Pseudo-terminal will not be allocated because stdin is not a terminal. Warning: Permanently added 'ci-upstream-kasan-gce-6,10.128.0.50' (ECDSA) to the list of known hosts. Warning: Permanently added '[ssh-serialport.googleapis.com]:9600,[216.239.38.127]:9600' (RSA) to the list of known hosts. 2017/07/23 19:58:41 parsed 1 programs 2017/07/23 19:58:41 executed programs: 0 serialport: Connected to syzkaller.us-central1-c.ci-upstream-kasan-gce-6 port 1 (session ID: d7dc8d4b141f4493ad91488c9278aae82ad17dbadbea84cb2ceffdbd28355608, active connections: 1). [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 237.732722] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 237.763835] *** Guest State *** [ 237.779564] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.796680] *** Guest State *** [ 237.796685] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.796689] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.796691] CR3 = 0x00000000fffbc000 [ 237.796693] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.796696] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.796701] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.796705] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.796710] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.796715] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.796720] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.796725] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.796731] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.796735] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.796740] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.796743] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.796749] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.796752] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.796755] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.796758] Interruptibility = 00000000 ActivityState = 00000000 [ 237.796760] *** Host State *** [ 237.796764] RIP = 0xffffffff811b8736 RSP = 0xffff8801d143f4c8 [ 237.796771] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.796774] FSBase=00007f5649afc700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.796777] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.796782] CR0=0000000080050033 CR3=00000001d1389000 CR4=00000000001426e0 [ 237.796787] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.796791] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.796792] *** Control State *** [ 237.796794] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.796797] EntryControls=0000d1ff ExitControls=0023efff [ 237.796800] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.796803] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.796805] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.796807] reason=80000021 qualification=0000000000000000 [ 237.796809] IDTVectoring: info=00000000 errcode=00000000 [ 237.796811] TSC Offset = 0xffffff7f0de8e024 [ 237.796814] EPT pointer = 0x00000001ced4701e [ 237.812552] *** Guest State *** [ 237.812557] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.812561] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.812563] CR3 = 0x00000000fffbc000 [ 237.812565] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.812568] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.812573] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.812576] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.812582] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.812587] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.812592] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.812597] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.812603] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.812607] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.812612] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.812615] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.812621] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.812624] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.812627] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.812630] Interruptibility = 00000000 ActivityState = 00000000 [ 237.812632] *** Host State *** [ 237.812635] RIP = 0xffffffff811b8736 RSP = 0xffff8801cf26f4c8 [ 237.812642] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.812646] FSBase=00007f478c632700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022c80 [ 237.812649] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 237.812654] CR0=0000000080050033 CR3=00000001d129e000 CR4=00000000001426f0 [ 237.812658] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.812662] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.812664] *** Control State *** [ 237.812666] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.812668] EntryControls=0000d1ff ExitControls=0023efff [ 237.812672] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.812675] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.812677] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.812679] reason=80000021 qualification=0000000000000000 [ 237.812682] IDTVectoring: info=00000000 errcode=00000000 [ 237.812684] TSC Offset = 0xffffff7f0a0c903a [ 237.812686] EPT pointer = 0x00000001cef3e01e [ 237.884002] *** Guest State *** [ 237.884026] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.884030] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.884032] CR3 = 0x00000000fffbc000 [ 237.884034] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 237.884037] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.884042] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.884045] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884051] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884057] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884061] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884066] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884072] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.884076] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.884081] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.884085] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.884090] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.884093] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.884097] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.884100] Interruptibility = 00000000 ActivityState = 00000000 [ 237.884101] *** Host State *** [ 237.884105] RIP = 0xffffffff811b8736 RSP = 0xffff8801cd4774c8 [ 237.884112] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.884116] FSBase=00007f5649b1e700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.884119] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.884124] CR0=0000000080050033 CR3=00000001d0003000 CR4=00000000001426e0 [ 237.884128] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.884132] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.884133] *** Control State *** [ 237.884136] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.884138] EntryControls=0000d1ff ExitControls=0023efff [ 237.884142] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.884144] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.884146] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.884148] reason=80000021 qualification=0000000000000000 [ 237.884150] IDTVectoring: info=00000000 errcode=00000000 [ 237.884152] TSC Offset = 0xffffff7f02477391 [ 237.884155] EPT pointer = 0x00000001cec4301e [ 237.890331] *** Guest State *** [ 237.890336] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.890339] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.890342] CR3 = 0x00000000fffbc000 [ 237.890344] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 237.890347] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.890352] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.890355] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890361] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890367] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890380] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890386] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890391] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.890395] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.890401] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.890405] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.890410] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.890414] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.890417] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.890420] Interruptibility = 00000000 ActivityState = 00000000 [ 237.890422] *** Host State *** [ 237.890426] RIP = 0xffffffff811b8736 RSP = 0xffff8801ccf874c8 [ 237.890432] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.890436] FSBase=00007f7a37610700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.890439] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.890444] CR0=0000000080050033 CR3=00000001cfcfd000 CR4=00000000001426e0 [ 237.890477] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.890481] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.890482] *** Control State *** [ 237.890485] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.890487] EntryControls=0000d1ff ExitControls=0023efff [ 237.890491] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.890494] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.890496] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.890498] reason=80000021 qualification=0000000000000000 [ 237.890500] IDTVectoring: info=00000000 errcode=00000000 [ 237.890502] TSC Offset = 0xffffff7f00e92d4f [ 237.890504] EPT pointer = 0x00000001cecbe01e [ 237.914813] *** Guest State *** [ 237.914818] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.914822] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.914824] CR3 = 0x00000000fffbc000 [ 237.914826] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 237.914829] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.914833] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 237.914837] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914843] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914848] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914853] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914858] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914863] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.914867] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.914872] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.914876] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.914881] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.914884] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.914888] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.914891] Interruptibility = 00000000 ActivityState = 00000000 [ 237.914892] *** Host State *** [ 237.914896] RIP = 0xffffffff811b8736 RSP = 0xffff8801cc8874c8 [ 237.914903] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.914906] FSBase=00007f478c632700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.914911] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.914916] CR0=0000000080050033 CR3=00000001cecd2000 CR4=00000000001426e0 [ 237.914920] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.914924] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.914925] *** Control State *** [ 237.914928] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.914930] EntryControls=0000d1ff ExitControls=0023efff [ 237.914934] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.914936] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.914938] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.914940] reason=80000021 qualification=0000000000000000 [ 237.914945] IDTVectoring: info=00000000 errcode=00000000 [ 237.914947] TSC Offset = 0xffffff7f0024059d [ 237.914950] EPT pointer = 0x00000001cec3401e [ 237.922456] *** Guest State *** [ 237.922461] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.922464] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.922466] CR3 = 0x00000000fffbc000 [ 237.922468] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.922471] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.922476] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 237.922480] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.922485] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.922491] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.922495] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.922501] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.922506] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.922510] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.922516] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.922519] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.922525] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.922528] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.922531] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.922534] Interruptibility = 00000000 ActivityState = 00000000 [ 237.922536] *** Host State *** [ 237.922540] RIP = 0xffffffff811b8736 RSP = 0xffff8801ce42f4c8 [ 237.922546] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.922550] FSBase=00007f2ce7c41700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022c80 [ 237.922553] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 237.922558] CR0=0000000080050033 CR3=00000001ce21d000 CR4=00000000001426f0 [ 237.922562] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.922566] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.922567] *** Control State *** [ 237.922570] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.922572] EntryControls=0000d1ff ExitControls=0023efff [ 237.922576] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.922578] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.922581] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.922583] reason=80000021 qualification=0000000000000000 [ 237.922585] IDTVectoring: info=00000000 errcode=00000000 [ 237.922587] TSC Offset = 0xffffff7efdedcbbb [ 237.922589] EPT pointer = 0x00000001cf18d01e [ 237.947248] *** Guest State *** [ 237.947254] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.947257] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.947259] CR3 = 0x00000000fffbc000 [ 237.947261] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.947264] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.947269] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.947273] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.947278] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.947283] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.947288] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.947294] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.947299] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.947304] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.947309] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.947313] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.947319] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.947323] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.947327] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.947330] Interruptibility = 00000000 ActivityState = 00000000 [ 237.947331] *** Host State *** [ 237.947335] RIP = 0xffffffff811b8736 RSP = 0xffff8801cec874c8 [ 237.947342] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.947345] FSBase=00007f0cd1113700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.947349] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.947353] CR0=0000000080050033 CR3=00000001cd8c0000 CR4=00000000001426e0 [ 237.947358] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.947361] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.947363] *** Control State *** [ 237.947365] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.947367] EntryControls=0000d1ff ExitControls=0023efff [ 237.947371] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.947373] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.947376] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.947378] reason=80000021 qualification=0000000000000000 [ 237.947380] IDTVectoring: info=00000000 errcode=00000000 [ 237.947382] TSC Offset = 0xffffff7ef8eef76a [ 237.947385] EPT pointer = 0x00000001cc1ba01e [ 237.948057] *** Guest State *** [ 237.948062] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.948065] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.948067] CR3 = 0x00000000fffbc000 [ 237.948069] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.948072] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.948077] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.948081] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.948087] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.948092] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.948097] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.948102] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.948107] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.948111] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.948116] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.948120] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.948125] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.948131] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.948135] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.948137] Interruptibility = 00000000 ActivityState = 00000000 [ 237.948139] *** Host State *** [ 237.948143] RIP = 0xffffffff811b8736 RSP = 0xffff8801ce42f4c8 [ 237.948150] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.948153] FSBase=00007f2ce7c41700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022c80 [ 237.948157] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 237.948161] CR0=0000000080050033 CR3=00000001ce21d000 CR4=00000000001426f0 [ 237.948166] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.948169] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.948171] *** Control State *** [ 237.948173] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.948175] EntryControls=0000d1ff ExitControls=0023efff [ 237.948179] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.948182] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.948184] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.948186] reason=80000021 qualification=0000000000000000 [ 237.948192] IDTVectoring: info=00000000 errcode=00000000 [ 237.948194] TSC Offset = 0xffffff7ef7813424 [ 237.948196] EPT pointer = 0x00000001cb96501e [ 237.950052] *** Guest State *** [ 237.950056] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 237.950060] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 237.950062] CR3 = 0x00000000fffbc000 [ 237.950064] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 237.950067] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 237.950072] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 237.950075] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 237.950081] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.950086] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.950091] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.950096] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.950101] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 237.950105] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.950112] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 237.950116] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 237.950121] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 237.950124] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 237.950128] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 237.950131] Interruptibility = 00000000 ActivityState = 00000000 [ 237.950132] *** Host State *** [ 237.950136] RIP = 0xffffffff811b8736 RSP = 0xffff8801cc8874c8 [ 237.950142] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 237.950146] FSBase=00007f478c632700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 237.950149] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 237.950154] CR0=0000000080050033 CR3=00000001cecd2000 CR4=00000000001426e0 [ 237.950158] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 237.950162] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 237.950163] *** Control State *** [ 237.950166] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 237.950168] EntryControls=0000d1ff ExitControls=0023efff [ 237.950171] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 237.950178] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 237.950180] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 237.950182] reason=80000021 qualification=0000000000000000 [ 237.950184] IDTVectoring: info=00000000 errcode=00000000 [ 237.950186] TSC Offset = 0xffffff7ef7d4a0b0 [ 237.950189] EPT pointer = 0x00000001cbce301e [ 238.025430] *** Guest State *** [ 238.025436] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 238.025439] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 238.025441] CR3 = 0x00000000fffbc000 [ 238.025444] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 238.025447] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 238.025451] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 238.025455] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025460] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025466] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025470] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025476] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025481] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.025485] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.025490] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 238.025494] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.025499] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 238.025502] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 238.025506] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.025509] Interruptibility = 00000000 ActivityState = 00000000 [ 238.025511] *** Host State *** [ 238.025514] RIP = 0xffffffff811b8736 RSP = 0xffff8801c9a174c8 [ 238.025522] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.025525] FSBase=00007fb7cb264700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 238.025528] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 238.025533] CR0=0000000080050033 CR3=00000001cb3e1000 CR4=00000000001426e0 [ 238.025537] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 238.025541] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 238.025543] *** Control State *** [ 238.025545] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 238.025547] EntryControls=0000d1ff ExitControls=0023efff [ 238.025551] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 238.025553] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.025556] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 238.025558] reason=80000021 qualification=0000000000000000 [ 238.025560] IDTVectoring: info=00000000 errcode=00000000 [ 238.025562] TSC Offset = 0xffffff7eef14bd24 [ 238.025564] EPT pointer = 0x00000001ca34701e [ 238.043845] *** Guest State *** [ 238.043850] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 238.043854] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 238.043856] CR3 = 0x00000000fffbc000 [ 238.043858] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 238.043861] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 238.043866] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 238.043870] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043875] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043881] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043885] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043891] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043896] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.043900] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.043905] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 238.043909] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.043914] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 238.043917] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 238.043921] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.043923] Interruptibility = 00000000 ActivityState = 00000000 [ 238.043925] *** Host State *** [ 238.043929] RIP = 0xffffffff811b8736 RSP = 0xffff8801cda974c8 [ 238.043935] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.043939] FSBase=00007f5649b1e700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022c80 [ 238.043942] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 238.043947] CR0=0000000080050033 CR3=00000001cc6af000 CR4=00000000001426f0 [ 238.043951] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 238.043955] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 238.043956] *** Control State *** [ 238.043959] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 238.043961] EntryControls=0000d1ff ExitControls=0023efff [ 238.043965] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 238.043967] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.043969] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 238.043972] reason=80000021 qualification=0000000000000000 [ 238.043974] IDTVectoring: info=00000000 errcode=00000000 [ 238.043976] TSC Offset = 0xffffff7eeaf2d759 [ 238.043979] EPT pointer = 0x00000001c956501e [ 238.052493] *** Guest State *** [ 238.052498] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 238.052502] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 238.052504] CR3 = 0x00000000fffbc000 [ 238.052506] RSP = 0x000000000000fffa RIP = 0x000000000000f664 [ 238.052509] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 238.052513] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 238.052517] CS: sel=0x661e, attr=0x000f3, limit=0x0000ffff, base=0x00000000000661e0 [ 238.052523] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.052528] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.052533] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.052538] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.052543] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 238.052547] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.052553] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 238.052556] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 238.052561] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 238.052565] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 238.052568] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 238.052571] Interruptibility = 00000000 ActivityState = 00000000 [ 238.052572] *** Host State *** [ 238.052576] RIP = 0xffffffff811b8736 RSP = 0xffff8801c99774c8 [ 238.052583] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 238.052587] FSBase=00007f2ce7c41700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122c80 [ 238.052590] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 238.052595] CR0=0000000080050033 CR3=00000001cef05000 CR4=00000000001426e0 [ 238.052599] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449e330 [ 238.052603] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 238.052604] *** Control State *** [ 238.052606] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 238.052609] EntryControls=0000d1ff ExitControls=0023efff [ 238.052612] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 238.052615] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 238.052617] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 238.052619] reason=80000021 qualification=0000000000000000 [ 238.052621] IDTVectoring: info=00000000 errcode=00000000 [ 238.052623] TSC Offset = 0xffffff7ee883caee [ 238.052626] EPT pointer = 0x00000001c9e5701e [ 238.066793] ------------[ cut here ]------------ [ 238.066808] WARNING: CPU: 1 PID: 3011 at arch/x86/kvm/x86.c:7222 kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 238.066811] Kernel panic - not syncing: panic_on_warn set ... [ 238.066811] [ 238.066817] CPU: 1 PID: 3011 Comm: syz-executor5 Not tainted 4.13.0-rc1+ #3 [ 238.066819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.066821] Call Trace: [ 238.066829] dump_stack+0x194/0x257 [ 238.066837] ? arch_local_irq_restore+0x53/0x53 [ 238.066860] panic+0x1e4/0x417 [ 238.066865] ? __warn+0x1d9/0x1d9 [ 238.066870] ? show_regs_print_info+0x65/0x65 [ 238.066888] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 238.066892] __warn+0x1c4/0x1d9 [ 238.066897] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 238.066904] report_bug+0x211/0x2d0 [ 238.066917] fixup_bug+0x40/0x90 [ 238.066922] do_trap+0x260/0x390 [ 238.066934] do_error_trap+0x120/0x390 [ 238.066943] ? do_trap+0x390/0x390 [ 238.066949] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 238.066955] ? fpu__activate_curr+0xed/0x650 [ 238.066962] ? fpstate_init+0x160/0x160 [ 238.066972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.066982] do_invalid_op+0x1b/0x20 [ 238.066988] invalid_op+0x1e/0x30 [ 238.066992] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 238.066994] RSP: 0018:ffff8801c939f670 EFLAGS: 00010297 [ 238.066999] RAX: ffff8801c91e4280 RBX: ffff8801cd47a000 RCX: ffff8801caf58a5c [ 238.067004] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801caf58860 [ 238.067006] RBP: ffff8801c939fa40 R08: 0000000000000001 R09: ffffed0039273f2c [ 238.067009] R10: ffff8801c939fa58 R11: 0000000000000000 R12: 0000000000000001 [ 238.067011] R13: 0000000000000000 R14: ffff8801ceeb9380 R15: ffff8801caf58640 [ 238.067033] ? do_raw_spin_trylock+0x190/0x190 [ 238.067042] ? mark_held_locks+0xaf/0x100 [ 238.067048] ? _raw_spin_unlock_irq+0x27/0x70 [ 238.067055] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 238.067062] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 238.067068] ? wait_for_completion+0xdb/0x730 [ 238.067077] ? wait_for_completion_interruptible+0x7d0/0x7d0 [ 238.067084] ? lockdep_init_map+0xe4/0x650 [ 238.067090] ? lockdep_init_map+0xe4/0x650 [ 238.067099] ? __init_waitqueue_head+0x97/0x140 [ 238.067105] ? wake_up_q+0xe0/0xe0 [ 238.067120] ? __wait_rcu_gp+0x23f/0x3e0 [ 238.067123] ? rcu_gp_is_normal+0x140/0x140 [ 238.067138] ? synchronize_sched.part.69+0xac/0x100 [ 238.067144] ? synchronize_sched_expedited+0xf0/0xf0 [ 238.067148] ? call_rcu_bh+0x20/0x20 [ 238.067156] ? check_same_owner+0x320/0x320 [ 238.067162] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 238.067165] ? put_pid+0x184/0x1f0 [ 238.067175] ? task_active_pid_ns+0xd0/0xd0 [ 238.067182] ? __might_sleep+0x95/0x190 [ 238.067193] kvm_vcpu_ioctl+0x64c/0x1010 [ 238.067197] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 238.067204] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 238.067218] ? find_held_lock+0x35/0x1d0 [ 238.067230] ? __fget+0x333/0x570 [ 238.067236] ? lock_downgrade+0x990/0x990 [ 238.067243] ? lock_release+0xa40/0xa40 [ 238.067251] ? __lock_is_held+0xb6/0x140 [ 238.067267] ? __fget+0x35c/0x570 [ 238.067279] ? iterate_fd+0x3f0/0x3f0 [ 238.067291] ? finish_task_switch+0x1d3/0x740 [ 238.067300] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 238.067305] do_vfs_ioctl+0x1b1/0x1520 [ 238.067309] ? do_raw_spin_trylock+0x190/0x190 [ 238.067318] ? ioctl_preallocate+0x2b0/0x2b0 [ 238.067327] ? selinux_capable+0x40/0x40 [ 238.067332] ? lockdep_stats_show+0x410/0x870 [ 238.067343] ? syscall_return_slowpath+0x22f/0x450 [ 238.067355] ? security_file_ioctl+0x7d/0xb0 [ 238.067359] ? security_file_ioctl+0x89/0xb0 [ 238.067367] SyS_ioctl+0x8f/0xc0 [ 238.067376] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 238.067380] RIP: 0033:0x4512c9 [ 238.067382] RSP: 002b:00007fb7cb221c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000010 [ 238.067386] RAX: ffffffffffffffda RBX: 00000000007181f8 RCX: 00000000004512c9 [ 238.067389] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 238.067391] RBP: 0000000000000086 R08: 0000000000000000 R09: 0000000000000000 [ 238.067393] R10: 0000000000000000 R11: 0000000000000216 R12: 0000000000000000 [ 238.067395] R13: 00007ffe499a78ff R14: 00007fb7cb2229c0 R15: 0000000000000006 [ 238.067848] Dumping ftrace buffer: [ 238.067870] (ftrace buffer empty) [ 238.067872] Kernel Offset: disabled [ 241.383332] Rebooting in 86400 seconds..