------------[ cut here ]------------ ====================================================== WARNING: possible circular locking dependency detected 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Not tainted ------------------------------------------------------ kauditd/28 is trying to acquire lock: ffffffff8d6bdea0 (console_owner){-...}-{0:0}, at: console_trylock_spinning kernel/printk/printk.c:1997 [inline] ffffffff8d6bdea0 (console_owner){-...}-{0:0}, at: vprintk_emit kernel/printk/printk.c:2341 [inline] ffffffff8d6bdea0 (console_owner){-...}-{0:0}, at: vprintk_emit+0x42d/0x5a0 kernel/printk/printk.c:2297 but task is already holding lock: ffff8880b952c9d8 (hrtimer_bases.lock){-.-.}-{2:2}, at: __run_hrtimer kernel/time/hrtimer.c:1696 [inline] ffff8880b952c9d8 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x2c0/0xc20 kernel/time/hrtimer.c:1756 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (hrtimer_bases.lock){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 lock_hrtimer_base kernel/time/hrtimer.c:175 [inline] hrtimer_start_range_ns+0xe7/0xde0 kernel/time/hrtimer.c:1303 rpm_suspend+0x736/0x11c0 drivers/base/power/runtime.c:606 rpm_idle+0x58c/0x700 drivers/base/power/runtime.c:536 __pm_runtime_idle+0xbc/0x160 drivers/base/power/runtime.c:1104 pm_runtime_put include/linux/pm_runtime.h:448 [inline] __device_attach+0x382/0x4b0 drivers/base/dd.c:1048 bus_probe_device+0x17f/0x1c0 drivers/base/bus.c:532 device_add+0x1188/0x1ab0 drivers/base/core.c:3639 serdev_controller_add+0x94/0x610 drivers/tty/serdev/core.c:782 serdev_tty_port_register+0x1a0/0x2f0 drivers/tty/serdev/serdev-ttyport.c:302 tty_port_register_device_attr_serdev+0xd5/0x150 drivers/tty/tty_port.c:191 serial_core_add_one_port drivers/tty/serial/serial_core.c:3191 [inline] serial_core_register_port+0xd70/0x1b70 drivers/tty/serial/serial_core.c:3398 serial8250_register_8250_port+0x1410/0x2090 drivers/tty/serial/8250/8250_core.c:1138 serial_pnp_probe+0x47d/0x890 drivers/tty/serial/8250/8250_pnp.c:478 pnp_device_probe+0x2a5/0x4d0 drivers/pnp/driver.c:111 call_driver_probe drivers/base/dd.c:579 [inline] really_probe+0x23a/0xcb0 drivers/base/dd.c:658 __driver_probe_device+0x1de/0x4b0 drivers/base/dd.c:800 driver_probe_device+0x4c/0x1b0 drivers/base/dd.c:830 __driver_attach+0x283/0x580 drivers/base/dd.c:1216 bus_for_each_dev+0x13c/0x1d0 drivers/base/bus.c:368 bus_add_driver+0x2ed/0x640 drivers/base/bus.c:673 driver_register+0x15c/0x4b0 drivers/base/driver.c:246 serial8250_init+0xbe/0x4c0 drivers/tty/serial/8250/8250_core.c:1239 do_one_initcall+0x128/0x690 init/main.c:1241 do_initcall_level init/main.c:1303 [inline] do_initcalls init/main.c:1319 [inline] do_basic_setup init/main.c:1338 [inline] kernel_init_freeable+0x69d/0xc40 init/main.c:1550 kernel_init+0x1c/0x2a0 init/main.c:1439 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:243 -> #2 (&dev->power.lock){-.-.}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 __pm_runtime_resume+0xa9/0x170 drivers/base/power/runtime.c:1171 pm_runtime_get include/linux/pm_runtime.h:396 [inline] __uart_start+0x1b0/0x440 drivers/tty/serial/serial_core.c:148 uart_write+0x301/0x5a0 drivers/tty/serial/serial_core.c:615 process_output_block drivers/tty/n_tty.c:574 [inline] n_tty_write+0x423/0x1150 drivers/tty/n_tty.c:2379 iterate_tty_write drivers/tty/tty_io.c:1021 [inline] file_tty_write.constprop.0+0x518/0x9b0 drivers/tty/tty_io.c:1096 tty_write drivers/tty/tty_io.c:1117 [inline] redirected_tty_write drivers/tty/tty_io.c:1140 [inline] redirected_tty_write+0xaa/0xd0 drivers/tty/tty_io.c:1120 call_write_iter include/linux/fs.h:2108 [inline] new_sync_write fs/read_write.c:497 [inline] vfs_write+0x6db/0x1100 fs/read_write.c:590 ksys_write+0x12f/0x260 fs/read_write.c:643 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xd2/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x6d/0x75 -> #1 (&port_lock_key){-...}-{2:2}: __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x3a/0x60 kernel/locking/spinlock.c:162 uart_port_lock_irqsave include/linux/serial_core.h:616 [inline] serial8250_console_write+0xaa6/0x1090 drivers/tty/serial/8250/8250_port.c:3403 console_emit_next_record kernel/printk/printk.c:2907 [inline] console_flush_all+0x53f/0xd70 kernel/printk/printk.c:2973 console_unlock+0xae/0x290 kernel/printk/printk.c:3042 vprintk_emit kernel/printk/printk.c:2342 [inline] vprintk_emit+0x11a/0x5a0 kernel/printk/printk.c:2297 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2367 register_console+0xa7b/0x1060 kernel/printk/printk.c:3548 univ8250_console_init+0x35/0x50 drivers/tty/serial/8250/8250_core.c:717 console_init+0xcc/0x5e0 kernel/printk/printk.c:3694 start_kernel+0x259/0x490 init/main.c:1012 x86_64_start_reservations+0x18/0x30 arch/x86/kernel/head64.c:509 x86_64_start_kernel+0xb2/0xc0 arch/x86/kernel/head64.c:490 common_startup_64+0x13e/0x148 -> #0 (console_owner){-...}-{0:0}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x540 kernel/locking/lockdep.c:5719 console_trylock_spinning kernel/printk/printk.c:1997 [inline] vprintk_emit kernel/printk/printk.c:2341 [inline] vprintk_emit+0x442/0x5a0 kernel/printk/printk.c:2297 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2367 __report_bug lib/bug.c:195 [inline] report_bug+0x4ac/0x580 lib/bug.c:219 handle_bug+0x3d/0x70 arch/x86/kernel/traps.c:239 exc_invalid_op+0x17/0x50 arch/x86/kernel/traps.c:260 asm_exc_invalid_op+0x1a/0x20 arch/x86/include/asm/idtentry.h:621 __local_bh_disable_ip+0xb8/0xd0 kernel/softirq.c:307 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:125 [inline] _raw_spin_lock_bh+0x17/0x40 kernel/locking/spinlock.c:178 spin_lock_bh include/linux/spinlock.h:356 [inline] __sock_map_delete net/core/sock_map.c:414 [inline] sock_map_delete_elem+0xc8/0x150 net/core/sock_map.c:446 ___bpf_prog_run+0x3e51/0xae80 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 trace_mm_page_alloc include/trace/events/kmem.h:177 [inline] __alloc_pages+0x3ad/0x2410 mm/page_alloc.c:4591 __alloc_pages_node include/linux/gfp.h:238 [inline] alloc_pages_node include/linux/gfp.h:261 [inline] alloc_slab_page mm/slub.c:2175 [inline] allocate_slab mm/slub.c:2338 [inline] new_slab+0xcc/0x3a0 mm/slub.c:2391 ___slab_alloc+0x66d/0x1790 mm/slub.c:3525 __slab_alloc.constprop.0+0x56/0xb0 mm/slub.c:3610 __slab_alloc_node mm/slub.c:3663 [inline] slab_alloc_node mm/slub.c:3835 [inline] kmem_cache_alloc+0x2e9/0x320 mm/slub.c:3852 kmem_cache_zalloc include/linux/slab.h:739 [inline] fill_pool+0x275/0x5d0 lib/debugobjects.c:168 debug_objects_fill_pool lib/debugobjects.c:615 [inline] debug_object_activate+0x151/0x540 lib/debugobjects.c:704 debug_hrtimer_activate kernel/time/hrtimer.c:423 [inline] debug_activate kernel/time/hrtimer.c:478 [inline] enqueue_hrtimer+0x25/0x390 kernel/time/hrtimer.c:1090 __run_hrtimer kernel/time/hrtimer.c:1709 [inline] __hrtimer_run_queues+0xa15/0xc20 kernel/time/hrtimer.c:1756 hrtimer_interrupt+0x31b/0x800 kernel/time/hrtimer.c:1818 local_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1032 [inline] __sysvec_apic_timer_interrupt+0x10f/0x410 arch/x86/kernel/apic/apic.c:1049 instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1043 [inline] sysvec_apic_timer_interrupt+0x90/0xb0 arch/x86/kernel/apic/apic.c:1043 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 console_flush_all+0xa19/0xd70 kernel/printk/printk.c:2979 console_unlock+0xae/0x290 kernel/printk/printk.c:3042 vprintk_emit kernel/printk/printk.c:2342 [inline] vprintk_emit+0x11a/0x5a0 kernel/printk/printk.c:2297 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2367 kauditd_printk_skb kernel/audit.c:546 [inline] kauditd_hold_skb+0x1fb/0x240 kernel/audit.c:581 kauditd_send_queue+0x236/0x290 kernel/audit.c:766 kauditd_thread+0x61e/0xa80 kernel/audit.c:890 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:243 other info that might help us debug this: Chain exists of: console_owner --> &dev->power.lock --> hrtimer_bases.lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(hrtimer_bases.lock); lock(&dev->power.lock); lock(hrtimer_bases.lock); lock(console_owner); *** DEADLOCK *** 3 locks held by kauditd/28: #0: ffff8880b952c9d8 (hrtimer_bases.lock){-.-.}-{2:2}, at: __run_hrtimer kernel/time/hrtimer.c:1696 [inline] #0: ffff8880b952c9d8 (hrtimer_bases.lock){-.-.}-{2:2}, at: __hrtimer_run_queues+0x2c0/0xc20 kernel/time/hrtimer.c:1756 #1: ffffffff8e235500 (fill_pool_map-wait-type-override){+.+.}-{3:3}, at: debug_objects_fill_pool lib/debugobjects.c:614 [inline] #1: ffffffff8e235500 (fill_pool_map-wait-type-override){+.+.}-{3:3}, at: debug_object_activate+0x13e/0x540 lib/debugobjects.c:704 #2: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:298 [inline] #2: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:750 [inline] #2: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: __bpf_trace_run kernel/trace/bpf_trace.c:2380 [inline] #2: ffffffff8d7b08e0 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run4+0x107/0x460 kernel/trace/bpf_trace.c:2422 stack backtrace: CPU: 1 PID: 28 Comm: kauditd Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 check_noncircular+0x31a/0x400 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x540 kernel/locking/lockdep.c:5719 console_trylock_spinning kernel/printk/printk.c:1997 [inline] vprintk_emit kernel/printk/printk.c:2341 [inline] vprintk_emit+0x442/0x5a0 kernel/printk/printk.c:2297 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2367 __report_bug lib/bug.c:195 [inline] report_bug+0x4ac/0x580 lib/bug.c:219 handle_bug+0x3d/0x70 arch/x86/kernel/traps.c:239 exc_invalid_op+0x17/0x50 arch/x86/kernel/traps.c:260 asm_exc_invalid_op+0x1a/0x20 arch/x86/include/asm/idtentry.h:621 RIP: 0010:__local_bh_disable_ip+0xb8/0xd0 kernel/softirq.c:307 Code: c1 ea 03 80 3c 02 00 75 29 48 89 9d c0 14 00 00 5b 5d c3 cc cc cc cc 31 ff 31 db e8 e2 15 1a 00 eb c9 e8 8b b9 80 09 eb 82 90 <0f> 0b 90 e9 5a ff ff ff e8 bb a7 95 00 eb d0 66 0f 1f 84 00 00 00 RSP: 0018:ffffc90000a08528 EFLAGS: 00010006 RAX: 0000000000010003 RBX: 0000000000000201 RCX: ffffffff88cb39ac RDX: 1ffff1100fddd038 RSI: 0000000000000201 RDI: ffffffff88cb39f8 RBP: 0000000000000000 R08: 0000000000000004 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000002 R12: ffff88802b9f5580 R13: ffffffff81a75260 R14: 0000000000000000 R15: 0000000000000000 __raw_spin_lock_bh include/linux/spinlock_api_smp.h:125 [inline] _raw_spin_lock_bh+0x17/0x40 kernel/locking/spinlock.c:178 spin_lock_bh include/linux/spinlock.h:356 [inline] __sock_map_delete net/core/sock_map.c:414 [inline] sock_map_delete_elem+0xc8/0x150 net/core/sock_map.c:446 ___bpf_prog_run+0x3e51/0xae80 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 trace_mm_page_alloc include/trace/events/kmem.h:177 [inline] __alloc_pages+0x3ad/0x2410 mm/page_alloc.c:4591 __alloc_pages_node include/linux/gfp.h:238 [inline] alloc_pages_node include/linux/gfp.h:261 [inline] alloc_slab_page mm/slub.c:2175 [inline] allocate_slab mm/slub.c:2338 [inline] new_slab+0xcc/0x3a0 mm/slub.c:2391 ___slab_alloc+0x66d/0x1790 mm/slub.c:3525 __slab_alloc.constprop.0+0x56/0xb0 mm/slub.c:3610 __slab_alloc_node mm/slub.c:3663 [inline] slab_alloc_node mm/slub.c:3835 [inline] kmem_cache_alloc+0x2e9/0x320 mm/slub.c:3852 kmem_cache_zalloc include/linux/slab.h:739 [inline] fill_pool+0x275/0x5d0 lib/debugobjects.c:168 debug_objects_fill_pool lib/debugobjects.c:615 [inline] debug_object_activate+0x151/0x540 lib/debugobjects.c:704 debug_hrtimer_activate kernel/time/hrtimer.c:423 [inline] debug_activate kernel/time/hrtimer.c:478 [inline] enqueue_hrtimer+0x25/0x390 kernel/time/hrtimer.c:1090 __run_hrtimer kernel/time/hrtimer.c:1709 [inline] __hrtimer_run_queues+0xa15/0xc20 kernel/time/hrtimer.c:1756 hrtimer_interrupt+0x31b/0x800 kernel/time/hrtimer.c:1818 local_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1032 [inline] __sysvec_apic_timer_interrupt+0x10f/0x410 arch/x86/kernel/apic/apic.c:1049 instr_sysvec_apic_timer_interrupt arch/x86/kernel/apic/apic.c:1043 [inline] sysvec_apic_timer_interrupt+0x90/0xb0 arch/x86/kernel/apic/apic.c:1043 asm_sysvec_apic_timer_interrupt+0x1a/0x20 arch/x86/include/asm/idtentry.h:702 RIP: 0010:console_flush_all+0xa19/0xd70 kernel/printk/printk.c:2979 Code: e8 9c dd 25 00 9c 5b 81 e3 00 02 00 00 31 ff 48 89 de e8 0a c9 1e 00 48 85 db 0f 85 8b 01 00 00 e8 ec cd 1e 00 fb 48 8b 04 24 <4c> 89 fa 83 e2 07 0f b6 00 38 d0 7f 08 84 c0 0f 85 a9 02 00 00 41 RSP: 0018:ffffc90000a47a98 EFLAGS: 00000293 RAX: fffff52000148f7a RBX: 0000000000000000 RCX: ffffffff816e2ab6 RDX: ffff888019290000 RSI: ffffffff816e2ac4 RDI: 0000000000000007 RBP: dffffc0000000000 R08: 0000000000000007 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000000200 R13: ffffffff8e3995f8 R14: ffffffff8e3995a0 R15: ffffc90000a47bd0 console_unlock+0xae/0x290 kernel/printk/printk.c:3042 vprintk_emit kernel/printk/printk.c:2342 [inline] vprintk_emit+0x11a/0x5a0 kernel/printk/printk.c:2297 vprintk+0x7f/0xa0 kernel/printk/printk_safe.c:45 _printk+0xc8/0x100 kernel/printk/printk.c:2367 kauditd_printk_skb kernel/audit.c:546 [inline] kauditd_hold_skb+0x1fb/0x240 kernel/audit.c:581 kauditd_send_queue+0x236/0x290 kernel/audit.c:766 kauditd_thread+0x61e/0xa80 kernel/audit.c:890 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:243 WARNING: CPU: 1 PID: 28 at kernel/softirq.c:307 __local_bh_disable_ip+0xb8/0xd0 kernel/softirq.c:307 Modules linked in: CPU: 1 PID: 28 Comm: kauditd Not tainted 6.8.0-syzkaller-08951-gfe46a7dd189e #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 RIP: 0010:__local_bh_disable_ip+0xb8/0xd0 kernel/softirq.c:307 Code: c1 ea 03 80 3c 02 00 75 29 48 89 9d c0 14 00 00 5b 5d c3 cc cc cc cc 31 ff 31 db e8 e2 15 1a 00 eb c9 e8 8b b9 80 09 eb 82 90 <0f> 0b 90 e9 5a ff ff ff e8 bb a7 95 00 eb d0 66 0f 1f 84 00 00 00 RSP: 0018:ffffc90000a08528 EFLAGS: 00010006 RAX: 0000000000010003 RBX: 0000000000000201 RCX: ffffffff88cb39ac RDX: 1ffff1100fddd038 RSI: 0000000000000201 RDI: ffffffff88cb39f8 RBP: 0000000000000000 R08: 0000000000000004 R09: 0000000000000008 R10: 0000000000000000 R11: 0000000000000002 R12: ffff88802b9f5580 R13: ffffffff81a75260 R14: 0000000000000000 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b30124000 CR3: 000000007fa46000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __raw_spin_lock_bh include/linux/spinlock_api_smp.h:125 [inline] _raw_spin_lock_bh+0x17/0x40 kernel/locking/spinlock.c:178 spin_lock_bh include/linux/spinlock.h:356 [inline] __sock_map_delete net/core/sock_map.c:414 [inline] sock_map_delete_elem+0xc8/0x150 net/core/sock_map.c:446 ___bpf_prog_run+0x3e51/0xae80 kernel/bpf/core.c:1997 __bpf_prog_run32+0xc1/0x100 kernel/bpf/core.c:2236 bpf_dispatcher_nop_func include/linux/bpf.h:1234 [inline] __bpf_prog_run include/linux/filter.h:657 [inline] bpf_prog_run include/linux/filter.h:664 [inline] __bpf_trace_run kernel/trace/bpf_trace.c:2381 [inline] bpf_trace_run4+0x176/0x460 kernel/trace/bpf_trace.c:2422 trace_mm_page_alloc include/trace/events/kmem.h:177 [inline] __alloc_pages+0x3ad/0x2410 mm/page_alloc.c:4591 ---------------- Code disassembly (best guess): 0: e8 9c dd 25 00 call 0x25dda1 5: 9c pushf 6: 5b pop %rbx 7: 81 e3 00 02 00 00 and $0x200,%ebx d: 31 ff xor %edi,%edi f: 48 89 de mov %rbx,%rsi 12: e8 0a c9 1e 00 call 0x1ec921 17: 48 85 db test %rbx,%rbx 1a: 0f 85 8b 01 00 00 jne 0x1ab 20: e8 ec cd 1e 00 call 0x1ece11 25: fb sti 26: 48 8b 04 24 mov (%rsp),%rax * 2a: 4c 89 fa mov %r15,%rdx <-- trapping instruction 2d: 83 e2 07 and $0x7,%edx 30: 0f b6 00 movzbl (%rax),%eax 33: 38 d0 cmp %dl,%al 35: 7f 08 jg 0x3f 37: 84 c0 test %al,%al 39: 0f 85 a9 02 00 00 jne 0x2e8 3f: 41 rex.B