INFO: task kworker/0:1:14 blocked for more than 143 seconds. Not tainted 6.1.91-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/0:1 state:D stack:24408 pid:14 ppid:2 flags:0x00004000 Workqueue: events request_firmware_work_func Call Trace: context_switch kernel/sched/core.c:5245 [inline] __schedule+0x142d/0x4550 kernel/sched/core.c:6558 schedule+0xbf/0x180 kernel/sched/core.c:6634 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6693 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6b9/0xd80 kernel/locking/mutex.c:747 regdb_fw_cb+0x7e/0x1b0 net/wireless/reg.c:1053 request_firmware_work_func+0x199/0x270 drivers/base/firmware_loader/main.c:1107 process_one_work+0x8a9/0x11d0 kernel/workqueue.c:2292 worker_thread+0xa47/0x1200 kernel/workqueue.c:2439 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 INFO: task syz-executor.4:3777 blocked for more than 143 seconds. Not tainted 6.1.91-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.4 state:D stack:25048 pid:3777 ppid:3572 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5245 [inline] __schedule+0x142d/0x4550 kernel/sched/core.c:6558 schedule+0xbf/0x180 kernel/sched/core.c:6634 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6693 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6b9/0xd80 kernel/locking/mutex.c:747 rtnl_lock net/core/rtnetlink.c:74 [inline] rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 netlink_rcv_skb+0x1cd/0x410 net/netlink/af_netlink.c:2508 netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline] netlink_unicast+0x7d8/0x970 net/netlink/af_netlink.c:1352 netlink_sendmsg+0xa26/0xd60 net/netlink/af_netlink.c:1874 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:730 [inline] ____sys_sendmsg+0x5a5/0x8f0 net/socket.c:2514 ___sys_sendmsg net/socket.c:2568 [inline] __sys_sendmsg+0x2a9/0x390 net/socket.c:2597 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7fe1c0a7cee9 RSP: 002b:00007fe1c17c40c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fe1c0babf80 RCX: 00007fe1c0a7cee9 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 RBP: 00007fe1c0ac949e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007fe1c0babf80 R15: 00007fff4cc9eaa8 INFO: task syz-executor.0:3786 blocked for more than 144 seconds. Not tainted 6.1.91-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.0 state:D stack:24512 pid:3786 ppid:3571 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5245 [inline] __schedule+0x142d/0x4550 kernel/sched/core.c:6558 schedule+0xbf/0x180 kernel/sched/core.c:6634 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6693 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6b9/0xd80 kernel/locking/mutex.c:747 wext_ioctl_dispatch+0xb9/0x460 net/wireless/wext-core.c:996 wext_handle_ioctl+0x15b/0x260 net/wireless/wext-core.c:1058 sock_ioctl+0x13b/0x770 net/socket.c:1255 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:870 [inline] __se_sys_ioctl+0xf1/0x160 fs/ioctl.c:856 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7f499267cee9 RSP: 002b:00007f49933470c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00007f49927abf80 RCX: 00007f499267cee9 RDX: 0000000020000000 RSI: 0000000000008b1a RDI: 0000000000000003 RBP: 00007f49926c949e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f49927abf80 R15: 00007ffc0117fbe8 INFO: task syz-executor.3:3788 blocked for more than 144 seconds. Not tainted 6.1.91-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.3 state:D stack:26056 pid:3788 ppid:3580 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5245 [inline] __schedule+0x142d/0x4550 kernel/sched/core.c:6558 schedule+0xbf/0x180 kernel/sched/core.c:6634 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6693 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6b9/0xd80 kernel/locking/mutex.c:747 rtnl_lock net/core/rtnetlink.c:74 [inline] rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 netlink_rcv_skb+0x1cd/0x410 net/netlink/af_netlink.c:2508 netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline] netlink_unicast+0x7d8/0x970 net/netlink/af_netlink.c:1352 netlink_sendmsg+0xa26/0xd60 net/netlink/af_netlink.c:1874 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:730 [inline] ____sys_sendmsg+0x5a5/0x8f0 net/socket.c:2514 ___sys_sendmsg net/socket.c:2568 [inline] __sys_sendmsg+0x2a9/0x390 net/socket.c:2597 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7fb6f147cee9 RSP: 002b:00007fb6f22840c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007fb6f15abf80 RCX: 00007fb6f147cee9 RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000006 RBP: 00007fb6f14c949e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007fb6f15abf80 R15: 00007ffc312508c8 INFO: task syz-executor.1:3805 blocked for more than 144 seconds. Not tainted 6.1.91-syzkaller #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:syz-executor.1 state:D stack:25200 pid:3805 ppid:3578 flags:0x00004006 Call Trace: context_switch kernel/sched/core.c:5245 [inline] __schedule+0x142d/0x4550 kernel/sched/core.c:6558 schedule+0xbf/0x180 kernel/sched/core.c:6634 schedule_preempt_disabled+0xf/0x20 kernel/sched/core.c:6693 __mutex_lock_common kernel/locking/mutex.c:679 [inline] __mutex_lock+0x6b9/0xd80 kernel/locking/mutex.c:747 tipc_nl_media_set+0xe/0x30 net/tipc/bearer.c:1373 genl_family_rcv_msg_doit net/netlink/genetlink.c:756 [inline] genl_family_rcv_msg net/netlink/genetlink.c:833 [inline] genl_rcv_msg+0xc1a/0xf70 net/netlink/genetlink.c:850 netlink_rcv_skb+0x1cd/0x410 net/netlink/af_netlink.c:2508 genl_rcv+0x24/0x40 net/netlink/genetlink.c:861 netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline] netlink_unicast+0x7d8/0x970 net/netlink/af_netlink.c:1352 netlink_sendmsg+0xa26/0xd60 net/netlink/af_netlink.c:1874 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:730 [inline] ____sys_sendmsg+0x5a5/0x8f0 net/socket.c:2514 ___sys_sendmsg net/socket.c:2568 [inline] __sys_sendmsg+0x2a9/0x390 net/socket.c:2597 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7f98d7c7cee9 RSP: 002b:00007f98d89ea0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f98d7dabf80 RCX: 00007f98d7c7cee9 RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 RBP: 00007f98d7cc949e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f98d7dabf80 R15: 00007ffc6404c5a8 Showing all locks held in the system: 1 lock held by rcu_tasks_kthre/12: #0: ffffffff8d12ae50 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 kernel/rcu/tasks.h:516 1 lock held by rcu_tasks_trace/13: #0: ffffffff8d12b650 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x29/0xe30 kernel/rcu/tasks.h:516 3 locks held by kworker/0:1/14: #0: ffff888012470938 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #1: ffffc90000137d20 ((work_completion)(&fw_work->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #2: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: regdb_fw_cb+0x7e/0x1b0 net/wireless/reg.c:1053 1 lock held by khungtaskd/28: #0: ffffffff8d12ac80 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:350 [inline] #0: ffffffff8d12ac80 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:791 [inline] #0: ffffffff8d12ac80 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x51/0x290 kernel/locking/lockdep.c:6494 3 locks held by kworker/0:2/152: #0: ffff88802821f938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #1: ffffc90002dcfd20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #2: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x15/0x30 net/ipv6/addrconf.c:4655 2 locks held by getty/3311: #0: ffff8880292c1098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 drivers/tty/tty_ldisc.c:244 #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6a7/0x1db0 drivers/tty/n_tty.c:2188 3 locks held by kworker/0:4/3616: #0: ffff888012471938 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #1: ffffc90003e7fd20 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #2: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x8d/0xdb0 net/wireless/reg.c:2498 3 locks held by kworker/1:6/3620: #0: ffff88802821f938 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #1: ffffc90003ebfd20 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x7a9/0x11d0 kernel/workqueue.c:2267 #2: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x15/0x30 net/ipv6/addrconf.c:4655 1 lock held by syz-executor.2/3775: 1 lock held by syz-executor.4/3777: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.0/3786: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: wext_ioctl_dispatch+0xb9/0x460 net/wireless/wext-core.c:996 1 lock held by syz-executor.3/3788: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 3 locks held by syz-executor.1/3805: #0: ffffffff8e2f9ff0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x15/0x40 net/netlink/genetlink.c:860 #1: ffffffff8e2f9ea8 (genl_mutex){+.+.}-{3:3}, at: genl_lock net/netlink/genetlink.c:33 [inline] #1: ffffffff8e2f9ea8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x125/0xf70 net/netlink/genetlink.c:848 #2: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: tipc_nl_media_set+0xe/0x30 net/tipc/bearer.c:1373 1 lock held by syz-executor.2/3814: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.4/3816: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.3/3820: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.0/3822: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.1/3825: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.2/3829: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.4/3831: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.3/3835: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.0/3837: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 1 lock held by syz-executor.1/3840: #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_lock net/core/rtnetlink.c:74 [inline] #0: ffffffff8e29af28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x7c1/0xff0 net/core/rtnetlink.c:6118 ============================================= NMI backtrace for cpu 1 CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.1.91-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x1e3/0x2cb lib/dump_stack.c:106 nmi_cpu_backtrace+0x4e1/0x560 lib/nmi_backtrace.c:111 nmi_trigger_cpumask_backtrace+0x1b0/0x3f0 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:148 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:220 [inline] watchdog+0xf88/0xfd0 kernel/hung_task.c:377 kthread+0x28d/0x320 kernel/kthread.c:376 ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:308 Sending NMI from CPU 1 to CPUs 0: NMI backtrace for cpu 0 CPU: 0 PID: 3775 Comm: syz-executor.2 Not tainted 6.1.91-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 RIP: 0010:check_kcov_mode kernel/kcov.c:184 [inline] RIP: 0010:write_comp_data kernel/kcov.c:236 [inline] RIP: 0010:__sanitizer_cov_trace_cmp8+0x30/0x80 kernel/kcov.c:284 Code: 8b 0d 04 e0 77 7e 65 8b 05 05 e0 77 7e a9 00 01 ff 00 74 10 a9 00 01 00 00 74 57 83 b9 1c 16 00 00 00 74 4e 8b 81 f8 15 00 00 <83> f8 03 75 43 48 8b 91 00 16 00 00 44 8b 89 fc 15 00 00 49 c1 e1 RSP: 0018:ffffc900048de8c8 EFLAGS: 00000246 RAX: 0000000000000002 RBX: 000000000000003f RCX: ffff888016703b80 RDX: ffffc90005bb2000 RSI: 0000000000000001 RDI: 000000000000003f RBP: ffff888013a730d8 R08: ffffffff8a84205b R09: fffffbfff1ce710e R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888053841082 R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000001 FS: 00007f78429dd6c0(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055e609eda680 CR3: 0000000027ef8000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __radix_tree_lookup lib/radix-tree.c:757 [inline] radix_tree_lookup+0xbb/0x280 lib/radix-tree.c:817 tcf_idr_check_alloc+0x87/0x380 net/sched/act_api.c:835 tcf_police_init+0x294/0x17c0 net/sched/act_police.c:73 tcf_action_init_1+0x55c/0x840 net/sched/act_api.c:1398 tcf_action_init+0x34c/0x9a0 net/sched/act_api.c:1463 tcf_action_add net/sched/act_api.c:1992 [inline] tc_ctl_action+0x488/0xd20 net/sched/act_api.c:2051 rtnetlink_rcv_msg+0x818/0xff0 net/core/rtnetlink.c:6121 netlink_rcv_skb+0x1cd/0x410 net/netlink/af_netlink.c:2508 netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline] netlink_unicast+0x7d8/0x970 net/netlink/af_netlink.c:1352 netlink_sendmsg+0xa26/0xd60 net/netlink/af_netlink.c:1874 sock_sendmsg_nosec net/socket.c:718 [inline] __sock_sendmsg net/socket.c:730 [inline] ____sys_sendmsg+0x5a5/0x8f0 net/socket.c:2514 ___sys_sendmsg net/socket.c:2568 [inline] __sys_sendmsg+0x2a9/0x390 net/socket.c:2597 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x3b/0xb0 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x68/0xd2 RIP: 0033:0x7f7841c7cee9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f78429dd0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f7841dabf80 RCX: 00007f7841c7cee9 RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 RBP: 00007f7841cc949e R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 000000000000000b R14: 00007f7841dabf80 R15: 00007fff6bc7a188