audit: type=1400 audit(1664871991.847:8): avc: denied { kernel } for pid=3700 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3697 at kernel/events/core.c:2233 event_filter_match+0x422/0x660 Modules linked in: CPU: 0 PID: 3697 Comm: modprobe Not tainted 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:event_filter_match+0x422/0x660 Code: 00 00 00 e9 7c fc ff ff e8 7b 33 f1 ff 65 8b 2d 00 9d ad 7e 31 ff 89 ee e8 1b 30 f1 ff 85 ed 0f 84 ef 00 00 00 e8 5e 33 f1 ff <0f> 0b eb 9f e8 d5 a1 23 00 e9 17 fc ff ff e8 4b 33 f1 ff 48 8d 7b RSP: 0000:ffff88806ce09c70 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff8880175a8000 RCX: 0000000000000000 RDX: ffff888018825040 RSI: ffffffff8154d8d2 RDI: 0000000000000005 RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff8880175a8220 R13: 0000000000000000 R14: ffff8880175a80a8 R15: ffff8880175a8220 FS: 00007f062eac1540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f062ef8a008 CR3: 000000003d83a000 CR4: 0000000000350ef0 Call Trace: merge_sched_in+0x107/0x1110 visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 4a de 02 fd 48 89 ef e8 b2 53 03 fd 80 e7 02 74 06 e8 88 a6 25 fd fb bf 01 00 00 00 fd f7 f8 fc 65 8b 05 86 30 db 7b 85 c0 74 07 5b 5d e9 3b fd 38 RSP: 0000:ffff888039467af8 EFLAGS: 00000206 RAX: 0000000000003369 RBX: 0000000000000246 RCX: ffffffff81297e8f RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000001 RBP: ffff888007c6b050 R08: 0000000000000001 R09: ffffffff86cd3807 R10: fffffbfff0d9a700 R11: 0000000000000001 R12: 000000000000000f R13: ffff88806ce33c10 R14: dffffc0000000000 R15: ffffffff815f0b50 folio_batch_move_lru+0x23c/0x5b0 folio_batch_add_and_move+0xca/0x130 folio_add_lru+0x275/0x630 folio_add_lru_vma+0xa0/0xf0 do_set_pte+0x236/0x580 finish_fault+0x4b7/0x8c0 __handle_mm_fault+0x1986/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f062efddc24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007ffe1c1841d0 EFLAGS: 00010206 RAX: 00007f062ed11b70 RBX: 00007f062ed20510 RCX: 00007f062ecaf000 RDX: 00007f062eeebb71 RSI: 00007f062ef8a008 RDI: 00007f062ed341f0 RBP: 00007ffe1c1842d0 R08: 00007f062ed341f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007f062efcb510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f062effd180 R15: 0000000000000010 irq event stamp: 13162 hardirqs last enabled at (13161): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (13162): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (12110): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (11857): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3697 at kernel/events/core.c:2557 merge_sched_in+0xadb/0x1110 Modules linked in: CPU: 0 PID: 3697 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:merge_sched_in+0xadb/0x1110 Code: ff ff e8 08 0e ef ff 65 8b 05 8d 77 ab 7e 31 ff 89 c6 89 04 24 e8 a5 0a ef ff 8b 04 24 85 c0 0f 84 13 02 00 00 e8 e5 0d ef ff <0f> 0b e9 c4 fb ff ff e8 d9 0d ef ff 4c 89 e8 48 05 18 01 00 00 e9 RSP: 0000:ffff88806ce09cb0 EFLAGS: 00010046 RAX: 0000000080010004 RBX: ffff88806ce3d2c0 RCX: 0000000000000000 RDX: ffff888018825040 RSI: ffffffff8156fe4b RDI: 0000000000000005 RBP: ffff8880175a8000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88806ce3d2c0 R13: ffff88806ce00000 R14: ffff8880175a80a8 R15: ffff8880175a8220 FS: 00007f062eac1540(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f062ef8a008 CR3: 000000003d83a000 CR4: 0000000000350ef0 Call Trace: visit_groups_merge.constprop.0.isra.0+0x4fc/0xef0 ctx_sched_in+0x2e6/0x770 perf_event_sched_in+0x75/0x80 ctx_resched+0x1ce/0x390 __perf_install_in_context+0x285/0x9c0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:_raw_spin_unlock_irqrestore+0x2e/0x60 Code: 48 83 c7 18 53 48 89 f3 48 8b 74 24 10 e8 4a de 02 fd 48 89 ef e8 b2 53 03 fd 80 e7 02 74 06 e8 88 a6 25 fd fb bf 01 00 00 00 fd f7 f8 fc 65 8b 05 86 30 db 7b 85 c0 74 07 5b 5d e9 3b fd 38 RSP: 0000:ffff888039467af8 EFLAGS: 00000206 RAX: 0000000000003369 RBX: 0000000000000246 RCX: ffffffff81297e8f RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000001 RBP: ffff888007c6b050 R08: 0000000000000001 R09: ffffffff86cd3807 R10: fffffbfff0d9a700 R11: 0000000000000001 R12: 000000000000000f R13: ffff88806ce33c10 R14: dffffc0000000000 R15: ffffffff815f0b50 folio_batch_move_lru+0x23c/0x5b0 folio_batch_add_and_move+0xca/0x130 folio_add_lru+0x275/0x630 folio_add_lru_vma+0xa0/0xf0 do_set_pte+0x236/0x580 finish_fault+0x4b7/0x8c0 __handle_mm_fault+0x1986/0x35e0 handle_mm_fault+0x2e6/0xa20 do_user_addr_fault+0x536/0x1300 exc_page_fault+0x98/0x1a0 asm_exc_page_fault+0x22/0x30 RIP: 0033:0x7f062efddc24 Code: 8b 8d 70 ff ff ff 48 8b 30 8b 50 08 48 01 ce 48 83 fa 26 74 0a 48 83 fa 08 0f 85 62 10 00 00 48 8b 50 10 48 83 c0 18 48 01 ca <48> 89 16 48 39 c3 77 d4 4d 8b 93 d0 01 00 00 4d 85 d2 0f 85 a3 fa RSP: 002b:00007ffe1c1841d0 EFLAGS: 00010206 RAX: 00007f062ed11b70 RBX: 00007f062ed20510 RCX: 00007f062ecaf000 RDX: 00007f062eeebb71 RSI: 00007f062ef8a008 RDI: 00007f062ed341f0 RBP: 00007ffe1c1842d0 R08: 00007f062ed341f0 R09: 0000000000000001 R10: 00000000000490f8 R11: 00007f062efcb510 R12: 0000000000000000 R13: 0000000000000000 R14: 00007f062effd180 R15: 0000000000000010 irq event stamp: 13162 hardirqs last enabled at (13161): [] _raw_spin_unlock_irqrestore+0x28/0x60 hardirqs last disabled at (13162): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (12110): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (11857): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3719 at kernel/events/core.c:2047 perf_group_detach+0x99e/0x12f0 Modules linked in: CPU: 0 PID: 3719 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x99e/0x12f0 Code: 85 d5 f8 ff ff e8 b2 4e ee ff 65 44 8b 25 36 b8 aa 7e 31 ff 44 89 e6 e8 50 4b ee ff 45 85 e4 0f 84 0a 05 00 00 e8 92 4e ee ff <0f> 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: ffff888008660000 RCX: 0000000000000000 RDX: ffff88801f453580 RSI: ffffffff8157bd9e RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff888008660090 R14: ffff88806ce3d2c0 R15: ffff888008660000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f696181e000 CR3: 0000000017d92000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x70 Code: a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 1d 2f 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 <81> e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e RSP: 0018:ffff8880394679b0 EFLAGS: 00000287 RAX: 0000000080000000 RBX: 00007fbbaa82dfff RCX: 0000000080000000 RDX: ffff88801f453580 RSI: ffffffff840e306a RDI: 0000000000000006 RBP: ffff888039467ba0 R08: 0000000000000006 R09: 00007fbbaa82dfff R10: 00007fbbaa854fff R11: 0000000000000001 R12: 0000000000000001 R13: 00007fbbaa854fff R14: ffff8880333c6800 R15: ffff8880333c680c mas_next_nentry+0x8a/0xa00 mas_find+0x1d2/0xdd0 unmap_vmas+0x229/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fbbaa43d699 Code: Unable to access opcode bytes at 0x7fbbaa43d66f. RSP: 002b:00007ffebf6fb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007fbbaa532610 RCX: 00007fbbaa43d699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007fbbaa532610 R13: 0000000000000001 R14: 00007fbbaa532ae8 R15: 0000000000000000 irq event stamp: 19766 hardirqs last enabled at (19765): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (19766): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (18444): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (18329): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3719 at kernel/events/core.c:2183 perf_group_detach+0x9c7/0x12f0 Modules linked in: CPU: 0 PID: 3719 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_group_detach+0x9c7/0x12f0 Code: ff 0f 0b e9 a9 f8 ff ff e8 86 4e ee ff 65 8b 1d 0b b8 aa 7e 31 ff 89 de e8 26 4b ee ff 85 db 0f 84 86 04 00 00 e8 69 4e ee ff <0f> 0b e9 0e fa ff ff e8 5d 4e ee ff 48 8b 7c 24 20 48 81 c7 f8 00 RSP: 0018:ffff88806ce09e60 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801f453580 RSI: ffffffff8157bdc7 RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: ffff888008660000 R13: ffff888008660000 R14: ffff88806ce3d2c0 R15: ffff888008660000 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f696181e000 CR3: 0000000017d92000 CR4: 0000000000350ef0 Call Trace: __perf_remove_from_context+0x71e/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x70 Code: a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 1d 2f 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 <81> e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e RSP: 0018:ffff8880394679b0 EFLAGS: 00000287 RAX: 0000000080000000 RBX: 00007fbbaa82dfff RCX: 0000000080000000 RDX: ffff88801f453580 RSI: ffffffff840e306a RDI: 0000000000000006 RBP: ffff888039467ba0 R08: 0000000000000006 R09: 00007fbbaa82dfff R10: 00007fbbaa854fff R11: 0000000000000001 R12: 0000000000000001 R13: 00007fbbaa854fff R14: ffff8880333c6800 R15: ffff8880333c680c mas_next_nentry+0x8a/0xa00 mas_find+0x1d2/0xdd0 unmap_vmas+0x229/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fbbaa43d699 Code: Unable to access opcode bytes at 0x7fbbaa43d66f. RSP: 002b:00007ffebf6fb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007fbbaa532610 RCX: 00007fbbaa43d699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007fbbaa532610 R13: 0000000000000001 R14: 00007fbbaa532ae8 R15: 0000000000000000 irq event stamp: 19766 hardirqs last enabled at (19765): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (19766): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (18444): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (18329): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ WARNING: CPU: 0 PID: 3719 at kernel/events/core.c:655 perf_event_update_sibling_time+0xd5/0x4d0 Modules linked in: CPU: 0 PID: 3719 Comm: modprobe Tainted: G W 6.0.0-rc7-next-20220930 #1 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 RIP: 0010:perf_event_update_sibling_time+0xd5/0x4d0 Code: 5e 41 5f e9 0d f0 f0 ff e8 08 f0 f0 ff 65 8b 1d 8d 59 ad 7e 31 ff 89 de e8 a8 ec f0 ff 85 db 0f 84 d3 02 00 00 e8 eb ef f0 ff <0f> 0b eb 97 e8 e2 ef f0 ff 48 8d 7d 10 48 b8 00 00 00 00 00 fc ff RSP: 0018:ffff88806ce09e58 EFLAGS: 00010046 RAX: 0000000080010001 RBX: 0000000000000000 RCX: 0000000000000000 RDX: ffff88801f453580 RSI: ffffffff81551c45 RDI: 0000000000000005 RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 R10: 0000000000000000 R11: ffffffff865b401b R12: 0000000000000000 R13: ffff8880086600a8 R14: 0000000000000001 R15: 0000000000000001 FS: 0000000000000000(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f696181e000 CR3: 0000000017d92000 CR4: 0000000000350ef0 Call Trace: list_del_event+0x524/0x860 __perf_remove_from_context+0xd2/0xb20 event_function+0x297/0x3d0 remote_function+0x125/0x1b0 __flush_smp_call_function_queue+0x1df/0x5a0 __sysvec_call_function_single+0x92/0x3a0 sysvec_call_function_single+0x89/0xc0 asm_sysvec_call_function_single+0x16/0x20 RIP: 0010:__sanitizer_cov_trace_pc+0xd/0x70 Code: a8 01 00 00 e8 b4 ff ff ff 31 c0 e9 1d 2f 1a 03 66 66 2e 0f 1f 84 00 00 00 00 00 66 90 65 8b 05 49 62 bc 7e 89 c1 48 8b 34 24 <81> e1 00 01 00 00 65 48 8b 14 25 c0 6e 02 00 a9 00 01 ff 00 74 0e RSP: 0018:ffff8880394679b0 EFLAGS: 00000287 RAX: 0000000080000000 RBX: 00007fbbaa82dfff RCX: 0000000080000000 RDX: ffff88801f453580 RSI: ffffffff840e306a RDI: 0000000000000006 RBP: ffff888039467ba0 R08: 0000000000000006 R09: 00007fbbaa82dfff R10: 00007fbbaa854fff R11: 0000000000000001 R12: 0000000000000001 R13: 00007fbbaa854fff R14: ffff8880333c6800 R15: ffff8880333c680c mas_next_nentry+0x8a/0xa00 mas_find+0x1d2/0xdd0 unmap_vmas+0x229/0x370 exit_mmap+0x154/0x680 mmput+0xd1/0x390 do_exit+0xa2e/0x27f0 do_group_exit+0xd0/0x2a0 __x64_sys_exit_group+0x3a/0x50 do_syscall_64+0x3b/0x90 entry_SYSCALL_64_after_hwframe+0x63/0xcd RIP: 0033:0x7fbbaa43d699 Code: Unable to access opcode bytes at 0x7fbbaa43d66f. RSP: 002b:00007ffebf6fb218 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 00007fbbaa532610 RCX: 00007fbbaa43d699 RDX: 000000000000003c RSI: 00000000000000e7 RDI: 0000000000000001 RBP: 0000000000000001 R08: ffffffffffffff80 R09: 0000000000000001 R10: 0000000000000004 R11: 0000000000000246 R12: 00007fbbaa532610 R13: 0000000000000001 R14: 00007fbbaa532ae8 R15: 0000000000000000 irq event stamp: 19766 hardirqs last enabled at (19765): [] folio_memcg_lock+0x130/0x4a0 hardirqs last disabled at (19766): [] sysvec_call_function_single+0xb/0xc0 softirqs last enabled at (18444): [] __irq_exit_rcu+0x11b/0x180 softirqs last disabled at (18329): [] __irq_exit_rcu+0x11b/0x180 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ ====================================================== ---------------- Code disassembly (best guess): 0: 48 83 c7 18 add $0x18,%rdi 4: 53 push %rbx 5: 48 89 f3 mov %rsi,%rbx 8: 48 8b 74 24 10 mov 0x10(%rsp),%rsi d: e8 4a de 02 fd callq 0xfd02de5c 12: 48 89 ef mov %rbp,%rdi 15: e8 b2 53 03 fd callq 0xfd0353cc 1a: 80 e7 02 and $0x2,%bh 1d: 74 06 je 0x25 1f: e8 88 a6 25 fd callq 0xfd25a6ac 24: fb sti 25: bf 01 00 00 00 mov $0x1,%edi * 2a: e8 fd f7 f8 fc callq 0xfcf8f82c <-- trapping instruction 2f: 65 8b 05 86 30 db 7b mov %gs:0x7bdb3086(%rip),%eax # 0x7bdb30bc 36: 85 c0 test %eax,%eax 38: 74 07 je 0x41 3a: 5b pop %rbx 3b: 5d pop %rbp 3c: e9 .byte 0xe9 3d: 3b fd cmp %ebp,%edi 3f: 38 .byte 0x38