[ 58.809688][ T27] audit: type=1400 audit(1652635811.493:180): avc: denied { search } for pid=3914 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.831893][ T27] audit: type=1400 audit(1652635811.493:181): avc: denied { read } for pid=3915 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1433 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.855315][ T27] audit: type=1400 audit(1652635811.493:182): avc: denied { open } for pid=3915 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1433 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.881461][ T27] audit: type=1400 audit(1652635811.493:183): avc: denied { getattr } for pid=3915 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1433 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.917218][ T27] audit: type=1400 audit(1652635811.593:184): avc: denied { write } for pid=3914 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1432 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.940542][ T27] audit: type=1400 audit(1652635811.593:185): avc: denied { add_name } for pid=3914 comm="dhcpcd-run-hook" name="resolv.conf.eth3.ipv4ll" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 58.963383][ T27] audit: type=1400 audit(1652635811.643:186): avc: denied { remove_name } for pid=3925 comm="rm" name="resolv.conf.eth3.ipv4ll" dev="tmpfs" ino=1554 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 Warning: Permanently added '10.128.1.160' (ECDSA) to the list of known hosts. 2022/05/15 17:30:13 parsed 1 programs [ 60.950168][ T27] audit: type=1400 audit(1652635813.633:187): avc: denied { mounton } for pid=3997 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 61.008709][ T27] audit: type=1400 audit(1652635813.633:188): avc: denied { mount } for pid=3997 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 61.055280][ T27] audit: type=1400 audit(1652635813.633:189): avc: denied { create } for pid=3997 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/05/15 17:30:13 executed programs: 0 [ 64.377537][ T3641] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 65.980054][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 65.986458][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 66.464719][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.472596][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.480371][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.488117][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.495719][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.503150][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.516980][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 66.516986][ T27] audit: type=1400 audit(1652635819.193:200): avc: denied { read } for pid=4102 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.544784][ T27] audit: type=1400 audit(1652635819.193:201): avc: denied { open } for pid=4102 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.569128][ T27] audit: type=1400 audit(1652635819.193:202): avc: denied { mounton } for pid=4102 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 66.601517][ T4102] chnl_net:caif_netlink_parms(): no params data found [ 66.633914][ T4102] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.641127][ T4102] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.648956][ T4102] device bridge_slave_0 entered promiscuous mode [ 66.656585][ T4102] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.663711][ T4102] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.671315][ T4102] device bridge_slave_1 entered promiscuous mode [ 66.689592][ T4102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.700721][ T4102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.720480][ T4102] team0: Port device team_slave_0 added [ 66.727326][ T4102] team0: Port device team_slave_1 added [ 66.743441][ T4102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.750412][ T4102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.776504][ T4102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.788622][ T4102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.795545][ T4102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.821533][ T4102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.844263][ T4102] device hsr_slave_0 entered promiscuous mode [ 66.851004][ T4102] device hsr_slave_1 entered promiscuous mode [ 66.904181][ T4102] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.911238][ T4102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.918599][ T4102] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.925631][ T4102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.960492][ T4102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.971592][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.980120][ T140] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.987542][ T140] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.995027][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 67.007047][ T4102] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.016844][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.025126][ T140] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.032177][ T140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.042124][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.051484][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.058599][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.078584][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.087042][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.096123][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.105541][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.115134][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.126486][ T4102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.143546][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.151087][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.162715][ T4102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.316604][ T4102] device veth0_vlan entered promiscuous mode [ 67.325286][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.335196][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.343512][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.351602][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.363040][ T4102] device veth1_vlan entered promiscuous mode [ 67.379537][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.389071][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 67.397233][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.408232][ T4102] device veth0_macvtap entered promiscuous mode [ 67.416959][ T4102] device veth1_macvtap entered promiscuous mode [ 67.432211][ T4102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.439865][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.449668][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.460159][ T4102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.468039][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.515013][ T955] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.523147][ T955] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.533979][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 67.551473][ T955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.560334][ T955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.569686][ T140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 67.605726][ T27] audit: type=1400 audit(1652635820.283:203): avc: denied { open } for pid=4120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.625746][ T27] audit: type=1400 audit(1652635820.283:204): avc: denied { perfmon } for pid=4120 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 67.649626][ T27] audit: type=1400 audit(1652635820.283:205): avc: denied { kernel } for pid=4120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.679274][ T27] audit: type=1400 audit(1652635820.353:206): avc: denied { tracepoint } for pid=4120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 2022/05/15 17:30:20 executed programs: 1 [ 67.701944][ T27] audit: type=1400 audit(1652635820.383:207): avc: denied { read } for pid=4120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 67.722869][ T27] audit: type=1400 audit(1652635820.383:208): avc: denied { write } for pid=4120 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.548348][ T3650] Bluetooth: hci0: command 0x0409 tx timeout [ 70.617517][ T3653] Bluetooth: hci0: command 0x041b tx timeout [ 71.110818][ T143] cfg80211: failed to load regulatory.db [ 72.697752][ T3653] Bluetooth: hci0: command 0x040f tx timeout 2022/05/15 17:30:25 executed programs: 7 [ 74.777519][ T14] Bluetooth: hci0: command 0x0419 tx timeout 2022/05/15 17:30:31 executed programs: 13 2022/05/15 17:30:36 executed programs: 19 2022/05/15 17:30:41 executed programs: 25 2022/05/15 17:30:46 executed programs: 31 2022/05/15 17:30:52 executed programs: 37 2022/05/15 17:30:57 executed programs: 43 2022/05/15 17:31:02 executed programs: 49 2022/05/15 17:31:08 executed programs: 55 2022/05/15 17:31:13 executed programs: 61 2022/05/15 17:31:18 executed programs: 67 [ 127.418998][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 127.425301][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 [ 127.589549][ T4455] [ 127.591868][ T4455] ====================================================== [ 127.598909][ T4455] WARNING: possible circular locking dependency detected [ 127.605901][ T4455] 5.18.0-rc6-syzkaller #0 Not tainted [ 127.611238][ T4455] ------------------------------------------------------ [ 127.618222][ T4455] syz-executor.0/4455 is trying to acquire lock: [ 127.624510][ T4455] ffffffff8ade73a8 (event_mutex){+.+.}-{3:3}, at: perf_trace_destroy+0x17/0xf0 [ 127.633419][ T4455] [ 127.633419][ T4455] but task is already holding lock: [ 127.640902][ T4455] ffff88801ae429a8 (&mm->mmap_lock#2){++++}-{3:3}, at: vm_mmap_pgoff+0x12e/0x210 [ 127.649999][ T4455] [ 127.649999][ T4455] which lock already depends on the new lock. [ 127.649999][ T4455] [ 127.660493][ T4455] [ 127.660493][ T4455] the existing dependency chain (in reverse order) is: [ 127.669484][ T4455] [ 127.669484][ T4455] -> #3 (&mm->mmap_lock#2){++++}-{3:3}: [ 127.677265][ T4455] down_write_killable+0x93/0x170 [ 127.682791][ T4455] dup_mm+0x10d/0x10d0 [ 127.687363][ T4455] copy_process+0x601d/0x68d0 [ 127.692538][ T4455] kernel_clone+0xb8/0x7f0 [ 127.697624][ T4455] __do_sys_clone+0xaf/0xf0 [ 127.702618][ T4455] do_syscall_64+0x35/0x80 [ 127.707536][ T4455] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.713934][ T4455] [ 127.713934][ T4455] -> #2 (dup_mmap_sem){++++}-{0:0}: [ 127.721271][ T4455] percpu_down_write+0x4d/0x320 [ 127.726606][ T4455] register_for_each_vma+0x2f/0xaa0 [ 127.732288][ T4455] __uprobe_register+0x4e4/0x740 [ 127.737708][ T4455] probe_event_enable+0x2a9/0x920 [ 127.743225][ T4455] perf_trace_event_init+0x429/0x8a0 [ 127.748994][ T4455] perf_uprobe_init+0x10b/0x180 [ 127.754336][ T4455] perf_uprobe_event_init+0xbd/0x150 [ 127.760118][ T4455] perf_try_init_event+0xf6/0x470 [ 127.765679][ T4455] perf_event_alloc+0xe5a/0x32d0 [ 127.771104][ T4455] __do_sys_perf_event_open+0x26d/0x23e0 [ 127.777309][ T4455] do_syscall_64+0x35/0x80 [ 127.782214][ T4455] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.788593][ T4455] [ 127.788593][ T4455] -> #1 (&uprobe->register_rwsem){+.+.}-{3:3}: [ 127.796885][ T4455] down_write+0x90/0x150 [ 127.801634][ T4455] __uprobe_register+0x46b/0x740 [ 127.807143][ T4455] probe_event_enable+0x2a9/0x920 [ 127.812667][ T4455] perf_trace_event_init+0x429/0x8a0 [ 127.818473][ T4455] perf_uprobe_init+0x10b/0x180 [ 127.823900][ T4455] perf_uprobe_event_init+0xbd/0x150 [ 127.829675][ T4455] perf_try_init_event+0xf6/0x470 [ 127.835192][ T4455] perf_event_alloc+0xe5a/0x32d0 [ 127.840625][ T4455] __do_sys_perf_event_open+0x26d/0x23e0 [ 127.846739][ T4455] do_syscall_64+0x35/0x80 [ 127.851649][ T4455] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.858034][ T4455] [ 127.858034][ T4455] -> #0 (event_mutex){+.+.}-{3:3}: [ 127.865291][ T4455] __lock_acquire+0x2a44/0x5660 [ 127.870635][ T4455] lock_acquire+0x1ab/0x510 [ 127.875628][ T4455] __mutex_lock+0x12f/0x12f0 [ 127.880709][ T4455] perf_trace_destroy+0x17/0xf0 [ 127.886047][ T4455] _free_event+0x29b/0x1000 [ 127.891045][ T4455] perf_mmap_close+0x44b/0xb70 [ 127.896297][ T4455] remove_vma+0x9b/0x140 [ 127.901044][ T4455] __do_munmap+0x5b2/0x1010 [ 127.906043][ T4455] mmap_region+0x1ae/0x1200 [ 127.911030][ T4455] do_mmap+0x5c4/0xd70 [ 127.915586][ T4455] vm_mmap_pgoff+0x163/0x210 [ 127.920668][ T4455] ksys_mmap_pgoff+0x2e8/0x490 [ 127.925919][ T4455] do_syscall_64+0x35/0x80 [ 127.930824][ T4455] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 127.937209][ T4455] [ 127.937209][ T4455] other info that might help us debug this: [ 127.937209][ T4455] [ 127.947411][ T4455] Chain exists of: [ 127.947411][ T4455] event_mutex --> dup_mmap_sem --> &mm->mmap_lock#2 [ 127.947411][ T4455] [ 127.959879][ T4455] Possible unsafe locking scenario: [ 127.959879][ T4455] [ 127.967301][ T4455] CPU0 CPU1 [ 127.972639][ T4455] ---- ---- [ 127.977976][ T4455] lock(&mm->mmap_lock#2); [ 127.982459][ T4455] lock(dup_mmap_sem); [ 127.989097][ T4455] lock(&mm->mmap_lock#2); [ 127.996084][ T4455] lock(event_mutex); [ 128.000120][ T4455] [ 128.000120][ T4455] *** DEADLOCK *** [ 128.000120][ T4455] [ 128.008242][ T4455] 1 lock held by syz-executor.0/4455: [ 128.013579][ T4455] #0: ffff88801ae429a8 (&mm->mmap_lock#2){++++}-{3:3}, at: vm_mmap_pgoff+0x12e/0x210 [ 128.023101][ T4455] [ 128.023101][ T4455] stack backtrace: [ 128.028965][ T4455] CPU: 1 PID: 4455 Comm: syz-executor.0 Not tainted 5.18.0-rc6-syzkaller #0 [ 128.037608][ T4455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 128.047637][ T4455] Call Trace: [ 128.050891][ T4455] [ 128.053808][ T4455] dump_stack_lvl+0x57/0x7d [ 128.058282][ T4455] check_noncircular+0x25f/0x2e0 [ 128.063189][ T4455] ? print_circular_bug+0x1e0/0x1e0 [ 128.068364][ T4455] ? add_lock_to_list.constprop.0+0x185/0x370 [ 128.074394][ T4455] ? __lock_acquire+0x2507/0x5660 [ 128.079472][ T4455] __lock_acquire+0x2a44/0x5660 [ 128.084308][ T4455] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 128.090253][ T4455] lock_acquire+0x1ab/0x510 [ 128.094721][ T4455] ? perf_trace_destroy+0x17/0xf0 [ 128.099796][ T4455] ? lock_release+0x720/0x720 [ 128.104446][ T4455] ? lock_downgrade+0x6e0/0x6e0 [ 128.109270][ T4455] __mutex_lock+0x12f/0x12f0 [ 128.113839][ T4455] ? perf_trace_destroy+0x17/0xf0 [ 128.118830][ T4455] ? wait_for_completion_io_timeout+0x20/0x20 [ 128.124863][ T4455] ? perf_trace_destroy+0x17/0xf0 [ 128.129850][ T4455] ? do_raw_spin_unlock+0x171/0x230 [ 128.135008][ T4455] ? mutex_lock_io_nested+0x1150/0x1150 [ 128.140533][ T4455] perf_trace_destroy+0x17/0xf0 [ 128.145351][ T4455] _free_event+0x29b/0x1000 [ 128.149921][ T4455] perf_mmap_close+0x44b/0xb70 [ 128.154657][ T4455] ? perf_release+0x50/0x50 [ 128.159137][ T4455] remove_vma+0x9b/0x140 [ 128.163354][ T4455] __do_munmap+0x5b2/0x1010 [ 128.167832][ T4455] mmap_region+0x1ae/0x1200 [ 128.172307][ T4455] ? lock_release+0x720/0x720 [ 128.176957][ T4455] ? vm_munmap+0x10/0x10 [ 128.181172][ T4455] ? security_mmap_addr+0x34/0x70 [ 128.186163][ T4455] ? get_unmapped_area+0x1e7/0x2e0 [ 128.191241][ T4455] do_mmap+0x5c4/0xd70 [ 128.195388][ T4455] ? security_mmap_file+0xc3/0x160 [ 128.200465][ T4455] vm_mmap_pgoff+0x163/0x210 [ 128.205022][ T4455] ? randomize_stack_top+0xd0/0xd0 [ 128.210106][ T4455] ksys_mmap_pgoff+0x2e8/0x490 [ 128.214908][ T4455] ? syscall_enter_from_user_mode+0x21/0x70 [ 128.220779][ T4455] do_syscall_64+0x35/0x80 [ 128.225169][ T4455] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 128.231040][ T4455] RIP: 0033:0x4665f9 [ 128.234902][ T4455] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 128.254473][ T4455] RSP: 002b:00007f426fdd8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 128.262858][ T4455] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665f9 [ 128.270807][ T4455] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020ffc000 [ 128.278758][ T4455] RBP: 00000000004bfcc4 R08: 0000000000000006 R09: 0000000000000000 [ 128.286698][ T4455] R10: 0000000000000011 R11: 0000000000000246 R12: 000000000056c0f0 [ 128.294639][ T4455] R13: 00007ffce69bcd3f R14: 00007f426fdd8300 R15: 0000000000022000 [ 128.302577][ T4455] 2022/05/15 17:31:23 executed programs: 72 2022/05/15 17:31:28 executed programs: 78