INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-kasan-gce-1,10.128.0.51' (ECDSA) to the list of known hosts. 2017/12/07 12:32:55 parsed 1 programs 2017/12/07 12:32:55 executed programs: 0 syzkaller login: [ 26.109393] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 26.121381] *** Guest State *** [ 26.121892] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.123129] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.124323] CR3 = 0x00000000fffbc000 [ 26.124899] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.125718] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.126536] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.127448] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.128522] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.129863] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.137846] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.145840] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.153831] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.162123] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.170724] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.179737] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.188208] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.189817] *** Guest State *** [ 26.189824] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.189827] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.189829] CR3 = 0x00000000fffbc000 [ 26.189832] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.189835] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.189842] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.189847] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.189853] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.189859] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.189865] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.189870] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.189876] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.189880] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.189886] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.189890] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.189896] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.189899] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.189903] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.189906] Interruptibility = 00000000 ActivityState = 00000000 [ 26.189907] *** Host State *** [ 26.189911] RIP = 0xffffffff811be0d3 RSP = 0xffff8801cb40f508 [ 26.189919] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.189923] FSBase=00007fa802970700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.189927] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.189931] CR0=0000000080050033 CR3=00000001d44be000 CR4=00000000001426e0 [ 26.189936] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.189940] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.189942] *** Control State *** [ 26.189944] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.189947] EntryControls=0000d1ff ExitControls=0023efff [ 26.189951] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.189953] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.189955] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.189958] reason=80000021 qualification=0000000000000000 [ 26.189960] IDTVectoring: info=00000000 errcode=00000000 [ 26.189962] TSC Offset = 0xfffffff066232981 [ 26.189965] EPT pointer = 0x00000001cb0db01e [ 26.444631] *** Guest State *** [ 26.444638] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.444642] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.444644] CR3 = 0x00000000fffbc000 [ 26.444647] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.444650] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.444655] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.444659] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.444665] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.444671] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.444676] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.444682] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.444688] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.444692] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.444698] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.444702] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.444707] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.444711] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.444715] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.444718] Interruptibility = 00000000 ActivityState = 00000000 [ 26.444719] *** Host State *** [ 26.444723] RIP = 0xffffffff811be0d3 RSP = 0xffff8801cb077508 [ 26.444731] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.444734] FSBase=00007f7ae87e2700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.444738] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.444743] CR0=0000000080050033 CR3=00000001cba60000 CR4=00000000001426e0 [ 26.444748] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.444752] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.444753] *** Control State *** [ 26.444756] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.444758] EntryControls=0000d1ff ExitControls=0023efff [ 26.444762] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.444765] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.444767] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.444769] reason=80000021 qualification=0000000000000000 [ 26.444771] IDTVectoring: info=00000000 errcode=00000000 [ 26.444773] TSC Offset = 0xfffffff040e73218 [ 26.444776] EPT pointer = 0x00000001cbaa901e [ 26.559594] *** Guest State *** [ 26.559600] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.559604] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.559606] CR3 = 0x00000000fffbc000 [ 26.559608] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.559611] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.559617] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.559621] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.559627] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.559633] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.559638] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.559644] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.559650] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.559654] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.559660] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.559663] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.559669] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.559673] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.559677] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.559680] Interruptibility = 00000000 ActivityState = 00000000 [ 26.559681] *** Host State *** [ 26.559685] RIP = 0xffffffff811be0d3 RSP = 0xffff8801ca4bf508 [ 26.559692] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.559696] FSBase=00007f7ae87e2700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.559700] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.559705] CR0=0000000080050033 CR3=00000001cba60000 CR4=00000000001426e0 [ 26.559710] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.559714] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.559715] *** Control State *** [ 26.559718] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.559720] EntryControls=0000d1ff ExitControls=0023efff [ 26.559724] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.559726] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.559729] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.559731] reason=80000021 qualification=0000000000000000 [ 26.559733] IDTVectoring: info=00000000 errcode=00000000 [ 26.559735] TSC Offset = 0xfffffff030efc659 [ 26.559738] EPT pointer = 0x00000001cb9ed01e [ 26.615477] *** Guest State *** [ 26.615483] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.615487] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.615489] CR3 = 0x00000000fffbc000 [ 26.615491] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.615494] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.615499] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.615503] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.615509] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.615515] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.615520] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.615526] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.615532] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.615536] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.615542] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.615546] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.615551] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.615555] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.615559] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.615562] Interruptibility = 00000000 ActivityState = 00000000 [ 26.615563] *** Host State *** [ 26.615567] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c9877508 [ 26.615575] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.615578] FSBase=00007f7ae87e2700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.615582] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.615587] CR0=0000000080050033 CR3=00000001cba60000 CR4=00000000001426e0 [ 26.615592] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.615596] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.615597] *** Control State *** [ 26.615600] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.615602] EntryControls=0000d1ff ExitControls=0023efff [ 26.615606] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.615608] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.615611] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.615613] reason=80000021 qualification=0000000000000000 [ 26.615615] IDTVectoring: info=00000000 errcode=00000000 [ 26.615617] TSC Offset = 0xfffffff0292771d4 [ 26.615620] EPT pointer = 0x00000001cb7e301e [ 26.850634] *** Guest State *** [ 26.850640] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.850644] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.850646] CR3 = 0x00000000fffbc000 [ 26.850648] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.850651] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.850657] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.850661] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.850668] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.850674] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.850679] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.850685] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.850691] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.850695] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.850701] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.850705] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.850711] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.850714] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.850718] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.850721] Interruptibility = 00000000 ActivityState = 00000000 [ 26.850723] *** Host State *** [ 26.850726] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c76bf508 [ 26.850734] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.850737] FSBase=00007f7ae87bd700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.850741] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.850746] CR0=0000000080050033 CR3=00000001c7a3d000 CR4=00000000001426e0 [ 26.850752] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.850755] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.850757] *** Control State *** [ 26.850759] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.850761] EntryControls=0000d1ff ExitControls=0023efff [ 26.850766] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.850768] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.850771] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.850773] reason=80000021 qualification=0000000000000000 [ 26.850775] IDTVectoring: info=00000000 errcode=00000000 [ 26.850777] TSC Offset = 0xfffffff009a2084f [ 26.850780] EPT pointer = 0x00000001c8e4d01e [ 26.908885] *** Guest State *** [ 26.908892] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 26.908898] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 26.908901] CR3 = 0x00000000fffbc000 [ 26.908903] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 26.908907] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 26.908912] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 26.908916] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 26.908922] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.908928] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.908933] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.908939] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.908945] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 26.908949] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 26.908955] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 26.908959] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 26.908964] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 26.908968] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 26.908971] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 26.908974] Interruptibility = 00000000 ActivityState = 00000000 [ 26.908976] *** Host State *** [ 26.908981] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c6847508 [ 26.908990] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 26.908994] FSBase=00007f7ae87bd700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 26.908997] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 26.909006] CR0=0000000080050033 CR3=00000001c7a3d000 CR4=00000000001426e0 [ 26.909048] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 26.909052] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 26.909053] *** Control State *** [ 26.909056] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 26.909058] EntryControls=0000d1ff ExitControls=0023efff [ 26.909062] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 26.909065] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 26.909069] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 26.909073] reason=80000021 qualification=0000000000000000 [ 26.909075] IDTVectoring: info=00000000 errcode=00000000 [ 26.909077] TSC Offset = 0xfffffff001cb59d4 [ 26.909080] EPT pointer = 0x00000001c6fb701e [ 27.241845] *** Guest State *** [ 27.241852] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 27.241855] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 27.241857] CR3 = 0x00000000fffbc000 [ 27.241859] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 27.241862] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 27.241868] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 27.241872] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 27.241878] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.241884] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.241889] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.241895] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.241900] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.241905] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 27.241911] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 27.241917] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 27.241925] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 27.241930] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 27.241935] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 27.241940] Interruptibility = 00000000 ActivityState = 00000000 [ 27.241942] *** Host State *** [ 27.241948] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c69df508 [ 27.241958] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 27.241963] FSBase=00007fb411cae700 GSBase=ffff8801db400000 TRBase=ffff8801db423100 [ 27.241969] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 27.241975] CR0=0000000080050033 CR3=00000001c6912000 CR4=00000000001426f0 [ 27.241983] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 27.241988] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 27.241990] *** Control State *** [ 27.241994] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 27.242001] EntryControls=0000d1ff ExitControls=0023efff [ 27.242047] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 27.242050] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 27.242054] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 27.242057] reason=80000021 qualification=0000000000000000 [ 27.242060] IDTVectoring: info=00000000 errcode=00000000 [ 27.242063] TSC Offset = 0xffffffefd390ccf3 [ 27.242067] EPT pointer = 0x00000001c60e401e [ 27.905689] *** Guest State *** [ 27.905695] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 27.905699] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 27.905700] CR3 = 0x00000000fffbc000 [ 27.905703] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 27.905706] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 27.905711] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 27.905715] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 27.905721] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.905727] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.905732] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.905738] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.905744] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 27.905748] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 27.905756] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 27.905760] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 27.905765] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 27.905769] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 27.905773] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 27.905775] Interruptibility = 00000000 ActivityState = 00000000 [ 27.905777] *** Host State *** [ 27.905781] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c73ef508 [ 27.905788] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 27.905792] FSBase=00007f313a3af700 GSBase=ffff8801db400000 TRBase=ffff8801db423100 [ 27.905795] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 27.905800] CR0=0000000080050033 CR3=00000001c5933000 CR4=00000000001426f0 [ 27.905805] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 27.905809] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 27.905811] *** Control State *** [ 27.905813] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 27.905815] EntryControls=0000d1ff ExitControls=0023efff [ 27.905819] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 27.905822] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 27.905824] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 27.905826] reason=80000021 qualification=0000000000000000 [ 27.905828] IDTVectoring: info=00000000 errcode=00000000 [ 27.905830] TSC Offset = 0xffffffef7862947e [ 27.905833] EPT pointer = 0x00000001c586501e [ 28.190116] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 28.196535] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.203983] Interruptibility = 00000000 ActivityState = 00000000 [ 28.210237] *** Host State *** [ 28.213428] RIP = 0xffffffff811be0d3 RSP = 0xffff8801cce67508 [ 28.219409] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.225846] FSBase=00007fa8029b6700 GSBase=ffff8801db400000 TRBase=ffff8801db523100 [ 28.233650] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 28.239531] CR0=0000000080050033 CR3=00000001d44be000 CR4=00000000001426f0 [ 28.246596] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 28.253255] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.259310] *** Control State *** [ 28.262755] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 28.269416] EntryControls=0000d1ff ExitControls=0023efff [ 28.275387] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.282318] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 28.288986] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 28.295570] reason=80000021 qualification=0000000000000000 [ 28.301897] IDTVectoring: info=00000000 errcode=00000000 [ 28.307343] TSC Offset = 0xfffffff06d267c6e [ 28.311659] EPT pointer = 0x00000001cbac401e [ 28.386547] *** Guest State *** [ 28.402727] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 28.419648] *** Guest State *** [ 28.419656] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 28.419661] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.419663] CR3 = 0x00000000fffbc000 [ 28.419669] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 28.419674] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 28.419681] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.419687] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 28.419697] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 28.419708] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 28.419741] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 28.419750] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 28.419759] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 28.419766] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 28.419776] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 28.419782] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 28.419792] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 28.419797] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 28.419803] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.419808] Interruptibility = 00000000 ActivityState = 00000000 [ 28.419811] *** Host State *** [ 28.419816] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c5087508 [ 28.419829] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.419836] FSBase=00007f313a3af700 GSBase=ffff8801db400000 TRBase=ffff8801db423100 [ 28.419841] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 28.419849] CR0=0000000080050033 CR3=00000001c50ac000 CR4=00000000001426f0 [ 28.419856] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 28.419862] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.419865] *** Control State *** [ 28.419869] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 28.419873] EntryControls=0000d1ff ExitControls=0023efff [ 28.419879] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.419883] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 28.419887] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 28.419891] reason=80000021 qualification=0000000000000000 [ 28.419895] IDTVectoring: info=00000000 errcode=00000000 [ 28.419898] TSC Offset = 0xffffffef36632dfe [ 28.419903] EPT pointer = 0x00000001c4b0801e [ 29.115525] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.125737] CR3 = 0x00000000fffbc000 [ 29.132222] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 29.138629] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 29.144646] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 29.151328] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 29.159307] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.167277] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.175253] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.183223] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.191196] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.199620] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 29.207615] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 29.215616] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 29.223591] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 29.231575] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 29.237998] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.245453] Interruptibility = 00000000 ActivityState = 00000000 [ 29.251699] *** Host State *** [ 29.255611] RIP = 0xffffffff811be0d3 RSP = 0xffff8801c49cf508 [ 29.261774] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.268179] FSBase=00007fa802994700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 29.275978] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 29.281862] CR0=0000000080050033 CR3=00000001c5112000 CR4=00000000001426e0 [ 29.288876] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 29.295537] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.301591] *** Control State *** [ 29.305056] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 29.311727] EntryControls=0000d1ff ExitControls=0023efff [ 29.317174] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.324121] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 29.331287] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 29.337888] reason=80000021 qualification=0000000000000000 [ 29.344224] IDTVectoring: info=00000000 errcode=00000000 [ 29.349691] TSC Offset = 0xffffffef3a7ff690 [ 29.354028] EPT pointer = 0x00000001c482601e [ 29.461696] *** Guest State *** [ 29.492829] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 29.515868] *** Guest State *** [ 29.515875] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 29.515881] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.515884] CR3 = 0x00000000fffbc000 [ 29.515888] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 29.515893] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 29.515902] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 29.515907] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 29.515915] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.515926] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.515937] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.515949] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.515961] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.516104] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 29.516113] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 29.516119] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 29.516127] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 29.516132] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 29.516138] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.516143] Interruptibility = 00000000 ActivityState = 00000000 [ 29.516145] *** Host State *** [ 29.516151] RIP = 0xffffffff811be0d3 RSP = 0xffff8801d140f508 [ 29.516162] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.516169] FSBase=00007f7ae879c700 GSBase=ffff8801db400000 TRBase=ffff8801db423100 [ 29.516175] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 29.516183] CR0=0000000080050033 CR3=00000001c5112000 CR4=00000000001426f0 [ 29.516190] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 29.516197] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.516199] *** Control State *** [ 29.516203] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 29.516206] EntryControls=0000d1ff ExitControls=0023efff [ 29.516213] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.516216] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 29.516220] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 29.516223] reason=80000021 qualification=0000000000000000 [ 29.516226] IDTVectoring: info=00000000 errcode=00000000 [ 29.516229] TSC Offset = 0xffffffeea7a4b278 [ 29.516234] EPT pointer = 0x00000001cde3a01e [ 29.529210] *** Guest State *** [ 29.529217] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 29.529222] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.529225] CR3 = 0x00000000fffbc000 [ 29.529228] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 29.529232] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 29.529239] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 29.529245] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 29.529254] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.529264] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.529272] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.529280] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.529289] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 29.529296] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 29.529304] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 29.529311] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 29.529320] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 29.529326] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 29.529332] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.529337] Interruptibility = 00000000 ActivityState = 00000000 [ 29.529339] *** Host State *** [ 29.529346] RIP = 0xffffffff811be0d3 RSP = 0xffff8801d366f508 [ 29.529357] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.529362] FSBase=00007f27bcdd3700 GSBase=ffff8801db500000 TRBase=ffff8801db523100 [ 29.529368] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 29.529379] CR0=0000000080050033 CR3=00000001c49a1000 CR4=00000000001426e0 [ 29.529386] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff85175e00 [ 29.529392] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.529394] *** Control State *** [ 29.529398] PinBased=0000003f CPUBased=b699edfe SecondaryExec=0000004a [ 29.529402] EntryControls=0000d1ff ExitControls=0023efff [ 29.529407] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.529411] VMEntry: intr_info=80000004 errcode=00000000 ilen=00000000 [ 29.529416] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 29.529420] reason=80000021 qualification=0000000000000000 [ 29.529423] IDTVectoring: info=00000000 errcode=00000000 [ 29.529427] TSC Offset = 0xffffffeeaad76d69 [ 29.529431] EPT pointer = 0x00000001d2c2d01e [ 29.539923] WARNING: CPU: 0 PID: 3245 at arch/x86/kvm/x86.c:7307 kvm_arch_vcpu_ioctl_run+0x1cc/0x5c60 [ 29.539929] Kernel panic - not syncing: panic_on_warn set ... [ 29.539929] [ 29.539937] CPU: 0 PID: 3245 Comm: syz-executor1 Not tainted 4.15.0-rc2+ #211 [ 29.539941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 29.539943] Call Trace: [ 29.539954] dump_stack+0x194/0x257 [ 29.539964] ? arch_local_irq_restore+0x53/0x53 [ 29.539985] ? vsnprintf+0x1ed/0x1900 [ 29.539999] panic+0x1e4/0x41c [ 29.540008] ? refcount_error_report+0x214/0x214 [ 29.540016] ? show_regs_print_info+0x18/0x18 [ 29.540037] ? __warn+0x1c1/0x200 [ 29.540050] ? kvm_arch_vcpu_ioctl_run+0x1cc/0x5c60 [ 29.540056] __warn+0x1dc/0x200 [ 29.540064] ? kvm_arch_vcpu_ioctl_run+0x1cc/0x5c60 [ 29.540078] report_bug+0x211/0x2d0 [ 29.540097] fixup_bug.part.11+0x37/0x80 [ 29.540107] do_error_trap+0x2d7/0x3e0 [ 29.540115] ? lock_acquire+0x1d5/0x580 [ 29.540126] ? math_error+0x400/0x400 [ 29.540133] ? lock_downgrade+0x980/0x980 [ 29.540144] ? fpu__initialize+0xed/0x650 [ 29.540150] ? lock_release+0xda0/0xda0 [ 29.540159] ? fpu__save+0x6a0/0x6a0 [ 29.540175] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 29.540194] do_invalid_op+0x1b/0x20 [ 29.540203] invalid_op+0x18/0x20 [ 29.540210] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x1cc/0x5c60 [ 29.540215] RSP: 0018:ffff8801d29e76b0 EFLAGS: 00010293 [ 29.540221] RAX: ffff8801d1934200 RBX: ffff8801d6532000 RCX: ffffffff810debec [ 29.540225] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801d39e12f8 [ 29.540230] RBP: ffff8801d29e7a40 R08: 1ffff1003a73caeb R09: 0000000000000001 [ 29.540234] R10: ffff8801d29e7a58 R11: ffffffff8748ad60 R12: 0000000000000000 [ 29.540238] R13: ffff8801d1934200 R14: ffff8801d375fd00 R15: ffff8801d39e10c0 [ 29.540258] ? kvm_arch_vcpu_ioctl_run+0x1cc/0x5c60 [ 29.540282] ? futex_wait_setup+0x22e/0x3d0 [ 29.540305] ? futex_wake+0x680/0x680 [ 29.540315] ? lock_downgrade+0x980/0x980 [ 29.540327] ? kvm_arch_vcpu_runnable+0x560/0x560 [ 29.540347] ? handle_invept+0x5f0/0x5f0 [ 29.540382] ? debug_check_no_locks_freed+0x3d0/0x3d0 [ 29.540392] ? drop_futex_key_refs.isra.13+0x63/0xb0 [ 29.540403] ? futex_wake+0x2ca/0x680 [ 29.540433] ? kvm_arch_vcpu_load+0x1c1/0x890 [ 29.540443] ? kvm_arch_vcpu_load+0x4b1/0x890 [ 29.540458] ? kvm_arch_dev_ioctl+0x3b0/0x3b0 [ 29.540471] ? preempt_notifier_dec+0x20/0x20 [ 29.540505] kvm_vcpu_ioctl+0x64c/0x1010 [ 29.540511] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 29.540526] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 29.540537] ? find_held_lock+0x39/0x1d0 [ 29.540565] ? lock_downgrade+0x980/0x980 [ 29.540578] ? __fget+0xbb/0x580 [ 29.540598] ? lock_release+0xda0/0xda0 [ 29.540613] ? __lock_is_held+0xbc/0x140 [ 29.540643] ? __fget+0x362/0x580 [ 29.540667] ? iterate_fd+0x3f0/0x3f0 [ 29.540677] ? up_read+0x1a/0x40 [ 29.540689] ? __do_page_fault+0x3d6/0xc90 [ 29.540698] ? task_work_run+0x1f4/0x270 [ 29.540720] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 29.540729] do_vfs_ioctl+0x1b1/0x1530 [ 29.540748] ? ioctl_preallocate+0x2b0/0x2b0 [ 29.540763] ? selinux_capable+0x40/0x40 [ 29.540781] ? SyS_futex+0x269/0x390 [ 29.540811] ? security_file_ioctl+0x89/0xb0 [ 29.540827] SyS_ioctl+0x8f/0xc0 [ 29.540843] entry_SYSCALL_64_fastpath+0x1f/0x96 [ 29.540849] RIP: 0033:0x452a39 [ 29.540854] RSP: 002b:00007f4e664e8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 29.540861] RAX: ffffffffffffffda RBX: 0000000020008000 RCX: 0000000000452a39 [ 29.540866] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000004 [ 29.540870] RBP: 0000000020008800 R08: 0000000000000000 R09: 0000000000000000 [ 29.540874] R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000006 [ 29.540878] R13: 0000000020007000 R14: 00007f4e664e96d4 R15: 000000000000000b [ 29.541563] Dumping ftrace buffer: [ 29.541619] (ftrace buffer empty) [ 29.541621] Kernel Offset: disabled [ 30.406405] Rebooting in 86400 seconds..