general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 0 PID: 4132 Comm: syz-executor.4 Not tainted 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c122000 CR3: 0000000015a64000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f67db9f2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f67d8f68188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f67dbb05f60 RCX: 00007f67db9f2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000004 RBP: 00007f67dba4cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc83e7038f R14: 00007f67d8f68300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c122000 CR3: 0000000015a64000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#2] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 1 PID: 4168 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e35fc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e35fd60 RCX: ffffc90008230000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff88801a053900 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f26700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f67d8f46ff8 CR3: 0000000015a64000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f67db9f2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f67d8f26188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f67dbb060e0 RCX: 00007f67db9f2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000004 RBP: 00007f67dba4cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc83e7038f R14: 00007f67d8f26300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f26700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f67d8f46ff8 CR3: 0000000015a64000 CR4: 0000000000350ee0 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#3] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 0 PID: 4182 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff888040037c78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff888040037d60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff888019f0f900 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c724000 CR3: 0000000015d10000 CR4: 0000000000350ef0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f67db9f2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f67d8f68188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f67dbb05f60 RCX: 00007f67db9f2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000004 RBP: 00007f67dba4cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc83e7038f R14: 00007f67d8f68300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c724000 CR3: 0000000015d10000 CR4: 0000000000350ef0 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#4] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 1 PID: 4227 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88804052fc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88804052fd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff88800f018c80 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c724000 CR3: 0000000016420000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f67db9f2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f67d8f68188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f67dbb05f60 RCX: 00007f67db9f2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000004 RBP: 00007f67dba4cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc83e7038f R14: 00007f67d8f68300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b2c724000 CR3: 0000000016420000 CR4: 0000000000350ee0 audit: type=1400 audit(1679915501.552:10): avc: denied { write } for pid=4224 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 general protection fault, probably for non-canonical address 0xdffffc0004000028: 0000 [#5] PREEMPT SMP KASAN NOPTI KASAN: probably user-memory-access in range [0x0000000020000140-0x0000000020000147] CPU: 1 PID: 4277 Comm: syz-executor.4 Tainted: G D 6.3.0-rc3-next-20230327 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88800db3fc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88800db3fd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff88801a09d400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f038d235ff8 CR3: 000000001d3d8000 CR4: 0000000000350ee0 Call Trace: vfs_readv+0xe5/0x160 __x64_sys_preadv+0x233/0x310 do_syscall_64+0x3f/0x90 entry_SYSCALL_64_after_hwframe+0x72/0xdc RIP: 0033:0x7f67db9f2b19 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f67d8f68188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 RAX: ffffffffffffffda RBX: 00007f67dbb05f60 RCX: 00007f67db9f2b19 RDX: 0000000000000001 RSI: 0000000020001140 RDI: 0000000000000004 RBP: 00007f67dba4cf6d R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007ffc83e7038f R14: 00007f67d8f68300 R15: 0000000000022000 Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:do_iter_read+0x481/0x750 Code: 00 0f 85 52 02 00 00 4d 8b 7c 24 28 e8 48 2c c6 ff 48 8b 44 24 18 80 38 00 0f 85 1c 02 00 00 48 8b 43 18 48 89 c2 48 c1 ea 03 <42> 80 3c 32 00 0f 85 ef 01 00 00 48 8b 4c 24 20 48 8b 30 80 39 00 RSP: 0018:ffff88803e6cfc78 EFLAGS: 00010216 RAX: 0000000020000140 RBX: ffff88803e6cfd60 RCX: ffffc90006a24000 RDX: 0000000004000028 RSI: ffffffff81855c98 RDI: 0000000000000007 RBP: 0000000000001000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000001000 R11: 0000000000000001 R12: ffff8880159c7400 R13: 0000000000000000 R14: dffffc0000000000 R15: ffffffff8491c9e0 FS: 00007f67d8f68700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f038d235ff8 CR3: 000000001d3d8000 CR4: 0000000000350ee0 syz-executor.2 (4282) used greatest stack depth: 23576 bytes left memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4386 'syz-executor.7' loop5: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop5: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop6: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop3, logical block 10, lost async page write loop5: detected capacity change from 0 to 40 syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write syz-executor.5: attempt to access beyond end of device loop5: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop5, logical block 10, lost async page write loop6: detected capacity change from 0 to 40 loop3: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop3, logical block 10, lost async page write loop3: detected capacity change from 0 to 40 syz-executor.3: attempt to access beyond end of device loop3: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop3, logical block 10, lost async page write syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write loop6: detected capacity change from 0 to 40 audit: type=1400 audit(1679915509.023:11): avc: denied { tracepoint } for pid=4514 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 syz-executor.6: attempt to access beyond end of device loop6: rw=2049, sector=40, nr_sectors = 4 limit=40 Buffer I/O error on dev loop6, logical block 10, lost async page write ---------------- Code disassembly (best guess): 0: 00 0f add %cl,(%rdi) 2: 85 52 02 test %edx,0x2(%rdx) 5: 00 00 add %al,(%rax) 7: 4d 8b 7c 24 28 mov 0x28(%r12),%r15 c: e8 48 2c c6 ff callq 0xffc62c59 11: 48 8b 44 24 18 mov 0x18(%rsp),%rax 16: 80 38 00 cmpb $0x0,(%rax) 19: 0f 85 1c 02 00 00 jne 0x23b 1f: 48 8b 43 18 mov 0x18(%rbx),%rax 23: 48 89 c2 mov %rax,%rdx 26: 48 c1 ea 03 shr $0x3,%rdx * 2a: 42 80 3c 32 00 cmpb $0x0,(%rdx,%r14,1) <-- trapping instruction 2f: 0f 85 ef 01 00 00 jne 0x224 35: 48 8b 4c 24 20 mov 0x20(%rsp),%rcx 3a: 48 8b 30 mov (%rax),%rsi 3d: 80 39 00 cmpb $0x0,(%rcx)