------------[ cut here ]------------ WARNING: CPU: 0 PID: 11709 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 11709 Comm: syz-executor.0 Not tainted 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 1b 1e f1 ff 65 8b 2d e0 88 ad 7e 31 ff 89 ee e8 bb 1a f1 ff 85 ed 0f 84 ef 00 00 00 e8 fe 1d f1 ff <0f> 0b eb 9f e8 c5 80 23 00 e9 17 fc ff ff e8 eb 1d f1 ff 48 8d 7b RSP: 0018:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888037778000 RCX: 0000000000000000 RDX: ffff888015f31ac0 RSI: ffffffff8154ecf2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff888037778220 R13: 0000000000000000 R14: ffff8880377780a8 R15: ffff888037778220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcbe78d5000 CR3: 000000000dd64000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__kasan_check_read+0x0/0x10 Code: 39 c7 73 0f 0f 0b 48 83 c4 60 5b 5d 41 5c e9 b7 c9 e7 02 48 05 00 80 00 00 48 89 fb 48 39 c7 0f 82 43 ac 9e 02 eb dd cc cc cc <48> 8b 0c 24 89 f6 31 d2 e9 73 f7 ff ff 0f 1f 00 48 8b 0c 24 89 f6 RSP: 0018:ffff8880180df640 EFLAGS: 00000293 RAX: 0000000000000000 RBX: 80000000267b6007 RCX: 0000000000000000 RDX: ffff888015f31ac0 RSI: 0000000000000008 RDI: ffff888015f31ac0 RBP: ffff88801b70a0a8 R08: 0000000000000007 R09: 0000000000000000 R10: 80000000267b6007 R11: 0000000000000001 R12: ffff8880180dfa30 R13: 80000000267b6007 R14: dffffc0000000000 R15: 00007f41696d8000 unmap_page_range+0xa88/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4169b60b19 Code: Unable to access opcode bytes at 0x7f4169b60aef. RSP: 002b:00007f41670d6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f4169c73f68 RCX: 00007f4169b60b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f4169c73f68 RBP: 00007f4169c73f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4169c73f6c R13: 00007ffe0ae9c5df R14: 00007f41670d6300 R15: 0000000000022000 irq event stamp: 336 hardirqs last enabled at (335): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (336): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (296): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (281): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 11709 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 11709 Comm: syz-executor.0 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 c8 1a ef ff 65 8b 05 8d 85 ab 7e 31 ff 89 c6 89 04 24 e8 65 17 ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 a5 1a ef ff <0f> 0b e9 c4 fb ff ff e8 99 1a ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0018:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff88806ce3f000 RCX: 0000000000000000 RDX: ffff888015f31ac0 RSI: ffffffff8156f04b RDI: 0000000000000005 RBP: ffff888037778000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b001b R12: ffff88806ce3f000 R13: 0000000000000001 R14: ffff8880377780a8 R15: ffff888037778220 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fcbe78d5000 CR3: 000000000dd64000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__kasan_check_read+0x0/0x10 Code: 39 c7 73 0f 0f 0b 48 83 c4 60 5b 5d 41 5c e9 b7 c9 e7 02 48 05 00 80 00 00 48 89 fb 48 39 c7 0f 82 43 ac 9e 02 eb dd cc cc cc <48> 8b 0c 24 89 f6 31 d2 e9 73 f7 ff ff 0f 1f 00 48 8b 0c 24 89 f6 RSP: 0018:ffff8880180df640 EFLAGS: 00000293 RAX: 0000000000000000 RBX: 80000000267b6007 RCX: 0000000000000000 RDX: ffff888015f31ac0 RSI: 0000000000000008 RDI: ffff888015f31ac0 RBP: ffff88801b70a0a8 R08: 0000000000000007 R09: 0000000000000000 R10: 80000000267b6007 R11: 0000000000000001 R12: ffff8880180dfa30 R13: 80000000267b6007 R14: dffffc0000000000 R15: 00007f41696d8000 unmap_page_range+0xa88/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f4169b60b19 Code: Unable to access opcode bytes at 0x7f4169b60aef. RSP: 002b:00007f41670d6218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f4169c73f68 RCX: 00007f4169b60b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f4169c73f68 RBP: 00007f4169c73f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4169c73f6c R13: 00007ffe0ae9c5df R14: 00007f41670d6300 R15: 0000000000022000 irq event stamp: 336 hardirqs last enabled at (335): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 hardirqs last disabled at (336): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (296): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (281): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 11718 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 11718 Comm: syz-executor.2 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 72 5b ee ff 65 44 8b 25 36 c6 aa 7e 31 ff 44 89 e6 e8 10 58 ee ff 45 85 e4 0f 84 0a 05 00 00 e8 52 5b ee ff <0f> 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: ffff888037778000 RCX: 0000000000000000 RDX: ffff888018811ac0 RSI: ffffffff8157af9e RDI: 0000000000000005 RBP: ffff888037778000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff888037778090 R14: ffff88806ce3f000 R15: ffff888037778000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f5334181000 CR3: 000000001b916000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 51 56 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88803572f4d0 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11006ae5e9c RCX: 00000000f72c9ecb RDX: 1ffff11003102486 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccf7c7 R10: fffffbfff0d99ef8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff854073e0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f5334071b19 Code: Unable to access opcode bytes at 0x7f5334071aef. RSP: 002b:00007f53315e7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f5334184f68 RCX: 00007f5334071b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5334184f68 RBP: 00007f5334184f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5334184f6c R13: 00007ffdc2e8d00f R14: 00007f53315e7300 R15: 0000000000022000 irq event stamp: 174 hardirqs last enabled at (173): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (174): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 softirqs last disabled at (0): [<0000000000000000>] 0x0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 11718 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 11718 Comm: syz-executor.2 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 46 5b ee ff 65 8b 1d 0b c6 aa 7e 31 ff 89 de e8 e6 57 ee ff 85 db 0f 84 86 04 00 00 e8 29 5b ee ff <0f> 0b e9 0e fa ff ff e8 1d 5b ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888018811ac0 RSI: ffffffff8157afc7 RDI: 0000000000000005 RBP: ffff888037778000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: ffff888037778000 R13: ffff888037778000 R14: ffff88806ce3f000 R15: ffff888037778000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f5334181000 CR3: 000000001b916000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 51 56 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88803572f4d0 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11006ae5e9c RCX: 00000000f72c9ecb RDX: 1ffff11003102486 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccf7c7 R10: fffffbfff0d99ef8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff854073e0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f5334071b19 Code: Unable to access opcode bytes at 0x7f5334071aef. RSP: 002b:00007f53315e7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f5334184f68 RCX: 00007f5334071b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5334184f68 RBP: 00007f5334184f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5334184f6c R13: 00007ffdc2e8d00f R14: 00007f53315e7300 R15: 0000000000022000 irq event stamp: 174 hardirqs last enabled at (173): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (174): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 softirqs last disabled at (0): [<0000000000000000>] 0x0 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 11718 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 11718 Comm: syz-executor.2 Tainted: G W 6.0.0-rc6-next-20220923 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 3d d9 f0 ff e8 38 d9 f0 ff 65 8b 1d fd 43 ad 7e 31 ff 89 de e8 d8 d5 f0 ff 85 db 0f 84 d3 02 00 00 e8 1b d9 f0 ff <0f> 0b eb 97 e8 12 d9 f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010002 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff888018811ac0 RSI: ffffffff815531d5 RDI: 0000000000000005 RBP: ffff888037778000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: ffff8880377780a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f5334181000 CR3: 000000001b916000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:lock_acquire+0x1db/0x530 Code: 02 b8 ff ff ff ff 65 0f c1 05 51 56 d8 7e 83 f8 01 0f 85 c8 02 00 00 48 83 7c 24 08 00 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 RSP: 0018:ffff88803572f4d0 EFLAGS: 00000206 RAX: dffffc0000000000 RBX: 1ffff11006ae5e9c RCX: 00000000f72c9ecb RDX: 1ffff11003102486 RSI: 0000000000000001 RDI: 0000000000000000 RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff86ccf7c7 R10: fffffbfff0d99ef8 R11: 0000000000000001 R12: 0000000000000002 R13: 0000000000000000 R14: ffffffff854073e0 R15: 0000000000000000 folio_memcg_lock+0x3a/0x4a0 page_remove_rmap+0x1e/0x490 unmap_page_range+0x1c26/0x2a10 unmap_single_vma+0x190/0x380 unmap_vmas+0x21e/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 get_signal+0x219a/0x22d0 arch_do_signal_or_restart+0x89/0x1be0 exit_to_user_mode_prepare+0x131/0x1a0 syscall_exit_to_user_mode+0x19/0x40 do_syscall_64+0x48/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7f5334071b19 Code: Unable to access opcode bytes at 0x7f5334071aef. RSP: 002b:00007f53315e7218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca RAX: fffffffffffffe00 RBX: 00007f5334184f68 RCX: 00007f5334071b19 RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f5334184f68 RBP: 00007f5334184f60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5334184f6c R13: 00007ffdc2e8d00f R14: 00007f53315e7300 R15: 0000000000022000 irq event stamp: 174 hardirqs last enabled at (173): [] finish_task_switch.isra.0+0x22d/0x8a0 hardirqs last disabled at (174): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (0): [] copy_process+0x1e15/0x6e20 softirqs last disabled at (0): [<0000000000000000>] 0x0 ---[ end trace 0000000000000000 ]--- ---------------- Code disassembly (best guess): 0: 39 c7 cmp %eax,%edi 2: 73 0f jae 0x13 4: 0f 0b ud2 6: 48 83 c4 60 add $0x60,%rsp a: 5b pop %rbx b: 5d pop %rbp c: 41 5c pop %r12 e: e9 b7 c9 e7 02 jmpq 0x2e7c9ca 13: 48 05 00 80 00 00 add $0x8000,%rax 19: 48 89 fb mov %rdi,%rbx 1c: 48 39 c7 cmp %rax,%rdi 1f: 0f 82 43 ac 9e 02 jb 0x29eac68 25: eb dd jmp 0x4 27: cc int3 28: cc int3 29: cc int3 * 2a: 48 8b 0c 24 mov (%rsp),%rcx <-- trapping instruction 2e: 89 f6 mov %esi,%esi 30: 31 d2 xor %edx,%edx 32: e9 73 f7 ff ff jmpq 0xfffff7aa 37: 0f 1f 00 nopl (%rax) 3a: 48 8b 0c 24 mov (%rsp),%rcx 3e: 89 f6 mov %esi,%esi