Warning: Permanently added '10.128.0.201' (ED25519) to the list of known hosts. 2024/04/18 10:18:51 ignoring optional flag "sandboxArg"="0" 2024/04/18 10:18:51 parsed 1 programs [ 40.479752][ T28] audit: type=1400 audit(1713435531.807:155): avc: denied { mounton } for pid=342 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.504976][ T28] audit: type=1400 audit(1713435531.807:156): avc: denied { mount } for pid=342 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2024/04/18 10:18:51 executed programs: 0 [ 40.539435][ T28] audit: type=1400 audit(1713435531.867:157): avc: denied { unlink } for pid=342 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 40.570758][ T342] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 40.676132][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.683158][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.690623][ T352] device bridge_slave_0 entered promiscuous mode [ 40.715030][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.722383][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.730115][ T352] device bridge_slave_1 entered promiscuous mode [ 40.779889][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.786919][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.794215][ T355] device bridge_slave_0 entered promiscuous mode [ 40.823459][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.830692][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.837748][ T355] device bridge_slave_1 entered promiscuous mode [ 40.846927][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.854032][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.861261][ T354] device bridge_slave_0 entered promiscuous mode [ 40.885714][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.892780][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.900034][ T354] device bridge_slave_1 entered promiscuous mode [ 40.937816][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.944717][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.952079][ T358] device bridge_slave_0 entered promiscuous mode [ 40.958719][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.965966][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.973403][ T359] device bridge_slave_0 entered promiscuous mode [ 40.987137][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 40.994177][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.001247][ T358] device bridge_slave_1 entered promiscuous mode [ 41.013987][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.021066][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.028618][ T359] device bridge_slave_1 entered promiscuous mode [ 41.096454][ T28] audit: type=1400 audit(1713435532.417:158): avc: denied { write } for pid=352 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.119111][ T28] audit: type=1400 audit(1713435532.417:159): avc: denied { read } for pid=352 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.181580][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.188510][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.195646][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.202493][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.241459][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.248397][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.255510][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.262279][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.303482][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.310357][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.317532][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.324548][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.340498][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.347440][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.354833][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.361856][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.373539][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.380661][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.387773][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.395248][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.403720][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.411276][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.418790][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.426022][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.433448][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.452386][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.460380][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.468449][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.475527][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.505909][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.514108][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.521826][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.530317][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.538348][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.545497][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.553914][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.562232][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.569338][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.579250][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.587835][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.595036][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.609969][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.618216][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.625591][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.633890][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.642331][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.649539][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.656938][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.665210][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.672361][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.701730][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.709902][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.717944][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.726415][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.734608][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.743146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.755066][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.763252][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.779200][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 41.787327][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.795912][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 41.803959][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.818773][ T352] device veth0_vlan entered promiscuous mode [ 41.830726][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.839504][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.848123][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 41.857213][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 41.865193][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.873420][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.881688][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 41.890088][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 41.899366][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 41.906643][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 41.921196][ T355] device veth0_vlan entered promiscuous mode [ 41.931388][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 41.939243][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.946420][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 41.955071][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.963403][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.970646][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.978452][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 41.986608][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.994966][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.001983][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.009346][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.017249][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.025199][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 42.032767][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.040188][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.053737][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.061788][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.069721][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.077600][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.091856][ T355] device veth1_macvtap entered promiscuous mode [ 42.099108][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.107253][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.115709][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.123817][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.131884][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.142121][ T352] device veth1_macvtap entered promiscuous mode [ 42.151287][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 42.159506][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.167300][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.175675][ T358] device veth0_vlan entered promiscuous mode [ 42.182256][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.190910][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.203517][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.211776][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.220223][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.228332][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.240694][ T354] device veth0_vlan entered promiscuous mode [ 42.258066][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.267194][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.275711][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.284086][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.291929][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.299686][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.307719][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.316277][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.324660][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.333286][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.340970][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.352204][ T359] device veth0_vlan entered promiscuous mode [ 42.363306][ T358] device veth1_macvtap entered promiscuous mode [ 42.373626][ T28] audit: type=1400 audit(1713435533.697:160): avc: denied { mounton } for pid=352 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 42.400048][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.408504][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.417310][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.425141][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.436975][ T359] device veth1_macvtap entered promiscuous mode [ 42.453830][ T28] audit: type=1400 audit(1713435533.777:161): avc: denied { bpf } for pid=378 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.486857][ T28] audit: type=1400 audit(1713435533.777:162): avc: denied { prog_load } for pid=378 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.507881][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.517533][ T28] audit: type=1400 audit(1713435533.777:163): avc: denied { perfmon } for pid=378 comm="syz-executor.3" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 42.539704][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.539977][ T28] audit: type=1400 audit(1713435533.837:164): avc: denied { prog_run } for pid=378 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 42.547908][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.575343][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.593317][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.606058][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.617563][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.626513][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.635391][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.643828][ T303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 42.657426][ T354] device veth1_macvtap entered promiscuous mode [ 42.678240][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 42.686738][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 42.702928][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 42.718333][ T60] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.749918][ C1] softirq: huh, entered softirq 4 BLOCK ffffffff82619fa0 with preempt_count 00000103, exited with 00000102? [ 43.762178][ T566] BUG: scheduling while atomic: syz-executor.4/566/0x00000002 [ 43.769601][ T566] Modules linked in: [ 43.773489][ T566] Preemption disabled at: [ 43.773499][ T566] [] rwsem_write_trylock+0x93/0x290 [ 43.784902][ T566] CPU: 1 PID: 566 Comm: syz-executor.4 Not tainted 6.1.75-syzkaller-1150989-g692e3553d2e9 #0 [ 43.795072][ T566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 43.805317][ T566] Call Trace: [ 43.808514][ T566] [ 43.811292][ T566] dump_stack_lvl+0x151/0x1b7 [ 43.815793][ T566] ? rwsem_write_trylock+0x93/0x290 [ 43.820824][ T566] ? rwsem_write_trylock+0x93/0x290 [ 43.825868][ T566] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 43.831244][ T566] ? rwsem_write_trylock+0x93/0x290 [ 43.836271][ T566] dump_stack+0x15/0x1b [ 43.840355][ T566] __schedule_bug+0x195/0x260 [ 43.844958][ T566] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 43.850697][ T566] ? cpu_util_update_eff+0x10e0/0x10e0 [ 43.856331][ T566] __schedule+0xcf7/0x1550 [ 43.860582][ T566] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 43.865874][ T566] ? __sched_text_start+0x8/0x8 [ 43.870560][ T566] ? release_task+0x1172/0x1200 [ 43.875247][ T566] do_task_dead+0x99/0xa0 [ 43.879413][ T566] do_exit+0x202a/0x2b80 [ 43.883583][ T566] ? put_task_struct+0x80/0x80 [ 43.888182][ T566] ? __kasan_check_write+0x14/0x20 [ 43.893127][ T566] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 43.898334][ T566] do_group_exit+0x21a/0x2d0 [ 43.902856][ T566] ? __kasan_check_write+0x14/0x20 [ 43.907999][ T566] get_signal+0x169d/0x1820 [ 43.912315][ T566] ? ptrace_notify+0x350/0x350 [ 43.917125][ T566] arch_do_signal_or_restart+0xb0/0x16f0 [ 43.922634][ T566] ? bpf_raw_tracepoint_open+0x243/0x4a0 [ 43.928138][ T566] ? do_futex+0x55a/0x9a0 [ 43.932499][ T566] ? __ia32_sys_get_robust_list+0x90/0x90 [ 43.938032][ T566] ? get_sigframe_size+0x10/0x10 [ 43.942981][ T566] ? __se_sys_futex+0x35e/0x3c0 [ 43.947847][ T566] exit_to_user_mode_loop+0x74/0xa0 [ 43.953042][ T566] exit_to_user_mode_prepare+0x5a/0xa0 [ 43.958461][ T566] syscall_exit_to_user_mode+0x26/0x140 [ 43.963804][ T566] do_syscall_64+0x49/0xb0 [ 43.968226][ T566] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 43.973956][ T566] RIP: 0033:0x7fb99ba7dde9 [ 43.978295][ T566] Code: Unable to access opcode bytes at 0x7fb99ba7ddbf. [ 43.985242][ T566] RSP: 002b:00007fb99c805178 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 43.993572][ T566] RAX: fffffffffffffe00 RBX: 00007fb99bbabf88 RCX: 00007fb99ba7dde9 [ 44.001481][ T566] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007fb99bbabf88 [ 44.009293][ T566] RBP: 00007fb99bbabf80 R08: 00007fb99c8056c0 R09: 00007fb99c8056c0 [ 44.017193][ T566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb99bbabf8c [ 44.025088][ T566] R13: 000000000000000b R14: 00007ffe2f59a500 R15: 00007ffe2f59a5e8 [ 44.032904][ T566] 2024/04/18 10:18:56 executed programs: 227 2024/04/18 10:19:01 executed programs: 662