INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-next-kasan-gce-2,10.128.15.223' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program executing program executing program executing program syzkaller login: [ 24.305277] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu executing program executing program executing program executing program executing program executing program executing program executing program [ 24.342349] *** Guest State *** [ 24.342357] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.342362] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.342365] CR3 = 0x00000000fffbc000 [ 24.342368] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.342372] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.342378] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.342383] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342390] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342397] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342404] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342410] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342417] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.342422] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.342429] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.342434] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.342441] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.342445] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.342450] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.342454] Interruptibility = 00000000 ActivityState = 00000000 [ 24.342457] *** Host State *** [ 24.342461] RIP = 0xffffffff811b90cf RSP = 0xffff8801bfe4f4c8 [ 24.342470] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.342474] FSBase=00007fd9b19e1700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 24.342479] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 24.342485] CR0=0000000080050033 CR3=00000001d4067000 CR4=00000000001426f0 [ 24.342490] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.342496] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.342498] *** Control State *** [ 24.342502] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.342505] EntryControls=0000d1ff ExitControls=0023efff [ 24.342510] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.342513] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.342517] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.342520] reason=80000021 qualification=0000000000000000 [ 24.342523] IDTVectoring: info=00000000 errcode=00000000 [ 24.342526] TSC Offset = 0xfffffff13572892d [ 24.342530] EPT pointer = 0x00000001ce6c301e [ 24.344497] *** Guest State *** [ 24.344502] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.344507] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.344510] CR3 = 0x00000000fffbc000 [ 24.344513] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.344517] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.344523] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.344528] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344534] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344541] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344547] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344554] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344561] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.344566] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.344573] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.344578] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.344584] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.344589] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.344596] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.344600] Interruptibility = 00000000 ActivityState = 00000000 [ 24.344603] *** Host State *** [ 24.344608] RIP = 0xffffffff811b90cf RSP = 0xffff8801ce7174c8 [ 24.344616] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.344620] FSBase=00007fd9b19e1700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 24.344625] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 24.344631] CR0=0000000080050033 CR3=00000001cf6a6000 CR4=00000000001426f0 [ 24.344636] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.344641] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.344644] *** Control State *** [ 24.344647] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.344651] EntryControls=0000d1ff ExitControls=0023efff [ 24.344656] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.344659] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.344662] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.344665] reason=80000021 qualification=0000000000000000 [ 24.344668] IDTVectoring: info=00000000 errcode=00000000 [ 24.344671] TSC Offset = 0xfffffff133925176 [ 24.344675] EPT pointer = 0x00000001cd19501e [ 24.360381] *** Guest State *** [ 24.360387] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.360392] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.360395] CR3 = 0x00000000fffbc000 [ 24.360398] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.360403] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 24.360409] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.360414] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360421] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360428] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360434] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360440] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360447] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.360452] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.360459] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.360464] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.360471] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.360475] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.360480] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.360485] Interruptibility = 00000000 ActivityState = 00000000 [ 24.360487] *** Host State *** [ 24.360493] RIP = 0xffffffff811b90cf RSP = 0xffff8801ce8074c8 [ 24.360501] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.360506] FSBase=00007fd9ae1da700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 24.360510] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 24.360516] CR0=0000000080050033 CR3=00000001c034d000 CR4=00000000001426e0 [ 24.360522] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.360527] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.360530] *** Control State *** [ 24.360533] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.360537] EntryControls=0000d1ff ExitControls=0023efff [ 24.360542] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.360545] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.360548] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.360552] reason=80000021 qualification=0000000000000000 [ 24.360555] IDTVectoring: info=00000000 errcode=00000000 [ 24.360557] TSC Offset = 0xfffffff134e43383 [ 24.360561] EPT pointer = 0x00000001bfe7901e [ 24.387534] *** Guest State *** [ 24.387539] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.387544] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.387547] CR3 = 0x00000000fffbc000 [ 24.387550] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.387555] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.387561] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.387565] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387573] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387579] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387585] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387592] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387599] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.387604] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.387611] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.387616] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.387623] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.387627] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.387632] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.387636] Interruptibility = 00000000 ActivityState = 00000000 [ 24.387638] *** Host State *** [ 24.387643] RIP = 0xffffffff811b90cf RSP = 0xffff8801ce6174c8 [ 24.387652] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.387656] FSBase=00007fd9ae1da700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 24.387661] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 24.387666] CR0=0000000080050033 CR3=00000001cf759000 CR4=00000000001426e0 [ 24.387672] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.387677] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.387680] *** Control State *** [ 24.387684] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.387687] EntryControls=0000d1ff ExitControls=0023efff [ 24.387692] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.387695] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.387699] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.387702] reason=80000021 qualification=0000000000000000 [ 24.387705] IDTVectoring: info=00000000 errcode=00000000 [ 24.387708] TSC Offset = 0xfffffff12e4510d2 [ 24.387712] EPT pointer = 0x00000001cc39801e [ 24.427787] *** Guest State *** [ 24.427793] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.427798] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.427801] CR3 = 0x00000000fffbc000 [ 24.427804] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.427808] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.427814] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.427819] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427826] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427833] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427839] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427845] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427852] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.427857] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.427864] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.427869] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.427876] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.427880] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.427885] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.427889] Interruptibility = 00000000 ActivityState = 00000000 [ 24.427891] *** Host State *** [ 24.427896] RIP = 0xffffffff811b90cf RSP = 0xffff8801cabbf4c8 [ 24.427904] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.427909] FSBase=00007fd9a71cb700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 24.427914] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 24.427920] CR0=0000000080050033 CR3=00000001cf16c000 CR4=00000000001426f0 [ 24.427926] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.427931] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.427933] *** Control State *** [ 24.427937] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.427940] EntryControls=0000d1ff ExitControls=0023efff [ 24.427945] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.427948] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.427951] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.427955] reason=80000021 qualification=0000000000000000 [ 24.427958] IDTVectoring: info=00000000 errcode=00000000 [ 24.427961] TSC Offset = 0xfffffff12607f211 [ 24.427964] EPT pointer = 0x00000001cc0cc01e [ 24.469310] *** Guest State *** [ 24.469316] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.469321] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.469324] CR3 = 0x00000000fffbc000 [ 24.469327] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.469331] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.469337] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.469342] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469349] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469356] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469362] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469369] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469375] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.469381] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.469387] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.469392] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.469399] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.469403] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.469408] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.469412] Interruptibility = 00000000 ActivityState = 00000000 [ 24.469414] *** Host State *** [ 24.469420] RIP = 0xffffffff811b90cf RSP = 0xffff8801ca9a74c8 [ 24.469427] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.469432] FSBase=00007fd9aa9d3700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 24.469437] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 24.469443] CR0=0000000080050033 CR3=00000001c034d000 CR4=00000000001426e0 [ 24.469448] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.469453] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.469455] *** Control State *** [ 24.469459] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.469462] EntryControls=0000d1ff ExitControls=0023efff [ 24.469467] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.469471] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.469474] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.469478] reason=80000021 qualification=0000000000000000 [ 24.469481] IDTVectoring: info=00000000 errcode=00000000 [ 24.469483] TSC Offset = 0xfffffff11fa8e82d [ 24.469487] EPT pointer = 0x00000001ca87201e [ 24.478072] *** Guest State *** [ 24.478078] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 24.478083] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 24.478086] CR3 = 0x00000000fffbc000 [ 24.478089] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 24.478093] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 24.478099] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 24.478104] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478111] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478118] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478124] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478131] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478137] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 24.478143] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.478150] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 24.478155] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 24.478162] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 24.478166] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 24.478171] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 24.478175] Interruptibility = 00000000 ActivityState = 00000000 [ 24.478177] *** Host State *** [ 24.478182] RIP = 0xffffffff811b90cf RSP = 0xffff8801c942f4c8 [ 24.478190] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 24.478195] FSBase=00007fd9aa9d2700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 24.478199] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 24.478205] CR0=0000000080050033 CR3=00000001cf759000 CR4=00000000001426f0 [ 24.478211] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d47b70 [ 24.478216] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 24.478218] *** Control State *** [ 24.478222] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 24.478225] EntryControls=0000d1ff ExitControls=0023efff [ 24.478230] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 24.478234] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.478237] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 24.478240] reason=80000021 qualification=0000000000000000 [ 24.478244] IDTVectoring: info=00000000 errcode=00000000 [ 24.478247] TSC Offset = 0xfffffff120fd41d9 [ 24.478250] EPT pointer = 0x00000001c96ca01e [ 24.484487] ------------[ cut here ]------------ [ 24.484501] WARNING: CPU: 1 PID: 3191 at arch/x86/kvm/x86.c:7265 kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 24.484506] Kernel panic - not syncing: panic_on_warn set ... [ 24.484506] [ 24.484512] CPU: 1 PID: 3191 Comm: syzkaller222201 Not tainted 4.13.0-next-20170915+ #23 [ 24.484516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 24.484519] Call Trace: [ 24.484530] dump_stack+0x194/0x257 [ 24.484540] ? arch_local_irq_restore+0x53/0x53 [ 24.484559] panic+0x1e4/0x417 [ 24.484565] ? __warn+0x1d9/0x1d9 [ 24.484571] ? show_regs_print_info+0x65/0x65 [ 24.484591] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 24.484597] __warn+0x1c4/0x1d9 [ 24.484603] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 24.484612] report_bug+0x211/0x2d0 [ 24.484626] fixup_bug+0x40/0x90 [ 24.484634] do_trap+0x260/0x390 [ 24.484647] do_error_trap+0x120/0x390 [ 24.484657] ? do_trap+0x390/0x390 [ 24.484665] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 24.484671] ? fpu__activate_curr+0xed/0x650 [ 24.484679] ? fpstate_init+0x160/0x160 [ 24.484691] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 24.484703] do_invalid_op+0x1b/0x20 [ 24.484711] invalid_op+0x18/0x20 [ 24.484716] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 24.484720] RSP: 0018:ffff8801cc2ff670 EFLAGS: 00010297 [ 24.484727] RAX: ffff8801c9500600 RBX: ffff8801cc127000 RCX: 0000000000000000 [ 24.484730] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801ca7c0838 [ 24.484734] RBP: ffff8801cc2ffa40 R08: 0000000000000000 R09: 0000000000000000 [ 24.484737] R10: ffff8801cc2ffa58 R11: 0000000000000000 R12: 0000000000000001 [ 24.484741] R13: 0000000000000000 R14: ffff8801d8523600 R15: ffff8801ca7c0600 [ 24.484763] ? unwind_get_return_address+0x61/0xa0 [ 24.484770] ? __save_stack_trace+0x7e/0xd0 [ 24.484783] ? depot_save_stack+0x12c/0x490 [ 24.484794] ? print_usage_bug+0x480/0x480 [ 24.484799] ? put_pid+0x177/0x1f0 [ 24.484808] ? save_stack+0xa3/0xd0 [ 24.484815] ? kvm_arch_vcpu_runnable+0x560/0x560 [ 24.484819] ? save_stack_trace+0x16/0x20 [ 24.484824] ? save_stack+0x43/0xd0 [ 24.484828] ? kasan_slab_free+0x71/0xc0 [ 24.484833] ? kmem_cache_free+0x77/0x280 [ 24.484837] ? put_pid+0x177/0x1f0 [ 24.484843] ? kvm_vcpu_ioctl+0xd75/0x1010 [ 24.484849] ? do_vfs_ioctl+0x1b1/0x1530 [ 24.484854] ? SyS_ioctl+0x8f/0xc0 [ 24.484859] ? entry_SYSCALL_64_fastpath+0x1f/0xbe [ 24.484866] ? __init_waitqueue_head+0x97/0x140 [ 24.484874] ? wake_up_q+0xe0/0xe0 [ 24.484881] ? __lockdep_init_map+0xe4/0x650 [ 24.484887] ? check_noncircular+0x20/0x20 [ 24.484900] ? __wait_rcu_gp+0x25d/0x420 [ 24.484904] ? rcu_gp_is_normal+0x140/0x140 [ 24.484926] ? __lock_is_held+0xbc/0x140 [ 24.484935] ? put_pid+0x177/0x1f0 [ 24.484944] ? put_pid+0x177/0x1f0 [ 24.484950] ? rcu_read_lock_sched_held+0x108/0x120 [ 24.484956] ? put_pid_ns+0xe9/0x120 [ 24.484966] ? put_pid+0x184/0x1f0 [ 24.484972] ? task_active_pid_ns+0xd0/0xd0 [ 24.484981] ? __might_sleep+0x95/0x190 [ 24.484993] kvm_vcpu_ioctl+0x64c/0x1010 [ 24.484997] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 24.485010] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 24.485025] ? lock_downgrade+0x990/0x990 [ 24.485039] ? __fget+0xbb/0x580 [ 24.485045] ? find_held_lock+0x39/0x1d0 [ 24.485056] ? lock_release+0xd70/0xd70 [ 24.485066] ? __lock_is_held+0xbc/0x140 [ 24.485085] ? __fget+0x362/0x580 [ 24.485099] ? iterate_fd+0x3f0/0x3f0 [ 24.485109] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 24.485124] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 24.485130] do_vfs_ioctl+0x1b1/0x1530 [ 24.485142] ? ioctl_preallocate+0x2b0/0x2b0 [ 24.485152] ? selinux_capable+0x40/0x40 [ 24.485164] ? lockdep_invariant_state+0x9b/0x120 [ 24.485171] ? syscall_return_slowpath+0x2b3/0x500 [ 24.485175] ? finish_task_switch+0x4c9/0x740 [ 24.485189] ? security_file_ioctl+0x7d/0xb0 [ 24.485193] ? security_file_ioctl+0x89/0xb0 [ 24.485203] SyS_ioctl+0x8f/0xc0 [ 24.485214] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 24.485219] RIP: 0033:0x448f69 [ 24.485222] RSP: 002b:00007fd9a71cbdc8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 24.485229] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000448f69 [ 24.485232] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 000000000000000b [ 24.485236] RBP: 0000000000000082 R08: 00007fd9a71cc700 R09: 00007fd9a71cc700 [ 24.485239] R10: 00007fd9a71cc700 R11: 0000000000000202 R12: 0000000000000000 [ 24.485242] R13: 00007ffd064327ff R14: 00007fd9a71cc9c0 R15: 0000000000000000 [ 24.485777] Dumping ftrace buffer: [ 24.485804] (ftrace buffer empty) [ 24.485808] Kernel Offset: disabled [ 26.638208] Rebooting in 86400 seconds..