402676] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeee40
[    3.402677] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9da88
[    3.402677] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.402678] R13: 00007ffef20efe57 R14: ffffa3b240b9a900 R15: ffffb9be8080be48
[    3.402678]  ? do_iter_write+0x1d0/0x1d0
[    3.402679]  ? do_iter_read+0x4c/0x1c0
[    3.402680]  do_readv+0x18d/0x240
[    3.402681]  do_syscall_64+0x33/0x70
[    3.402682]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.402682] RIP: 0033:0x22c483
[    3.402683] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.402683] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.402684] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.402684] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.402685] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.402685] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.402686] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.402686] ---[ end trace bd91d80d59f05bd7 ]---
[    3.402687] odd readv on /467/cmdline/
[    3.402690] ------------[ cut here ]------------
[    3.402691] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.402692] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.402693] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.402693] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.402694] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.402694] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.402695] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeee40
[    3.402695] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9da88
[    3.402696] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.402696] R13: 00007ffef20efe57 R14: ffffa3b240b9a900 R15: ffffb9be8080be48
[    3.402697] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.402698] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.402698] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.402699] Call Trace:
[    3.402699]  do_readv+0x18d/0x240
[    3.402700]  do_syscall_64+0x33/0x70
[    3.402701]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.402701] RIP: 0033:0x22c483
[    3.402702] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.402702] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.402703] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.402703] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.402704] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.402704] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.402705] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.402705] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.402706] Call Trace:
[    3.402706]  dump_stack+0xa1/0xfb
[    3.402707]  __warn+0x7f/0x120
[    3.402708]  ? do_iter_read+0x182/0x1c0
[    3.402709]  report_bug+0xb1/0x110
[    3.402709]  handle_bug+0x3d/0x70
[    3.402710]  exc_invalid_op+0x18/0xb0
[    3.402710]  asm_exc_invalid_op+0x12/0x20
[    3.402711] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.402712] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.402712] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.402713] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.402713] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeee40
[    3.402714] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9da88
[    3.402714] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.402714] R13: 00007ffef20efe57 R14: ffffa3b240b9a900 R15: ffffb9be8080be48
[    3.402715]  ? do_iter_write+0x1d0/0x1d0
[    3.402716]  ? do_iter_read+0x4c/0x1c0
[    3.402717]  do_readv+0x18d/0x240
[    3.402718]  do_syscall_64+0x33/0x70
[    3.402718]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.402719] RIP: 0033:0x22c483
[    3.402719] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.402720] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.402720] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.402721] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.402721] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.402722] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.402722] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.402722] ---[ end trace bd91d80d59f05bd8 ]---
[    3.402723] odd readv on /467/cmdline/
[    3.407012] ------------[ cut here ]------------
[    3.407014] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.407015] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.407017] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.407017] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.407018] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.407019] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.407019] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.407020] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9ea48
[    3.407020] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.407021] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    3.407022] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.407023] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.407023] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.407024] Call Trace:
[    3.407026]  do_readv+0x18d/0x240
[    3.407027]  do_syscall_64+0x33/0x70
[    3.407028]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.407029] RIP: 0033:0x22c483
[    3.407029] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.407030] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.407031] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.407031] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.407032] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.407032] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.407032] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.407033] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.407034] Call Trace:
[    3.407035]  dump_stack+0xa1/0xfb
[    3.407036]  __warn+0x7f/0x120
[    3.407037]  ? do_iter_read+0x182/0x1c0
[    3.407037]  report_bug+0xb1/0x110
[    3.407038]  handle_bug+0x3d/0x70
[    3.407039]  exc_invalid_op+0x18/0xb0
[    3.407039]  asm_exc_invalid_op+0x12/0x20
[    3.407040] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.407041] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.407041] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.407042] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.407042] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.407043] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9ea48
[    3.407043] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.407043] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    3.407044]  ? do_iter_write+0x1d0/0x1d0
[    3.407045]  ? do_iter_read+0x4c/0x1c0
[    3.407046]  do_readv+0x18d/0x240
[    3.407047]  do_syscall_64+0x33/0x70
[    3.407048]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.407048] RIP: 0033:0x22c483
[    3.407049] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.407049] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.407050] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.407051] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.407051] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    3.407051] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    3.407052] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.407052] ---[ end trace bd91d80d59f05bd9 ]---
[    3.407053] odd readv on /468/cmdline/
[    3.407056] ------------[ cut here ]------------
[    3.407058] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    3.407058] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.407059] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.407060] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.407060] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.407061] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.407061] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.407061] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9ea48
[    3.407062] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.407062] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    3.407064] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    3.407064] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    3.407064] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    3.407065] Call Trace:
[    3.407066]  do_readv+0x18d/0x240
[    3.407066]  do_syscall_64+0x33/0x70
[    3.407067]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.407068] RIP: 0033:0x22c483
[    3.407068] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.407069] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.407069] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.407070] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.407070] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.407071] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.407071] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.407072] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    3.407072] Call Trace:
[    3.407073]  dump_stack+0xa1/0xfb
[    3.407074]  __warn+0x7f/0x120
[    3.407074]  ? do_iter_read+0x182/0x1c0
[    3.407075]  report_bug+0xb1/0x110
[    3.407076]  handle_bug+0x3d/0x70
[    3.407076]  exc_invalid_op+0x18/0xb0
[    3.407077]  asm_exc_invalid_op+0x12/0x20
[    3.407078] RIP: 0010:do_iter_read+0x182/0x1c0
[    3.407078] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    3.407079] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    3.407079] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    3.407080] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeef00
[    3.407080] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9ea48
[    3.407080] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    3.407081] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    3.407082]  ? do_iter_write+0x1d0/0x1d0
[    3.407083]  ? do_iter_read+0x4c/0x1c0
[    3.407083]  do_readv+0x18d/0x240
[    3.407084]  do_syscall_64+0x33/0x70
[    3.407085]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    3.407085] RIP: 0033:0x22c483
[    3.407086] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    3.407086] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    3.407087] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    3.407087] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    3.407088] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    3.407088] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001631080
[    3.407089] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    3.407089] ---[ end trace bd91d80d59f05bda ]---
[    3.407090] odd readv on /468/cmdline/
[    4.135232] ------------[ cut here ]------------
[    4.135236] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    4.135238] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    4.135239] RIP: 0010:do_iter_read+0x182/0x1c0
[    4.135240] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    4.135241] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    4.135242] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    4.135242] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    4.135243] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c588
[    4.135243] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    4.135244] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    4.135246] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    4.135246] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    4.135247] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    4.135248] Call Trace:
[    4.135250]  do_readv+0x18d/0x240
[    4.135252]  do_syscall_64+0x33/0x70
[    4.135253]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    4.135254] RIP: 0033:0x22c483
[    4.135255] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    4.135255] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    4.135256] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    4.135257] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    4.135257] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    4.135257] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    4.135258] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    4.135259] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    4.135259] Call Trace:
[    4.135261]  dump_stack+0xa1/0xfb
[    4.135262]  __warn+0x7f/0x120
[    4.135263]  ? do_iter_read+0x182/0x1c0
[    4.135264]  report_bug+0xb1/0x110
[    4.135265]  handle_bug+0x3d/0x70
[    4.135266]  exc_invalid_op+0x18/0xb0
[    4.135267]  asm_exc_invalid_op+0x12/0x20
[    4.135268] RIP: 0010:do_iter_read+0x182/0x1c0
[    4.135268] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    4.135269] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    4.135269] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    4.135270] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    4.135270] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c588
[    4.135271] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    4.135271] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    4.135272]  ? do_iter_write+0x1d0/0x1d0
[    4.135273]  ? do_iter_read+0x4c/0x1c0
[    4.135274]  do_readv+0x18d/0x240
[    4.135274]  do_syscall_64+0x33/0x70
[    4.135275]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    4.135276] RIP: 0033:0x22c483
[    4.135276] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    4.135277] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    4.135277] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    4.135278] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    4.135278] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    4.135279] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    4.135279] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    4.135280] ---[ end trace bd91d80d59f05bdb ]---
[    4.135281] odd readv on /470/cmdline/
[    4.135284] ------------[ cut here ]------------
[    4.135285] WARNING: CPU: 20 PID: 240 at fs/read_write.c:760 do_iter_read+0x182/0x1c0
[    4.135286] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    4.135287] RIP: 0010:do_iter_read+0x182/0x1c0
[    4.135287] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    4.135288] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    4.135288] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    4.135289] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    4.135289] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c588
[    4.135290] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    4.135290] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    4.135291] FS:  000000000029c800(0000) GS:ffffa3b537d00000(0000) knlGS:0000000000000000
[    4.135292] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    4.135292] CR2: 00007ffef20edd40 CR3: 00000001073e0000 CR4: 0000000000350ea0
[    4.135292] Call Trace:
[    4.135293]  do_readv+0x18d/0x240
[    4.135294]  do_syscall_64+0x33/0x70
[    4.135295]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    4.135295] RIP: 0033:0x22c483
[    4.135296] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    4.135296] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    4.135297] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    4.135297] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    4.135298] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    4.135298] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    4.135299] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    4.135299] CPU: 20 PID: 240 Comm: telagent Tainted: G        W         5.10.0-rc2-microsoft-cbl-00002-g6a9f696d1627-dirty #2
[    4.135300] Call Trace:
[    4.135300]  dump_stack+0xa1/0xfb
[    4.135301]  __warn+0x7f/0x120
[    4.135302]  ? do_iter_read+0x182/0x1c0
[    4.135303]  report_bug+0xb1/0x110
[    4.135303]  handle_bug+0x3d/0x70
[    4.135304]  exc_invalid_op+0x18/0xb0
[    4.135304]  asm_exc_invalid_op+0x12/0x20
[    4.135305] RIP: 0010:do_iter_read+0x182/0x1c0
[    4.135306] Code: 85 c0 78 3b 48 01 c3 48 39 e8 0f 85 11 ff ff ff 4c 89 e7 48 89 ee e8 8d 66 48 00 49 8b 44 24 10 48 85 c0 75 9e e9 f7 fe ff ff <0f> 0b 48 c7 c7 5d 39 3c 90 4c 89 f6 31 c0 e8 d8 29 eb ff eb a7 48
[    4.135306] RSP: 0018:ffffb9be8080be08 EFLAGS: 00010246
[    4.135307] RAX: 0000000000000400 RBX: 0000000000000000 RCX: 0000000000000000
[    4.135307] RDX: ffffb9be8080be80 RSI: 0000000000020000 RDI: ffffa3b249eeefc0
[    4.135307] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffa3b249f9c588
[    4.135308] R10: ffffa3b537938000 R11: ffffffff8f295da0 R12: ffffb9be8080be50
[    4.135308] R13: 00007ffef20efe57 R14: ffffa3b240b9b100 R15: ffffb9be8080be48
[    4.135309]  ? do_iter_write+0x1d0/0x1d0
[    4.135310]  ? do_iter_read+0x4c/0x1c0
[    4.135311]  do_readv+0x18d/0x240
[    4.135311]  do_syscall_64+0x33/0x70
[    4.135312]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    4.135313] RIP: 0033:0x22c483
[    4.135313] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    4.135314] RSP: 002b:00007ffef20efe10 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    4.135314] RAX: ffffffffffffffda RBX: 0000000001631080 RCX: 000000000022c483
[    4.135315] RDX: 0000000000000002 RSI: 00007ffef20efe10 RDI: 0000000000000005
[    4.135315] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    4.135315] R10: 00007ffef20efca0 R11: 0000000000000257 R12: 0000000001631080
[    4.135316] R13: 00007ffef20efef8 R14: 0000000000000001 R15: 00007ffef20efe57
[    4.135316] ---[ end trace bd91d80d59f05bdc ]---
[    4.135317] odd readv on /470/cmdline/

[-- Attachment #3: dmesg_err.txt --]
[-- Type: text/plain, Size: 8630 bytes --]

[    0.060212] PCI: Fatal: No config space access function found
[    0.080214] kvm: no hardware support
[    0.080216] kvm: no hardware support
[    0.109031] hv_utils: cannot register PTP clock: 0
[    0.223318] odd readv on 238/net/tcp/
[    0.223464] init: (238) ERROR: LogException:36: LOCALHOST: Could not start localhost port scanner.
[    2.037636] odd readv on /245/cmdline/
[    2.037639] odd readv on /245/cmdline/
[    2.368030] odd readv on /cgroups/
[    2.372484] odd readv on /263/cmdline/
[    2.372487] odd readv on /263/cmdline/
[    2.388721] odd readv on /264/cmdline/
[    2.388724] odd readv on /264/cmdline/
[    2.389879] odd readv on /265/cmdline/
[    2.389881] odd readv on /265/cmdline/
[    2.390365] FS-Cache: Duplicate cookie detected
[    2.390366] FS-Cache: O-cookie c=0000000081335f67 [p=00000000c8ad7a4d fl=222 nc=0 na=1]
[    2.390367] FS-Cache: O-cookie d=0000000089df09d5 n=00000000b59c15d3
[    2.390367] FS-Cache: O-key=[10] '34323934393337353332'
[    2.390370] FS-Cache: N-cookie c=00000000cb133f9d [p=00000000c8ad7a4d fl=2 nc=0 na=1]
[    2.390371] FS-Cache: N-cookie d=0000000089df09d5 n=000000008027ecc5
[    2.390371] FS-Cache: N-key=[10] '34323934393337353332'
[    2.400488] odd readv on /9/mountinfo/
[    2.400499] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.400503] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec
[    2.400513] odd readv on /9/mountinfo/
[    2.400518] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.400520] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32
[    2.400522] odd readv on /9/mountinfo/
[    2.400526] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.400527] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.400529] odd readv on /9/mountinfo/
[    2.400533] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.400534] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\System32\Wbem
[    2.400536] odd readv on /9/mountinfo/
[    2.400543] odd readv on /9/mountinfo/
[    2.400549] odd readv on /9/mountinfo/
[    2.400555] odd readv on /9/mountinfo/
[    2.400561] odd readv on /9/mountinfo/
[    2.400567] odd readv on /9/mountinfo/
[    2.400574] odd readv on /9/mountinfo/
[    2.400580] odd readv on /9/mountinfo/
[    2.403226] odd readv on /270/cmdline/
[    2.403228] odd readv on /270/cmdline/
[    2.426710] odd readv on /273/cmdline/
[    2.426713] odd readv on /273/cmdline/
[    2.428579] odd readv on /272/cmdline/
[    2.428582] odd readv on /272/cmdline/
[    2.430729] odd readv on /275/cmdline/
[    2.430731] odd readv on /275/cmdline/
[    2.432128] odd readv on /274/cmdline/
[    2.432131] odd readv on /274/cmdline/
[    2.434269] odd readv on /276/cmdline/
[    2.434271] odd readv on /276/cmdline/
[    2.438031] odd readv on /280/cmdline/
[    2.438034] odd readv on /280/cmdline/
[    2.440450] odd readv on /282/cmdline/
[    2.440453] odd readv on /282/cmdline/
[    2.444238] odd readv on /283/cmdline/
[    2.444240] odd readv on /283/cmdline/
[    2.446347] odd readv on /284/cmdline/
[    2.446349] odd readv on /284/cmdline/
[    2.451049] odd readv on /286/cmdline/
[    2.451052] odd readv on /286/cmdline/
[    2.771066] odd readv on /305/cmdline/
[    2.771070] odd readv on /305/cmdline/
[    2.780465] odd readv on /308/cmdline/
[    2.780468] odd readv on /308/cmdline/
[    2.781179] odd readv on /309/cmdline/
[    2.781182] odd readv on /309/cmdline/
[    2.795141] odd readv on /313/cmdline/
[    2.795143] odd readv on /313/cmdline/
[    2.796934] odd readv on /315/cmdline/
[    2.796937] odd readv on /315/cmdline/
[    2.799490] odd readv on /318/cmdline/
[    2.799492] odd readv on /318/cmdline/
[    2.801695] odd readv on /321/cmdline/
[    2.801698] odd readv on /321/cmdline/
[    2.803765] odd readv on /323/cmdline/
[    2.803767] odd readv on /323/cmdline/
[    2.810629] odd readv on /325/cmdline/
[    2.810631] odd readv on /325/cmdline/
[    2.811846] odd readv on /327/cmdline/
[    2.811849] odd readv on /327/cmdline/
[    2.969117] odd readv on /346/cmdline/
[    2.969121] odd readv on /346/cmdline/
[    2.971431] odd readv on /349/cmdline/
[    2.971434] odd readv on /349/cmdline/
[    2.981936] odd readv on /350/cmdline/
[    2.981938] odd readv on /350/cmdline/
[    2.982862] odd readv on /351/cmdline/
[    2.982865] odd readv on /351/cmdline/
[    2.984412] odd readv on /354/cmdline/
[    2.984415] odd readv on /354/cmdline/
[    2.985784] odd readv on /355/cmdline/
[    2.985786] odd readv on /355/cmdline/
[    2.987106] odd readv on /356/cmdline/
[    2.987108] odd readv on /356/cmdline/
[    3.001274] odd readv on /359/cmdline/
[    3.001276] odd readv on /359/cmdline/
[    3.003738] odd readv on /361/cmdline/
[    3.003740] odd readv on /361/cmdline/
[    3.005227] odd readv on /360/cmdline/
[    3.005229] odd readv on /360/cmdline/
[    3.006987] odd readv on /363/cmdline/
[    3.006989] odd readv on /363/cmdline/
[    3.008433] odd readv on /362/cmdline/
[    3.008435] odd readv on /362/cmdline/
[    3.010021] odd readv on /364/cmdline/
[    3.010023] odd readv on /364/cmdline/
[    3.012279] odd readv on /368/cmdline/
[    3.012281] odd readv on /368/cmdline/
[    3.014239] odd readv on /370/cmdline/
[    3.014241] odd readv on /370/cmdline/
[    3.016063] odd readv on /371/cmdline/
[    3.016065] odd readv on /371/cmdline/
[    3.017741] odd readv on /372/cmdline/
[    3.017743] odd readv on /372/cmdline/
[    3.020509] odd readv on /374/cmdline/
[    3.020511] odd readv on /374/cmdline/
[    3.157708] odd readv on /393/cmdline/
[    3.157711] odd readv on /393/cmdline/
[    3.163185] odd readv on /396/cmdline/
[    3.163187] odd readv on /396/cmdline/
[    3.163887] odd readv on /397/cmdline/
[    3.163890] odd readv on /397/cmdline/
[    3.172881] odd readv on /401/cmdline/
[    3.172884] odd readv on /401/cmdline/
[    3.173836] odd readv on /403/cmdline/
[    3.173839] odd readv on /403/cmdline/
[    3.174781] odd readv on /406/cmdline/
[    3.174783] odd readv on /406/cmdline/
[    3.175963] odd readv on /409/cmdline/
[    3.175966] odd readv on /409/cmdline/
[    3.176878] odd readv on /411/cmdline/
[    3.176880] odd readv on /411/cmdline/
[    3.179229] odd readv on /413/cmdline/
[    3.179231] odd readv on /413/cmdline/
[    3.179948] odd readv on /415/cmdline/
[    3.179951] odd readv on /415/cmdline/
[    3.326708] odd readv on /434/cmdline/
[    3.326712] odd readv on /434/cmdline/
[    3.328545] odd readv on /437/cmdline/
[    3.328548] odd readv on /437/cmdline/
[    3.329624] odd readv on /438/cmdline/
[    3.329627] odd readv on /438/cmdline/
[    3.330547] odd readv on /439/cmdline/
[    3.330550] odd readv on /439/cmdline/
[    3.332041] odd readv on /442/cmdline/
[    3.332044] odd readv on /442/cmdline/
[    3.332947] odd readv on /443/cmdline/
[    3.332950] odd readv on /443/cmdline/
[    3.335031] odd readv on /445/cmdline/
[    3.335033] odd readv on /445/cmdline/
[    3.335475] odd readv on /447/cmdline/
[    3.335477] odd readv on /447/cmdline/
[    3.335935] odd readv on /451/cmdline/
[    3.335938] odd readv on /451/cmdline/
[    3.336048] odd readv on /452/cmdline/
[    3.336051] odd readv on /452/cmdline/
[    3.336583] odd readv on /453/cmdline/
[    3.336585] odd readv on /453/cmdline/
[    3.338345] odd readv on /455/cmdline/
[    3.338349] odd readv on /455/cmdline/
[    3.339376] odd readv on /460/cmdline/
[    3.339378] odd readv on /460/cmdline/
[    3.339625] odd readv on /461/cmdline/
[    3.339628] odd readv on /461/cmdline/
[    3.341230] odd readv on /463/cmdline/
[    3.341233] odd readv on /463/cmdline/
[    3.341986] odd readv on /468/cmdline/
[    3.341988] odd readv on /468/cmdline/
[    3.346158] odd readv on /469/cmdline/
[    3.346161] odd readv on /469/cmdline/
[   35.475981] odd readv on /477/cmdline/
[   35.475984] odd readv on /477/cmdline/
[   35.478735] odd readv on /478/cmdline/
[   35.478738] odd readv on /478/cmdline/
[   35.479536] odd readv on /483/cmdline/
[   35.479539] odd readv on /483/cmdline/
[   35.479720] odd readv on /484/cmdline/
[   35.479722] odd readv on /484/cmdline/
[   35.481396] odd readv on /486/cmdline/
[   35.481400] odd readv on /486/cmdline/
[   35.482089] odd readv on /491/cmdline/
[   35.482092] odd readv on /491/cmdline/
[   35.484058] odd readv on /492/cmdline/
[   35.484060] odd readv on /492/cmdline/
[   70.032836] odd readv on /500/cmdline/
[   70.032840] odd readv on /500/cmdline/

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  6:19                           ` Nathan Chancellor
@ 2020-11-14  7:00                             ` Al Viro
  2020-11-14 20:50                               ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-14  7:00 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Fri, Nov 13, 2020 at 11:19:34PM -0700, Nathan Chancellor wrote:

> Assuming so, I have attached the output both with and without the
> WARN_ON. Looks like mountinfo is what is causing the error?

Cute...  FWIW, on #origin + that commit with fix folded in I don't
see anything unusual in reads from mountinfo ;-/  OTOH, they'd
obviously been... creative with readv(2) arguments, so it would
be very interesting to see what it is they are passing to it.

I'm half-asleep right now; will try to cook something to gather
that information tomorrow morning.  'Later...

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14  7:00                             ` Al Viro
@ 2020-11-14 20:50                               ` Al Viro
  2020-11-15 15:53                                 ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-14 20:50 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sat, Nov 14, 2020 at 07:00:25AM +0000, Al Viro wrote:
> On Fri, Nov 13, 2020 at 11:19:34PM -0700, Nathan Chancellor wrote:
> 
> > Assuming so, I have attached the output both with and without the
> > WARN_ON. Looks like mountinfo is what is causing the error?
> 
> Cute...  FWIW, on #origin + that commit with fix folded in I don't
> see anything unusual in reads from mountinfo ;-/  OTOH, they'd
> obviously been... creative with readv(2) arguments, so it would
> be very interesting to see what it is they are passing to it.
> 
> I'm half-asleep right now; will try to cook something to gather
> that information tomorrow morning.  'Later...

OK, so let's do this: fix in seq_read_iter() + in do_loop_readv_writev()
(on entry) the following (racy as hell, but will do for debugging):

	bool weird = false;

	if (unlikely(memcmp(file->f_path.dentry->d_name.name, "mountinfo", 10))) {
		int i;

		for (i = 0; i < iter->nr_segs; i++)
			if (!iter->iov[i].iov_len)
				weird = true;
		if (weird) {
			printk(KERN_ERR "[%s]: weird readv on %p4D (%ld) ",
				current->comm, filp, (long)filp->f_pos);
			for (i = 0; i < iter->nr_segs; i++)
				printk(KERN_CONT "%c%zd", i ? ':' : '<',
					iter->iov[i].iov_len);
			printk(KERN_CONT "> ");
		}
	}
and in the end (just before return)
	if (weird)
		printk(KERN_CONT "-> %zd\n", ret);

Preferably along with the results of cat /proc/<whatever it is>/mountinfo both
on that and on the working kernel...

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-13 23:54               ` Nathan Chancellor
  2020-11-14  1:17                 ` Al Viro
@ 2020-11-14 21:44                 ` Al Viro
  1 sibling, 0 replies; 43+ messages in thread
From: Al Viro @ 2020-11-14 21:44 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Fri, Nov 13, 2020 at 04:54:53PM -0700, Nathan Chancellor wrote:
> Hi Al,
> 
> On Wed, Nov 11, 2020 at 10:21:16PM +0000, Al Viro wrote:
> > On Wed, Nov 11, 2020 at 09:52:20PM +0000, Al Viro wrote:
> > 
> > > That can be done, but I would rather go with
> > > 		n = copy_to_iter(m->buf + m->from, m->count, iter);
> > > 		m->count -= n;
> > > 		m->from += n;
> > >                 copied += n;
> > >                 if (!size)
> > >                         goto Done;
> > > 		if (m->count)
> > > 			goto Efault;
> > > if we do it that way.  Let me see if I can cook something
> > > reasonable along those lines...
> > 
> > Something like below (build-tested only):
> > 
> > diff --git a/fs/seq_file.c b/fs/seq_file.c
> > index 3b20e21604e7..07b33c1f34a9 100644
> > --- a/fs/seq_file.c
> > +++ b/fs/seq_file.c
> > @@ -168,7 +168,6 @@ EXPORT_SYMBOL(seq_read);
> >  ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  {
> >  	struct seq_file *m = iocb->ki_filp->private_data;
> > -	size_t size = iov_iter_count(iter);
> >  	size_t copied = 0;
> >  	size_t n;
> >  	void *p;
> > @@ -208,14 +207,11 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  	}
> >  	/* if not empty - flush it first */
> >  	if (m->count) {
> > -		n = min(m->count, size);
> > -		if (copy_to_iter(m->buf + m->from, n, iter) != n)
> > -			goto Efault;
> > +		n = copy_to_iter(m->buf + m->from, m->count, iter);
> >  		m->count -= n;
> >  		m->from += n;
> > -		size -= n;
> >  		copied += n;
> > -		if (!size)
> > +		if (!iov_iter_count(iter) || m->count)
> >  			goto Done;
> >  	}
> >  	/* we need at least one record in buffer */
> > @@ -249,6 +245,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  	goto Done;
> >  Fill:
> >  	/* they want more? let's try to get some more */
> > +	/* m->count is positive and there's space left in iter */
> >  	while (1) {
> >  		size_t offs = m->count;
> >  		loff_t pos = m->index;
> > @@ -263,7 +260,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  			err = PTR_ERR(p);
> >  			break;
> >  		}
> > -		if (m->count >= size)
> > +		if (m->count >= iov_iter_count(iter))
> >  			break;
> >  		err = m->op->show(m, p);
> >  		if (seq_has_overflowed(m) || err) {
> > @@ -273,16 +270,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  		}
> >  	}
> >  	m->op->stop(m, p);
> > -	n = min(m->count, size);
> > -	if (copy_to_iter(m->buf, n, iter) != n)
> > -		goto Efault;
> > +	n = copy_to_iter(m->buf, m->count, iter);
> >  	copied += n;
> >  	m->count -= n;
> >  	m->from = n;
> >  Done:
> > -	if (!copied)
> > -		copied = err;
> > -	else {
> > +	if (unlikely(!copied)) {
> > +		copied = m->count ? -EFAULT : err;
> > +	} else {
> >  		iocb->ki_pos += copied;
> >  		m->read_pos += copied;
> >  	}
> > @@ -291,9 +286,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
> >  Enomem:
> >  	err = -ENOMEM;
> >  	goto Done;
> > -Efault:
> > -	err = -EFAULT;
> > -	goto Done;
> >  }
> >  EXPORT_SYMBOL(seq_read_iter);
> >  
> 
> This patch in -next (6a9f696d1627bacc91d1cebcfb177f474484e8ba) breaks
> WSL2's interoperability feature, where Windows paths automatically get
> added to PATH on start up so that Windows binaries can be accessed from
> within Linux (such as clip.exe to pipe output to the clipboard). Before,
> I would see a bunch of Linux + Windows folders in $PATH but after, I
> only see the Linux folders (I can give you the actual PATH value if you
> care but it is really long).
> 
> I am not at all familiar with the semantics of this patch or how
> Microsoft would be using it to inject folders into PATH (they have some
> documentation on it here:
> https://docs.microsoft.com/en-us/windows/wsl/interop) and I am not sure
> how to go about figuring that out to see why this patch breaks something
> (unless you have an idea). I have added the Hyper-V maintainers and list
> to CC in case they know someone who could help.

FWIW, just to make sure:
	1) does reverting just that commit recover the desired behaviour?
	2) could you verify that your latest tests had been done with
the incremental I'd posted (shifting the if (....) goto Done; out of the if
body)?
	3) does the build with that commit reverted produce any warnings
related to mountinfo?
	4) your posted log with WARN_ON unfortunately starts *after*
the mountinfo accesses; could you check which process had been doing those?
The Comm: ... part in there, that is.
	5) in the "I don't believe that could happen, but let's make sure"
department: turn the
        /* m->count is positive and there's space left in iter */
comment in seq_read_iter() into an outright
	BUG_ON(!m->count || !iov_iter_count(iter));

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-14 20:50                               ` Al Viro
@ 2020-11-15 15:53                                 ` Al Viro
  2020-11-15 16:56                                   ` Linus Torvalds
  2020-11-15 21:41                                   ` Nathan Chancellor
  0 siblings, 2 replies; 43+ messages in thread
From: Al Viro @ 2020-11-15 15:53 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sat, Nov 14, 2020 at 08:50:00PM +0000, Al Viro wrote:

OK, I think I understand what's going on.  Could you check if
reverting the variant in -next and applying the following instead
fixes what you are seeing?

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 3b20e21604e7..35667112bbd1 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -168,7 +168,6 @@ EXPORT_SYMBOL(seq_read);
 ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 {
 	struct seq_file *m = iocb->ki_filp->private_data;
-	size_t size = iov_iter_count(iter);
 	size_t copied = 0;
 	size_t n;
 	void *p;
@@ -208,16 +207,15 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	}
 	/* if not empty - flush it first */
 	if (m->count) {
-		n = min(m->count, size);
-		if (copy_to_iter(m->buf + m->from, n, iter) != n)
-			goto Efault;
+		n = copy_to_iter(m->buf + m->from, m->count, iter);
 		m->count -= n;
 		m->from += n;
-		size -= n;
 		copied += n;
-		if (!size)
-			goto Done;
+		if (m->count)
+			goto Efault;
 	}
+	if (!iov_iter_count(iter))
+		goto Done;
 	/* we need at least one record in buffer */
 	m->from = 0;
 	p = m->op->start(m, &m->index);
@@ -249,6 +247,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	goto Done;
 Fill:
 	/* they want more? let's try to get some more */
+	/* m->count is positive and there's space left in iter */
 	while (1) {
 		size_t offs = m->count;
 		loff_t pos = m->index;
@@ -263,7 +262,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 			err = PTR_ERR(p);
 			break;
 		}
-		if (m->count >= size)
+		if (m->count >= iov_iter_count(iter))
 			break;
 		err = m->op->show(m, p);
 		if (seq_has_overflowed(m) || err) {
@@ -273,12 +272,12 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 		}
 	}
 	m->op->stop(m, p);
-	n = min(m->count, size);
-	if (copy_to_iter(m->buf, n, iter) != n)
-		goto Efault;
+	n = copy_to_iter(m->buf, m->count, iter);
 	copied += n;
-	m->count -= n;
 	m->from = n;
+	m->count -= n;
+	if (m->count)
+		goto Efault;
 Done:
 	if (!copied)
 		copied = err;


^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-15 15:53                                 ` Al Viro
@ 2020-11-15 16:56                                   ` Linus Torvalds
  2020-11-15 21:41                                   ` Nathan Chancellor
  1 sibling, 0 replies; 43+ messages in thread
From: Linus Torvalds @ 2020-11-15 16:56 UTC (permalink / raw)
  To: Al Viro
  Cc: Nathan Chancellor, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Sun, Nov 15, 2020 at 7:54 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> OK, I think I understand what's going on.  Could you check if
> reverting the variant in -next and applying the following instead
> fixes what you are seeing?

Side note: if this ends up working, can you add a lot of comments
about this thing (both in the code and the commit message)? It
confused both Christoph and me, and clearly you were stumped too.
That's not a great sign.

                  Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-15 15:53                                 ` Al Viro
  2020-11-15 16:56                                   ` Linus Torvalds
@ 2020-11-15 21:41                                   ` Nathan Chancellor
  2020-11-15 23:38                                     ` Al Viro
  1 sibling, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-15 21:41 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

[-- Attachment #1: Type: text/plain, Size: 16470 bytes --]

Hi Al,

Apologies for the delay.

On Sun, Nov 15, 2020 at 03:53:55PM +0000, Al Viro wrote:
> On Sat, Nov 14, 2020 at 08:50:00PM +0000, Al Viro wrote:
> 
> OK, I think I understand what's going on.  Could you check if
> reverting the variant in -next and applying the following instead
> fixes what you are seeing?

The below diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56 does
not fix my issue unfortunately.

> diff --git a/fs/seq_file.c b/fs/seq_file.c
> index 3b20e21604e7..35667112bbd1 100644
> --- a/fs/seq_file.c
> +++ b/fs/seq_file.c
> @@ -168,7 +168,6 @@ EXPORT_SYMBOL(seq_read);
>  ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  {
>  	struct seq_file *m = iocb->ki_filp->private_data;
> -	size_t size = iov_iter_count(iter);
>  	size_t copied = 0;
>  	size_t n;
>  	void *p;
> @@ -208,16 +207,15 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  	}
>  	/* if not empty - flush it first */
>  	if (m->count) {
> -		n = min(m->count, size);
> -		if (copy_to_iter(m->buf + m->from, n, iter) != n)
> -			goto Efault;
> +		n = copy_to_iter(m->buf + m->from, m->count, iter);
>  		m->count -= n;
>  		m->from += n;
> -		size -= n;
>  		copied += n;
> -		if (!size)
> -			goto Done;
> +		if (m->count)
> +			goto Efault;
>  	}
> +	if (!iov_iter_count(iter))
> +		goto Done;
>  	/* we need at least one record in buffer */
>  	m->from = 0;
>  	p = m->op->start(m, &m->index);
> @@ -249,6 +247,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  	goto Done;
>  Fill:
>  	/* they want more? let's try to get some more */
> +	/* m->count is positive and there's space left in iter */
>  	while (1) {
>  		size_t offs = m->count;
>  		loff_t pos = m->index;
> @@ -263,7 +262,7 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  			err = PTR_ERR(p);
>  			break;
>  		}
> -		if (m->count >= size)
> +		if (m->count >= iov_iter_count(iter))
>  			break;
>  		err = m->op->show(m, p);
>  		if (seq_has_overflowed(m) || err) {
> @@ -273,12 +272,12 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  		}
>  	}
>  	m->op->stop(m, p);
> -	n = min(m->count, size);
> -	if (copy_to_iter(m->buf, n, iter) != n)
> -		goto Efault;
> +	n = copy_to_iter(m->buf, m->count, iter);
>  	copied += n;
> -	m->count -= n;
>  	m->from = n;
> +	m->count -= n;
> +	if (m->count)
> +		goto Efault;
>  Done:
>  	if (!copied)
>  		copied = err;
> 

Replying to your two other messages here:

> FWIW, just to make sure:
> 	1) does reverting just that commit recover the desired behaviour?

Yes, d4d50710a8b46082224376ef119a4dbb75b25c56 is fine,
6a9f696d1627bacc91d1cebcfb177f474484e8ba is broken.

$ uname -r
5.10.0-rc2-microsoft-00001-gd4d50710a8b4

$ echo $PATH
/home/nathan/usr/bin:/home/nathan/.local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/mnt/c/Windows/system32:...

$ uname -r
5.10.0-rc2-microsoft-00002-g6a9f696d1627

$ echo $PATH
/home/nathan/usr/bin:/home/nathan/.local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games

> 	2) could you verify that your latest tests had been done with
> the incremental I'd posted (shifting the if (....) goto Done; out of the if
> body)?
> 	3) does the build with that commit reverted produce any warnings
> related to mountinfo?

d4d50710a8b46082224376ef119a4dbb75b25c56:

$ dmesg -l err
[    0.064825] PCI: Fatal: No config space access function found
[    0.077436] kvm: no hardware support
[    0.077438] kvm: no hardware support
[    0.108227] hv_utils: cannot register PTP clock: 0
[    2.518229] FS-Cache: Duplicate cookie detected
[    2.518232] FS-Cache: O-cookie c=000000005d51d0cd [p=000000006bb17fa6 fl=222 nc=0 na=1]
[    2.518232] FS-Cache: O-cookie d=0000000021f3f873 n=000000002fb0c46e
[    2.518233] FS-Cache: O-key=[10] '34323934393337353435'
[    2.518236] FS-Cache: N-cookie c=000000002e0fa15c [p=000000006bb17fa6 fl=2 nc=0 na=1]
[    2.518236] FS-Cache: N-cookie d=0000000021f3f873 n=00000000a3943d77
[    2.518236] FS-Cache: N-key=[10] '34323934393337353435'

6a9f696d1627bacc91d1cebcfb177f474484e8ba:

$ dmesg -l err
[    0.064266] PCI: Fatal: No config space access function found
[    0.077833] kvm: no hardware support
[    0.077835] kvm: no hardware support
[    0.107284] hv_utils: cannot register PTP clock: 0
[    0.221703] init: (235) ERROR: LogException:36: LOCALHOST: Could not start localhost port scanner.
[    2.428629] FS-Cache: Duplicate cookie detected
[    2.428631] FS-Cache: O-cookie c=000000008dc18c92 [p=00000000e8a82afe fl=222 nc=0 na=1]
[    2.428631] FS-Cache: O-cookie d=000000007254ca01 n=0000000009bd1860
[    2.428632] FS-Cache: O-key=[10] '34323934393337353336'
[    2.428635] FS-Cache: N-cookie c=000000005941e9ee [p=00000000e8a82afe fl=2 nc=0 na=1]
[    2.428635] FS-Cache: N-cookie d=000000007254ca01 n=0000000095ef7a9f
[    2.428636] FS-Cache: N-key=[10] '34323934393337353336'
[    2.438529] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.438535] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec
[    2.438550] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.438552] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32
[    2.438558] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.438559] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.438565] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14

6a9f696d1627bacc91d1cebcfb177f474484e8ba + shifting the if (....) goto Done; out of the if body:

$ echo $PATH
/home/nathan/usr/bin:/home/nathan/.local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games

$ dmesg -l err
[    0.059315] PCI: Fatal: No config space access function found
[    0.077335] kvm: no hardware support
[    0.077336] kvm: no hardware support
[    0.107422] hv_utils: cannot register PTP clock: 0
[    2.437321] FS-Cache: Duplicate cookie detected
[    2.437323] FS-Cache: O-cookie c=0000000061ae161f [p=000000005e0c26a4 fl=222 nc=0 na=1]
[    2.437323] FS-Cache: O-cookie d=000000006e487749 n=00000000d6f2b7cc
[    2.437324] FS-Cache: O-key=[10] '34323934393337353337'
[    2.437327] FS-Cache: N-cookie c=00000000c08b3ba9 [p=000000005e0c26a4 fl=2 nc=0 na=1]
[    2.437327] FS-Cache: N-cookie d=000000006e487749 n=0000000026c46bbc
[    2.437328] FS-Cache: N-key=[10] '34323934393337353337'
[    2.447874] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.447878] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec
[    2.447905] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.447906] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32
[    2.447923] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.447924] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.447940] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14

Your latest diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56:

$ echo $PATH
/home/nathan/usr/bin:/home/nathan/.local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games

$ dmesg -l err
[    0.064514] PCI: Fatal: No config space access function found
[    0.078288] kvm: no hardware support
[    0.078290] kvm: no hardware support
[    0.108100] hv_utils: cannot register PTP clock: 0
[    2.428126] FS-Cache: Duplicate cookie detected
[    2.428128] FS-Cache: O-cookie c=00000000f90a28fc [p=000000008eaf59d5 fl=222 nc=0 na=1]
[    2.428128] FS-Cache: O-cookie d=00000000e1e04d39 n=00000000109665e8
[    2.428129] FS-Cache: O-key=[10] '34323934393337353336'
[    2.428132] FS-Cache: N-cookie c=00000000c32f0eb9 [p=000000008eaf59d5 fl=2 nc=0 na=1]
[    2.428132] FS-Cache: N-cookie d=00000000e1e04d39 n=000000003fef461f
[    2.428132] FS-Cache: N-key=[10] '34323934393337353336'
[    2.439541] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.439545] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec
[    2.439571] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.439573] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32
[    2.439590] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.439591] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.439607] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14

> 	4) your posted log with WARN_ON unfortunately starts *after*
> the mountinfo accesses; could you check which process had been doing those?
> The Comm: ... part in there, that is.

init it looks like. Attached is the output of

---
diff --git a/fs/read_write.c b/fs/read_write.c
index 75f764b43418..37708555cb8d 100644
--- a/fs/read_write.c
+++ b/fs/read_write.c
@@ -757,6 +757,10 @@ static ssize_t do_loop_readv_writev(struct file *filp, struct iov_iter *iter,
                struct iovec iovec = iov_iter_iovec(iter);
                ssize_t nr;

+               if (unlikely(!memcmp(filp->f_path.dentry->d_name.name, "mountinfo", 10)) &&
+                   WARN_ON(!iovec.iov_len))
+                       printk(KERN_ERR "odd readv on %pd4\n", filp);
+
                if (type == READ) {
                        nr = filp->f_op->read(filp, iovec.iov_base,
                                              iovec.iov_len, ppos);
---

against your latest diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56.

> 	5) in the "I don't believe that could happen, but let's make sure"
> department: turn the
>         /* m->count is positive and there's space left in iter */
> comment in seq_read_iter() into an outright
> 	BUG_ON(!m->count || !iov_iter_count(iter));

Does not look like it triggers against your latest diff.

> OK, so let's do this: fix in seq_read_iter() + in do_loop_readv_writev()
> (on entry) the following (racy as hell, but will do for debugging):
> 
> 	bool weird = false;
> 
> 	if (unlikely(memcmp(file->f_path.dentry->d_name.name, "mountinfo", 10))) {
> 		int i;
> 
> 		for (i = 0; i < iter->nr_segs; i++)
> 			if (!iter->iov[i].iov_len)
> 				weird = true;
> 		if (weird) {
> 			printk(KERN_ERR "[%s]: weird readv on %p4D (%ld) ",
> 				current->comm, filp, (long)filp->f_pos);
> 			for (i = 0; i < iter->nr_segs; i++)
> 				printk(KERN_CONT "%c%zd", i ? ':' : '<',
> 					iter->iov[i].iov_len);
> 			printk(KERN_CONT "> ");
> 		}
> 	}
> and in the end (just before return)
> 	if (weird)
> 		printk(KERN_CONT "-> %zd\n", ret);
> 
> Preferably along with the results of cat /proc/<whatever it is>/mountinfo both
> on that and on the working kernel...

I applied this against your latest diff, attached as weird_readv.

Good (d4d50710a8b46082224376ef119a4dbb75b25c56):

$ cat /proc/9/mountinfo
29 21 8:0 / / rw,relatime - ext4 /dev/sda rw,discard,no_fc,errors=remount-ro,data=ordered
30 29 0:15 / /mnt/wsl rw,relatime shared:1 - tmpfs tmpfs rw
31 29 0:16 /init /init ro,relatime - 9p tools ro,dirsync,aname=tools;fmask=022,loose,access=client,trans=fd,rfd=6,wfd=6
32 29 0:5 / /dev rw,nosuid,relatime - devtmpfs none rw,size=8176740k,nr_inodes=2044185,mode=755
33 29 0:14 / /sys rw,nosuid,nodev,noexec,noatime - sysfs sysfs rw
34 29 0:19 / /proc rw,nosuid,nodev,noexec,noatime - proc proc rw
35 32 0:20 / /dev/pts rw,nosuid,noexec,noatime - devpts devpts rw,gid=5,mode=620,ptmxmode=000
36 29 0:21 / /run rw,nosuid,noexec,noatime - tmpfs none rw,mode=755
37 36 0:22 / /run/lock rw,nosuid,nodev,noexec,noatime - tmpfs none rw
38 36 0:23 / /run/shm rw,nosuid,nodev,noatime - tmpfs none rw
39 36 0:24 / /run/user rw,nosuid,nodev,noexec,noatime - tmpfs none rw,mode=755
40 34 0:17 / /proc/sys/fs/binfmt_misc rw,relatime - binfmt_misc binfmt_misc rw
41 33 0:25 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime - tmpfs tmpfs rw,mode=755
42 41 0:26 / /sys/fs/cgroup/unified rw,nosuid,nodev,noexec,relatime - cgroup2 cgroup2 rw,nsdelegate
43 41 0:27 / /sys/fs/cgroup/cpuset rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpuset
44 41 0:28 / /sys/fs/cgroup/cpu rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpu
45 41 0:29 / /sys/fs/cgroup/cpuacct rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpuacct
46 41 0:30 / /sys/fs/cgroup/blkio rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,blkio
47 41 0:31 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,memory
48 41 0:32 / /sys/fs/cgroup/devices rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,devices
49 41 0:33 / /sys/fs/cgroup/freezer rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,freezer
50 41 0:34 / /sys/fs/cgroup/net_cls rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,net_cls
51 41 0:35 / /sys/fs/cgroup/perf_event rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,perf_event
52 41 0:36 / /sys/fs/cgroup/net_prio rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,net_prio
53 41 0:37 / /sys/fs/cgroup/hugetlb rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,hugetlb
54 41 0:38 / /sys/fs/cgroup/pids rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,pids
55 41 0:39 / /sys/fs/cgroup/rdma rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,rdma
90 29 0:40 / /mnt/c rw,noatime - 9p C:\134 rw,dirsync,aname=drvfs;path=C:\;uid=1000;gid=1000;symlinkroot=/mnt/,mmap,access=client,msize=65536,trans=fd,rfd=8,wfd=8
91 29 0:41 / /mnt/d rw,noatime - 9p D:\134 rw,dirsync,aname=drvfs;path=D:\;uid=1000;gid=1000;symlinkroot=/mnt/,mmap,access=client,msize=65536,trans=fd,rfd=8,wfd=8

Bad (your latest diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56

$ cat /proc/9/mountinfo
29 21 8:0 / / rw,relatime - ext4 /dev/sda rw,discard,no_fc,errors=remount-ro,data=ordered
30 29 0:15 / /mnt/wsl rw,relatime shared:1 - tmpfs tmpfs rw
31 29 0:16 /init /init ro,relatime - 9p tools ro,dirsync,aname=tools;fmask=022,loose,access=client,trans=fd,rfd=6,wfd=6
32 29 0:5 / /dev rw,nosuid,relatime - devtmpfs none rw,size=8176740k,nr_inodes=2044185,mode=755
33 29 0:14 / /sys rw,nosuid,nodev,noexec,noatime - sysfs sysfs rw
34 29 0:19 / /proc rw,nosuid,nodev,noexec,noatime - proc proc rw
35 32 0:20 / /dev/pts rw,nosuid,noexec,noatime - devpts devpts rw,gid=5,mode=620,ptmxmode=000
36 29 0:21 / /run rw,nosuid,noexec,noatime - tmpfs none rw,mode=755
37 36 0:22 / /run/lock rw,nosuid,nodev,noexec,noatime - tmpfs none rw
38 36 0:23 / /run/shm rw,nosuid,nodev,noatime - tmpfs none rw
39 36 0:24 / /run/user rw,nosuid,nodev,noexec,noatime - tmpfs none rw,mode=755
40 34 0:17 / /proc/sys/fs/binfmt_misc rw,relatime - binfmt_misc binfmt_misc rw
41 33 0:25 / /sys/fs/cgroup rw,nosuid,nodev,noexec,relatime - tmpfs tmpfs rw,mode=755
42 41 0:26 / /sys/fs/cgroup/unified rw,nosuid,nodev,noexec,relatime - cgroup2 cgroup2 rw,nsdelegate
43 41 0:27 / /sys/fs/cgroup/cpuset rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpuset
44 41 0:28 / /sys/fs/cgroup/cpu rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpu
45 41 0:29 / /sys/fs/cgroup/cpuacct rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,cpuacct
46 41 0:30 / /sys/fs/cgroup/blkio rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,blkio
47 41 0:31 / /sys/fs/cgroup/memory rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,memory
48 41 0:32 / /sys/fs/cgroup/devices rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,devices
49 41 0:33 / /sys/fs/cgroup/freezer rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,freezer
50 41 0:34 / /sys/fs/cgroup/net_cls rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,net_cls
51 41 0:35 / /sys/fs/cgroup/perf_event rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,perf_event
52 41 0:36 / /sys/fs/cgroup/net_prio rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,net_prio
53 41 0:37 / /sys/fs/cgroup/hugetlb rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,hugetlb
54 41 0:38 / /sys/fs/cgroup/pids rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,pids
55 41 0:39 / /sys/fs/cgroup/rdma rw,nosuid,nodev,noexec,relatime - cgroup cgroup rw,rdma
90 29 0:40 / /mnt/c rw,noatime - 9p C:\134 rw,dirsync,aname=drvfs;path=C:\;uid=1000;gid=1000;symlinkroot=/mnt/,mmap,access=client,msize=65536,trans=fd,rfd=8,wfd=8
91 29 0:41 / /mnt/d rw,noatime - 9p D:\134 rw,dirsync,aname=drvfs;path=D:\;uid=1000;gid=1000;symlinkroot=/mnt/,mmap,access=client,msize=65536,trans=fd,rfd=8,wfd=8

If you need any more information, please let me know!

Cheers,
Nathan

[-- Attachment #2: dmesg_warn_on_mountinfo_filtered.txt --]
[-- Type: text/plain, Size: 131712 bytes --]

[    0.000000] Linux version 5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty (nathan@Ryzen-9-3900X) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #10 SMP Sun Nov 15 14:23:57 MST 2020
[    0.000000] Kernel is locked down from Kernel configuration; see man kernel_lockdown.7
[    0.000000] Command line: initrd=\initrd.img panic=-1 pty.legacy_count=0 nr_cpus=24
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000e0fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000001fffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000000200000-0x00000000f7ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000000407ffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] Hypervisor detected: Microsoft Hyper-V
[    0.000000] Hyper-V: features 0xae7f, hints 0xc2c, misc 0x20bed7b2
[    0.000000] Hyper-V Host Build:19041-10.0-0-0.630
[    0.000000] Hyper-V: LAPIC Timer Frequency: 0x1e8480
[    0.000000] Hyper-V: Using hypercall for remote TLB flush
[    0.000000] clocksource: hyperv_clocksource_tsc_page: mask: 0xffffffffffffffff max_cycles: 0x24e6a1710, max_idle_ns: 440795202120 ns
[    0.000001] tsc: Detected 3800.009 MHz processor
[    0.000005] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000006] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000008] last_pfn = 0x408000 max_arch_pfn = 0x400000000
[    0.000028] MTRR default type: uncachable
[    0.000028] MTRR fixed ranges disabled:
[    0.000029]   00000-FFFFF uncachable
[    0.000029] MTRR variable ranges disabled:
[    0.000029]   0 disabled
[    0.000029]   1 disabled
[    0.000030]   2 disabled
[    0.000030]   3 disabled
[    0.000030]   4 disabled
[    0.000030]   5 disabled
[    0.000030]   6 disabled
[    0.000031]   7 disabled
[    0.000031] Disabled
[    0.000031] x86/PAT: MTRRs disabled, skipping PAT initialization too.
[    0.000037] CPU MTRRs all blank - virtualized system.
[    0.000038] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000039] last_pfn = 0xf8000 max_arch_pfn = 0x400000000
[    0.000048] Using GB pages for direct mapping
[    0.000100] RAMDISK: [mem 0x02f70000-0x02f7ffff]
[    0.000102] ACPI: Early table checksum verification disabled
[    0.000103] ACPI: RSDP 0x00000000000E0000 000024 (v02 VRTUAL)
[    0.000105] ACPI: XSDT 0x0000000000100000 000044 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000108] ACPI: FACP 0x0000000000101000 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000110] ACPI: DSDT 0x00000000001011B8 01E184 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
[    0.000112] ACPI: FACS 0x0000000000101114 000040
[    0.000113] ACPI: OEM0 0x0000000000101154 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000114] ACPI: SRAT 0x000000000011F33C 000390 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000116] ACPI: APIC 0x000000000011F6CC 000108 (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000118] ACPI: Local APIC address 0xfee00000
[    0.000299] Zone ranges:
[    0.000300]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000301]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000301]   Normal   [mem 0x0000000100000000-0x0000000407ffffff]
[    0.000302] Movable zone start for each node
[    0.000302] Early memory node ranges
[    0.000303]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.000303]   node   0: [mem 0x0000000000200000-0x00000000f7ffffff]
[    0.000304]   node   0: [mem 0x0000000100000000-0x0000000407ffffff]
[    0.000448] Zeroed struct page in unavailable ranges: 353 pages
[    0.000449] Initmem setup node 0 [mem 0x0000000000001000-0x0000000407ffffff]
[    0.000450] On node 0 totalpages: 4193951
[    0.000451]   DMA zone: 59 pages used for memmap
[    0.000451]   DMA zone: 22 pages reserved
[    0.000452]   DMA zone: 3743 pages, LIFO batch:0
[    0.000467]   DMA32 zone: 16320 pages used for memmap
[    0.000468]   DMA32 zone: 1011712 pages, LIFO batch:63
[    0.009339]   Normal zone: 49664 pages used for memmap
[    0.009341]   Normal zone: 3178496 pages, LIFO batch:63
[    0.009675] ACPI: Local APIC address 0xfee00000
[    0.009680] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
[    0.009965] IOAPIC[0]: apic_id 24, version 17, address 0xfec00000, GSI 0-23
[    0.009968] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.009969] ACPI: IRQ9 used by override.
[    0.009970] Using ACPI (MADT) for SMP configuration information
[    0.009975] smpboot: Allowing 24 CPUs, 0 hotplug CPUs
[    0.009983] [mem 0xf8000000-0xffffffff] available for PCI devices
[    0.009983] Booting paravirtualized kernel on Hyper-V
[    0.009984] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.013232] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:24 nr_node_ids:1
[    0.014134] percpu: Embedded 41 pages/cpu s135192 r0 d32744 u262144
[    0.014138] pcpu-alloc: s135192 r0 d32744 u262144 alloc=1*2097152
[    0.014139] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.014143] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 
[    0.014152] Built 1 zonelists, mobility grouping on.  Total pages: 4127886
[    0.014153] Kernel command line: initrd=\initrd.img panic=-1 pty.legacy_count=0 nr_cpus=24
[    0.014183] printk: log_buf_len individual max cpu contribution: 262144 bytes
[    0.014183] printk: log_buf_len total cpu_extra contributions: 6029312 bytes
[    0.014184] printk: log_buf_len min size: 262144 bytes
[    0.022373] printk: log_buf_len: 8388608 bytes
[    0.022375] printk: early log buf free: 256264(97%)
[    0.024821] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.025886] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.025950] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.040784] Memory: 4126944K/16775804K available (14341K kernel code, 1480K rwdata, 2448K rodata, 916K init, 1484K bss, 422372K reserved, 0K cma-reserved)
[    0.040789] random: get_random_u64 called from __kmem_cache_create+0x29/0x3b0 with crng_init=0
[    0.040871] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1
[    0.041084] rcu: Hierarchical RCU implementation.
[    0.041086] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=24.
[    0.041087] 	Tracing variant of Tasks RCU enabled.
[    0.041087] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.041087] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24
[    0.041095] Using NULL legacy PIC
[    0.041096] NR_IRQS: 16640, nr_irqs: 616, preallocated irqs: 0
[    0.041445] random: crng done (trusting CPU's manufacturer)
[    0.041472] printk: console [ttyS0] enabled
[    0.041477] ACPI: Core revision 20200925
[    0.041570] Failed to register legacy timer interrupt
[    0.041571] APIC: Switch to symmetric I/O mode setup
[    0.041572] Switched APIC routing to physical flat.
[    0.041591] Hyper-V: Using IPI hypercalls
[    0.041591] Hyper-V: Using enlightened APIC (xapic mode)
[    0.041661] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d8cc2767c9, max_idle_ns: 881590832756 ns
[    0.041663] Calibrating delay loop (skipped), value calculated using timer frequency.. 7600.01 BogoMIPS (lpj=38000090)
[    0.041665] pid_max: default: 32768 minimum: 301
[    0.041687] LSM: Security Framework initializing
[    0.041689] Yama: becoming mindful.
[    0.041692] LoadPin: ready to pin (currently enforcing)
[    0.041718] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.041734] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.041954] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.041971] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.041971] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.041973] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.041974] Spectre V2 : Mitigation: Full AMD retpoline
[    0.041974] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.041975] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.041975] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    0.041976] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.042082] Freeing SMP alternatives memory: 48K
[    0.042122] smpboot: CPU0: AMD Ryzen 9 3900X 12-Core Processor (family: 0x17, model: 0x71, stepping: 0x0)
[    0.042166] Performance Events: PMU not available due to virtualization, using software events only.
[    0.042265] rcu: Hierarchical SRCU implementation.
[    0.042522] smp: Bringing up secondary CPUs ...
[    0.042554] x86: Booting SMP configuration:
[    0.042555] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.052168] smp: Brought up 1 node, 24 CPUs
[    0.052168] smpboot: Max logical packages: 1
[    0.052168] smpboot: Total of 24 processors activated (182400.43 BogoMIPS)
[    0.065457] node 0 deferred pages initialised in 10ms
[    0.069109] devtmpfs: initialized
[    0.069109] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.069109] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.071783] NET: Registered protocol family 16
[    0.071957] ACPI: bus type PCI registered
[    0.071957] PCI: Fatal: No config space access function found
[    0.072580] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.072580] raid6: skip pq benchmark and using algorithm avx2x4
[    0.072580] raid6: using avx2x2 recovery algorithm
[    0.072580] ACPI: Added _OSI(Module Device)
[    0.072580] ACPI: Added _OSI(Processor Device)
[    0.072580] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.072580] ACPI: Added _OSI(Processor Aggregator Device)
[    0.072580] ACPI: Added _OSI(Linux-Dell-Video)
[    0.072580] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.072580] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.081942] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.082680] ACPI: Interpreter enabled
[    0.082683] ACPI: (supports S0 S5)
[    0.082684] ACPI: Using IOAPIC for interrupt routing
[    0.082690] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.082827] ACPI: Enabled 1 GPEs in block 00 to 0F
[    0.083887] iommu: Default domain type: Translated 
[    0.083951] SCSI subsystem initialized
[    0.084036] hv_vmbus: Vmbus version:5.2
[    0.084036] PCI: Using ACPI for IRQ routing
[    0.084036] PCI: System does not support PCI
[    0.084036] clocksource: Switched to clocksource tsc-early
[    0.084036] hv_vmbus: Unknown GUID: c376c1c3-d276-48d2-90a9-c04748072c60
[    0.084036] VFS: Disk quotas dquot_6.6.0
[    0.084036] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.084036] FS-Cache: Loaded
[    0.084036] pnp: PnP ACPI init
[    0.084036] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.084036] pnp: PnP ACPI: found 1 devices
[    0.084036] NET: Registered protocol family 2
[    0.084036] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.084036] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.084036] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.084036] TCP: Hash tables configured (established 131072 bind 65536)
[    0.084036] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.084036] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.084036] NET: Registered protocol family 1
[    0.084036] RPC: Registered named UNIX socket transport module.
[    0.084036] RPC: Registered udp transport module.
[    0.084036] RPC: Registered tcp transport module.
[    0.084036] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.084036] PCI: CLS 0 bytes, default 64
[    0.084036] Trying to unpack rootfs image as initramfs...
[    0.084036] Freeing initrd memory: 64K
[    0.084036] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.084036] software IO TLB: mapped [mem 0x00000000f4000000-0x00000000f8000000] (64MB)
[    0.085373] kvm: no hardware support
[    0.085375] has_svm: svm not available
[    0.085375] kvm: no hardware support
[    0.087760] Initialise system trusted keyrings
[    0.087845] workingset: timestamp_bits=46 max_order=22 bucket_order=0
[    0.088635] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.089090] NFS: Registering the id_resolver key type
[    0.089096] Key type id_resolver registered
[    0.089096] Key type id_legacy registered
[    0.089097] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[    0.090790] Key type cifs.idmap registered
[    0.090838] fuse: init (API version 7.32)
[    0.090963] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
[    0.092385] 9p: Installing v9fs 9p2000 file system support
[    0.092393] FS-Cache: Netfs '9p' registered for caching
[    0.092551] FS-Cache: Netfs 'ceph' registered for caching
[    0.092554] ceph: loaded (mds proto 32)
[    0.095029] NET: Registered protocol family 38
[    0.095030] xor: automatically using best checksumming function   avx       
[    0.095031] Key type asymmetric registered
[    0.095031] Asymmetric key parser 'x509' registered
[    0.095036] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.095928] hv_vmbus: registering driver hv_pci
[    0.096126] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    0.096392] Non-volatile memory driver v1.3
[    0.099390] brd: module loaded
[    0.100261] loop: module loaded
[    0.100541] hv_vmbus: registering driver hv_storvsc
[    0.100841] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information.
[    0.100841] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[    0.100852] tun: Universal TUN/TAP device driver, 1.6
[    0.101032] PPP generic driver version 2.4.2
[    0.101136] PPP BSD Compression module registered
[    0.101136] PPP Deflate Compression module registered
[    0.101138] PPP MPPE Compression module registered
[    0.101139] NET: Registered protocol family 24
[    0.101142] hv_vmbus: registering driver hv_netvsc
[    0.101600] scsi host0: storvsc_host_t
[    0.112872] VFIO - User Level meta-driver version: 0.3
[    0.113203] hv_vmbus: registering driver hyperv_keyboard
[    0.113449] rtc_cmos 00:00: RTC can wake from S4
[    0.114605] rtc_cmos 00:00: registered as rtc0
[    0.114922] rtc_cmos 00:00: setting system clock to 2020-11-15T21:24:09 UTC (1605475449)
[    0.114932] rtc_cmos 00:00: alarms up to one month, 114 bytes nvram
[    0.115052] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
[    0.115513] hv_utils: Registering HyperV Utility Driver
[    0.115514] hv_vmbus: registering driver hv_utils
[    0.115536] hv_vmbus: registering driver hv_balloon
[    0.115540] hv_utils: cannot register PTP clock: 0
[    0.115784] hv_utils: TimeSync IC version 4.0
[    0.115885] hv_balloon: Using Dynamic Memory protocol version 2.0
[    0.116976] Mirror/redirect action on
[    0.117292] IPVS: Registered protocols (TCP, UDP)
[    0.117302] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[    0.117323] IPVS: ipvs loaded.
[    0.117323] IPVS: [rr] scheduler registered.
[    0.117324] IPVS: [wrr] scheduler registered.
[    0.117324] IPVS: [sh] scheduler registered.
[    0.118956] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully
[    0.119481] Initializing XFRM netlink socket
[    0.119537] NET: Registered protocol family 10
[    0.120045] Segment Routing with IPv6
[    0.121342] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    0.121403] NET: Registered protocol family 17
[    0.121416] Bridge firewalling registered
[    0.121421] 8021q: 802.1Q VLAN Support v1.8
[    0.121438] sctp: Hash tables configured (bind 256/256)
[    0.121640] 9pnet: Installing 9P2000 support
[    0.121650] Key type dns_resolver registered
[    0.121650] Key type ceph registered
[    0.122055] libceph: loaded (mon/osd proto 15/24)
[    0.122110] NET: Registered protocol family 40
[    0.122111] hv_vmbus: registering driver hv_sock
[    0.122411] IPI shorthand broadcast: enabled
[    0.122414] sched_clock: Marking stable (121792240, 305100)->(127081600, -4984260)
[    0.122659] registered taskstats version 1
[    0.122660] Loading compiled-in X.509 certificates
[    0.122686] Key type ._fscrypt registered
[    0.122687] Key type .fscrypt registered
[    0.122687] Key type fscrypt-provisioning registered
[    0.122881] Btrfs loaded, crc32c=crc32c-generic
[    0.123556] Freeing unused kernel image (initmem) memory: 916K
[    0.181758] Write protecting the kernel read-only data: 20480k
[    0.182558] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.182967] Freeing unused kernel image (rodata/data gap) memory: 1648K
[    0.205800] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.205803] Run /init as init process
[    0.205804]   with arguments:
[    0.205804]     /init
[    0.205804]   with environment:
[    0.205805]     HOME=/
[    0.205805]     TERM=linux
[    0.220007] scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
[    0.220351] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.221036] sd 0:0:0:0: [sda] 536870912 512-byte logical blocks: (275 GB/256 GiB)
[    0.221038] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.221129] sd 0:0:0:0: [sda] Write Protect is off
[    0.221131] sd 0:0:0:0: [sda] Mode Sense: 0f 00 00 00
[    0.221336] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.511918] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.514767] EXT4-fs (sda): mounted filesystem with ordered data mode. Opts: discard,errors=remount-ro,data=ordered
[    1.151704] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6d8cc2767c9, max_idle_ns: 881590832756 ns
[    1.151710] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[    1.152495] clocksource: Switched to clocksource tsc
[    2.415695] FS-Cache: Duplicate cookie detected
[    2.415698] FS-Cache: O-cookie c=00000000c02fe849 [p=000000000adfc1b6 fl=222 nc=0 na=1]
[    2.415698] FS-Cache: O-cookie d=00000000f83f6a98 n=000000009337a48d
[    2.415699] FS-Cache: O-key=[10] '34323934393337353334'
[    2.415702] FS-Cache: N-cookie c=00000000180bc5ec [p=000000000adfc1b6 fl=2 nc=0 na=1]
[    2.415702] FS-Cache: N-cookie d=00000000f83f6a98 n=00000000a8258158
[    2.415702] FS-Cache: N-key=[10] '34323934393337353334'
[    2.425813] ------------[ cut here ]------------
[    2.425817] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425819] CPU: 14 PID: 260 Comm: init Not tainted 5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425820] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425821] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425822] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425823] RAX: 0000000000000000 RBX: ffffa2da072dd800 RCX: ffffb41300653e50
[    2.425823] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd800
[    2.425824] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3d17
[    2.425824] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425825] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425827] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.425828] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.425828] CR2: 0000000001a95ff0 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.425829] Call Trace:
[    2.425831]  do_iter_read+0xf2/0x160
[    2.425832]  vfs_readv+0x69/0xb0
[    2.425833]  do_readv+0x66/0x110
[    2.425835]  do_syscall_64+0x33/0x80
[    2.425836]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425837] RIP: 0033:0x22c483
[    2.425837] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425838] RSP: 002b:00007fffa68e3cd0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425839] RAX: ffffffffffffffda RBX: 0000000001a949a0 RCX: 000000000022c483
[    2.425839] RDX: 0000000000000002 RSI: 00007fffa68e3cd0 RDI: 0000000000000010
[    2.425840] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.425840] R10: 0000000000000008 R11: 0000000000000257 R12: 0000000001a949a0
[    2.425840] R13: 00007fffa68e3e18 R14: 0000000000000001 R15: 00007fffa68e3d17
[    2.425841] CPU: 14 PID: 260 Comm: init Not tainted 5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425842] Call Trace:
[    2.425843]  dump_stack+0x57/0x6a
[    2.425845]  __warn.cold+0x24/0x39
[    2.425846]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425847]  report_bug+0xd3/0xf0
[    2.425848]  handle_bug+0x3c/0x60
[    2.425849]  exc_invalid_op+0x14/0x60
[    2.425850]  asm_exc_invalid_op+0x12/0x20
[    2.425851] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425852] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425852] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425853] RAX: 0000000000000000 RBX: ffffa2da072dd800 RCX: ffffb41300653e50
[    2.425853] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd800
[    2.425853] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3d17
[    2.425854] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425854] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425855]  do_iter_read+0xf2/0x160
[    2.425856]  vfs_readv+0x69/0xb0
[    2.425856]  do_readv+0x66/0x110
[    2.425857]  do_syscall_64+0x33/0x80
[    2.425858]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425859] RIP: 0033:0x22c483
[    2.425859] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425860] RSP: 002b:00007fffa68e3cd0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425860] RAX: ffffffffffffffda RBX: 0000000001a949a0 RCX: 000000000022c483
[    2.425861] RDX: 0000000000000002 RSI: 00007fffa68e3cd0 RDI: 0000000000000010
[    2.425861] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.425861] R10: 0000000000000008 R11: 0000000000000257 R12: 0000000001a949a0
[    2.425862] R13: 00007fffa68e3e18 R14: 0000000000000001 R15: 00007fffa68e3d17
[    2.425862] ---[ end trace b52c3dd5183e4b0e ]---
[    2.425863] odd readv on /9/mountinfo/
[    2.425892] ------------[ cut here ]------------
[    2.425894] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425894] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425895] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425896] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425896] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425897] RAX: 0000000000000000 RBX: ffffa2da072dd800 RCX: ffffb41300653e50
[    2.425897] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd800
[    2.425898] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3d17
[    2.425898] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425898] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425900] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.425900] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.425901] CR2: 0000000001a95ff0 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.425901] Call Trace:
[    2.425902]  do_iter_read+0xf2/0x160
[    2.425902]  vfs_readv+0x69/0xb0
[    2.425903]  do_readv+0x66/0x110
[    2.425904]  do_syscall_64+0x33/0x80
[    2.425905]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425905] RIP: 0033:0x22c483
[    2.425906] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425906] RSP: 002b:00007fffa68e3cd0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425907] RAX: ffffffffffffffda RBX: 0000000001a949a0 RCX: 000000000022c483
[    2.425907] RDX: 0000000000000002 RSI: 00007fffa68e3cd0 RDI: 0000000000000010
[    2.425907] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.425908] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a949a0
[    2.425908] R13: 00007fffa68e3e18 R14: 0000000000000001 R15: 00007fffa68e3d17
[    2.425909] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425909] Call Trace:
[    2.425910]  dump_stack+0x57/0x6a
[    2.425911]  __warn.cold+0x24/0x39
[    2.425912]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425913]  report_bug+0xd3/0xf0
[    2.425914]  handle_bug+0x3c/0x60
[    2.425915]  exc_invalid_op+0x14/0x60
[    2.425915]  asm_exc_invalid_op+0x12/0x20
[    2.425916] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425917] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425917] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425918] RAX: 0000000000000000 RBX: ffffa2da072dd800 RCX: ffffb41300653e50
[    2.425918] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd800
[    2.425919] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3d17
[    2.425919] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425919] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425920]  do_iter_read+0xf2/0x160
[    2.425921]  vfs_readv+0x69/0xb0
[    2.425921]  do_readv+0x66/0x110
[    2.425922]  do_syscall_64+0x33/0x80
[    2.425923]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425923] RIP: 0033:0x22c483
[    2.425924] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425924] RSP: 002b:00007fffa68e3cd0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425925] RAX: ffffffffffffffda RBX: 0000000001a949a0 RCX: 000000000022c483
[    2.425925] RDX: 0000000000000002 RSI: 00007fffa68e3cd0 RDI: 0000000000000010
[    2.425926] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.425926] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a949a0
[    2.425927] R13: 00007fffa68e3e18 R14: 0000000000000001 R15: 00007fffa68e3d17
[    2.425927] ---[ end trace b52c3dd5183e4b0f ]---
[    2.425927] odd readv on /9/mountinfo/
[    2.425931] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.425935] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec

[    2.425947] ------------[ cut here ]------------
[    2.425948] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425949] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425949] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425950] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425950] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425951] RAX: 0000000000000000 RBX: ffffa2da072dd000 RCX: ffffb41300653e50
[    2.425951] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd000
[    2.425952] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.425952] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425952] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425954] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.425954] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.425955] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.425955] Call Trace:
[    2.425956]  do_iter_read+0xf2/0x160
[    2.425956]  vfs_readv+0x69/0xb0
[    2.425957]  ? kmem_cache_free+0x7d/0x370
[    2.425958]  ? do_sys_openat2+0x1a2/0x2d0
[    2.425959]  do_readv+0x66/0x110
[    2.425960]  do_syscall_64+0x33/0x80
[    2.425961]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425961] RIP: 0033:0x22c483
[    2.425962] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425962] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425963] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.425963] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.425963] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.425964] R10: 00007fffa68e4ca0 R11: 0000000000000257 R12: 0000000001a94b00
[    2.425964] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.425965] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.425965] Call Trace:
[    2.425966]  dump_stack+0x57/0x6a
[    2.425967]  __warn.cold+0x24/0x39
[    2.425968]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425968]  report_bug+0xd3/0xf0
[    2.425969]  handle_bug+0x3c/0x60
[    2.425970]  exc_invalid_op+0x14/0x60
[    2.425971]  asm_exc_invalid_op+0x12/0x20
[    2.425972] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.425973] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.425973] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.425973] RAX: 0000000000000000 RBX: ffffa2da072dd000 RCX: ffffb41300653e50
[    2.425974] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd000
[    2.425974] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.425975] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.425975] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.425976]  do_iter_read+0xf2/0x160
[    2.425976]  vfs_readv+0x69/0xb0
[    2.425977]  ? kmem_cache_free+0x7d/0x370
[    2.425978]  ? do_sys_openat2+0x1a2/0x2d0
[    2.425978]  do_readv+0x66/0x110
[    2.425979]  do_syscall_64+0x33/0x80
[    2.425980]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.425980] RIP: 0033:0x22c483
[    2.425981] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.425981] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.425982] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.425982] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.425983] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.425983] R10: 00007fffa68e4ca0 R11: 0000000000000257 R12: 0000000001a94b00
[    2.425983] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.425984] ---[ end trace b52c3dd5183e4b10 ]---
[    2.425984] odd readv on /9/mountinfo/
[    2.426002] ------------[ cut here ]------------
[    2.426003] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426004] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426004] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426005] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426005] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426006] RAX: 0000000000000000 RBX: ffffa2da072dd000 RCX: ffffb41300653e50
[    2.426006] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd000
[    2.426007] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426007] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426007] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426009] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426020] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426020] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426021] Call Trace:
[    2.426022]  do_iter_read+0xf2/0x160
[    2.426023]  vfs_readv+0x69/0xb0
[    2.426023]  ? kmem_cache_free+0x7d/0x370
[    2.426024]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426025]  do_readv+0x66/0x110
[    2.426026]  do_syscall_64+0x33/0x80
[    2.426026]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426027] RIP: 0033:0x22c483
[    2.426028] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426028] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426029] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426029] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426030] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426030] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426031] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426032] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426032] Call Trace:
[    2.426033]  dump_stack+0x57/0x6a
[    2.426034]  __warn.cold+0x24/0x39
[    2.426035]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426036]  report_bug+0xd3/0xf0
[    2.426037]  handle_bug+0x3c/0x60
[    2.426038]  exc_invalid_op+0x14/0x60
[    2.426039]  asm_exc_invalid_op+0x12/0x20
[    2.426039] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426040] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426040] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426041] RAX: 0000000000000000 RBX: ffffa2da072dd000 RCX: ffffb41300653e50
[    2.426041] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd000
[    2.426042] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426042] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426043] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426043]  do_iter_read+0xf2/0x160
[    2.426044]  vfs_readv+0x69/0xb0
[    2.426045]  ? kmem_cache_free+0x7d/0x370
[    2.426045]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426046]  do_readv+0x66/0x110
[    2.426047]  do_syscall_64+0x33/0x80
[    2.426048]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426048] RIP: 0033:0x22c483
[    2.426049] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426049] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426049] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426050] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426050] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426051] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426051] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426052] ---[ end trace b52c3dd5183e4b11 ]---
[    2.426052] odd readv on /9/mountinfo/
[    2.426055] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.426058] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32

[    2.426065] ------------[ cut here ]------------
[    2.426066] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426067] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426068] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426068] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426069] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426069] RAX: 0000000000000000 RBX: ffffa2da072ddb00 RCX: ffffb41300653e50
[    2.426069] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072ddb00
[    2.426070] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426070] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426071] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426072] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426073] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426073] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426073] Call Trace:
[    2.426074]  do_iter_read+0xf2/0x160
[    2.426074]  vfs_readv+0x69/0xb0
[    2.426075]  ? kmem_cache_free+0x7d/0x370
[    2.426076]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426076]  do_readv+0x66/0x110
[    2.426077]  do_syscall_64+0x33/0x80
[    2.426078]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426079] RIP: 0033:0x22c483
[    2.426079] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426079] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426080] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426080] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426081] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426081] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426082] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426082] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426083] Call Trace:
[    2.426083]  dump_stack+0x57/0x6a
[    2.426084]  __warn.cold+0x24/0x39
[    2.426085]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426086]  report_bug+0xd3/0xf0
[    2.426087]  handle_bug+0x3c/0x60
[    2.426088]  exc_invalid_op+0x14/0x60
[    2.426089]  asm_exc_invalid_op+0x12/0x20
[    2.426089] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426090] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426090] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426091] RAX: 0000000000000000 RBX: ffffa2da072ddb00 RCX: ffffb41300653e50
[    2.426091] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072ddb00
[    2.426092] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426092] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426092] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426093]  do_iter_read+0xf2/0x160
[    2.426094]  vfs_readv+0x69/0xb0
[    2.426094]  ? kmem_cache_free+0x7d/0x370
[    2.426095]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426096]  do_readv+0x66/0x110
[    2.426096]  do_syscall_64+0x33/0x80
[    2.426097]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426098] RIP: 0033:0x22c483
[    2.426098] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426099] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426099] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426100] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426100] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426100] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426101] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426101] ---[ end trace b52c3dd5183e4b12 ]---
[    2.426102] odd readv on /9/mountinfo/
[    2.426121] ------------[ cut here ]------------
[    2.426122] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426123] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426123] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426124] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426124] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426125] RAX: 0000000000000000 RBX: ffffa2da072ddb00 RCX: ffffb41300653e50
[    2.426125] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072ddb00
[    2.426126] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426126] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426127] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426128] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426128] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426129] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426129] Call Trace:
[    2.426130]  do_iter_read+0xf2/0x160
[    2.426130]  vfs_readv+0x69/0xb0
[    2.426131]  ? kmem_cache_free+0x7d/0x370
[    2.426132]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426132]  do_readv+0x66/0x110
[    2.426133]  do_syscall_64+0x33/0x80
[    2.426134]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426134] RIP: 0033:0x22c483
[    2.426135] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426135] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426136] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426136] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426137] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426137] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426137] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426138] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426138] Call Trace:
[    2.426139]  dump_stack+0x57/0x6a
[    2.426140]  __warn.cold+0x24/0x39
[    2.426141]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426142]  report_bug+0xd3/0xf0
[    2.426143]  handle_bug+0x3c/0x60
[    2.426144]  exc_invalid_op+0x14/0x60
[    2.426144]  asm_exc_invalid_op+0x12/0x20
[    2.426145] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426146] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426146] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426147] RAX: 0000000000000000 RBX: ffffa2da072ddb00 RCX: ffffb41300653e50
[    2.426147] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072ddb00
[    2.426147] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426148] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426148] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426149]  do_iter_read+0xf2/0x160
[    2.426150]  vfs_readv+0x69/0xb0
[    2.426150]  ? kmem_cache_free+0x7d/0x370
[    2.426151]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426151]  do_readv+0x66/0x110
[    2.426152]  do_syscall_64+0x33/0x80
[    2.426153]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426154] RIP: 0033:0x22c483
[    2.426154] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426155] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426155] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426156] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426156] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426156] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426157] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426157] ---[ end trace b52c3dd5183e4b13 ]---
[    2.426158] odd readv on /9/mountinfo/
[    2.426159] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.426161] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.426165] ------------[ cut here ]------------
[    2.426166] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426166] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426167] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426167] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426168] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426168] RAX: 0000000000000000 RBX: ffffa2da072dc600 RCX: ffffb41300653e50
[    2.426169] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc600
[    2.426169] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426169] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426170] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426171] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426172] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426172] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426172] Call Trace:
[    2.426173]  do_iter_read+0xf2/0x160
[    2.426173]  vfs_readv+0x69/0xb0
[    2.426174]  ? kmem_cache_free+0x7d/0x370
[    2.426175]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426175]  do_readv+0x66/0x110
[    2.426176]  do_syscall_64+0x33/0x80
[    2.426177]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426177] RIP: 0033:0x22c483
[    2.426178] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426178] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426179] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426179] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426180] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426180] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426181] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426181] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426182] Call Trace:
[    2.426183]  dump_stack+0x57/0x6a
[    2.426183]  __warn.cold+0x24/0x39
[    2.426184]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426185]  report_bug+0xd3/0xf0
[    2.426186]  handle_bug+0x3c/0x60
[    2.426187]  exc_invalid_op+0x14/0x60
[    2.426188]  asm_exc_invalid_op+0x12/0x20
[    2.426188] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426189] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426189] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426190] RAX: 0000000000000000 RBX: ffffa2da072dc600 RCX: ffffb41300653e50
[    2.426190] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc600
[    2.426191] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426191] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426191] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426192]  do_iter_read+0xf2/0x160
[    2.426193]  vfs_readv+0x69/0xb0
[    2.426193]  ? kmem_cache_free+0x7d/0x370
[    2.426194]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426195]  do_readv+0x66/0x110
[    2.426195]  do_syscall_64+0x33/0x80
[    2.426196]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426197] RIP: 0033:0x22c483
[    2.426197] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426198] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426198] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426199] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426199] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426199] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426200] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426200] ---[ end trace b52c3dd5183e4b14 ]---
[    2.426201] odd readv on /9/mountinfo/
[    2.426216] ------------[ cut here ]------------
[    2.426217] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426218] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426219] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426219] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426220] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426220] RAX: 0000000000000000 RBX: ffffa2da072dc600 RCX: ffffb41300653e50
[    2.426221] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc600
[    2.426221] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426221] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426222] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426223] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426223] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426224] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426224] Call Trace:
[    2.426225]  do_iter_read+0xf2/0x160
[    2.426225]  vfs_readv+0x69/0xb0
[    2.426226]  ? kmem_cache_free+0x7d/0x370
[    2.426227]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426227]  do_readv+0x66/0x110
[    2.426228]  do_syscall_64+0x33/0x80
[    2.426229]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426229] RIP: 0033:0x22c483
[    2.426230] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426230] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426231] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426231] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426232] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426232] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426232] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426233] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426233] Call Trace:
[    2.426234]  dump_stack+0x57/0x6a
[    2.426235]  __warn.cold+0x24/0x39
[    2.426236]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426237]  report_bug+0xd3/0xf0
[    2.426238]  handle_bug+0x3c/0x60
[    2.426238]  exc_invalid_op+0x14/0x60
[    2.426239]  asm_exc_invalid_op+0x12/0x20
[    2.426240] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426241] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426241] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426242] RAX: 0000000000000000 RBX: ffffa2da072dc600 RCX: ffffb41300653e50
[    2.426242] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc600
[    2.426242] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426243] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426243] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426244]  do_iter_read+0xf2/0x160
[    2.426244]  vfs_readv+0x69/0xb0
[    2.426245]  ? kmem_cache_free+0x7d/0x370
[    2.426246]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426246]  do_readv+0x66/0x110
[    2.426247]  do_syscall_64+0x33/0x80
[    2.426248]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426248] RIP: 0033:0x22c483
[    2.426249] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426249] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426250] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426250] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426251] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426251] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426252] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426252] ---[ end trace b52c3dd5183e4b15 ]---
[    2.426252] odd readv on /9/mountinfo/
[    2.426254] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.426255] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\System32\Wbem
[    2.426259] ------------[ cut here ]------------
[    2.426260] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426261] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426261] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426262] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426262] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426263] RAX: 0000000000000000 RBX: ffffa2da072dd600 RCX: ffffb41300653e50
[    2.426263] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd600
[    2.426264] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426264] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426264] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426266] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426266] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426266] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426267] Call Trace:
[    2.426267]  do_iter_read+0xf2/0x160
[    2.426268]  vfs_readv+0x69/0xb0
[    2.426268]  ? kmem_cache_free+0x7d/0x370
[    2.426269]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426270]  do_readv+0x66/0x110
[    2.426271]  do_syscall_64+0x33/0x80
[    2.426271]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426272] RIP: 0033:0x22c483
[    2.426272] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426273] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426273] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426274] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426274] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426275] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426275] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426276] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426276] Call Trace:
[    2.426277]  dump_stack+0x57/0x6a
[    2.426278]  __warn.cold+0x24/0x39
[    2.426278]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426279]  report_bug+0xd3/0xf0
[    2.426280]  handle_bug+0x3c/0x60
[    2.426281]  exc_invalid_op+0x14/0x60
[    2.426282]  asm_exc_invalid_op+0x12/0x20
[    2.426283] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426283] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426283] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426284] RAX: 0000000000000000 RBX: ffffa2da072dd600 RCX: ffffb41300653e50
[    2.426284] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd600
[    2.426285] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426285] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426286] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426286]  do_iter_read+0xf2/0x160
[    2.426287]  vfs_readv+0x69/0xb0
[    2.426287]  ? kmem_cache_free+0x7d/0x370
[    2.426288]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426289]  do_readv+0x66/0x110
[    2.426290]  do_syscall_64+0x33/0x80
[    2.426290]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426291] RIP: 0033:0x22c483
[    2.426291] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426292] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426292] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426293] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426293] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426294] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426294] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426294] ---[ end trace b52c3dd5183e4b16 ]---
[    2.426295] odd readv on /9/mountinfo/
[    2.426310] ------------[ cut here ]------------
[    2.426311] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426311] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426312] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426313] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426313] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426314] RAX: 0000000000000000 RBX: ffffa2da072dd600 RCX: ffffb41300653e50
[    2.426314] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd600
[    2.426314] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426315] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426315] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426316] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426317] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426317] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426317] Call Trace:
[    2.426318]  do_iter_read+0xf2/0x160
[    2.426319]  vfs_readv+0x69/0xb0
[    2.426319]  ? kmem_cache_free+0x7d/0x370
[    2.426320]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426321]  do_readv+0x66/0x110
[    2.426321]  do_syscall_64+0x33/0x80
[    2.426322]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426323] RIP: 0033:0x22c483
[    2.426323] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426324] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426324] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426325] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426325] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426325] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426326] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426326] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426327] Call Trace:
[    2.426328]  dump_stack+0x57/0x6a
[    2.426328]  __warn.cold+0x24/0x39
[    2.426329]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426330]  report_bug+0xd3/0xf0
[    2.426331]  handle_bug+0x3c/0x60
[    2.426332]  exc_invalid_op+0x14/0x60
[    2.426333]  asm_exc_invalid_op+0x12/0x20
[    2.426333] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426334] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426334] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426335] RAX: 0000000000000000 RBX: ffffa2da072dd600 RCX: ffffb41300653e50
[    2.426335] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd600
[    2.426336] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426336] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426336] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426337]  do_iter_read+0xf2/0x160
[    2.426338]  vfs_readv+0x69/0xb0
[    2.426338]  ? kmem_cache_free+0x7d/0x370
[    2.426339]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426340]  do_readv+0x66/0x110
[    2.426340]  do_syscall_64+0x33/0x80
[    2.426341]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426342] RIP: 0033:0x22c483
[    2.426342] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426343] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426343] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426344] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426344] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426344] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426345] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426345] ---[ end trace b52c3dd5183e4b17 ]---
[    2.426346] odd readv on /9/mountinfo/
[    2.426351] ------------[ cut here ]------------
[    2.426352] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426353] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426353] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426354] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426354] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426355] RAX: 0000000000000000 RBX: ffffa2da072dc700 RCX: ffffb41300653e50
[    2.426355] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc700
[    2.426355] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426356] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426356] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426358] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426358] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426358] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426359] Call Trace:
[    2.426359]  do_iter_read+0xf2/0x160
[    2.426360]  vfs_readv+0x69/0xb0
[    2.426360]  ? kmem_cache_free+0x7d/0x370
[    2.426361]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426362]  do_readv+0x66/0x110
[    2.426363]  do_syscall_64+0x33/0x80
[    2.426363]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426364] RIP: 0033:0x22c483
[    2.426364] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426365] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426365] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426366] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426366] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426366] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426367] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426368] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426368] Call Trace:
[    2.426369]  dump_stack+0x57/0x6a
[    2.426369]  __warn.cold+0x24/0x39
[    2.426370]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426371]  report_bug+0xd3/0xf0
[    2.426372]  handle_bug+0x3c/0x60
[    2.426373]  exc_invalid_op+0x14/0x60
[    2.426374]  asm_exc_invalid_op+0x12/0x20
[    2.426375] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426375] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426375] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426376] RAX: 0000000000000000 RBX: ffffa2da072dc700 RCX: ffffb41300653e50
[    2.426376] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc700
[    2.426377] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426377] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426378] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426378]  do_iter_read+0xf2/0x160
[    2.426379]  vfs_readv+0x69/0xb0
[    2.426379]  ? kmem_cache_free+0x7d/0x370
[    2.426380]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426381]  do_readv+0x66/0x110
[    2.426382]  do_syscall_64+0x33/0x80
[    2.426382]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426383] RIP: 0033:0x22c483
[    2.426383] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426384] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426384] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426385] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426385] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426385] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426386] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426386] ---[ end trace b52c3dd5183e4b18 ]---
[    2.426387] odd readv on /9/mountinfo/
[    2.426402] ------------[ cut here ]------------
[    2.426402] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426403] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426404] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426404] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426405] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426405] RAX: 0000000000000000 RBX: ffffa2da072dc700 RCX: ffffb41300653e50
[    2.426406] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc700
[    2.426406] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426406] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426407] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426408] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426408] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426409] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426409] Call Trace:
[    2.426410]  do_iter_read+0xf2/0x160
[    2.426410]  vfs_readv+0x69/0xb0
[    2.426411]  ? kmem_cache_free+0x7d/0x370
[    2.426412]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426412]  do_readv+0x66/0x110
[    2.426413]  do_syscall_64+0x33/0x80
[    2.426414]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426414] RIP: 0033:0x22c483
[    2.426415] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426415] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426416] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426416] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426417] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426417] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426417] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426418] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426418] Call Trace:
[    2.426419]  dump_stack+0x57/0x6a
[    2.426420]  __warn.cold+0x24/0x39
[    2.426421]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426422]  report_bug+0xd3/0xf0
[    2.426422]  handle_bug+0x3c/0x60
[    2.426423]  exc_invalid_op+0x14/0x60
[    2.426424]  asm_exc_invalid_op+0x12/0x20
[    2.426425] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426426] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426426] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426426] RAX: 0000000000000000 RBX: ffffa2da072dc700 RCX: ffffb41300653e50
[    2.426427] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc700
[    2.426427] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426428] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426428] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426429]  do_iter_read+0xf2/0x160
[    2.426429]  vfs_readv+0x69/0xb0
[    2.426430]  ? kmem_cache_free+0x7d/0x370
[    2.426431]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426431]  do_readv+0x66/0x110
[    2.426432]  do_syscall_64+0x33/0x80
[    2.426433]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426433] RIP: 0033:0x22c483
[    2.426434] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426434] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426435] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426435] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426436] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426436] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426436] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426437] ---[ end trace b52c3dd5183e4b19 ]---
[    2.426437] odd readv on /9/mountinfo/
[    2.426443] ------------[ cut here ]------------
[    2.426443] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426444] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426445] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426445] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426446] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426446] RAX: 0000000000000000 RBX: ffffa2da072dc000 RCX: ffffb41300653e50
[    2.426447] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc000
[    2.426447] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426447] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426448] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426449] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426449] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426450] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426450] Call Trace:
[    2.426451]  do_iter_read+0xf2/0x160
[    2.426451]  vfs_readv+0x69/0xb0
[    2.426452]  ? kmem_cache_free+0x7d/0x370
[    2.426453]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426453]  do_readv+0x66/0x110
[    2.426454]  do_syscall_64+0x33/0x80
[    2.426455]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426455] RIP: 0033:0x22c483
[    2.426456] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426456] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426457] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426457] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426458] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426458] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426458] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426459] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426459] Call Trace:
[    2.426460]  dump_stack+0x57/0x6a
[    2.426461]  __warn.cold+0x24/0x39
[    2.426462]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426463]  report_bug+0xd3/0xf0
[    2.426463]  handle_bug+0x3c/0x60
[    2.426464]  exc_invalid_op+0x14/0x60
[    2.426465]  asm_exc_invalid_op+0x12/0x20
[    2.426466] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426467] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426467] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426467] RAX: 0000000000000000 RBX: ffffa2da072dc000 RCX: ffffb41300653e50
[    2.426468] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc000
[    2.426468] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426469] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426469] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426470]  do_iter_read+0xf2/0x160
[    2.426470]  vfs_readv+0x69/0xb0
[    2.426471]  ? kmem_cache_free+0x7d/0x370
[    2.426472]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426472]  do_readv+0x66/0x110
[    2.426473]  do_syscall_64+0x33/0x80
[    2.426474]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426474] RIP: 0033:0x22c483
[    2.426475] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426475] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426476] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426476] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426477] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426477] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426477] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426478] ---[ end trace b52c3dd5183e4b1a ]---
[    2.426478] odd readv on /9/mountinfo/
[    2.426493] ------------[ cut here ]------------
[    2.426494] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426494] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426495] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426496] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426496] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426497] RAX: 0000000000000000 RBX: ffffa2da072dc000 RCX: ffffb41300653e50
[    2.426497] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc000
[    2.426497] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426498] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426498] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426499] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426500] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426500] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426500] Call Trace:
[    2.426501]  do_iter_read+0xf2/0x160
[    2.426502]  vfs_readv+0x69/0xb0
[    2.426502]  ? kmem_cache_free+0x7d/0x370
[    2.426503]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426503]  do_readv+0x66/0x110
[    2.426504]  do_syscall_64+0x33/0x80
[    2.426505]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426506] RIP: 0033:0x22c483
[    2.426506] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426507] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426507] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426507] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426508] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426508] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426509] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426509] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426510] Call Trace:
[    2.426510]  dump_stack+0x57/0x6a
[    2.426511]  __warn.cold+0x24/0x39
[    2.426512]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426513]  report_bug+0xd3/0xf0
[    2.426514]  handle_bug+0x3c/0x60
[    2.426515]  exc_invalid_op+0x14/0x60
[    2.426516]  asm_exc_invalid_op+0x12/0x20
[    2.426516] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426517] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426517] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426518] RAX: 0000000000000000 RBX: ffffa2da072dc000 RCX: ffffb41300653e50
[    2.426518] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dc000
[    2.426518] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426519] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426519] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426520]  do_iter_read+0xf2/0x160
[    2.426521]  vfs_readv+0x69/0xb0
[    2.426521]  ? kmem_cache_free+0x7d/0x370
[    2.426522]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426522]  do_readv+0x66/0x110
[    2.426523]  do_syscall_64+0x33/0x80
[    2.426524]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426525] RIP: 0033:0x22c483
[    2.426525] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426525] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426526] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426526] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426527] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426527] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426528] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426528] ---[ end trace b52c3dd5183e4b1b ]---
[    2.426528] odd readv on /9/mountinfo/
[    2.426534] ------------[ cut here ]------------
[    2.426535] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426535] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426536] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426537] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426537] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426538] RAX: 0000000000000000 RBX: ffffa2da072dca00 RCX: ffffb41300653e50
[    2.426538] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dca00
[    2.426538] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426539] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426539] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426540] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426541] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426541] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426541] Call Trace:
[    2.426542]  do_iter_read+0xf2/0x160
[    2.426543]  vfs_readv+0x69/0xb0
[    2.426543]  ? kmem_cache_free+0x7d/0x370
[    2.426544]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426544]  do_readv+0x66/0x110
[    2.426545]  do_syscall_64+0x33/0x80
[    2.426546]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426547] RIP: 0033:0x22c483
[    2.426547] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426547] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426548] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426548] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426549] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426549] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426550] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426550] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426551] Call Trace:
[    2.426552]  dump_stack+0x57/0x6a
[    2.426552]  __warn.cold+0x24/0x39
[    2.426553]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426554]  report_bug+0xd3/0xf0
[    2.426555]  handle_bug+0x3c/0x60
[    2.426556]  exc_invalid_op+0x14/0x60
[    2.426557]  asm_exc_invalid_op+0x12/0x20
[    2.426557] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426558] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426558] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426559] RAX: 0000000000000000 RBX: ffffa2da072dca00 RCX: ffffb41300653e50
[    2.426559] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dca00
[    2.426560] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426560] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426560] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426561]  do_iter_read+0xf2/0x160
[    2.426562]  vfs_readv+0x69/0xb0
[    2.426562]  ? kmem_cache_free+0x7d/0x370
[    2.426563]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426563]  do_readv+0x66/0x110
[    2.426564]  do_syscall_64+0x33/0x80
[    2.426565]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426566] RIP: 0033:0x22c483
[    2.426566] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426567] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426567] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426567] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426568] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426568] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426569] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426569] ---[ end trace b52c3dd5183e4b1c ]---
[    2.426569] odd readv on /9/mountinfo/
[    2.426584] ------------[ cut here ]------------
[    2.426585] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426586] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426586] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426587] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426587] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426588] RAX: 0000000000000000 RBX: ffffa2da072dca00 RCX: ffffb41300653e50
[    2.426588] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dca00
[    2.426589] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426589] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426589] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426591] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426591] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426591] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426592] Call Trace:
[    2.426592]  do_iter_read+0xf2/0x160
[    2.426593]  vfs_readv+0x69/0xb0
[    2.426594]  ? kmem_cache_free+0x7d/0x370
[    2.426594]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426595]  do_readv+0x66/0x110
[    2.426596]  do_syscall_64+0x33/0x80
[    2.426596]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426597] RIP: 0033:0x22c483
[    2.426597] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426598] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426598] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426599] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426599] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426600] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426600] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426601] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426601] Call Trace:
[    2.426602]  dump_stack+0x57/0x6a
[    2.426603]  __warn.cold+0x24/0x39
[    2.426603]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426604]  report_bug+0xd3/0xf0
[    2.426605]  handle_bug+0x3c/0x60
[    2.426606]  exc_invalid_op+0x14/0x60
[    2.426607]  asm_exc_invalid_op+0x12/0x20
[    2.426608] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426608] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426608] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426609] RAX: 0000000000000000 RBX: ffffa2da072dca00 RCX: ffffb41300653e50
[    2.426609] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dca00
[    2.426610] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426610] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426611] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426611]  do_iter_read+0xf2/0x160
[    2.426612]  vfs_readv+0x69/0xb0
[    2.426612]  ? kmem_cache_free+0x7d/0x370
[    2.426613]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426614]  do_readv+0x66/0x110
[    2.426615]  do_syscall_64+0x33/0x80
[    2.426615]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426616] RIP: 0033:0x22c483
[    2.426616] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426617] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426617] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426618] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426618] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426619] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426619] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426619] ---[ end trace b52c3dd5183e4b1d ]---
[    2.426620] odd readv on /9/mountinfo/
[    2.426625] ------------[ cut here ]------------
[    2.426626] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426627] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426627] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426628] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426628] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426629] RAX: 0000000000000000 RBX: ffffa2da072dce00 RCX: ffffb41300653e50
[    2.426629] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dce00
[    2.426630] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426630] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426630] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426631] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426632] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426632] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426633] Call Trace:
[    2.426633]  do_iter_read+0xf2/0x160
[    2.426634]  vfs_readv+0x69/0xb0
[    2.426634]  ? kmem_cache_free+0x7d/0x370
[    2.426635]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426636]  do_readv+0x66/0x110
[    2.426636]  do_syscall_64+0x33/0x80
[    2.426637]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426638] RIP: 0033:0x22c483
[    2.426638] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426639] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426639] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426640] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426640] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426640] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426641] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426642] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426642] Call Trace:
[    2.426643]  dump_stack+0x57/0x6a
[    2.426643]  __warn.cold+0x24/0x39
[    2.426644]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426645]  report_bug+0xd3/0xf0
[    2.426646]  handle_bug+0x3c/0x60
[    2.426647]  exc_invalid_op+0x14/0x60
[    2.426648]  asm_exc_invalid_op+0x12/0x20
[    2.426648] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426649] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426649] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426650] RAX: 0000000000000000 RBX: ffffa2da072dce00 RCX: ffffb41300653e50
[    2.426650] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dce00
[    2.426651] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426651] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426651] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426652]  do_iter_read+0xf2/0x160
[    2.426653]  vfs_readv+0x69/0xb0
[    2.426653]  ? kmem_cache_free+0x7d/0x370
[    2.426654]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426655]  do_readv+0x66/0x110
[    2.426655]  do_syscall_64+0x33/0x80
[    2.426656]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426657] RIP: 0033:0x22c483
[    2.426657] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426658] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426658] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426659] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426659] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426659] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426660] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426660] ---[ end trace b52c3dd5183e4b1e ]---
[    2.426661] odd readv on /9/mountinfo/
[    2.426675] ------------[ cut here ]------------
[    2.426676] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426677] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426677] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426678] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426678] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426679] RAX: 0000000000000000 RBX: ffffa2da072dce00 RCX: ffffb41300653e50
[    2.426679] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dce00
[    2.426680] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426680] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426680] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426682] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426682] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426682] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426683] Call Trace:
[    2.426683]  do_iter_read+0xf2/0x160
[    2.426684]  vfs_readv+0x69/0xb0
[    2.426685]  ? kmem_cache_free+0x7d/0x370
[    2.426685]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426686]  do_readv+0x66/0x110
[    2.426687]  do_syscall_64+0x33/0x80
[    2.426687]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426688] RIP: 0033:0x22c483
[    2.426688] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426689] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426689] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426690] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426690] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426691] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426691] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426692] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426692] Call Trace:
[    2.426693]  dump_stack+0x57/0x6a
[    2.426694]  __warn.cold+0x24/0x39
[    2.426694]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426695]  report_bug+0xd3/0xf0
[    2.426696]  handle_bug+0x3c/0x60
[    2.426697]  exc_invalid_op+0x14/0x60
[    2.426698]  asm_exc_invalid_op+0x12/0x20
[    2.426699] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426699] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426699] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426700] RAX: 0000000000000000 RBX: ffffa2da072dce00 RCX: ffffb41300653e50
[    2.426700] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dce00
[    2.426701] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426701] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426702] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426702]  do_iter_read+0xf2/0x160
[    2.426703]  vfs_readv+0x69/0xb0
[    2.426703]  ? kmem_cache_free+0x7d/0x370
[    2.426704]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426705]  do_readv+0x66/0x110
[    2.426706]  do_syscall_64+0x33/0x80
[    2.426706]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426707] RIP: 0033:0x22c483
[    2.426707] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426708] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426708] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426709] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426709] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426709] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426710] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426710] ---[ end trace b52c3dd5183e4b1f ]---
[    2.426711] odd readv on /9/mountinfo/
[    2.426716] ------------[ cut here ]------------
[    2.426717] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426718] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426718] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426719] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426719] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426720] RAX: 0000000000000000 RBX: ffffa2da072dd900 RCX: ffffb41300653e50
[    2.426720] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd900
[    2.426721] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426721] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426721] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426723] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426723] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426723] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426724] Call Trace:
[    2.426724]  do_iter_read+0xf2/0x160
[    2.426725]  vfs_readv+0x69/0xb0
[    2.426725]  ? kmem_cache_free+0x7d/0x370
[    2.426726]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426727]  do_readv+0x66/0x110
[    2.426728]  do_syscall_64+0x33/0x80
[    2.426728]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426729] RIP: 0033:0x22c483
[    2.426729] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426730] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426730] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426731] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426731] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426731] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426732] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426733] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426733] Call Trace:
[    2.426734]  dump_stack+0x57/0x6a
[    2.426734]  __warn.cold+0x24/0x39
[    2.426735]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426736]  report_bug+0xd3/0xf0
[    2.426737]  handle_bug+0x3c/0x60
[    2.426738]  exc_invalid_op+0x14/0x60
[    2.426739]  asm_exc_invalid_op+0x12/0x20
[    2.426740] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426740] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426740] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426741] RAX: 0000000000000000 RBX: ffffa2da072dd900 RCX: ffffb41300653e50
[    2.426741] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd900
[    2.426742] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426742] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426742] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426743]  do_iter_read+0xf2/0x160
[    2.426744]  vfs_readv+0x69/0xb0
[    2.426744]  ? kmem_cache_free+0x7d/0x370
[    2.426745]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426746]  do_readv+0x66/0x110
[    2.426747]  do_syscall_64+0x33/0x80
[    2.426747]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426748] RIP: 0033:0x22c483
[    2.426748] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426749] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426749] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426750] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426750] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426750] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426751] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426751] ---[ end trace b52c3dd5183e4b20 ]---
[    2.426752] odd readv on /9/mountinfo/
[    2.426766] ------------[ cut here ]------------
[    2.426767] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426768] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426769] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426769] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426769] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426770] RAX: 0000000000000000 RBX: ffffa2da072dd900 RCX: ffffb41300653e50
[    2.426770] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd900
[    2.426771] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426771] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426772] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426773] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426773] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426774] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426774] Call Trace:
[    2.426774]  do_iter_read+0xf2/0x160
[    2.426775]  vfs_readv+0x69/0xb0
[    2.426776]  ? kmem_cache_free+0x7d/0x370
[    2.426776]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426777]  do_readv+0x66/0x110
[    2.426778]  do_syscall_64+0x33/0x80
[    2.426779]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426779] RIP: 0033:0x22c483
[    2.426780] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426780] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426780] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426781] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426781] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426782] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426782] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426783] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426783] Call Trace:
[    2.426784]  dump_stack+0x57/0x6a
[    2.426785]  __warn.cold+0x24/0x39
[    2.426785]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426786]  report_bug+0xd3/0xf0
[    2.426787]  handle_bug+0x3c/0x60
[    2.426788]  exc_invalid_op+0x14/0x60
[    2.426789]  asm_exc_invalid_op+0x12/0x20
[    2.426790] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426790] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426791] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426791] RAX: 0000000000000000 RBX: ffffa2da072dd900 RCX: ffffb41300653e50
[    2.426792] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd900
[    2.426792] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426792] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426793] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426793]  do_iter_read+0xf2/0x160
[    2.426794]  vfs_readv+0x69/0xb0
[    2.426795]  ? kmem_cache_free+0x7d/0x370
[    2.426795]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426796]  do_readv+0x66/0x110
[    2.426797]  do_syscall_64+0x33/0x80
[    2.426798]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426798] RIP: 0033:0x22c483
[    2.426799] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426799] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426799] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426800] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426800] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426801] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426801] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426802] ---[ end trace b52c3dd5183e4b21 ]---
[    2.426802] odd readv on /9/mountinfo/
[    2.426807] ------------[ cut here ]------------
[    2.426808] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426809] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426809] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426810] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426810] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426811] RAX: 0000000000000000 RBX: ffffa2da072dd300 RCX: ffffb41300653e50
[    2.426811] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd300
[    2.426812] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426812] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426812] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426814] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426814] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426814] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426815] Call Trace:
[    2.426815]  do_iter_read+0xf2/0x160
[    2.426816]  vfs_readv+0x69/0xb0
[    2.426817]  ? kmem_cache_free+0x7d/0x370
[    2.426817]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426818]  do_readv+0x66/0x110
[    2.426819]  do_syscall_64+0x33/0x80
[    2.426820]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426820] RIP: 0033:0x22c483
[    2.426820] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426821] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426821] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426822] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426822] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426823] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426823] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426824] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426824] Call Trace:
[    2.426825]  dump_stack+0x57/0x6a
[    2.426826]  __warn.cold+0x24/0x39
[    2.426826]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426827]  report_bug+0xd3/0xf0
[    2.426828]  handle_bug+0x3c/0x60
[    2.426829]  exc_invalid_op+0x14/0x60
[    2.426830]  asm_exc_invalid_op+0x12/0x20
[    2.426831] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426831] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426831] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426832] RAX: 0000000000000000 RBX: ffffa2da072dd300 RCX: ffffb41300653e50
[    2.426832] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd300
[    2.426833] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426833] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426834] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426834]  do_iter_read+0xf2/0x160
[    2.426835]  vfs_readv+0x69/0xb0
[    2.426835]  ? kmem_cache_free+0x7d/0x370
[    2.426836]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426837]  do_readv+0x66/0x110
[    2.426838]  do_syscall_64+0x33/0x80
[    2.426838]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426839] RIP: 0033:0x22c483
[    2.426839] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426840] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426840] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426841] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426841] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426842] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426842] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426842] ---[ end trace b52c3dd5183e4b22 ]---
[    2.426843] odd readv on /9/mountinfo/
[    2.426857] ------------[ cut here ]------------
[    2.426858] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426859] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426860] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426860] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426860] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426861] RAX: 0000000000000000 RBX: ffffa2da072dd300 RCX: ffffb41300653e50
[    2.426861] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd300
[    2.426862] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426862] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426863] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426864] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426864] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426865] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426865] Call Trace:
[    2.426866]  do_iter_read+0xf2/0x160
[    2.426866]  vfs_readv+0x69/0xb0
[    2.426867]  ? kmem_cache_free+0x7d/0x370
[    2.426867]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426868]  do_readv+0x66/0x110
[    2.426869]  do_syscall_64+0x33/0x80
[    2.426870]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426870] RIP: 0033:0x22c483
[    2.426871] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426871] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426872] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426872] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426872] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426873] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426873] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426874] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426874] Call Trace:
[    2.426875]  dump_stack+0x57/0x6a
[    2.426876]  __warn.cold+0x24/0x39
[    2.426877]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426877]  report_bug+0xd3/0xf0
[    2.426878]  handle_bug+0x3c/0x60
[    2.426879]  exc_invalid_op+0x14/0x60
[    2.426880]  asm_exc_invalid_op+0x12/0x20
[    2.426881] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426881] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426882] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426882] RAX: 0000000000000000 RBX: ffffa2da072dd300 RCX: ffffb41300653e50
[    2.426883] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd300
[    2.426883] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426883] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426884] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426884]  do_iter_read+0xf2/0x160
[    2.426885]  vfs_readv+0x69/0xb0
[    2.426886]  ? kmem_cache_free+0x7d/0x370
[    2.426886]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426887]  do_readv+0x66/0x110
[    2.426888]  do_syscall_64+0x33/0x80
[    2.426889]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426889] RIP: 0033:0x22c483
[    2.426890] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426890] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426891] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426891] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426891] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426892] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426892] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426893] ---[ end trace b52c3dd5183e4b23 ]---
[    2.426893] odd readv on /9/mountinfo/
[    2.426898] ------------[ cut here ]------------
[    2.426899] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426900] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426901] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426901] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426901] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426902] RAX: 0000000000000000 RBX: ffffa2da072dd700 RCX: ffffb41300653e50
[    2.426902] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd700
[    2.426903] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426903] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426904] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426905] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426905] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426906] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426906] Call Trace:
[    2.426906]  do_iter_read+0xf2/0x160
[    2.426907]  vfs_readv+0x69/0xb0
[    2.426908]  ? kmem_cache_free+0x7d/0x370
[    2.426908]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426909]  do_readv+0x66/0x110
[    2.426910]  do_syscall_64+0x33/0x80
[    2.426911]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426911] RIP: 0033:0x22c483
[    2.426912] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426912] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426913] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426913] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426913] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426914] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426914] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426915] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426915] Call Trace:
[    2.426916]  dump_stack+0x57/0x6a
[    2.426917]  __warn.cold+0x24/0x39
[    2.426918]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426918]  report_bug+0xd3/0xf0
[    2.426919]  handle_bug+0x3c/0x60
[    2.426920]  exc_invalid_op+0x14/0x60
[    2.426921]  asm_exc_invalid_op+0x12/0x20
[    2.426922] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426922] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426923] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426923] RAX: 0000000000000000 RBX: ffffa2da072dd700 RCX: ffffb41300653e50
[    2.426924] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd700
[    2.426924] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426924] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426925] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426925]  do_iter_read+0xf2/0x160
[    2.426926]  vfs_readv+0x69/0xb0
[    2.426927]  ? kmem_cache_free+0x7d/0x370
[    2.426927]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426928]  do_readv+0x66/0x110
[    2.426929]  do_syscall_64+0x33/0x80
[    2.426930]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426930] RIP: 0033:0x22c483
[    2.426931] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426931] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426931] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426932] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426932] RBP: 00000000ffffffff R08: fefefefefefefeff R09: 8080808080808080
[    2.426933] R10: 00007fffa68e4c60 R11: 0000000000000257 R12: 0000000001a94b00
[    2.426933] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426933] ---[ end trace b52c3dd5183e4b24 ]---
[    2.426934] odd readv on /9/mountinfo/
[    2.426948] ------------[ cut here ]------------
[    2.426949] WARNING: CPU: 14 PID: 260 at fs/read_write.c:761 do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426950] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426951] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426951] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426952] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426952] RAX: 0000000000000000 RBX: ffffa2da072dd700 RCX: ffffb41300653e50
[    2.426953] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd700
[    2.426953] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426953] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426954] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426955] FS:  000000000029c800(0000) GS:ffffa2dcf7b80000(0000) knlGS:0000000000000000
[    2.426955] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[    2.426956] CR2: 00007fffa68e1c90 CR3: 0000000109096000 CR4: 0000000000350ea0
[    2.426956] Call Trace:
[    2.426957]  do_iter_read+0xf2/0x160
[    2.426957]  vfs_readv+0x69/0xb0
[    2.426958]  ? kmem_cache_free+0x7d/0x370
[    2.426959]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426959]  do_readv+0x66/0x110
[    2.426960]  do_syscall_64+0x33/0x80
[    2.426961]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426961] RIP: 0033:0x22c483
[    2.426962] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426962] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426963] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426963] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426963] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426964] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426964] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426965] CPU: 14 PID: 260 Comm: init Tainted: G        W         5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty #10
[    2.426965] Call Trace:
[    2.426966]  dump_stack+0x57/0x6a
[    2.426967]  __warn.cold+0x24/0x39
[    2.426968]  ? do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426968]  report_bug+0xd3/0xf0
[    2.426969]  handle_bug+0x3c/0x60
[    2.426970]  exc_invalid_op+0x14/0x60
[    2.426971]  asm_exc_invalid_op+0x12/0x20
[    2.426972] RIP: 0010:do_loop_readv_writev.part.0.cold+0x5/0x20
[    2.426972] Code: 44 89 ea 31 f6 48 c7 c7 08 96 1c 98 e8 11 ff ff ff 48 c7 c7 30 97 1c 98 45 31 ed e8 6b ae ff ff e9 27 32 72 ff 4c 89 4c 24 08 <0f> 0b 48 c7 c7 69 97 1c 98 48 89 de e8 50 ae ff ff 4c 8b 4c 24 08
[    2.426973] RSP: 0018:ffffb41300653d90 EFLAGS: 00010246
[    2.426973] RAX: 0000000000000000 RBX: ffffa2da072dd700 RCX: ffffb41300653e50
[    2.426974] RDX: 0000000000000000 RSI: ffffb41300653e28 RDI: ffffa2da072dd700
[    2.426974] RBP: 0000000000000000 R08: ffffb41300653e70 R09: 00007fffa68e3be7
[    2.426974] R10: ffffb41300653dd8 R11: 0000000000000000 R12: 0000000000000000
[    2.426975] R13: ffffb41300653e28 R14: ffffb41300653f08 R15: 666e69746e756f6d
[    2.426976]  do_iter_read+0xf2/0x160
[    2.426976]  vfs_readv+0x69/0xb0
[    2.426977]  ? kmem_cache_free+0x7d/0x370
[    2.426978]  ? do_sys_openat2+0x1a2/0x2d0
[    2.426978]  do_readv+0x66/0x110
[    2.426979]  do_syscall_64+0x33/0x80
[    2.426980]  entry_SYSCALL_64_after_hwframe+0x44/0xa9
[    2.426980] RIP: 0033:0x22c483
[    2.426981] Code: 4e 66 48 0f 7e c8 48 83 f8 01 48 89 d0 48 83 d0 ff 48 89 46 08 66 0f 7f 46 10 48 63 7f 78 b8 13 00 00 00 ba 02 00 00 00 0f 05 <48> 89 c7 e8 15 bb ff ff 48 85 c0 7e 34 48 89 c1 48 2b 4c 24 08 76
[    2.426981] RSP: 002b:00007fffa68e3ba0 EFLAGS: 00000257 ORIG_RAX: 0000000000000013
[    2.426982] RAX: ffffffffffffffda RBX: 0000000001a94b00 RCX: 000000000022c483
[    2.426982] RDX: 0000000000000002 RSI: 00007fffa68e3ba0 RDI: 0000000000000010
[    2.426982] RBP: 00000000ffffffff R08: 8080808080808080 R09: fefefefefefefeff
[    2.426983] R10: 0a0a0a0a0a0a0a0a R11: 0000000000000257 R12: 0000000001a94b00
[    2.426983] R13: 00007fffa68e3ce8 R14: 0000000000000001 R15: 00007fffa68e3be7
[    2.426984] ---[ end trace b52c3dd5183e4b25 ]---
[    2.426984] odd readv on /9/mountinfo/

[-- Attachment #3: dmesg_weird_readv.txt --]
[-- Type: text/plain, Size: 22280 bytes --]

[    0.000000] Linux version 5.10.0-rc2-microsoft-00001-gd4d50710a8b4-dirty (nathan@Ryzen-9-3900X) (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for Ubuntu) 2.34) #12 SMP Sun Nov 15 14:30:26 MST 2020
[    0.000000] Kernel is locked down from Kernel configuration; see man kernel_lockdown.7
[    0.000000] Command line: initrd=\initrd.img panic=-1 pty.legacy_count=0 nr_cpus=24
[    0.000000] KERNEL supported cpus:
[    0.000000]   Intel GenuineIntel
[    0.000000]   AMD AuthenticAMD
[    0.000000]   Centaur CentaurHauls
[    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format.
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000e0fff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000001fffff] ACPI data
[    0.000000] BIOS-e820: [mem 0x0000000000200000-0x00000000f7ffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000000407ffffff] usable
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] DMI not present or invalid.
[    0.000000] Hypervisor detected: Microsoft Hyper-V
[    0.000000] Hyper-V: features 0xae7f, hints 0xc2c, misc 0x20bed7b2
[    0.000000] Hyper-V Host Build:19041-10.0-0-0.630
[    0.000000] Hyper-V: LAPIC Timer Frequency: 0x1e8480
[    0.000000] Hyper-V: Using hypercall for remote TLB flush
[    0.000000] clocksource: hyperv_clocksource_tsc_page: mask: 0xffffffffffffffff max_cycles: 0x24e6a1710, max_idle_ns: 440795202120 ns
[    0.000001] tsc: Detected 3800.009 MHz processor
[    0.000004] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000005] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000007] last_pfn = 0x408000 max_arch_pfn = 0x400000000
[    0.000028] MTRR default type: uncachable
[    0.000028] MTRR fixed ranges disabled:
[    0.000029]   00000-FFFFF uncachable
[    0.000029] MTRR variable ranges disabled:
[    0.000029]   0 disabled
[    0.000029]   1 disabled
[    0.000030]   2 disabled
[    0.000030]   3 disabled
[    0.000030]   4 disabled
[    0.000030]   5 disabled
[    0.000030]   6 disabled
[    0.000031]   7 disabled
[    0.000031] Disabled
[    0.000031] x86/PAT: MTRRs disabled, skipping PAT initialization too.
[    0.000037] CPU MTRRs all blank - virtualized system.
[    0.000038] x86/PAT: Configuration [0-7]: WB  WT  UC- UC  WB  WT  UC- UC  
[    0.000040] last_pfn = 0xf8000 max_arch_pfn = 0x400000000
[    0.000047] Using GB pages for direct mapping
[    0.000138] RAMDISK: [mem 0x02f70000-0x02f7ffff]
[    0.000140] ACPI: Early table checksum verification disabled
[    0.000141] ACPI: RSDP 0x00000000000E0000 000024 (v02 VRTUAL)
[    0.000144] ACPI: XSDT 0x0000000000100000 000044 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000147] ACPI: FACP 0x0000000000101000 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000150] ACPI: DSDT 0x00000000001011B8 01E184 (v02 MSFTVM DSDT01   00000001 MSFT 05000000)
[    0.000151] ACPI: FACS 0x0000000000101114 000040
[    0.000152] ACPI: OEM0 0x0000000000101154 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000154] ACPI: SRAT 0x000000000011F33C 000390 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000155] ACPI: APIC 0x000000000011F6CC 000108 (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
[    0.000158] ACPI: Local APIC address 0xfee00000
[    0.000344] Zone ranges:
[    0.000344]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.000346]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.000346]   Normal   [mem 0x0000000100000000-0x0000000407ffffff]
[    0.000347] Movable zone start for each node
[    0.000347] Early memory node ranges
[    0.000348]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.000348]   node   0: [mem 0x0000000000200000-0x00000000f7ffffff]
[    0.000349]   node   0: [mem 0x0000000100000000-0x0000000407ffffff]
[    0.000498] Zeroed struct page in unavailable ranges: 353 pages
[    0.000500] Initmem setup node 0 [mem 0x0000000000001000-0x0000000407ffffff]
[    0.000500] On node 0 totalpages: 4193951
[    0.000501]   DMA zone: 59 pages used for memmap
[    0.000501]   DMA zone: 22 pages reserved
[    0.000502]   DMA zone: 3743 pages, LIFO batch:0
[    0.000517]   DMA32 zone: 16320 pages used for memmap
[    0.000518]   DMA32 zone: 1011712 pages, LIFO batch:63
[    0.009416]   Normal zone: 49664 pages used for memmap
[    0.009418]   Normal zone: 3178496 pages, LIFO batch:63
[    0.009765] ACPI: Local APIC address 0xfee00000
[    0.009770] ACPI: LAPIC_NMI (acpi_id[0x01] dfl dfl lint[0x1])
[    0.010053] IOAPIC[0]: apic_id 24, version 17, address 0xfec00000, GSI 0-23
[    0.010056] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    0.010057] ACPI: IRQ9 used by override.
[    0.010058] Using ACPI (MADT) for SMP configuration information
[    0.010063] smpboot: Allowing 24 CPUs, 0 hotplug CPUs
[    0.010070] [mem 0xf8000000-0xffffffff] available for PCI devices
[    0.010070] Booting paravirtualized kernel on Hyper-V
[    0.010072] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.013364] setup_percpu: NR_CPUS:256 nr_cpumask_bits:256 nr_cpu_ids:24 nr_node_ids:1
[    0.014266] percpu: Embedded 41 pages/cpu s135192 r0 d32744 u262144
[    0.014270] pcpu-alloc: s135192 r0 d32744 u262144 alloc=1*2097152
[    0.014271] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.014275] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 
[    0.014284] Built 1 zonelists, mobility grouping on.  Total pages: 4127886
[    0.014285] Kernel command line: initrd=\initrd.img panic=-1 pty.legacy_count=0 nr_cpus=24
[    0.014314] printk: log_buf_len individual max cpu contribution: 262144 bytes
[    0.014315] printk: log_buf_len total cpu_extra contributions: 6029312 bytes
[    0.014315] printk: log_buf_len min size: 262144 bytes
[    0.021451] printk: log_buf_len: 8388608 bytes
[    0.021452] printk: early log buf free: 256264(97%)
[    0.023711] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.024784] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
[    0.024838] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.039780] Memory: 4126944K/16775804K available (14341K kernel code, 1480K rwdata, 2448K rodata, 916K init, 1484K bss, 422372K reserved, 0K cma-reserved)
[    0.039785] random: get_random_u64 called from __kmem_cache_create+0x29/0x3b0 with crng_init=0
[    0.039872] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1
[    0.040089] rcu: Hierarchical RCU implementation.
[    0.040090] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=24.
[    0.040091] 	Tracing variant of Tasks RCU enabled.
[    0.040091] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.040091] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24
[    0.040099] Using NULL legacy PIC
[    0.040100] NR_IRQS: 16640, nr_irqs: 616, preallocated irqs: 0
[    0.040449] random: crng done (trusting CPU's manufacturer)
[    0.040476] printk: console [ttyS0] enabled
[    0.040480] ACPI: Core revision 20200925
[    0.040584] Failed to register legacy timer interrupt
[    0.040585] APIC: Switch to symmetric I/O mode setup
[    0.040586] Switched APIC routing to physical flat.
[    0.040606] Hyper-V: Using IPI hypercalls
[    0.040606] Hyper-V: Using enlightened APIC (xapic mode)
[    0.040675] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x6d8cc2767c9, max_idle_ns: 881590832756 ns
[    0.040678] Calibrating delay loop (skipped), value calculated using timer frequency.. 7600.01 BogoMIPS (lpj=38000090)
[    0.040679] pid_max: default: 32768 minimum: 301
[    0.040702] LSM: Security Framework initializing
[    0.040705] Yama: becoming mindful.
[    0.040707] LoadPin: ready to pin (currently enforcing)
[    0.040734] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.040753] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear)
[    0.040971] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.040988] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.040988] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.040990] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.040991] Spectre V2 : Mitigation: Full AMD retpoline
[    0.040991] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.040992] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.040992] Spectre V2 : User space: Mitigation: STIBP via seccomp and prctl
[    0.040993] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp
[    0.041099] Freeing SMP alternatives memory: 48K
[    0.041147] smpboot: CPU0: AMD Ryzen 9 3900X 12-Core Processor (family: 0x17, model: 0x71, stepping: 0x0)
[    0.041195] Performance Events: PMU not available due to virtualization, using software events only.
[    0.041294] rcu: Hierarchical SRCU implementation.
[    0.041551] smp: Bringing up secondary CPUs ...
[    0.041583] x86: Booting SMP configuration:
[    0.041584] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.051186] smp: Brought up 1 node, 24 CPUs
[    0.051186] smpboot: Max logical packages: 1
[    0.051186] smpboot: Total of 24 processors activated (182400.43 BogoMIPS)
[    0.064465] node 0 deferred pages initialised in 10ms
[    0.064488] devtmpfs: initialized
[    0.064488] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.064488] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.065349] NET: Registered protocol family 16
[    0.070704] ACPI: bus type PCI registered
[    0.070712] PCI: Fatal: No config space access function found
[    0.071622] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.071622] raid6: skip pq benchmark and using algorithm avx2x4
[    0.071622] raid6: using avx2x2 recovery algorithm
[    0.071622] ACPI: Added _OSI(Module Device)
[    0.071622] ACPI: Added _OSI(Processor Device)
[    0.071622] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.071622] ACPI: Added _OSI(Processor Aggregator Device)
[    0.071622] ACPI: Added _OSI(Linux-Dell-Video)
[    0.071622] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
[    0.071622] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
[    0.074612] ACPI: 1 ACPI AML tables successfully acquired and loaded
[    0.080702] ACPI: Interpreter enabled
[    0.080705] ACPI: (supports S0 S5)
[    0.080705] ACPI: Using IOAPIC for interrupt routing
[    0.080710] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.080837] ACPI: Enabled 1 GPEs in block 00 to 0F
[    0.081852] iommu: Default domain type: Translated 
[    0.081897] SCSI subsystem initialized
[    0.081967] hv_vmbus: Vmbus version:5.2
[    0.081967] PCI: Using ACPI for IRQ routing
[    0.081967] PCI: System does not support PCI
[    0.081967] clocksource: Switched to clocksource tsc-early
[    0.081967] hv_vmbus: Unknown GUID: c376c1c3-d276-48d2-90a9-c04748072c60
[    0.081967] VFS: Disk quotas dquot_6.6.0
[    0.081967] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.081967] FS-Cache: Loaded
[    0.081967] pnp: PnP ACPI init
[    0.081967] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[    0.081967] pnp: PnP ACPI: found 1 devices
[    0.081967] NET: Registered protocol family 2
[    0.081990] tcp_listen_portaddr_hash hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.082002] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.082101] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear)
[    0.082335] TCP: Hash tables configured (established 131072 bind 65536)
[    0.082365] UDP hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.082388] UDP-Lite hash table entries: 8192 (order: 6, 262144 bytes, linear)
[    0.082443] NET: Registered protocol family 1
[    0.082706] RPC: Registered named UNIX socket transport module.
[    0.082707] RPC: Registered udp transport module.
[    0.082707] RPC: Registered tcp transport module.
[    0.082707] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.082709] PCI: CLS 0 bytes, default 64
[    0.082729] Trying to unpack rootfs image as initramfs...
[    0.082851] Freeing initrd memory: 64K
[    0.082852] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.082854] software IO TLB: mapped [mem 0x00000000f4000000-0x00000000f8000000] (64MB)
[    0.084486] kvm: no hardware support
[    0.084487] has_svm: svm not available
[    0.084488] kvm: no hardware support
[    0.087104] Initialise system trusted keyrings
[    0.087201] workingset: timestamp_bits=46 max_order=22 bucket_order=0
[    0.088050] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[    0.088489] NFS: Registering the id_resolver key type
[    0.088498] Key type id_resolver registered
[    0.088499] Key type id_legacy registered
[    0.088501] Installing knfsd (copyright (C) 1996 okir@monad.swb.de).
[    0.090055] Key type cifs.idmap registered
[    0.090101] fuse: init (API version 7.32)
[    0.090220] SGI XFS with ACLs, security attributes, realtime, scrub, repair, quota, no debug enabled
[    0.091628] 9p: Installing v9fs 9p2000 file system support
[    0.091635] FS-Cache: Netfs '9p' registered for caching
[    0.091965] FS-Cache: Netfs 'ceph' registered for caching
[    0.091967] ceph: loaded (mds proto 32)
[    0.094463] NET: Registered protocol family 38
[    0.094464] xor: automatically using best checksumming function   avx       
[    0.094465] Key type asymmetric registered
[    0.094466] Asymmetric key parser 'x509' registered
[    0.094470] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.095316] hv_vmbus: registering driver hv_pci
[    0.095512] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled
[    0.095777] Non-volatile memory driver v1.3
[    0.098766] brd: module loaded
[    0.099620] loop: module loaded
[    0.099904] hv_vmbus: registering driver hv_storvsc
[    0.100197] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information.
[    0.100198] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
[    0.100208] tun: Universal TUN/TAP device driver, 1.6
[    0.100287] PPP generic driver version 2.4.2
[    0.100367] PPP BSD Compression module registered
[    0.100369] PPP Deflate Compression module registered
[    0.100373] PPP MPPE Compression module registered
[    0.100374] NET: Registered protocol family 24
[    0.100383] hv_vmbus: registering driver hv_netvsc
[    0.101145] scsi host0: storvsc_host_t
[    0.112141] VFIO - User Level meta-driver version: 0.3
[    0.112266] hv_vmbus: registering driver hyperv_keyboard
[    0.112418] rtc_cmos 00:00: RTC can wake from S4
[    0.113587] rtc_cmos 00:00: registered as rtc0
[    0.113905] rtc_cmos 00:00: setting system clock to 2020-11-15T21:31:09 UTC (1605475869)
[    0.113913] rtc_cmos 00:00: alarms up to one month, 114 bytes nvram
[    0.114010] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01) initialised: dm-devel@redhat.com
[    0.114480] hv_utils: Registering HyperV Utility Driver
[    0.114481] hv_vmbus: registering driver hv_utils
[    0.114506] hv_vmbus: registering driver hv_balloon
[    0.114508] hv_utils: cannot register PTP clock: 0
[    0.114940] hv_utils: TimeSync IC version 4.0
[    0.115032] hv_balloon: Using Dynamic Memory protocol version 2.0
[    0.116121] Mirror/redirect action on
[    0.116464] IPVS: Registered protocols (TCP, UDP)
[    0.116479] IPVS: Connection hash table configured (size=4096, memory=64Kbytes)
[    0.116503] IPVS: ipvs loaded.
[    0.116503] IPVS: [rr] scheduler registered.
[    0.116504] IPVS: [wrr] scheduler registered.
[    0.116504] IPVS: [sh] scheduler registered.
[    0.118083] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully
[    0.118578] Initializing XFRM netlink socket
[    0.118639] NET: Registered protocol family 10
[    0.119187] Segment Routing with IPv6
[    0.120534] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
[    0.120600] NET: Registered protocol family 17
[    0.120616] Bridge firewalling registered
[    0.120621] 8021q: 802.1Q VLAN Support v1.8
[    0.120639] sctp: Hash tables configured (bind 256/256)
[    0.120764] 9pnet: Installing 9P2000 support
[    0.120776] Key type dns_resolver registered
[    0.120776] Key type ceph registered
[    0.121325] libceph: loaded (mon/osd proto 15/24)
[    0.121378] NET: Registered protocol family 40
[    0.121379] hv_vmbus: registering driver hv_sock
[    0.121674] IPI shorthand broadcast: enabled
[    0.121679] sched_clock: Marking stable (121049985, 315500)->(126847900, -5482415)
[    0.121932] registered taskstats version 1
[    0.121933] Loading compiled-in X.509 certificates
[    0.121963] Key type ._fscrypt registered
[    0.121964] Key type .fscrypt registered
[    0.121965] Key type fscrypt-provisioning registered
[    0.122157] Btrfs loaded, crc32c=crc32c-generic
[    0.122845] Freeing unused kernel image (initmem) memory: 916K
[    0.180739] Write protecting the kernel read-only data: 20480k
[    0.181561] Freeing unused kernel image (text/rodata gap) memory: 2040K
[    0.181956] Freeing unused kernel image (rodata/data gap) memory: 1648K
[    0.204771] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    0.204775] Run /init as init process
[    0.204775]   with arguments:
[    0.204776]     /init
[    0.204776]   with environment:
[    0.204776]     HOME=/
[    0.204776]     TERM=linux
[    0.219016] scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
[    0.219293] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    0.219997] sd 0:0:0:0: [sda] 536870912 512-byte logical blocks: (275 GB/256 GiB)
[    0.219999] sd 0:0:0:0: [sda] 4096-byte physical blocks
[    0.220082] sd 0:0:0:0: [sda] Write Protect is off
[    0.220083] sd 0:0:0:0: [sda] Mode Sense: 0f 00 00 00
[    0.220265] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    0.530848] sd 0:0:0:0: [sda] Attached SCSI disk
[    0.533617] EXT4-fs (sda): mounted filesystem with ordered data mode. Opts: discard,errors=remount-ro,data=ordered
[    1.150719] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x6d8cc2767c9, max_idle_ns: 881590832756 ns
[    1.150729] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[    1.151485] clocksource: Switched to clocksource tsc
[    2.474733] FS-Cache: Duplicate cookie detected
[    2.474736] FS-Cache: O-cookie c=000000003aa1b52c [p=000000003bf9f9f6 fl=222 nc=0 na=1]
[    2.474736] FS-Cache: O-cookie d=000000005eb501fe n=00000000ec8edf86
[    2.474737] FS-Cache: O-key=[10] '34323934393337353430'
[    2.474740] FS-Cache: N-cookie c=000000003afa08ab [p=000000003bf9f9f6 fl=2 nc=0 na=1]
[    2.474740] FS-Cache: N-cookie d=000000005eb501fe n=00000000e3eb10ea
[    2.474740] FS-Cache: N-key=[10] '34323934393337353430'
[    2.494684] [init]: weird readv on 00000000e46ca6b2 (0) <0:1024> -> 1024
[    2.494713] [init]: weird readv on 00000000e46ca6b2 (1024) <0:1024> -> -14
[    2.494717] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.494721] init: (9) ERROR: CreateProcessParseCommon:849: Failed to translate C:\Users\natec

[    2.494731] [init]: weird readv on 000000000def1a78 (0) <0:1024> -> 1024
[    2.494748] [init]: weird readv on 000000000def1a78 (1024) <0:1024> -> -14
[    2.494750] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.494752] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\system32

[    2.494754] [init]: weird readv on 000000007fc56802 (0) <0:1024> -> 1024
[    2.494769] [init]: weird readv on 000000007fc56802 (1024) <0:1024> -> -14
[    2.494771] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.494772] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows
[    2.494774] [init]: weird readv on 000000008dfb23e5 (0) <0:1024> -> 1024
[    2.494788] [init]: weird readv on 000000008dfb23e5 (1024) <0:1024> -> -14
[    2.494790] init: (9) ERROR: UtilFindMount:700: Invalid mountinfo line 14
[    2.494792] init: (9) ERROR: UtilTranslatePathList:2373: Failed to translate C:\Windows\System32\Wbem
[    2.494794] [init]: weird readv on 000000003f853dff (0) <0:1024> -> 1024
[    2.494808] [init]: weird readv on 000000003f853dff (1024) <0:1024> -> -14
[    2.494813] [init]: weird readv on 00000000be4c4ae7 (0) <0:1024> -> 1024
[    2.494827] [init]: weird readv on 00000000be4c4ae7 (1024) <0:1024> -> -14
[    2.494831] [init]: weird readv on 000000006f17c3b7 (0) <0:1024> -> 1024
[    2.494845] [init]: weird readv on 000000006f17c3b7 (1024) <0:1024> -> -14
[    2.494850] [init]: weird readv on 0000000076f319bd (0) <0:1024> -> 1024
[    2.494863] [init]: weird readv on 0000000076f319bd (1024) <0:1024> -> -14
[    2.494868] [init]: weird readv on 000000005223b955 (0) <0:1024> -> 1024
[    2.494882] [init]: weird readv on 000000005223b955 (1024) <0:1024> -> -14
[    2.494886] [init]: weird readv on 00000000b937c5ad (0) <0:1024> -> 1024
[    2.494900] [init]: weird readv on 00000000b937c5ad (1024) <0:1024> -> -14
[    2.494904] [init]: weird readv on 000000009eb66126 (0) <0:1024> -> 1024
[    2.494918] [init]: weird readv on 000000009eb66126 (1024) <0:1024> -> -14
[    2.494923] [init]: weird readv on 0000000085371084 (0) <0:1024> -> 1024
[    2.494937] [init]: weird readv on 0000000085371084 (1024) <0:1024> -> -14

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-15 21:41                                   ` Nathan Chancellor
@ 2020-11-15 23:38                                     ` Al Viro
  2020-11-15 23:51                                       ` Nathan Chancellor
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-15 23:38 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sun, Nov 15, 2020 at 02:41:25PM -0700, Nathan Chancellor wrote:
> Hi Al,
> 
> Apologies for the delay.
> 
> On Sun, Nov 15, 2020 at 03:53:55PM +0000, Al Viro wrote:
> > On Sat, Nov 14, 2020 at 08:50:00PM +0000, Al Viro wrote:
> > 
> > OK, I think I understand what's going on.  Could you check if
> > reverting the variant in -next and applying the following instead
> > fixes what you are seeing?
> 
> The below diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56 does
> not fix my issue unfortunately.

OK...  Now that I have a reproducer[1], I think I've sorted it out.
And yes, it had been too subtle for its own good ;-/

[1] I still wonder what the hell in the userland has come up with the
idea of reading through a file with readv(), each time with 2-element
iovec array, the first element covering 0 bytes and the second one - 1024.
AFAICS, nothing is systemd git appears to be _that_ weird...  Makes for
a useful testcase, though...

Anyway, could you test this replacement?

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 3b20e21604e7..c0dfe2861b35 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -168,12 +168,14 @@ EXPORT_SYMBOL(seq_read);
 ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 {
 	struct seq_file *m = iocb->ki_filp->private_data;
-	size_t size = iov_iter_count(iter);
 	size_t copied = 0;
 	size_t n;
 	void *p;
 	int err = 0;
 
+	if (!iov_iter_count(iter))
+		return 0;
+
 	mutex_lock(&m->lock);
 
 	/*
@@ -208,34 +210,32 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 	}
 	/* if not empty - flush it first */
 	if (m->count) {
-		n = min(m->count, size);
-		if (copy_to_iter(m->buf + m->from, n, iter) != n)
-			goto Efault;
+		n = copy_to_iter(m->buf + m->from, m->count, iter);
 		m->count -= n;
 		m->from += n;
-		size -= n;
 		copied += n;
-		if (!size)
+		if (m->count)	// hadn't managed to copy everything
 			goto Done;
 	}
-	/* we need at least one record in buffer */
+	/* we need at least one non-empty record in the buffer */
 	m->from = 0;
 	p = m->op->start(m, &m->index);
 	while (1) {
 		err = PTR_ERR(p);
-		if (!p || IS_ERR(p))
+		if (!p || IS_ERR(p))	// EOF or an error
 			break;
 		err = m->op->show(m, p);
-		if (err < 0)
+		if (err < 0)		// hard error
 			break;
-		if (unlikely(err))
+		if (unlikely(err))	// ->show() says "skip it"
 			m->count = 0;
-		if (unlikely(!m->count)) {
+		if (unlikely(!m->count)) { // empty record
 			p = m->op->next(m, p, &m->index);
 			continue;
 		}
-		if (m->count < m->size)
+		if (!seq_has_overflowed(m)) // got it
 			goto Fill;
+		// need a bigger buffer
 		m->op->stop(m, p);
 		kvfree(m->buf);
 		m->count = 0;
@@ -244,11 +244,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 			goto Enomem;
 		p = m->op->start(m, &m->index);
 	}
+	// EOF or an error
 	m->op->stop(m, p);
 	m->count = 0;
 	goto Done;
 Fill:
-	/* they want more? let's try to get some more */
+	// one non-empty record is in the buffer; if they want more,
+	// try to fit more in, but in any case we need to advance
+	// the iterator at least once.
 	while (1) {
 		size_t offs = m->count;
 		loff_t pos = m->index;
@@ -259,11 +262,9 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 					    m->op->next);
 			m->index++;
 		}
-		if (!p || IS_ERR(p)) {
-			err = PTR_ERR(p);
+		if (!p || IS_ERR(p))	// no next record for us
 			break;
-		}
-		if (m->count >= size)
+		if (m->count >= iov_iter_count(iter))
 			break;
 		err = m->op->show(m, p);
 		if (seq_has_overflowed(m) || err) {
@@ -273,16 +274,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 		}
 	}
 	m->op->stop(m, p);
-	n = min(m->count, size);
-	if (copy_to_iter(m->buf, n, iter) != n)
-		goto Efault;
+	n = copy_to_iter(m->buf, m->count, iter);
 	copied += n;
 	m->count -= n;
 	m->from = n;
 Done:
-	if (!copied)
-		copied = err;
-	else {
+	if (unlikely(!copied)) {
+		copied = m->count ? -EFAULT : err;
+	} else {
 		iocb->ki_pos += copied;
 		m->read_pos += copied;
 	}
@@ -291,9 +290,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 Enomem:
 	err = -ENOMEM;
 	goto Done;
-Efault:
-	err = -EFAULT;
-	goto Done;
 }
 EXPORT_SYMBOL(seq_read_iter);
 

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-15 23:38                                     ` Al Viro
@ 2020-11-15 23:51                                       ` Nathan Chancellor
  2020-11-16  0:25                                         ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-15 23:51 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sun, Nov 15, 2020 at 11:38:14PM +0000, Al Viro wrote:
> On Sun, Nov 15, 2020 at 02:41:25PM -0700, Nathan Chancellor wrote:
> > Hi Al,
> > 
> > Apologies for the delay.
> > 
> > On Sun, Nov 15, 2020 at 03:53:55PM +0000, Al Viro wrote:
> > > On Sat, Nov 14, 2020 at 08:50:00PM +0000, Al Viro wrote:
> > > 
> > > OK, I think I understand what's going on.  Could you check if
> > > reverting the variant in -next and applying the following instead
> > > fixes what you are seeing?
> > 
> > The below diff on top of d4d50710a8b46082224376ef119a4dbb75b25c56 does
> > not fix my issue unfortunately.
> 
> OK...  Now that I have a reproducer[1], I think I've sorted it out.
> And yes, it had been too subtle for its own good ;-/
> 
> [1] I still wonder what the hell in the userland has come up with the
> idea of reading through a file with readv(), each time with 2-element
> iovec array, the first element covering 0 bytes and the second one - 1024.
> AFAICS, nothing is systemd git appears to be _that_ weird...  Makes for
> a useful testcase, though...
> 
> Anyway, could you test this replacement?

Looks good to me on top of d4d50710a8b46082224376ef119a4dbb75b25c56,
thanks for quickly looking into this!

Tested-by: Nathan Chancellor <natechancellor@gmail.com>

> diff --git a/fs/seq_file.c b/fs/seq_file.c
> index 3b20e21604e7..c0dfe2861b35 100644
> --- a/fs/seq_file.c
> +++ b/fs/seq_file.c
> @@ -168,12 +168,14 @@ EXPORT_SYMBOL(seq_read);
>  ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  {
>  	struct seq_file *m = iocb->ki_filp->private_data;
> -	size_t size = iov_iter_count(iter);
>  	size_t copied = 0;
>  	size_t n;
>  	void *p;
>  	int err = 0;
>  
> +	if (!iov_iter_count(iter))
> +		return 0;
> +
>  	mutex_lock(&m->lock);
>  
>  	/*
> @@ -208,34 +210,32 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  	}
>  	/* if not empty - flush it first */
>  	if (m->count) {
> -		n = min(m->count, size);
> -		if (copy_to_iter(m->buf + m->from, n, iter) != n)
> -			goto Efault;
> +		n = copy_to_iter(m->buf + m->from, m->count, iter);
>  		m->count -= n;
>  		m->from += n;
> -		size -= n;
>  		copied += n;
> -		if (!size)
> +		if (m->count)	// hadn't managed to copy everything
>  			goto Done;
>  	}
> -	/* we need at least one record in buffer */
> +	/* we need at least one non-empty record in the buffer */
>  	m->from = 0;
>  	p = m->op->start(m, &m->index);
>  	while (1) {
>  		err = PTR_ERR(p);
> -		if (!p || IS_ERR(p))
> +		if (!p || IS_ERR(p))	// EOF or an error
>  			break;
>  		err = m->op->show(m, p);
> -		if (err < 0)
> +		if (err < 0)		// hard error
>  			break;
> -		if (unlikely(err))
> +		if (unlikely(err))	// ->show() says "skip it"
>  			m->count = 0;
> -		if (unlikely(!m->count)) {
> +		if (unlikely(!m->count)) { // empty record
>  			p = m->op->next(m, p, &m->index);
>  			continue;
>  		}
> -		if (m->count < m->size)
> +		if (!seq_has_overflowed(m)) // got it
>  			goto Fill;
> +		// need a bigger buffer
>  		m->op->stop(m, p);
>  		kvfree(m->buf);
>  		m->count = 0;
> @@ -244,11 +244,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  			goto Enomem;
>  		p = m->op->start(m, &m->index);
>  	}
> +	// EOF or an error
>  	m->op->stop(m, p);
>  	m->count = 0;
>  	goto Done;
>  Fill:
> -	/* they want more? let's try to get some more */
> +	// one non-empty record is in the buffer; if they want more,
> +	// try to fit more in, but in any case we need to advance
> +	// the iterator at least once.
>  	while (1) {
>  		size_t offs = m->count;
>  		loff_t pos = m->index;
> @@ -259,11 +262,9 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  					    m->op->next);
>  			m->index++;
>  		}
> -		if (!p || IS_ERR(p)) {
> -			err = PTR_ERR(p);
> +		if (!p || IS_ERR(p))	// no next record for us
>  			break;
> -		}
> -		if (m->count >= size)
> +		if (m->count >= iov_iter_count(iter))
>  			break;
>  		err = m->op->show(m, p);
>  		if (seq_has_overflowed(m) || err) {
> @@ -273,16 +274,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  		}
>  	}
>  	m->op->stop(m, p);
> -	n = min(m->count, size);
> -	if (copy_to_iter(m->buf, n, iter) != n)
> -		goto Efault;
> +	n = copy_to_iter(m->buf, m->count, iter);
>  	copied += n;
>  	m->count -= n;
>  	m->from = n;
>  Done:
> -	if (!copied)
> -		copied = err;
> -	else {
> +	if (unlikely(!copied)) {
> +		copied = m->count ? -EFAULT : err;
> +	} else {
>  		iocb->ki_pos += copied;
>  		m->read_pos += copied;
>  	}
> @@ -291,9 +290,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
>  Enomem:
>  	err = -ENOMEM;
>  	goto Done;
> -Efault:
> -	err = -EFAULT;
> -	goto Done;
>  }
>  EXPORT_SYMBOL(seq_read_iter);
>  

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-15 23:51                                       ` Nathan Chancellor
@ 2020-11-16  0:25                                         ` Al Viro
  2020-11-16  0:34                                           ` Nathan Chancellor
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-16  0:25 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sun, Nov 15, 2020 at 04:51:49PM -0700, Nathan Chancellor wrote:
> Looks good to me on top of d4d50710a8b46082224376ef119a4dbb75b25c56,
> thanks for quickly looking into this!
> 
> Tested-by: Nathan Chancellor <natechancellor@gmail.com>

OK... a variant with (hopefully) better comments and cleaned up
logics in the second loop (
                if (seq_has_overflowed(m) || err) {
                        m->count = offs;
                        if (likely(err <= 0))
                                break;
                }
replaced with
                if (err > 0) {          // ->show() says "skip it"
                        m->count = offs;
                } else if (err || seq_has_overflowed(m)) {
                        m->count = offs;
                        break;
                }
) follows.  I'm quite certain that it is an equivalent transformation
(seq_has_overflowed() has no side effects) and IMO it's slightly
more readable that way.  Survives local beating; could you check if
it's still OK with your testcase?  Equivalent transformation or not,
I'd rather not slap anyone's Tested-by: on a modified variant of
patch...

BTW, is that call of readv() really coming from init?  And if it
is, what version of init are you using?

diff --git a/fs/seq_file.c b/fs/seq_file.c
index 3b20e21604e7..03a369ccd28c 100644
--- a/fs/seq_file.c
+++ b/fs/seq_file.c
@@ -168,12 +168,14 @@ EXPORT_SYMBOL(seq_read);
 ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 {
 	struct seq_file *m = iocb->ki_filp->private_data;
-	size_t size = iov_iter_count(iter);
 	size_t copied = 0;
 	size_t n;
 	void *p;
 	int err = 0;
 
+	if (!iov_iter_count(iter))
+		return 0;
+
 	mutex_lock(&m->lock);
 
 	/*
@@ -206,36 +208,34 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 		if (!m->buf)
 			goto Enomem;
 	}
-	/* if not empty - flush it first */
+	// something left in the buffer - copy it out first
 	if (m->count) {
-		n = min(m->count, size);
-		if (copy_to_iter(m->buf + m->from, n, iter) != n)
-			goto Efault;
+		n = copy_to_iter(m->buf + m->from, m->count, iter);
 		m->count -= n;
 		m->from += n;
-		size -= n;
 		copied += n;
-		if (!size)
+		if (m->count)	// hadn't managed to copy everything
 			goto Done;
 	}
-	/* we need at least one record in buffer */
+	// get a non-empty record in the buffer
 	m->from = 0;
 	p = m->op->start(m, &m->index);
 	while (1) {
 		err = PTR_ERR(p);
-		if (!p || IS_ERR(p))
+		if (!p || IS_ERR(p))	// EOF or an error
 			break;
 		err = m->op->show(m, p);
-		if (err < 0)
+		if (err < 0)		// hard error
 			break;
-		if (unlikely(err))
+		if (unlikely(err))	// ->show() says "skip it"
 			m->count = 0;
-		if (unlikely(!m->count)) {
+		if (unlikely(!m->count)) { // empty record
 			p = m->op->next(m, p, &m->index);
 			continue;
 		}
-		if (m->count < m->size)
+		if (!seq_has_overflowed(m)) // got it
 			goto Fill;
+		// need a bigger buffer
 		m->op->stop(m, p);
 		kvfree(m->buf);
 		m->count = 0;
@@ -244,11 +244,14 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 			goto Enomem;
 		p = m->op->start(m, &m->index);
 	}
+	// EOF or an error
 	m->op->stop(m, p);
 	m->count = 0;
 	goto Done;
 Fill:
-	/* they want more? let's try to get some more */
+	// one non-empty record is in the buffer; if they want more,
+	// try to fit more in, but in any case we need to advance
+	// the iterator once for every record shown.
 	while (1) {
 		size_t offs = m->count;
 		loff_t pos = m->index;
@@ -259,30 +262,27 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 					    m->op->next);
 			m->index++;
 		}
-		if (!p || IS_ERR(p)) {
-			err = PTR_ERR(p);
+		if (!p || IS_ERR(p))	// no next record for us
 			break;
-		}
-		if (m->count >= size)
+		if (m->count >= iov_iter_count(iter))
 			break;
 		err = m->op->show(m, p);
-		if (seq_has_overflowed(m) || err) {
+		if (err > 0) {		// ->show() says "skip it"
 			m->count = offs;
-			if (likely(err <= 0))
-				break;
+		} else if (err || seq_has_overflowed(m)) {
+			m->count = offs;
+			break;
 		}
 	}
 	m->op->stop(m, p);
-	n = min(m->count, size);
-	if (copy_to_iter(m->buf, n, iter) != n)
-		goto Efault;
+	n = copy_to_iter(m->buf, m->count, iter);
 	copied += n;
 	m->count -= n;
 	m->from = n;
 Done:
-	if (!copied)
-		copied = err;
-	else {
+	if (unlikely(!copied)) {
+		copied = m->count ? -EFAULT : err;
+	} else {
 		iocb->ki_pos += copied;
 		m->read_pos += copied;
 	}
@@ -291,9 +291,6 @@ ssize_t seq_read_iter(struct kiocb *iocb, struct iov_iter *iter)
 Enomem:
 	err = -ENOMEM;
 	goto Done;
-Efault:
-	err = -EFAULT;
-	goto Done;
 }
 EXPORT_SYMBOL(seq_read_iter);
 

^ permalink raw reply related	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-16  0:25                                         ` Al Viro
@ 2020-11-16  0:34                                           ` Nathan Chancellor
  2020-11-16  3:29                                             ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Nathan Chancellor @ 2020-11-16  0:34 UTC (permalink / raw)
  To: Al Viro
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Mon, Nov 16, 2020 at 12:25:13AM +0000, Al Viro wrote:
> On Sun, Nov 15, 2020 at 04:51:49PM -0700, Nathan Chancellor wrote:
> > Looks good to me on top of d4d50710a8b46082224376ef119a4dbb75b25c56,
> > thanks for quickly looking into this!
> > 
> > Tested-by: Nathan Chancellor <natechancellor@gmail.com>
> 
> OK... a variant with (hopefully) better comments and cleaned up
> logics in the second loop (
>                 if (seq_has_overflowed(m) || err) {
>                         m->count = offs;
>                         if (likely(err <= 0))
>                                 break;
>                 }
> replaced with
>                 if (err > 0) {          // ->show() says "skip it"
>                         m->count = offs;
>                 } else if (err || seq_has_overflowed(m)) {
>                         m->count = offs;
>                         break;
>                 }
> ) follows.  I'm quite certain that it is an equivalent transformation
> (seq_has_overflowed() has no side effects) and IMO it's slightly
> more readable that way.  Survives local beating; could you check if
> it's still OK with your testcase?  Equivalent transformation or not,
> I'd rather not slap anyone's Tested-by: on a modified variant of
> patch...

Still good.

Tested-by: Nathan Chancellor <natechancellor@gmail.com>

> BTW, is that call of readv() really coming from init?  And if it
> is, what version of init are you using?

I believe that it is but since this is WSL2, I believe that /init is a
proprietary Microsoft implementation, rather than systemd or another
init system:

https://wiki.ubuntu.com/WSL#Keeping_Ubuntu_Updated_in_WSL

So I am not sure how possible it is to see exactly what is going on or
getting it improved.

Cheers,
Nathan

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-16  0:34                                           ` Nathan Chancellor
@ 2020-11-16  3:29                                             ` Al Viro
  2020-11-27 16:29                                               ` Christoph Hellwig
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-11-16  3:29 UTC (permalink / raw)
  To: Nathan Chancellor
  Cc: Linus Torvalds, Christoph Hellwig, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	sthemmin, wei.liu, linux-hyperv

On Sun, Nov 15, 2020 at 05:34:16PM -0700, Nathan Chancellor wrote:
 
> Still good.
> 
> Tested-by: Nathan Chancellor <natechancellor@gmail.com>

Pushed into #fixes

> > BTW, is that call of readv() really coming from init?  And if it
> > is, what version of init are you using?
> 
> I believe that it is but since this is WSL2, I believe that /init is a
> proprietary Microsoft implementation, rather than systemd or another
> init system:
> 
> https://wiki.ubuntu.com/WSL#Keeping_Ubuntu_Updated_in_WSL
> 
> So I am not sure how possible it is to see exactly what is going on or
> getting it improved.

Oh, well...  Anyway, as a regression test it's interesting:

#include <sys/uio.h>
#include <unistd.h>
#include <stdio.h>
#include <errno.h>
main()
{
	static char s[1024];
	static struct iovec v[2] = {{NULL, 0}, {s, 1024}};

	for(;;) {
		ssize_t n = readv(0, v, 2), m, w;

		if (n < 0) {
			perror("readv");
			return -1;
		}
		if (!n)
			return 0;
		for (m = 0; m < n; m += w) {
			w = write(1, s + m, n - m);
			if (w < 0)
				perror("write");
		}
	}
}

which ought to copy stdin to stdout; with this bug it would (on sufficiently
large seq_file-based files) fail with "readv: Bad address" (-EFAULT, that is).

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-16  3:29                                             ` Al Viro
@ 2020-11-27 16:29                                               ` Christoph Hellwig
  2020-12-08 16:35                                                 ` Christoph Hellwig
  0 siblings, 1 reply; 43+ messages in thread
From: Christoph Hellwig @ 2020-11-27 16:29 UTC (permalink / raw)
  To: Al Viro
  Cc: Nathan Chancellor, Linus Torvalds, Christoph Hellwig, Greg KH,
	Alexey Dobriyan, linux-fsdevel, Linux Kernel Mailing List, kys,
	haiyangz, sthemmin, wei.liu, linux-hyperv

On Mon, Nov 16, 2020 at 03:29:42AM +0000, Al Viro wrote:
> > Still good.
> > 
> > Tested-by: Nathan Chancellor <natechancellor@gmail.com>
> 
> Pushed into #fixes

Shouldn't this go to Linus before v5.10 is released?

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-11-27 16:29                                               ` Christoph Hellwig
@ 2020-12-08 16:35                                                 ` Christoph Hellwig
  2020-12-08 18:34                                                   ` Linus Torvalds
  0 siblings, 1 reply; 43+ messages in thread
From: Christoph Hellwig @ 2020-12-08 16:35 UTC (permalink / raw)
  To: Al Viro
  Cc: Nathan Chancellor, Linus Torvalds, Christoph Hellwig, Greg KH,
	Alexey Dobriyan, linux-fsdevel, Linux Kernel Mailing List, kys,
	haiyangz, sthemmin, wei.liu, linux-hyperv

On Fri, Nov 27, 2020 at 05:29:02PM +0100, Christoph Hellwig wrote:
> On Mon, Nov 16, 2020 at 03:29:42AM +0000, Al Viro wrote:
> > > Still good.
> > > 
> > > Tested-by: Nathan Chancellor <natechancellor@gmail.com>
> > 
> > Pushed into #fixes
> 
> Shouldn't this go to Linus before v5.10 is released?

ping?

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 16:35                                                 ` Christoph Hellwig
@ 2020-12-08 18:34                                                   ` Linus Torvalds
  2020-12-08 19:49                                                     ` Al Viro
  2020-12-08 19:49                                                     ` Greg KH
  0 siblings, 2 replies; 43+ messages in thread
From: Linus Torvalds @ 2020-12-08 18:34 UTC (permalink / raw)
  To: Christoph Hellwig
  Cc: Al Viro, Nathan Chancellor, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 8, 2020 at 8:35 AM Christoph Hellwig <hch@lst.de> wrote:
> >
> > Shouldn't this go to Linus before v5.10 is released?
>
> ping?

So by now I'm a bit worried about this series, because the early fixes
caused more problems than the current state.

So considering the timing and Al having been spotty, I think this is
post-5.10 and marked for stable.

Al, I'm willing to be convinced otherwise, but you need to respond..

              Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 18:34                                                   ` Linus Torvalds
@ 2020-12-08 19:49                                                     ` Al Viro
  2020-12-08 20:25                                                       ` Linus Torvalds
  2020-12-08 19:49                                                     ` Greg KH
  1 sibling, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-12-08 19:49 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Nathan Chancellor, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 08, 2020 at 10:34:45AM -0800, Linus Torvalds wrote:
> On Tue, Dec 8, 2020 at 8:35 AM Christoph Hellwig <hch@lst.de> wrote:
> > >
> > > Shouldn't this go to Linus before v5.10 is released?
> >
> > ping?
> 
> So by now I'm a bit worried about this series, because the early fixes
> caused more problems than the current state.

*nod*

Said that, it does appear to survive all beating, and it does fix
a regression introduced in this cycle, so, provided that amount of
comments in there is OK with you...

The following changes since commit d4d50710a8b46082224376ef119a4dbb75b25c56:

  seq_file: add seq_read_iter (2020-11-06 10:05:18 -0800)

are available in the git repository at:

  git://git.kernel.org/pub/scm/linux/kernel/git/viro/vfs.git fixes

for you to fetch changes up to 4bbf439b09c5ac3f8b3e9584fe080375d8d0ad2d:

  fix return values of seq_read_iter() (2020-11-15 22:12:53 -0500)

----------------------------------------------------------------
Al Viro (1):
      fix return values of seq_read_iter()

 fs/seq_file.c | 57 +++++++++++++++++++++++++++------------------------------
 1 file changed, 27 insertions(+), 30 deletions(-)

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 18:34                                                   ` Linus Torvalds
  2020-12-08 19:49                                                     ` Al Viro
@ 2020-12-08 19:49                                                     ` Greg KH
  1 sibling, 0 replies; 43+ messages in thread
From: Greg KH @ 2020-12-08 19:49 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Al Viro, Nathan Chancellor, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 08, 2020 at 10:34:45AM -0800, Linus Torvalds wrote:
> On Tue, Dec 8, 2020 at 8:35 AM Christoph Hellwig <hch@lst.de> wrote:
> > >
> > > Shouldn't this go to Linus before v5.10 is released?
> >
> > ping?
> 
> So by now I'm a bit worried about this series, because the early fixes
> caused more problems than the current state.
> 
> So considering the timing and Al having been spotty, I think this is
> post-5.10 and marked for stable.

If you want some sort of "do these really work" validation, these have
been running for a while now in the android 5.10-rc kernels just fine,
as I cherry-picked the patches there to get past their testing issues.

But if you want to wait until after 5.10 is out, that's fine with me
too, it's up to Al.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 19:49                                                     ` Al Viro
@ 2020-12-08 20:25                                                       ` Linus Torvalds
  2020-12-08 20:53                                                         ` Al Viro
  0 siblings, 1 reply; 43+ messages in thread
From: Linus Torvalds @ 2020-12-08 20:25 UTC (permalink / raw)
  To: Al Viro
  Cc: Christoph Hellwig, Nathan Chancellor, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 8, 2020 at 11:49 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Said that, it does appear to survive all beating, and it does fix
> a regression introduced in this cycle, so, provided that amount of
> comments in there is OK with you...

Ok, considering Greg's note, I've pulled it. It's early in the last
week, if something comes up we can still fix it.

That said, considering that I think the only use-case was that odd
/proc splice use, and the really special WSL2 thing, and both of those
are verified, it does sound safe to pull.

Famous last words...

Al, since you're around, would you mind looking at the two
DCACHE_DONTCACHE patches too? Honestly, since they seem to be an issue
only for DAX, and only for DAX policy changes, I don't consider them
critical for 5.10, but they've been around for a while now.

         Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 20:25                                                       ` Linus Torvalds
@ 2020-12-08 20:53                                                         ` Al Viro
  2020-12-08 21:01                                                           ` Linus Torvalds
  0 siblings, 1 reply; 43+ messages in thread
From: Al Viro @ 2020-12-08 20:53 UTC (permalink / raw)
  To: Linus Torvalds
  Cc: Christoph Hellwig, Nathan Chancellor, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 08, 2020 at 12:25:55PM -0800, Linus Torvalds wrote:
> On Tue, Dec 8, 2020 at 11:49 AM Al Viro <viro@zeniv.linux.org.uk> wrote:
> >
> > Said that, it does appear to survive all beating, and it does fix
> > a regression introduced in this cycle, so, provided that amount of
> > comments in there is OK with you...
> 
> Ok, considering Greg's note, I've pulled it. It's early in the last
> week, if something comes up we can still fix it.
> 
> That said, considering that I think the only use-case was that odd
> /proc splice use, and the really special WSL2 thing, and both of those
> are verified, it does sound safe to pull.
> 
> Famous last words...
> 
> Al, since you're around, would you mind looking at the two
> DCACHE_DONTCACHE patches too? Honestly, since they seem to be an issue
> only for DAX, and only for DAX policy changes, I don't consider them
> critical for 5.10, but they've been around for a while now.

Umm...  I've got
fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
and
fs: Kill DCACHE_DONTCACHE dentry even if DCACHE_REFERENCED is set
in "to apply" pile; if that's what you are talking about, I don't
think they are anywhere critical enough for 5.10-final, but I might
be missing something...

Al, still buried under piles of email ;-/

^ permalink raw reply	[flat|nested] 43+ messages in thread

* Re: [PATCH 1/6] seq_file: add seq_read_iter
  2020-12-08 20:53                                                         ` Al Viro
@ 2020-12-08 21:01                                                           ` Linus Torvalds
  0 siblings, 0 replies; 43+ messages in thread
From: Linus Torvalds @ 2020-12-08 21:01 UTC (permalink / raw)
  To: Al Viro
  Cc: Christoph Hellwig, Nathan Chancellor, Greg KH, Alexey Dobriyan,
	linux-fsdevel, Linux Kernel Mailing List, kys, haiyangz,
	Stephen Hemminger, Wei Liu, linux-hyperv

On Tue, Dec 8, 2020 at 12:53 PM Al Viro <viro@zeniv.linux.org.uk> wrote:
>
> Umm...  I've got
> fs: Handle I_DONTCACHE in iput_final() instead of generic_drop_inode()
> and
> fs: Kill DCACHE_DONTCACHE dentry even if DCACHE_REFERENCED is set
> in "to apply" pile; if that's what you are talking about,

Yup, those were the ones.

> I don't
> think they are anywhere critical enough for 5.10-final, but I might
> be missing something...

No, I agree, no hurry with them. I just wanted to make sure you're
aware of them.

                 Linus

^ permalink raw reply	[flat|nested] 43+ messages in thread

end of thread, other threads:[~2020-12-08 21:02 UTC | newest]

Thread overview: 43+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-11-04  8:27 support splice reads on seq_file based procfs files v2 Christoph Hellwig
2020-11-04  8:27 ` [PATCH 1/6] seq_file: add seq_read_iter Christoph Hellwig
2020-11-10 21:32   ` Al Viro
2020-11-10 21:35     ` Al Viro
2020-11-10 23:20       ` Al Viro
2020-11-11  7:55         ` Christoph Hellwig
2020-11-11 17:54         ` Linus Torvalds
2020-11-11 21:52           ` Al Viro
2020-11-11 22:21             ` Al Viro
2020-11-11 22:27               ` Linus Torvalds
2020-11-11 23:00                 ` Al Viro
2020-11-13 23:54               ` Nathan Chancellor
2020-11-14  1:17                 ` Al Viro
2020-11-14  3:01                   ` Nathan Chancellor
2020-11-14  3:54                     ` Al Viro
2020-11-14  4:14                       ` Nathan Chancellor
2020-11-14  5:50                         ` Al Viro
2020-11-14  6:19                           ` Nathan Chancellor
2020-11-14  7:00                             ` Al Viro
2020-11-14 20:50                               ` Al Viro
2020-11-15 15:53                                 ` Al Viro
2020-11-15 16:56                                   ` Linus Torvalds
2020-11-15 21:41                                   ` Nathan Chancellor
2020-11-15 23:38                                     ` Al Viro
2020-11-15 23:51                                       ` Nathan Chancellor
2020-11-16  0:25                                         ` Al Viro
2020-11-16  0:34                                           ` Nathan Chancellor
2020-11-16  3:29                                             ` Al Viro
2020-11-27 16:29                                               ` Christoph Hellwig
2020-12-08 16:35                                                 ` Christoph Hellwig
2020-12-08 18:34                                                   ` Linus Torvalds
2020-12-08 19:49                                                     ` Al Viro
2020-12-08 20:25                                                       ` Linus Torvalds
2020-12-08 20:53                                                         ` Al Viro
2020-12-08 21:01                                                           ` Linus Torvalds
2020-12-08 19:49                                                     ` Greg KH
2020-11-14 21:44                 ` Al Viro
2020-11-04  8:27 ` [PATCH 2/6] proc: wire up generic_file_splice_read for iter ops Christoph Hellwig
2020-11-04  8:27 ` [PATCH 3/6] proc/cpuinfo: switch to ->read_iter Christoph Hellwig
2020-11-04  8:27 ` [PATCH 4/6] proc/stat: " Christoph Hellwig
2020-11-04  8:27 ` [PATCH 5/6] proc "single files": " Christoph Hellwig
2020-11-04  8:27 ` [PATCH 6/6] proc "seq " Christoph Hellwig
2020-11-04 17:53 ` support splice reads on seq_file based procfs files v2 Linus Torvalds

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.