WARNING in ext4_set_page_dirty

46 views
Skip to first unread message

syzbot

unread,
Apr 13, 2019, 6:39:09 AM4/13/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 4d552acf Linux 4.19.34
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=173f13bb200000
kernel config: https://syzkaller.appspot.com/x/.config?x=c95a88291f095edd
dashboard link: https://syzkaller.appspot.com/bug?extid=1b118d4061b3a2d252ea
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1b118d...@syzkaller.appspotmail.com

WARNING: CPU: 0 PID: 21082 at fs/ext4/inode.c:3898
ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 21082 Comm: kworker/0:3 Not tainted 4.19.34 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: events xdp_umem_release_deferred
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
panic+0x263/0x51d kernel/panic.c:185
__warn.cold+0x20/0x54 kernel/panic.c:540
report_bug+0x263/0x2b0 lib/bug.c:186
fixup_bug arch/x86/kernel/traps.c:178 [inline]
fixup_bug arch/x86/kernel/traps.c:173 [inline]
do_error_trap+0x204/0x360 arch/x86/kernel/traps.c:296
do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:316
invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:997
RIP: 0010:ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
Code: ff e8 39 8e 83 ff 49 8d 5f ff e9 e5 fd ff ff e8 2b 8e 83 ff 48 c7 c6
60 92 5a 87 4c 89 e7 e8 bc 8f ab ff 0f 0b e8 15 8e 83 ff <0f> 0b e9 56 ff
ff ff e8 09 8e 83 ff 4c 89 ea 48 b8 00 00 00 00 00
RSP: 0018:ffff88802e587b78 EFLAGS: 00010293
RAX: ffff88806963a240 RBX: 0000000000000000 RCX: ffffffff81e7a880
RDX: 0000000000000000 RSI: ffffffff81e7a92b RDI: 0000000000000001
RBP: ffff88802e587ba0 R08: ffff88806963a240 R09: fffff9400018e007
R10: fffff9400018e006 R11: ffffea0000c70037 R12: ffffea0000c2b200
R13: ffffea0000c2b208 R14: 0000000000000000 R15: ffff88809616d220
set_page_dirty+0x2e9/0x820 mm/page-writeback.c:2572
set_page_dirty_lock+0x88/0xc0 mm/page-writeback.c:2597
xdp_umem_unpin_pages.isra.0+0x106/0x2c0 net/xdp/xdp_umem.c:137
xdp_umem_release net/xdp/xdp_umem.c:170 [inline]
xdp_umem_release_deferred+0x2b0/0x550 net/xdp/xdp_umem.c:194
process_one_work+0x98e/0x1760 kernel/workqueue.c:2153
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x357/0x430 kernel/kthread.c:246
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:413
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 18, 2019, 7:43:06 PM4/18/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 4b0e041c Linux 4.19.35
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1446c78f200000
kernel config: https://syzkaller.appspot.com/x/.config?x=bb1bcac868b1655e
dashboard link: https://syzkaller.appspot.com/bug?extid=1b118d4061b3a2d252ea
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=122b4003200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1b118d...@syzkaller.appspotmail.com

audit: type=1804 audit(1555630031.718:139): pid=8308 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=open_writers comm="syz-executor.5"
name="/root/syzkaller-testdir810736337/syzkaller.hSewRm/11/bus" dev="sda1"
ino=16529 res=1
WARNING: CPU: 0 PID: 8509 at fs/ext4/inode.c:3898
ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 8509 Comm: syz-executor.0 Not tainted 4.19.35 #3
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
panic+0x263/0x51d kernel/panic.c:185
kobject: 'loop3' (00000000c1640c60): kobject_uevent_env
__warn.cold+0x20/0x54 kernel/panic.c:540
report_bug+0x263/0x2b0 lib/bug.c:186
fixup_bug arch/x86/kernel/traps.c:178 [inline]
fixup_bug arch/x86/kernel/traps.c:173 [inline]
do_error_trap+0x204/0x360 arch/x86/kernel/traps.c:296
kobject: 'loop3' (00000000c1640c60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:316
invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:997
RIP: 0010:ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
Code: ff e8 f9 90 83 ff 49 8d 5f ff e9 e5 fd ff ff e8 eb 90 83 ff 48 c7 c6
60 92 5a 87 4c 89 e7 e8 fc 93 ab ff 0f 0b e8 d5 90 83 ff <0f> 0b e9 56 ff
ff ff e8 c9 90 83 ff 4c 89 ea 48 b8 00 00 00 00 00
RSP: 0018:ffff888085acf9e0 EFLAGS: 00010293
RAX: ffff8880833406c0 RBX: 0000000000000000 RCX: ffffffff81e7a390
RDX: 0000000000000000 RSI: ffffffff81e7a43b RDI: 0000000000000001
RBP: ffff888085acfa08 R08: ffff8880833406c0 R09: 0000000000000000
R10: ffffed100f387bff R11: ffff888079c3dfff R12: ffffea0001e70f40
R13: ffffea0001e70f48 R14: 0000000000000000 R15: ffffea0001e8b508
set_page_dirty+0x2e9/0x820 mm/page-writeback.c:2572
set_page_dirty_lock+0x88/0xc0 mm/page-writeback.c:2597
process_vm_rw_pages mm/process_vm_access.c:51 [inline]
process_vm_rw_single_vec mm/process_vm_access.c:124 [inline]
process_vm_rw_core.isra.0+0x527/0xb20 mm/process_vm_access.c:220
process_vm_rw+0x21f/0x240 mm/process_vm_access.c:288
__do_sys_process_vm_writev mm/process_vm_access.c:310 [inline]
__se_sys_process_vm_writev mm/process_vm_access.c:305 [inline]
__x64_sys_process_vm_writev+0xe3/0x1a0 mm/process_vm_access.c:305
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458c29
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f76fb45fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137
RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000458c29
RDX: 0000000000000001 RSI: 0000000020000540 RDI: 0000000000000054
RBP: 000000000073c040 R08: 0000000000000001 R09: 0000000000000000
R10: 00000000200003c0 R11: 0000000000000246 R12: 00007f76fb4606d4
R13: 00000000004c598b R14: 00000000004d9d10 R15: 00000000ffffffff

syzbot

unread,
Jun 23, 2019, 5:47:06 AM6/23/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 78778071 Linux 4.19.55
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1021f669a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=3bb067df352bfe4b
dashboard link: https://syzkaller.appspot.com/bug?extid=1b118d4061b3a2d252ea
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=1603dfbea00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=14bbbfe6a00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+1b118d...@syzkaller.appspotmail.com

audit: type=1804 audit(1561282951.109:1843): pid=9479 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=ToMToU comm="syz-executor809" name="/root/bus"
dev="sda1" ino=16485 res=1
audit: type=1804 audit(1561282951.109:1844): pid=9485 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=open_writers comm="syz-executor809" name="/root/bus"
dev="sda1" ino=16485 res=1
WARNING: CPU: 0 PID: 9514 at fs/ext4/inode.c:3898
ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
audit: type=1804 audit(1561282951.109:1845): pid=9488 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=open_writers comm="syz-executor809" name="/root/bus"
dev="sda1" ino=16485 res=1
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 9514 Comm: syz-executor809 Not tainted 4.19.55 #27
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
panic+0x263/0x507 kernel/panic.c:185
audit: type=1804 audit(1561282951.109:1846): pid=9483 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=ToMToU comm="syz-executor809" name="/root/bus"
dev="sda1" ino=16485 res=1
audit: type=1804 audit(1561282951.109:1847): pid=9486 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op=invalid_pcr cause=open_writers comm="syz-executor809" name="/root/bus"
dev="sda1" ino=16485 res=1
__warn.cold+0x20/0x4a kernel/panic.c:540
report_bug+0x263/0x2b0 lib/bug.c:186
fixup_bug arch/x86/kernel/traps.c:178 [inline]
fixup_bug arch/x86/kernel/traps.c:173 [inline]
do_error_trap+0x204/0x360 arch/x86/kernel/traps.c:296
do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:316
invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:1013
RIP: 0010:ext4_set_page_dirty+0x30b/0x430 fs/ext4/inode.c:3898
Code: ff e8 d9 59 83 ff 49 8d 5f ff e9 e5 fd ff ff e8 cb 59 83 ff 48 c7 c6
60 9a 5a 87 4c 89 e7 e8 8c 59 ab ff 0f 0b e8 b5 59 83 ff <0f> 0b e9 56 ff
ff ff e8 a9 59 83 ff 4c 89 ea 48 b8 00 00 00 00 00
RSP: 0018:ffff8880a14cf9e0 EFLAGS: 00010293
RAX: ffff8880973c8000 RBX: 0000000000000000 RCX: ffffffff81e7bc50
RDX: 0000000000000000 RSI: ffffffff81e7bcfb RDI: 0000000000000001
RBP: ffff8880a14cfa08 R08: ffff8880973c8000 R09: 0000000000000000
R10: ffffed10016795ff R11: ffff88800b3cafff R12: ffffea00002cf280
R13: ffffea00002cf288 R14: 0000000000000000 R15: ffffea0001e845c8
set_page_dirty+0x2e7/0x820 mm/page-writeback.c:2572
set_page_dirty_lock+0x88/0xc0 mm/page-writeback.c:2597
process_vm_rw_pages mm/process_vm_access.c:51 [inline]
process_vm_rw_single_vec mm/process_vm_access.c:124 [inline]
process_vm_rw_core.isra.0+0x527/0xb20 mm/process_vm_access.c:220
process_vm_rw+0x21f/0x240 mm/process_vm_access.c:288
__do_sys_process_vm_writev mm/process_vm_access.c:310 [inline]
__se_sys_process_vm_writev mm/process_vm_access.c:305 [inline]
__x64_sys_process_vm_writev+0xe3/0x1a0 mm/process_vm_access.c:305
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4468d9
Code: e8 0c e8 ff ff 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 5b 07 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f8d03d5fda8 EFLAGS: 00000246 ORIG_RAX: 0000000000000137
RAX: ffffffffffffffda RBX: 00000000006dbc58 RCX: 00000000004468d9
RDX: 0000000000000001 RSI: 0000000020000540 RDI: 0000000000002520
RBP: 00000000006dbc50 R08: 0000000000000001 R09: 0000000000000000
R10: 00000000200003c0 R11: 0000000000000246 R12: 00000000006dbc5c
R13: 00007ffef9bdfbff R14: 00007f8d03d609c0 R15: 0000000000000001

syzbot

unread,
Jun 29, 2019, 3:29:07 AM6/29/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: f4cc0ed9 Linux 4.14.131
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1070a975a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=ab1953b2cdac00f5
dashboard link: https://syzkaller.appspot.com/bug?extid=519b64b5f8c220e76caa
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=13b151f3a00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+519b64...@syzkaller.appspotmail.com

audit: type=1804 audit(1561788034.873:175): pid=7790 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op="invalid_pcr" cause="open_writers" comm="syz-executor.1"
name="/root/syzkaller-testdir201456174/syzkaller.nsoSd0/8/bus" dev="sda1"
ino=16564 res=1
------------[ cut here ]------------
WARNING: CPU: 0 PID: 8221 at fs/ext4/inode.c:3854
ext4_set_page_dirty+0x10c/0x170 fs/ext4/inode.c:3854
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 8221 Comm: syz-executor.0 Not tainted 4.14.131 #25
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
panic+0x1f2/0x426 kernel/panic.c:182
__warn.cold+0x2f/0x36 kernel/panic.c:546
report_bug+0x216/0x254 lib/bug.c:186
fixup_bug arch/x86/kernel/traps.c:177 [inline]
fixup_bug arch/x86/kernel/traps.c:172 [inline]
do_error_trap+0x1bb/0x310 arch/x86/kernel/traps.c:295
do_invalid_op+0x1b/0x20 arch/x86/kernel/traps.c:314
invalid_op+0x1b/0x40 arch/x86/entry/entry_64.S:960
RIP: 0010:ext4_set_page_dirty+0x10c/0x170 fs/ext4/inode.c:3854
RSP: 0018:ffff8880922ffa00 EFLAGS: 00010297
RAX: ffff8880925724c0 RBX: ffffea0001eb5500 RCX: 1ffffffff0f564e8
RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffffea0001eb5500
RBP: ffff8880922ffa20 R08: ffffed100f5aaa00 R09: 0000000000000000
R10: ffffed100f5aa9ff R11: ffff88807ad54fff R12: ffffea0001eb5500
R13: ffffea0001eb5520 R14: ffffea000246b760 R15: ffffea000246b760
set_page_dirty+0x188/0x320 mm/page-writeback.c:2589
set_page_dirty_lock+0x67/0xa0 mm/page-writeback.c:2614
process_vm_rw_pages mm/process_vm_access.c:51 [inline]
process_vm_rw_single_vec mm/process_vm_access.c:124 [inline]
process_vm_rw_core.isra.0+0x50d/0xa60 mm/process_vm_access.c:223
process_vm_rw+0x1cb/0x1e0 mm/process_vm_access.c:290
SYSC_process_vm_writev mm/process_vm_access.c:312 [inline]
SyS_process_vm_writev+0x42/0x60 mm/process_vm_access.c:307
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x459519
RSP: 002b:00007fcaf012ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137
RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459519
RDX: 0000000000000001 RSI: 0000000020000540 RDI: 0000000000000054
RBP: 000000000075c070 R08: 0000000000000001 R09: 0000000000000000
R10: 00000000200003c0 R11: 0000000000000246 R12: 00007fcaf012b6d4
R13: 00000000004c6653 R14: 00000000004db480 R15: 00000000ffffffff
Kernel Offset: disabled
Rebooting in 86400 seconds..


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Feb 14, 2022, 5:44:22 AM2/14/22
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 8034e99d1a01 Linux 4.14.266
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=117d5cbc700000
kernel config: https://syzkaller.appspot.com/x/.config?x=647e517ce784ab05
dashboard link: https://syzkaller.appspot.com/bug?extid=519b64b5f8c220e76caa
compiler: gcc version 10.2.1 20210110 (Debian 10.2.1-6)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16e74086700000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=169f6b9a700000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+519b64...@syzkaller.appspotmail.com

Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O!
File: /root/bus PID: 8184 Comm: syz-executor756
------------[ cut here ]------------
WARNING: CPU: 0 PID: 8207 at fs/ext4/inode.c:3892 ext4_set_page_dirty+0xe8/0x130 fs/ext4/inode.c:3892
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 8207 Comm: syz-executor756 Not tainted 4.14.266-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x1b2/0x281 lib/dump_stack.c:58
panic+0x1f9/0x42d kernel/panic.c:183
__warn.cold+0x20/0x44 kernel/panic.c:547
report_bug+0x208/0x250 lib/bug.c:183
fixup_bug arch/x86/kernel/traps.c:177 [inline]
fixup_bug arch/x86/kernel/traps.c:172 [inline]
do_error_trap+0x195/0x2d0 arch/x86/kernel/traps.c:295
invalid_op+0x1b/0x40 arch/x86/entry/entry_64.S:964
RIP: 0010:ext4_set_page_dirty+0xe8/0x130 fs/ext4/inode.c:3892
RSP: 0018:ffff8880b2b37a58 EFLAGS: 00010297
RAX: ffff8880998c2340 RBX: ffffea00022fcec0 RCX: 0000000000000001
RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffffea00022fcee0
RBP: ffffea00022fcec0 R08: 0000000000000001 R09: ffffed10117e77ff
R10: ffff88808bf3bfff R11: 0000000000000000 R12: ffffea000244afa0
R13: ffffea000244afa0 R14: dffffc0000000000 R15: ffffea00022fcec0
set_page_dirty+0x148/0x2a0 mm/page-writeback.c:2586
set_page_dirty_lock+0x61/0xa0 mm/page-writeback.c:2611
process_vm_rw_pages mm/process_vm_access.c:51 [inline]
process_vm_rw_single_vec mm/process_vm_access.c:124 [inline]
process_vm_rw_core.constprop.0+0x4a1/0xa40 mm/process_vm_access.c:223
process_vm_rw+0x1c2/0x1f0 mm/process_vm_access.c:290
SYSC_process_vm_writev mm/process_vm_access.c:312 [inline]
SyS_process_vm_writev+0x39/0x50 mm/process_vm_access.c:307
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x46/0xbb
RIP: 0033:0x7f643df46b29
RSP: 002b:00007f643ded72f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000137
RAX: ffffffffffffffda RBX: 00007f643dfce438 RCX: 00007f643df46b29
RDX: 0000000000000001 RSI: 0000000020c22000 RDI: 000000000000200f
RBP: 00007f643dfce430 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000020c22fa0 R11: 0000000000000246 R12: 00007f643dfce43c
R13: 00007f643df9c074 R14: 65732f636f72702f R15: 0000000000022000
Reply all
Reply to author
Forward
0 new messages