INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-next-kasan-gce-8,10.128.0.29' (ECDSA) to the list of known hosts. 2017/08/11 22:44:18 parsed 1 programs 2017/08/11 22:44:18 executed programs: 0 syzkaller login: [ 36.987283] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 37.077653] *** Guest State *** [ 37.094650] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.173962] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.197650] CR3 = 0x00000000fffbc000 [ 37.204210] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.215874] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.244075] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.278605] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.286860] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.329115] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.375427] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.386866] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.396436] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.405142] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.413916] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.422154] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.430312] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.438596] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.445343] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.452832] Interruptibility = 00000000 ActivityState = 00000000 [ 37.459090] *** Host State *** [ 37.462299] RIP = 0xffffffff811b6777 RSP = 0xffff8801ce4e74c8 [ 37.468274] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.474687] FSBase=00007f8bf8763700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 37.482473] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 37.488365] CR0=0000000080050033 CR3=00000001d120b000 CR4=00000000001426f0 [ 37.495385] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.502068] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.508134] *** Control State *** [ 37.511588] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.518253] EntryControls=0000d1ff ExitControls=0023efff [ 37.523708] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.531135] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.537807] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 37.544384] reason=80000021 qualification=0000000000000000 [ 37.550698] IDTVectoring: info=00000000 errcode=00000000 [ 37.556134] TSC Offset = 0xffffffea83aaba69 [ 37.560448] EPT pointer = 0x00000001d028501e [ 37.628202] *** Guest State *** [ 37.637232] *** Guest State *** [ 37.637237] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.637240] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.637242] CR3 = 0x00000000fffbc000 [ 37.637245] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.637248] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.637253] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.637257] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637262] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637268] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637273] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637278] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637284] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.637288] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.637293] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.637297] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.637302] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.637306] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.637309] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.637312] Interruptibility = 00000000 ActivityState = 00000000 [ 37.637313] *** Host State *** [ 37.637317] RIP = 0xffffffff811b6777 RSP = 0xffff8801c67ff4c8 [ 37.637324] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.637328] FSBase=00007feafe033700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 37.637332] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 37.637336] CR0=0000000080050033 CR3=00000001d120b000 CR4=00000000001426f0 [ 37.637341] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.637345] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.637346] *** Control State *** [ 37.637349] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.637351] EntryControls=0000d1ff ExitControls=0023efff [ 37.637355] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.637358] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.637360] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.637362] reason=80000021 qualification=0000000000000000 [ 37.637364] IDTVectoring: info=00000000 errcode=00000000 [ 37.637366] TSC Offset = 0xffffffea36a7d8d4 [ 37.637369] EPT pointer = 0x00000001c881a01e [ 37.644148] *** Guest State *** [ 37.644153] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.644157] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.644158] CR3 = 0x00000000fffbc000 [ 37.644161] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.644164] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.644168] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.644172] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.644178] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.644183] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.644188] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.644193] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.644199] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.644203] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.644208] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.644212] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.644218] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.644221] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.644224] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.644227] Interruptibility = 00000000 ActivityState = 00000000 [ 37.644229] *** Host State *** [ 37.644233] RIP = 0xffffffff811b6777 RSP = 0xffff8801c6fdf4c8 [ 37.644239] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.644243] FSBase=00007f1b9e6dc700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 37.644246] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 37.644251] CR0=0000000080050033 CR3=00000001d1207000 CR4=00000000001426f0 [ 37.644256] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.644259] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.644260] *** Control State *** [ 37.644263] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.644265] EntryControls=0000d1ff ExitControls=0023efff [ 37.644269] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.644271] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.644273] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.644276] reason=80000021 qualification=0000000000000000 [ 37.644278] IDTVectoring: info=00000000 errcode=00000000 [ 37.644279] TSC Offset = 0xffffffea344a68a8 [ 37.644282] EPT pointer = 0x00000001c7bfc01e [ 37.650656] *** Guest State *** [ 37.650660] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.650664] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.650666] CR3 = 0x00000000fffbc000 [ 37.650668] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.650671] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.650676] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.650679] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.650685] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.650691] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.650696] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.650701] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.650706] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.650710] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.650716] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.650719] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.650725] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.650728] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.650731] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.650734] Interruptibility = 00000000 ActivityState = 00000000 [ 37.650736] *** Host State *** [ 37.650739] RIP = 0xffffffff811b6777 RSP = 0xffff8801c67ff4c8 [ 37.650746] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.650749] FSBase=00007feafe033700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 37.650753] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 37.650757] CR0=0000000080050033 CR3=00000001d120b000 CR4=00000000001426f0 [ 37.650762] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.650765] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.650767] *** Control State *** [ 37.650769] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.650771] EntryControls=0000d1ff ExitControls=0023efff [ 37.650775] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.650778] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.650780] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.650782] reason=80000021 qualification=0000000000000000 [ 37.650784] IDTVectoring: info=00000000 errcode=00000000 [ 37.650786] TSC Offset = 0xffffffea36a7d8d4 [ 37.650788] EPT pointer = 0x00000001c881a01e [ 37.651737] *** Guest State *** [ 37.651741] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.651745] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.651747] CR3 = 0x00000000fffbc000 [ 37.651749] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 37.651752] RFLAGS=0x00010000 DR7 = 0x0000000000000400 [ 37.651757] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.651760] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.651767] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.651772] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.651777] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.651782] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.651788] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.651792] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.651797] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.651801] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.651806] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.651810] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.651813] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.651816] Interruptibility = 00000000 ActivityState = 00000000 [ 37.651818] *** Host State *** [ 37.651822] RIP = 0xffffffff811b6777 RSP = 0xffff8801c60874c8 [ 37.651828] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.651832] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.651836] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.651840] CR0=0000000080050033 CR3=00000001d02a1000 CR4=00000000001426e0 [ 37.651845] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.651849] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.651850] *** Control State *** [ 37.651852] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.651855] EntryControls=0000d1ff ExitControls=0023efff [ 37.651858] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.651861] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 37.651863] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.651865] reason=80000021 qualification=0000000000000000 [ 37.651867] IDTVectoring: info=00000000 errcode=00000000 [ 37.651869] TSC Offset = 0xffffffea365d3194 [ 37.651872] EPT pointer = 0x00000001c8a1201e [ 37.652072] *** Guest State *** [ 37.652076] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.652079] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.652081] CR3 = 0x00000000fffbc000 [ 37.652088] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.652091] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.652095] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.652098] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652104] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652109] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652114] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652120] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652125] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.652129] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.652134] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.652138] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.652143] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.652146] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.652150] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.652153] Interruptibility = 00000000 ActivityState = 00000000 [ 37.652154] *** Host State *** [ 37.652158] RIP = 0xffffffff811b6777 RSP = 0xffff8801c5e774c8 [ 37.652164] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.652168] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.652171] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.652176] CR0=0000000080050033 CR3=00000001cff6b000 CR4=00000000001426e0 [ 37.652180] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.652184] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.652185] *** Control State *** [ 37.652187] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.652189] EntryControls=0000d1ff ExitControls=0023efff [ 37.652193] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.652196] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.652198] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.652200] reason=80000021 qualification=0000000000000000 [ 37.652202] IDTVectoring: info=00000000 errcode=00000000 [ 37.652204] TSC Offset = 0xffffffea34a22bcb [ 37.652207] EPT pointer = 0x00000001c76ea01e [ 37.658305] *** Guest State *** [ 37.658309] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.658313] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.658315] CR3 = 0x00000000fffbc000 [ 37.658317] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.658320] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.658325] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.658329] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658334] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658339] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658344] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658349] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658355] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.658359] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.658364] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.658368] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.658373] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.658376] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.658386] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.658389] Interruptibility = 00000000 ActivityState = 00000000 [ 37.658391] *** Host State *** [ 37.658394] RIP = 0xffffffff811b6777 RSP = 0xffff8801c64ff4c8 [ 37.658401] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.658405] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 37.658409] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 37.658413] CR0=0000000080050033 CR3=00000001cfa68000 CR4=00000000001426f0 [ 37.658418] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.658422] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.658423] *** Control State *** [ 37.658426] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.658428] EntryControls=0000d1ff ExitControls=0023efff [ 37.658432] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.658434] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.658436] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.658439] reason=80000021 qualification=0000000000000000 [ 37.658441] IDTVectoring: info=00000000 errcode=00000000 [ 37.658443] TSC Offset = 0xffffffea33dd6df0 [ 37.658445] EPT pointer = 0x00000001c681f01e [ 37.663107] *** Guest State *** [ 37.663112] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.663115] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.663117] CR3 = 0x00000000fffbc000 [ 37.663120] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.663124] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.663129] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.663132] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663138] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663145] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663150] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663156] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663161] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.663165] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.663170] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.663174] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.663180] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.663183] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.663187] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.663190] Interruptibility = 00000000 ActivityState = 00000000 [ 37.663191] *** Host State *** [ 37.663197] RIP = 0xffffffff811b6777 RSP = 0xffff8801c5f7f4c8 [ 37.663204] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.663207] FSBase=00007f65afe4e700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.663211] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.663215] CR0=0000000080050033 CR3=00000001d0293000 CR4=00000000001426e0 [ 37.663220] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.663224] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.663225] *** Control State *** [ 37.663228] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.663230] EntryControls=0000d1ff ExitControls=0023efff [ 37.663233] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.663236] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.663238] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 37.663240] reason=80000021 qualification=0000000000000000 [ 37.663242] IDTVectoring: info=00000000 errcode=00000000 [ 37.663244] TSC Offset = 0xffffffea33c9ea69 [ 37.663247] EPT pointer = 0x00000001c687601e [ 37.827802] *** Guest State *** [ 37.827807] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.827811] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.827813] CR3 = 0x00000000fffbc000 [ 37.827815] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.827818] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.827823] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.827827] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827832] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827838] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827843] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827849] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827859] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.827875] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.827881] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.827884] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.827890] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.827893] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.827897] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.827900] Interruptibility = 00000000 ActivityState = 00000000 [ 37.827902] *** Host State *** [ 37.827905] RIP = 0xffffffff811b6777 RSP = 0xffff8801c3e6f4c8 [ 37.827913] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.827916] FSBase=00007feafe033700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.827920] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.827924] CR0=0000000080050033 CR3=00000001c6fa4000 CR4=00000000001426e0 [ 37.827929] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.827933] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.827934] *** Control State *** [ 37.827937] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.827939] EntryControls=0000d1ff ExitControls=0023efff [ 37.827943] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.827945] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.827948] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.827950] reason=80000021 qualification=0000000000000000 [ 37.827952] IDTVectoring: info=00000000 errcode=00000000 [ 37.827954] TSC Offset = 0xffffffea1c59108c [ 37.827957] EPT pointer = 0x00000001c46b601e [ 37.831148] *** Guest State *** [ 37.831153] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.831157] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.831158] CR3 = 0x00000000fffbc000 [ 37.831161] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.831164] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.831168] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.831172] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.831178] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.831183] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.831188] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.831194] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.831200] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.831204] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.831209] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.831213] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.831218] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.831222] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.831225] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.831228] Interruptibility = 00000000 ActivityState = 00000000 [ 37.831229] *** Host State *** [ 37.831233] RIP = 0xffffffff811b6777 RSP = 0xffff8801c45674c8 [ 37.831240] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.831243] FSBase=00007f1b9e6dc700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.831247] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.831251] CR0=0000000080050033 CR3=00000001d0efb000 CR4=00000000001426e0 [ 37.831256] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.831259] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.831261] *** Control State *** [ 37.831263] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.831265] EntryControls=0000d1ff ExitControls=0023efff [ 37.831269] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.831271] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.831274] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.831276] reason=80000021 qualification=0000000000000000 [ 37.831278] IDTVectoring: info=00000000 errcode=00000000 [ 37.831280] TSC Offset = 0xffffffea1d098521 [ 37.831282] EPT pointer = 0x00000001c579e01e [ 37.839871] *** Guest State *** [ 37.839876] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.839879] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.839881] CR3 = 0x00000000fffbc000 [ 37.839883] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.839886] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.839891] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.839895] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.839900] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.839906] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.839911] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.839916] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.839922] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.839926] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.839931] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.839935] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.839941] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.839944] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.839947] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.839950] Interruptibility = 00000000 ActivityState = 00000000 [ 37.839952] *** Host State *** [ 37.839955] RIP = 0xffffffff811b6777 RSP = 0xffff8801c3e6f4c8 [ 37.839962] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.839965] FSBase=00007feafe033700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.839969] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.839974] CR0=0000000080050033 CR3=00000001c6fa4000 CR4=00000000001426e0 [ 37.839980] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.839984] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.839986] *** Control State *** [ 37.839988] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.839990] EntryControls=0000d1ff ExitControls=0023efff [ 37.839994] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.839997] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.839999] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.840004] reason=80000021 qualification=0000000000000000 [ 37.840045] IDTVectoring: info=00000000 errcode=00000000 [ 37.840048] TSC Offset = 0xffffffea1c59108c [ 37.840052] EPT pointer = 0x00000001c46b601e [ 37.845957] *** Guest State *** [ 37.845961] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 37.845965] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.845967] CR3 = 0x00000000fffbc000 [ 37.845969] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 37.845972] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 37.845977] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 37.845980] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.845986] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.845993] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.845998] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.846037] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.846042] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 37.846046] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.846052] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 37.846056] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 37.846061] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 37.846064] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 37.846068] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.846071] Interruptibility = 00000000 ActivityState = 00000000 [ 37.846072] *** Host State *** [ 37.846076] RIP = 0xffffffff811b6777 RSP = 0xffff8801c32074c8 [ 37.846082] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.846086] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.846089] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.846094] CR0=0000000080050033 CR3=00000001d7620000 CR4=00000000001426e0 [ 37.846098] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.846102] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.846103] *** Control State *** [ 37.846106] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.846108] EntryControls=0000d1ff ExitControls=0023efff [ 37.846112] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 37.846115] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.846117] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.846119] reason=80000021 qualification=0000000000000000 [ 37.846121] IDTVectoring: info=00000000 errcode=00000000 [ 37.846123] TSC Offset = 0xffffffea1ae13254 [ 37.846126] EPT pointer = 0x00000001c464801e [ 37.850111] *** Guest State *** [ 37.850116] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.850119] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.850121] CR3 = 0x00000000fffbc000 [ 37.850123] RSP = 0x00000000000009f0 RIP = 0x0000000000009135 [ 37.850126] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 37.850131] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.850135] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 37.850140] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.850146] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.850151] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.850156] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.850161] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.850165] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.850171] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.850175] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.850180] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.850183] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.850187] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.850190] Interruptibility = 00000000 ActivityState = 00000000 [ 37.850191] *** Host State *** [ 37.850195] RIP = 0xffffffff811b6777 RSP = 0xffff8801c39cf4c8 [ 37.850201] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.850205] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.850209] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.850213] CR0=0000000080050033 CR3=00000001c5bdb000 CR4=00000000001426e0 [ 37.850218] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.850222] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.850223] *** Control State *** [ 37.850226] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.850228] EntryControls=0000d1ff ExitControls=0023efff [ 37.850232] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.850234] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 37.850237] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.850239] reason=80000021 qualification=0000000000000000 [ 37.850241] IDTVectoring: info=00000000 errcode=00000000 [ 37.850243] TSC Offset = 0xffffffea1f065b42 [ 37.850245] EPT pointer = 0x00000001c4c6b01e [ 37.866980] *** Guest State *** [ 37.866985] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.866989] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.866990] CR3 = 0x00000000fffbc000 [ 37.866993] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.866996] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.867004] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.867043] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.867050] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.867055] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.867060] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.867066] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.867071] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.867075] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.867081] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.867085] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.867090] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.867094] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.867097] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.867100] Interruptibility = 00000000 ActivityState = 00000000 [ 37.867102] *** Host State *** [ 37.867106] RIP = 0xffffffff811b6777 RSP = 0xffff8801c32074c8 [ 37.867113] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.867116] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.867120] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.867124] CR0=0000000080050033 CR3=00000001d7620000 CR4=00000000001426e0 [ 37.867129] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.867133] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.867134] *** Control State *** [ 37.867137] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.867139] EntryControls=0000d1ff ExitControls=0023efff [ 37.867143] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.867145] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.867147] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.867149] reason=80000021 qualification=0000000000000000 [ 37.867151] IDTVectoring: info=00000000 errcode=00000000 [ 37.867153] TSC Offset = 0xffffffea1ae13254 [ 37.867156] EPT pointer = 0x00000001c464801e [ 37.892111] *** Guest State *** [ 37.892119] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.892122] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.892124] CR3 = 0x00000000fffbc000 [ 37.892127] RSP = 0x0000000000000a38 RIP = 0x0000000000009135 [ 37.892130] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 37.892134] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.892138] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 37.892145] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.892151] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.892155] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.892161] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.892184] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.892201] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.892207] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.892210] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.892215] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.892219] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.892222] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.892225] Interruptibility = 00000000 ActivityState = 00000000 [ 37.892226] *** Host State *** [ 37.892230] RIP = 0xffffffff811b6777 RSP = 0xffff8801c2daf4c8 [ 37.892237] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.892241] FSBase=00007fc63392f700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.892244] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.892249] CR0=0000000080050033 CR3=00000001c471c000 CR4=00000000001426e0 [ 37.892253] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.892257] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.892259] *** Control State *** [ 37.892261] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.892263] EntryControls=0000d1ff ExitControls=0023efff [ 37.892267] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.892269] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 37.892272] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.892274] reason=80000021 qualification=0000000000000000 [ 37.892276] IDTVectoring: info=00000000 errcode=00000000 [ 37.892278] TSC Offset = 0xffffffea1ac26870 [ 37.892280] EPT pointer = 0x00000001c6f4801e [ 37.910856] *** Guest State *** [ 37.910861] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.910865] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.910866] CR3 = 0x00000000fffbc000 [ 37.910869] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.910872] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.910877] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.910880] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.910886] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.910892] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.910896] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.910902] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.910907] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.910911] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.910917] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.910921] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.910926] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.910929] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.910933] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.910936] Interruptibility = 00000000 ActivityState = 00000000 [ 37.910938] *** Host State *** [ 37.910941] RIP = 0xffffffff811b6777 RSP = 0xffff8801c2daf4c8 [ 37.910948] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.910952] FSBase=00007fc63392f700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.910956] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.910960] CR0=0000000080050033 CR3=00000001c471c000 CR4=00000000001426e0 [ 37.910965] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.910969] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.910970] *** Control State *** [ 37.910973] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.910975] EntryControls=0000d1ff ExitControls=0023efff [ 37.910979] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.910981] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.910983] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.910985] reason=80000021 qualification=0000000000000000 [ 37.910987] IDTVectoring: info=00000000 errcode=00000000 [ 37.910990] TSC Offset = 0xffffffea0dd1f379 [ 37.910992] EPT pointer = 0x00000001c1f2301e [ 37.917310] *** Guest State *** [ 37.917315] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.917319] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.917320] CR3 = 0x00000000fffbc000 [ 37.917323] RSP = 0x000000000000087c RIP = 0x000000000000a000 [ 37.917326] RFLAGS=0x00010093 DR7 = 0x0000000000000400 [ 37.917330] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.917334] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 37.917340] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.917345] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.917351] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.917356] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.917361] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.917375] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.917381] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.917384] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.917390] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.917395] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.917399] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.917402] Interruptibility = 00000000 ActivityState = 00000000 [ 37.917403] *** Host State *** [ 37.917407] RIP = 0xffffffff811b6777 RSP = 0xffff8801c28ef4c8 [ 37.917414] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.917418] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.917421] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.917426] CR0=0000000080050033 CR3=00000001c6b18000 CR4=00000000001426e0 [ 37.917431] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.917435] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.917436] *** Control State *** [ 37.917439] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.917441] EntryControls=0000d1ff ExitControls=0023efff [ 37.917445] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.917447] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 37.917449] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.917452] reason=80000021 qualification=0000000000000000 [ 37.917454] IDTVectoring: info=00000000 errcode=00000000 [ 37.917455] TSC Offset = 0xffffffea195db68a [ 37.917458] EPT pointer = 0x00000001c435101e [ 37.920504] *** Guest State *** [ 37.920508] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 37.920512] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 37.920513] CR3 = 0x00000000fffbc000 [ 37.920516] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 37.920519] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 37.920523] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 37.920527] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 37.920532] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.920538] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.920542] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.920548] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.920553] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 37.920557] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 37.920563] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 37.920566] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 37.920572] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 37.920575] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 37.920579] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 37.920582] Interruptibility = 00000000 ActivityState = 00000000 [ 37.920583] *** Host State *** [ 37.920587] RIP = 0xffffffff811b6777 RSP = 0xffff8801c28ef4c8 [ 37.920594] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 37.920597] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 37.920601] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 37.920605] CR0=0000000080050033 CR3=00000001c6b18000 CR4=00000000001426e0 [ 37.920610] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 37.920613] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 37.920615] *** Control State *** [ 37.920617] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 37.920620] EntryControls=0000d1ff ExitControls=0023efff [ 37.920623] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 37.920626] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 37.920628] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 37.920630] reason=80000021 qualification=0000000000000000 [ 37.920632] IDTVectoring: info=00000000 errcode=00000000 [ 37.920634] TSC Offset = 0xffffffea195db68a [ 37.920637] EPT pointer = 0x00000001c435101e [ 42.180242] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.189145] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.199731] CR3 = 0x00000000fffbc000 [ 42.203765] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.209978] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.215987] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.222669] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.230665] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.238656] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.246651] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.254641] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.262637] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.270633] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.278627] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.286635] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.294642] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.302620] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.309059] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.317343] Interruptibility = 00000000 ActivityState = 00000000 [ 42.323600] *** Host State *** [ 42.326806] RIP = 0xffffffff811b6777 RSP = 0xffff8801c65874c8 [ 42.332809] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.339230] FSBase=00007f8bf8763700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 42.347049] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 42.352950] CR0=0000000080050033 CR3=00000001c6e89000 CR4=00000000001426f0 [ 42.359997] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.366681] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.372756] *** Control State *** [ 42.376223] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.382921] EntryControls=0000d1ff ExitControls=0023efff [ 42.388393] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 2017/08/11 22:44:23 executed programs: 34 [ 42.395355] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.402031] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.408633] reason=80000021 qualification=0000000000000000 [ 42.414964] IDTVectoring: info=00000000 errcode=00000000 [ 42.420436] TSC Offset = 0xffffffea37d4670c [ 42.424772] EPT pointer = 0x00000001c7ee301e [ 42.518365] *** Guest State *** [ 42.542439] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.557219] *** Guest State *** [ 42.557225] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.557231] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.557234] CR3 = 0x00000000fffbc000 [ 42.557238] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.557242] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.557249] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.557255] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557264] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557272] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557280] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557289] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557297] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.557303] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.557323] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.557329] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.557338] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.557343] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.557349] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.557354] Interruptibility = 00000000 ActivityState = 00000000 [ 42.557356] *** Host State *** [ 42.557362] RIP = 0xffffffff811b6777 RSP = 0xffff8801d59574c8 [ 42.557373] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.557379] FSBase=00007f9c3a8d6700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 42.557385] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 42.557392] CR0=0000000080050033 CR3=00000001c6e89000 CR4=00000000001426f0 [ 42.557400] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.557406] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.557409] *** Control State *** [ 42.557414] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.557418] EntryControls=0000d1ff ExitControls=0023efff [ 42.557424] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.557428] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.557433] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 42.557437] reason=80000021 qualification=0000000000000000 [ 42.557440] IDTVectoring: info=00000000 errcode=00000000 [ 42.557444] TSC Offset = 0xffffffe798783237 [ 42.557448] EPT pointer = 0x00000001c2e5501e [ 42.562144] *** Guest State *** [ 42.562150] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.562156] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.562159] CR3 = 0x00000000fffbc000 [ 42.562163] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.562167] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.562174] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.562180] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562189] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562198] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562205] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562217] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562249] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.562256] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.562282] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.562288] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.562296] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.562301] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.562307] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.562311] Interruptibility = 00000000 ActivityState = 00000000 [ 42.562314] *** Host State *** [ 42.562320] RIP = 0xffffffff811b6777 RSP = 0xffff8801bf8b74c8 [ 42.562330] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.562335] FSBase=00007f65afe4e700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 42.562341] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 42.562348] CR0=0000000080050033 CR3=00000001c7527000 CR4=00000000001426f0 [ 42.562356] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.562361] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.562363] *** Control State *** [ 42.562367] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.562371] EntryControls=0000d1ff ExitControls=0023efff [ 42.562378] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.562382] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.562386] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 42.562389] reason=80000021 qualification=0000000000000000 [ 42.562393] IDTVectoring: info=00000000 errcode=00000000 [ 42.562396] TSC Offset = 0xffffffe796a8e9fd [ 42.562400] EPT pointer = 0x00000001c1a3401e [ 42.573938] *** Guest State *** [ 42.573944] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.573950] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.573953] CR3 = 0x00000000fffbc000 [ 42.573956] RSP = 0x0000000000000f72 RIP = 0x000000000000a000 [ 42.573962] RFLAGS=0x00010013 DR7 = 0x0000000000000400 [ 42.573970] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 42.573975] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 42.573985] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.573994] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.574005] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.574044] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.574053] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.574059] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.574068] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.574074] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.574083] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.574089] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.574095] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.574100] Interruptibility = 00000000 ActivityState = 00000000 [ 42.574103] *** Host State *** [ 42.574109] RIP = 0xffffffff811b6777 RSP = 0xffff8801bf8174c8 [ 42.574143] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.574149] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.574156] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.574163] CR0=0000000080050033 CR3=00000001c8059000 CR4=00000000001426e0 [ 42.574170] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.574190] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.574193] *** Control State *** [ 42.574196] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.574200] EntryControls=0000d1ff ExitControls=0023efff [ 42.574206] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.574210] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 42.574214] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.574218] reason=80000021 qualification=0000000000000000 [ 42.574222] IDTVectoring: info=00000000 errcode=00000000 [ 42.574225] TSC Offset = 0xffffffe798bbb7e2 [ 42.574229] EPT pointer = 0x00000001d9d0601e [ 42.593425] *** Guest State *** [ 42.593431] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.593437] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.593439] CR3 = 0x00000000fffbc000 [ 42.593443] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 42.593447] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 42.593454] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 42.593459] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 42.593467] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.593475] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.593482] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.593491] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.593499] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.593505] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.593513] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.593519] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.593561] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.593567] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.593573] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.593577] Interruptibility = 00000000 ActivityState = 00000000 [ 42.593580] *** Host State *** [ 42.593585] RIP = 0xffffffff811b6777 RSP = 0xffff8801d25874c8 [ 42.593596] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.593602] FSBase=00007f1b9e6bb700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.593608] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.593621] CR0=0000000080050033 CR3=00000001c7cdf000 CR4=00000000001426e0 [ 42.593628] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.593633] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.593635] *** Control State *** [ 42.593639] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.593642] EntryControls=0000d1ff ExitControls=0023efff [ 42.593648] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.593652] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.593656] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.593659] reason=80000021 qualification=0000000000000000 [ 42.593663] IDTVectoring: info=00000000 errcode=00000000 [ 42.593666] TSC Offset = 0xffffffe78c2e0f8a [ 42.593671] EPT pointer = 0x00000001c160401e [ 42.601959] *** Guest State *** [ 42.601965] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.601970] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.601973] CR3 = 0x00000000fffbc000 [ 42.601977] RSP = 0x0000000000000db0 RIP = 0x0000000000009135 [ 42.601981] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 42.601988] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 42.601993] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 42.602008] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.602056] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.602064] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.602072] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.602080] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.602086] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.602094] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.602112] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.602120] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.602125] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.602143] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.602148] Interruptibility = 00000000 ActivityState = 00000000 [ 42.602150] *** Host State *** [ 42.602155] RIP = 0xffffffff811b6777 RSP = 0xffff8801d554f4c8 [ 42.602165] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.602171] FSBase=00007fc6338ed700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.602177] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.602184] CR0=0000000080050033 CR3=00000001c7d39000 CR4=00000000001426e0 [ 42.602203] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.602208] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.602211] *** Control State *** [ 42.602215] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.602219] EntryControls=0000d1ff ExitControls=0023efff [ 42.602225] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.602230] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 42.602234] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.602238] reason=80000021 qualification=0000000000000000 [ 42.602242] IDTVectoring: info=00000000 errcode=00000000 [ 42.602246] TSC Offset = 0xffffffe797c102b8 [ 42.602250] EPT pointer = 0x00000001da22701e [ 42.752255] *** Guest State *** [ 42.752262] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.752268] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.752271] CR3 = 0x00000000fffbc000 [ 42.752274] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.752279] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.752287] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.752293] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752302] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752310] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752318] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752340] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752348] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.752354] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.752362] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.752368] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.752376] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.752381] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.752386] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.752390] Interruptibility = 00000000 ActivityState = 00000000 [ 42.752393] *** Host State *** [ 42.752398] RIP = 0xffffffff811b6777 RSP = 0xffff8801d44d74c8 [ 42.752408] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.752414] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.752419] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.752426] CR0=0000000080050033 CR3=00000001d51e9000 CR4=00000000001426e0 [ 42.752433] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.752439] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.752441] *** Control State *** [ 42.752445] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.752448] EntryControls=0000d1ff ExitControls=0023efff [ 42.752454] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.752458] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.752462] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.752466] reason=80000021 qualification=0000000000000000 [ 42.752469] IDTVectoring: info=00000000 errcode=00000000 [ 42.752472] TSC Offset = 0xffffffe77aa7491f [ 42.752476] EPT pointer = 0x00000001dbd6c01e [ 42.755248] *** Guest State *** [ 42.755254] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.755260] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.755263] CR3 = 0x00000000fffbc000 [ 42.755266] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.755271] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.755278] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.755284] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755292] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755301] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755308] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755317] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755326] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.755332] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.755340] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.755346] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.755355] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.755360] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.755366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.755371] Interruptibility = 00000000 ActivityState = 00000000 [ 42.755373] *** Host State *** [ 42.755379] RIP = 0xffffffff811b6777 RSP = 0xffff8801bf7c74c8 [ 42.755389] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.755395] FSBase=00007f1b9e6ba700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 42.755401] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 42.755408] CR0=0000000080050033 CR3=00000001da655000 CR4=00000000001426f0 [ 42.755415] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.755421] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.755423] *** Control State *** [ 42.755427] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.755431] EntryControls=0000d1ff ExitControls=0023efff [ 42.755437] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.755441] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.755445] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.755448] reason=80000021 qualification=0000000000000000 [ 42.755452] IDTVectoring: info=00000000 errcode=00000000 [ 42.755455] TSC Offset = 0xffffffe77a2bfc20 [ 42.755460] EPT pointer = 0x00000001d569301e [ 42.773173] *** Guest State *** [ 42.773180] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.773185] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.773189] CR3 = 0x00000000fffbc000 [ 42.773192] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.773197] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.773205] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.773210] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773219] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773228] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773236] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773245] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773254] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.773260] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.773269] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.773275] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.773284] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.773289] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.773295] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.773299] Interruptibility = 00000000 ActivityState = 00000000 [ 42.773302] *** Host State *** [ 42.773309] RIP = 0xffffffff811b6777 RSP = 0xffff8801d56d74c8 [ 42.773319] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.773325] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.773331] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.773338] CR0=0000000080050033 CR3=00000001c6e89000 CR4=00000000001426e0 [ 42.773345] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.773350] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.773353] *** Control State *** [ 42.773357] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.773361] EntryControls=0000d1ff ExitControls=0023efff [ 42.773367] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.773372] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.773376] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.773379] reason=80000021 qualification=0000000000000000 [ 42.773382] IDTVectoring: info=00000000 errcode=00000000 [ 42.773385] TSC Offset = 0xffffffe777f7caee [ 42.773390] EPT pointer = 0x00000001cb18c01e [ 42.808696] *** Guest State *** [ 42.808702] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.808707] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.808710] CR3 = 0x00000000fffbc000 [ 42.808714] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 42.808718] RFLAGS=0x00010000 DR7 = 0x0000000000000400 [ 42.808725] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 42.808731] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 42.808739] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.808748] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.808756] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.808764] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.808772] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.808779] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.808787] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.808793] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.808802] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.808807] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.808813] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.808818] Interruptibility = 00000000 ActivityState = 00000000 [ 42.808820] *** Host State *** [ 42.808826] RIP = 0xffffffff811b6777 RSP = 0xffff8801cdd174c8 [ 42.808837] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.808843] FSBase=00007f65afe4e700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 42.808849] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 42.808856] CR0=0000000080050033 CR3=00000001d4e1a000 CR4=00000000001426e0 [ 42.808863] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.808869] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.808871] *** Control State *** [ 42.808876] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.808880] EntryControls=0000d1ff ExitControls=0023efff [ 42.808885] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.808890] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 42.808894] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.808898] reason=80000021 qualification=0000000000000000 [ 42.808901] IDTVectoring: info=00000000 errcode=00000000 [ 42.808905] TSC Offset = 0xffffffe773c39299 [ 42.808909] EPT pointer = 0x00000001ced4401e [ 45.211454] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.220324] CR3 = 0x00000000fffbc000 [ 45.224888] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.230900] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.236897] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.243600] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.251587] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.259597] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.267634] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.275631] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.283655] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.291671] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.299661] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.307661] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.315662] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.323660] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.330087] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.337571] Interruptibility = 00000000 ActivityState = 00000000 [ 45.343822] *** Host State *** [ 45.347058] RIP = 0xffffffff811b6777 RSP = 0xffff8801d9e074c8 [ 45.353852] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.360290] FSBase=00007f8bf8763700 GSBase=ffff8801dc100000 TRBase=ffff8801dc022cc0 [ 45.368108] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 45.374055] CR0=0000000080050033 CR3=00000001da6a1000 CR4=00000000001426e0 [ 45.381086] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.387780] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.393849] *** Control State *** [ 45.397328] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.404035] EntryControls=0000d1ff ExitControls=0023efff [ 45.409523] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.416465] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.423170] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.429764] reason=80000021 qualification=0000000000000000 [ 45.436104] IDTVectoring: info=00000000 errcode=00000000 [ 45.441570] TSC Offset = 0xffffffe79ba5fbbc [ 45.445914] EPT pointer = 0x00000001da7cc01e [ 45.546804] *** Guest State *** [ 45.558743] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.561755] *** Guest State *** [ 45.561762] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.561767] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.561770] CR3 = 0x00000000fffbc000 [ 45.561774] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.561781] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.561810] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.561816] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561824] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561832] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561840] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561848] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561856] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.561862] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.561870] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.561876] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.561884] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.561889] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.561894] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.561899] Interruptibility = 00000000 ActivityState = 00000000 [ 45.561901] *** Host State *** [ 45.561906] RIP = 0xffffffff811b6777 RSP = 0xffff8801cf6a74c8 [ 45.561917] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.561922] FSBase=00007f8bf8763700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 45.561927] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 45.561934] CR0=0000000080050033 CR3=00000001d572d000 CR4=00000000001426e0 [ 45.561941] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.561947] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.561949] *** Control State *** [ 45.561953] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.561957] EntryControls=0000d1ff ExitControls=0023efff [ 45.561963] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.561966] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.561970] VMExit: intr_info=80000306 errcode=00000000 ilen=00000001 [ 45.561974] reason=80000021 qualification=0000000000000000 [ 45.561977] IDTVectoring: info=00000000 errcode=00000000 [ 45.561980] TSC Offset = 0xffffffe5f985ad91 [ 45.561984] EPT pointer = 0x00000001d1fc301e [ 45.570847] *** Guest State *** [ 45.570853] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.570859] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.570862] CR3 = 0x00000000fffbc000 [ 45.570865] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.570869] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.570876] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.570886] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570894] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570903] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570910] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570934] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570942] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.570948] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.570956] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.570962] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.570970] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.570975] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.570981] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.570985] Interruptibility = 00000000 ActivityState = 00000000 [ 45.570987] *** Host State *** [ 45.570994] RIP = 0xffffffff811b6777 RSP = 0xffff8801ce5b74c8 [ 45.571007] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.571056] FSBase=00007f1b9e6ba700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 45.571061] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 45.571069] CR0=0000000080050033 CR3=00000001d9c63000 CR4=00000000001426f0 [ 45.571076] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.571081] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.571084] *** Control State *** [ 45.571087] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.571090] EntryControls=0000d1ff ExitControls=0023efff [ 45.571096] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.571100] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.571106] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 45.571109] reason=80000021 qualification=0000000000000000 [ 45.571112] IDTVectoring: info=00000000 errcode=00000000 [ 45.571123] TSC Offset = 0xffffffe5f923b688 [ 45.571127] EPT pointer = 0x00000001cda1601e [ 45.572763] *** Guest State *** [ 45.572769] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.572775] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.572778] CR3 = 0x00000000fffbc000 [ 45.572782] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.572787] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.572795] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.572800] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572809] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572818] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572829] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572838] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572850] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.572857] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.572865] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.572872] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.572880] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.572885] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.572891] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.572896] Interruptibility = 00000000 ActivityState = 00000000 [ 45.572898] *** Host State *** [ 45.572904] RIP = 0xffffffff811b6777 RSP = 0xffff8801ce50f4c8 [ 45.572914] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.572920] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 45.572925] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 45.572932] CR0=0000000080050033 CR3=00000001da09c000 CR4=00000000001426e0 [ 45.572939] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.572945] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.572947] *** Control State *** [ 45.572952] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.572955] EntryControls=0000d1ff ExitControls=0023efff [ 45.572962] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.572966] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.572969] VMExit: intr_info=80000306 errcode=00000000 ilen=00000001 [ 45.572973] reason=80000021 qualification=0000000000000000 [ 45.572976] IDTVectoring: info=00000000 errcode=00000000 [ 45.572979] TSC Offset = 0xffffffe5f816705c [ 45.572983] EPT pointer = 0x00000001d192701e [ 45.749337] *** Guest State *** [ 45.749344] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.749350] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.749353] CR3 = 0x00000000fffbc000 [ 45.749369] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.749374] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.749381] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.749398] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749407] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749415] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749422] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749431] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749439] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.749445] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.749453] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.749459] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.749468] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.749473] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.749478] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.749483] Interruptibility = 00000000 ActivityState = 00000000 [ 45.749485] *** Host State *** [ 45.749491] RIP = 0xffffffff811b6777 RSP = 0xffff8801cbcc74c8 [ 45.749501] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.749508] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 45.749513] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 45.749519] CR0=0000000080050033 CR3=00000001da6a1000 CR4=00000000001426e0 [ 45.749526] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.749531] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.749534] *** Control State *** [ 45.749538] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.749541] EntryControls=0000d1ff ExitControls=0023efff [ 45.749547] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.749563] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.749567] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.749583] reason=80000021 qualification=0000000000000000 [ 45.749587] IDTVectoring: info=00000000 errcode=00000000 [ 45.749590] TSC Offset = 0xffffffe5dff16a38 [ 45.749594] EPT pointer = 0x00000001d01ac01e [ 45.763672] *** Guest State *** [ 45.763679] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.763684] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.763688] CR3 = 0x00000000fffbc000 [ 45.763691] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.763696] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.763704] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.763710] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763719] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763728] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763735] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763744] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763753] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.763760] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.763769] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.763775] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.763784] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.763789] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.763795] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.763799] Interruptibility = 00000000 ActivityState = 00000000 [ 45.763802] *** Host State *** [ 45.763807] RIP = 0xffffffff811b6777 RSP = 0xffff8801cbccf4c8 [ 45.763818] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.763824] FSBase=00007f7ba54e4700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 45.763830] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 45.763838] CR0=0000000080050033 CR3=00000001d276b000 CR4=00000000001426f0 [ 45.763845] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.763851] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.763854] *** Control State *** [ 45.763858] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.763862] EntryControls=0000d1ff ExitControls=0023efff [ 45.763869] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.763872] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.763876] VMExit: intr_info=80000306 errcode=00000000 ilen=00000001 [ 45.763880] reason=80000021 qualification=0000000000000000 [ 45.763883] IDTVectoring: info=00000000 errcode=00000000 [ 45.763886] TSC Offset = 0xffffffe5dcfb09f9 [ 45.763891] EPT pointer = 0x00000001d28f501e [ 45.764799] *** Guest State *** [ 45.764805] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 45.764811] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 45.764815] CR3 = 0x00000000fffbc000 [ 45.764831] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 45.764836] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 45.764843] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 45.764849] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764870] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764879] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764887] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764895] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764904] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 45.764910] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.764919] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 45.764926] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 45.764934] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 45.764939] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 45.764945] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.764950] Interruptibility = 00000000 ActivityState = 00000000 [ 45.764952] *** Host State *** [ 45.764958] RIP = 0xffffffff811b6777 RSP = 0xffff8801cffdf4c8 [ 45.764969] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.764975] FSBase=00007fc63392f700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 45.764980] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 45.764987] CR0=0000000080050033 CR3=00000001d1a57000 CR4=00000000001426f0 [ 45.764994] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 45.765000] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.765049] *** Control State *** [ 45.765054] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 45.765058] EntryControls=0000d1ff ExitControls=0023efff [ 45.765065] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 45.765070] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.765074] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 45.765078] reason=80000021 qualification=0000000000000000 [ 45.765082] IDTVectoring: info=00000000 errcode=00000000 [ 45.765085] TSC Offset = 0xffffffe5dcef4d03 [ 45.765089] EPT pointer = 0x00000001d289c01e [ 47.468421] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 47.477278] CR3 = 0x00000000fffbc000 [ 47.482304] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 47.488651] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 47.494793] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 47.501637] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.509650] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.517625] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.525624] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.533596] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.541586] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.549567] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.557564] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 47.565538] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.573518] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 47.581493] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 47.588305] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.596433] Interruptibility = 00000000 ActivityState = 00000000 [ 47.602670] *** Host State *** [ 47.605864] RIP = 0xffffffff811b6777 RSP = 0xffff8801cedd74c8 [ 47.611845] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.618263] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 47.626064] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 47.631958] CR0=0000000080050033 CR3=00000001c22f9000 CR4=00000000001426f0 [ 47.638987] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 47.645707] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.651762] *** Control State *** [ 47.655219] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 47.661883] EntryControls=0000d1ff ExitControls=0023efff [ 47.667351] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 47.674305] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.680975] VMExit: intr_info=80000306 errcode=00000000 ilen=00000001 [ 47.687584] reason=80000021 qualification=0000000000000000 2017/08/11 22:44:29 executed programs: 70 [ 47.693909] IDTVectoring: info=00000000 errcode=00000000 [ 47.699368] TSC Offset = 0xffffffe5fb3c8002 [ 47.703690] EPT pointer = 0x00000001d189201e [ 47.816492] *** Guest State *** [ 47.828209] *** Guest State *** [ 47.828215] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 47.828221] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 47.828224] CR3 = 0x00000000fffbc000 [ 47.828227] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 47.828232] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 47.828239] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 47.828244] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828253] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828261] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828269] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828277] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828286] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.828292] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.828300] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 47.828306] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.828314] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 47.828319] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 47.828324] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.828329] Interruptibility = 00000000 ActivityState = 00000000 [ 47.828331] *** Host State *** [ 47.828337] RIP = 0xffffffff811b6777 RSP = 0xffff8801c6a7f4c8 [ 47.828348] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.828353] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 47.828359] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 47.828366] CR0=0000000080050033 CR3=00000001d13f2000 CR4=00000000001426f0 [ 47.828373] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 47.828378] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.828382] *** Control State *** [ 47.828386] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 47.828390] EntryControls=0000d1ff ExitControls=0023efff [ 47.828396] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 47.828400] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.828404] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 47.828408] reason=80000021 qualification=0000000000000000 [ 47.828423] IDTVectoring: info=00000000 errcode=00000000 [ 47.828426] TSC Offset = 0xffffffe4c323df78 [ 47.828431] EPT pointer = 0x00000001d208201e [ 47.840537] *** Guest State *** [ 47.840543] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.840578] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 47.840582] CR3 = 0x00000000fffbc000 [ 47.840587] RSP = 0x0000000000000ce4 RIP = 0x0000000000009135 [ 47.840593] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 47.840603] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 47.840608] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 47.840643] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.840655] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.840663] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.840673] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.840682] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.840692] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.840703] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.840709] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.840720] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.840727] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.840734] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.840739] Interruptibility = 00000000 ActivityState = 00000000 [ 47.840743] *** Host State *** [ 47.840752] RIP = 0xffffffff811b6777 RSP = 0xffff8801cedd74c8 [ 47.840765] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.840773] FSBase=00007f7ba54e4700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 47.840780] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 47.840787] CR0=0000000080050033 CR3=00000001d19f2000 CR4=00000000001426e0 [ 47.840793] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 47.840798] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.840800] *** Control State *** [ 47.840804] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 47.840807] EntryControls=0000d1ff ExitControls=0023efff [ 47.840825] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.840829] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 47.840846] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.840850] reason=80000021 qualification=0000000000000000 [ 47.840854] IDTVectoring: info=00000000 errcode=00000000 [ 47.840857] TSC Offset = 0xffffffe4c51d6d02 [ 47.840861] EPT pointer = 0x00000001d232f01e [ 47.879169] *** Guest State *** [ 47.879187] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.879192] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 47.879195] CR3 = 0x00000000fffbc000 [ 47.879198] RSP = 0x0000000000000f2a RIP = 0x0000000000009135 [ 47.879202] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 47.879208] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 47.879214] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 47.879222] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.879230] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.879237] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.879245] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.879252] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.879258] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.879266] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.879272] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.879280] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.879284] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.879290] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.879294] Interruptibility = 00000000 ActivityState = 00000000 [ 47.879296] *** Host State *** [ 47.879302] RIP = 0xffffffff811b6777 RSP = 0xffff8801c6a1f4c8 [ 47.879311] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.879317] FSBase=00007fc63392f700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 47.879322] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 47.879328] CR0=0000000080050033 CR3=00000001d01b6000 CR4=00000000001426e0 [ 47.879335] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 47.879340] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.879342] *** Control State *** [ 47.879347] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 47.879350] EntryControls=0000d1ff ExitControls=0023efff [ 47.879356] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.879360] VMEntry: intr_info=00000306 errcode=00000000 ilen=00000000 [ 47.879363] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.879367] reason=80000021 qualification=0000000000000000 [ 47.879370] IDTVectoring: info=00000000 errcode=00000000 [ 47.879373] TSC Offset = 0xffffffe4c31d7bdb [ 47.879377] EPT pointer = 0x00000001d463d01e [ 47.883379] *** Guest State *** [ 47.883385] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 47.883390] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 47.883393] CR3 = 0x00000000fffbc000 [ 47.883396] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 47.883400] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 47.883407] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 47.883412] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883420] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883428] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883435] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883442] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883450] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 47.883456] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.883464] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 47.883469] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 47.883477] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 47.883481] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 47.883487] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.883491] Interruptibility = 00000000 ActivityState = 00000000 [ 47.883493] *** Host State *** [ 47.883498] RIP = 0xffffffff811b6777 RSP = 0xffff8801c55074c8 [ 47.883507] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.883513] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 47.883518] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 47.883524] CR0=0000000080050033 CR3=00000001c7f3b000 CR4=00000000001426e0 [ 47.883531] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 47.883536] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.883538] *** Control State *** [ 47.883542] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 47.883545] EntryControls=0000d1ff ExitControls=0023efff [ 47.883551] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 47.883554] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.883558] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.883562] reason=80000021 qualification=0000000000000000 [ 47.883565] IDTVectoring: info=00000000 errcode=00000000 [ 47.883568] TSC Offset = 0xffffffe4baa57069 [ 47.883571] EPT pointer = 0x00000001d232101e [ 49.197332] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.206208] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.215066] CR3 = 0x00000000fffbc000 [ 49.218793] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 49.224772] RFLAGS=0x00010000 DR7 = 0x0000000000000400 [ 49.230761] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 49.237432] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.245413] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.253389] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.261369] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.269347] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.277318] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.285337] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.293323] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.301295] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.309273] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.317248] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.323678] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.331130] Interruptibility = 00000000 ActivityState = 00000000 [ 49.337361] *** Host State *** [ 49.340555] RIP = 0xffffffff811b6777 RSP = 0xffff8801c6d574c8 [ 49.346537] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.352949] FSBase=00007f8bf8763700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.360749] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.366638] CR0=0000000080050033 CR3=00000001da7fb000 CR4=00000000001426e0 [ 49.373661] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.380333] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.386396] *** Control State *** [ 49.389852] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.396521] EntryControls=0000d1ff ExitControls=0023efff [ 49.401988] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.408919] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 49.415624] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.422245] reason=80000021 qualification=0000000000000000 [ 49.428575] IDTVectoring: info=00000000 errcode=00000000 [ 49.434045] TSC Offset = 0xffffffe4c43f2476 [ 49.438370] EPT pointer = 0x00000001d4e4101e [ 49.540233] *** Guest State *** [ 49.552210] *** Guest State *** [ 49.552217] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 49.552223] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.552225] CR3 = 0x00000000fffbc000 [ 49.552229] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 49.552234] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 49.552240] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 49.552246] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552254] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552263] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552270] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552278] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552287] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.552292] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.552317] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 49.552322] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.552330] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 49.552335] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 49.552340] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.552344] Interruptibility = 00000000 ActivityState = 00000000 [ 49.552346] *** Host State *** [ 49.552352] RIP = 0xffffffff811b6777 RSP = 0xffff8801c46f74c8 [ 49.552362] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.552367] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.552372] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.552379] CR0=0000000080050033 CR3=00000001d9fc9000 CR4=00000000001426e0 [ 49.552386] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.552391] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.552393] *** Control State *** [ 49.552397] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.552401] EntryControls=0000d1ff ExitControls=0023efff [ 49.552406] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 49.552410] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.552414] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 49.552417] reason=80000021 qualification=0000000000000000 [ 49.552421] IDTVectoring: info=00000000 errcode=00000000 [ 49.552424] TSC Offset = 0xffffffe3d51ac905 [ 49.552428] EPT pointer = 0x00000001d2ac601e [ 49.731420] *** Guest State *** [ 49.731428] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 49.731433] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.731436] CR3 = 0x00000000fffbc000 [ 49.731440] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 49.731445] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 49.731452] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 49.731458] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731467] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731475] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731482] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731491] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731500] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.731506] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.731514] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 49.731520] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.731529] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 49.731534] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 49.731539] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.731544] Interruptibility = 00000000 ActivityState = 00000000 [ 49.731546] *** Host State *** [ 49.731552] RIP = 0xffffffff811b6777 RSP = 0xffff8801c46274c8 [ 49.731563] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.731569] FSBase=00007f9c3a8f7700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.731574] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.731582] CR0=0000000080050033 CR3=00000001d9891000 CR4=00000000001426e0 [ 49.731588] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.731593] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.731596] *** Control State *** [ 49.731600] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.731604] EntryControls=0000d1ff ExitControls=0023efff [ 49.731610] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 49.731620] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.731624] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 49.731628] reason=80000021 qualification=0000000000000000 [ 49.731632] IDTVectoring: info=00000000 errcode=00000000 [ 49.731634] TSC Offset = 0xffffffe3bcadf405 [ 49.731639] EPT pointer = 0x00000001cf6d501e [ 49.776694] *** Guest State *** [ 49.776701] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 49.776706] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.776709] CR3 = 0x00000000fffbc000 [ 49.776712] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 49.776717] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 49.776723] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 49.776728] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776736] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776743] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776750] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776758] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776765] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.776771] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.776778] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 49.776783] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.776791] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 49.776795] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 49.776800] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.776805] Interruptibility = 00000000 ActivityState = 00000000 [ 49.776807] *** Host State *** [ 49.776812] RIP = 0xffffffff811b6777 RSP = 0xffff8801d9e374c8 [ 49.776822] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.776827] FSBase=00007fcaa4a6a700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.776832] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.776839] CR0=0000000080050033 CR3=00000001d5ae4000 CR4=00000000001426e0 [ 49.776846] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.776851] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.776853] *** Control State *** [ 49.776857] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.776861] EntryControls=0000d1ff ExitControls=0023efff [ 49.776866] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 49.776870] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.776874] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.776877] reason=80000021 qualification=0000000000000000 [ 49.776880] IDTVectoring: info=00000000 errcode=00000000 [ 49.776883] TSC Offset = 0xffffffe3b777b0b2 [ 49.776888] EPT pointer = 0x00000001d28f301e [ 49.779575] *** Guest State *** [ 49.779581] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.779586] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.779589] CR3 = 0x00000000fffbc000 [ 49.779592] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.779596] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.779602] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 49.779607] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.779622] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.779630] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.779637] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.779644] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.779652] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.779657] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.779665] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.779670] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.779678] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.779683] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.779688] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.779692] Interruptibility = 00000000 ActivityState = 00000000 [ 49.779695] *** Host State *** [ 49.779699] RIP = 0xffffffff811b6777 RSP = 0xffff8801da47f4c8 [ 49.779708] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.779713] FSBase=00007f1b9e6dc700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.779719] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.779725] CR0=0000000080050033 CR3=00000001d2add000 CR4=00000000001426e0 [ 49.779732] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.779737] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.779739] *** Control State *** [ 49.779743] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.779746] EntryControls=0000d1ff ExitControls=0023efff [ 49.779751] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.779755] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.779759] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.779762] reason=80000021 qualification=0000000000000000 [ 49.779765] IDTVectoring: info=00000000 errcode=00000000 [ 49.779768] TSC Offset = 0xffffffe3b5b11e3e [ 49.779772] EPT pointer = 0x00000001d96ed01e [ 49.782315] *** Guest State *** [ 49.782320] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 49.782337] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.782340] CR3 = 0x00000000fffbc000 [ 49.782343] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 49.782348] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 49.782354] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 49.782359] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782366] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782374] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782381] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782389] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782431] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.782449] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.782457] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 49.782463] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.782472] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 49.782477] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 49.782483] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.782487] Interruptibility = 00000000 ActivityState = 00000000 [ 49.782490] *** Host State *** [ 49.782495] RIP = 0xffffffff811b6777 RSP = 0xffff8801d9d274c8 [ 49.782504] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.782510] FSBase=00007f7ba54c3700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.782516] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.782523] CR0=0000000080050033 CR3=00000001d497e000 CR4=00000000001426e0 [ 49.782530] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.782536] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.782538] *** Control State *** [ 49.782543] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.782546] EntryControls=0000d1ff ExitControls=0023efff [ 49.782553] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 49.782557] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.782561] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.782565] reason=80000021 qualification=0000000000000000 [ 49.782568] IDTVectoring: info=00000000 errcode=00000000 [ 49.782572] TSC Offset = 0xffffffe3b85d95bc [ 49.782576] EPT pointer = 0x00000001da6a101e [ 49.788136] *** Guest State *** [ 49.788142] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 49.788148] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 49.788150] CR3 = 0x00000000fffbc000 [ 49.788154] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 49.788159] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 49.788165] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 49.788171] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788179] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788187] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788195] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788203] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788211] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 49.788217] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.788225] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 49.788231] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 49.788238] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 49.788243] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 49.788248] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.788252] Interruptibility = 00000000 ActivityState = 00000000 [ 49.788255] *** Host State *** [ 49.788260] RIP = 0xffffffff811b6777 RSP = 0xffff8801d9d274c8 [ 49.788270] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.788275] FSBase=00007f7ba54c3700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 49.788280] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 49.788286] CR0=0000000080050033 CR3=00000001d497e000 CR4=00000000001426e0 [ 49.788293] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 49.788298] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.788300] *** Control State *** [ 49.788304] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 49.788308] EntryControls=0000d1ff ExitControls=0023efff [ 49.788313] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 49.788318] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.788321] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.788325] reason=80000021 qualification=0000000000000000 [ 49.788328] IDTVectoring: info=00000000 errcode=00000000 [ 49.788331] TSC Offset = 0xffffffe3b85d95bc [ 49.788335] EPT pointer = 0x00000001da6a101e [ 49.811302] ------------[ cut here ]------------ [ 49.811320] WARNING: CPU: 1 PID: 3416 at arch/x86/kvm/x86.c:7217 kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 49.811324] Kernel panic - not syncing: panic_on_warn set ... [ 49.811324] [ 49.811331] CPU: 1 PID: 3416 Comm: syz-executor4 Not tainted 4.13.0-rc4-next-20170811 #1 [ 49.811335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.811338] Call Trace: [ 49.811348] dump_stack+0x194/0x257 [ 49.811361] ? arch_local_irq_restore+0x53/0x53 [ 49.811388] panic+0x1e4/0x417 [ 49.811397] ? __warn+0x1d9/0x1d9 [ 49.811403] ? show_regs_print_info+0x65/0x65 [ 49.811435] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 49.811442] __warn+0x1c4/0x1d9 [ 49.811451] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 49.811463] report_bug+0x211/0x2d0 [ 49.811482] fixup_bug+0x40/0x90 [ 49.811492] do_trap+0x260/0x390 [ 49.811512] do_error_trap+0x120/0x390 [ 49.811526] ? do_trap+0x390/0x390 [ 49.811534] ? lock_acquire+0x1d5/0x580 [ 49.811543] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 49.811552] ? fpu__activate_curr+0xed/0x650 [ 49.811563] ? fpstate_init+0x160/0x160 [ 49.811579] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 49.811598] do_invalid_op+0x1b/0x20 [ 49.811606] invalid_op+0x1e/0x30 [ 49.811613] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 49.811623] RSP: 0018:ffff8801ceb27670 EFLAGS: 00010297 [ 49.811630] RAX: ffff8801d811e7c0 RBX: ffff8801d2db7000 RCX: ffff8801d70315dc [ 49.811634] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801d70313e0 [ 49.811639] RBP: ffff8801ceb27a40 R08: 0000000000000001 R09: ffffed0039d64f2c [ 49.811643] R10: ffff8801ceb27a58 R11: 0000000000000000 R12: 0000000000000001 [ 49.811647] R13: 0000000000000000 R14: ffff8801d7914800 R15: ffff8801d70311c0 [ 49.811684] ? do_raw_spin_trylock+0x190/0x190 [ 49.811701] ? mark_held_locks+0xaf/0x100 [ 49.811711] ? _raw_spin_unlock_irq+0x27/0x70 [ 49.811735] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 49.811749] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 49.811772] ? wait_for_completion+0xdb/0x730 [ 49.811795] ? wait_for_completion_interruptible+0x7d0/0x7d0 [ 49.811811] ? __lockdep_init_map+0xe4/0x650 [ 49.811826] ? lockdep_init_map+0x9/0x10 [ 49.811834] ? __init_waitqueue_head+0x97/0x140 [ 49.811845] ? wake_up_q+0xe0/0xe0 [ 49.811874] ? __wait_rcu_gp+0x23f/0x3e0 [ 49.811880] ? rcu_gp_is_normal+0x140/0x140 [ 49.811934] ? synchronize_sched.part.68+0xac/0x100 [ 49.811943] ? synchronize_sched_expedited+0xf0/0xf0 [ 49.811951] ? call_rcu_bh+0x20/0x20 [ 49.811975] ? check_same_owner+0x320/0x320 [ 49.811999] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 49.812005] ? put_pid+0x184/0x1f0 [ 49.812028] ? task_active_pid_ns+0xd0/0xd0 [ 49.812041] ? __might_sleep+0x95/0x190 [ 49.812060] kvm_vcpu_ioctl+0x64c/0x1010 [ 49.812066] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 49.812078] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 49.812102] ? find_held_lock+0x35/0x1d0 [ 49.812135] ? __fget+0x333/0x570 [ 49.812146] ? lock_downgrade+0x990/0x990 [ 49.812161] ? lock_release+0xa40/0xa40 [ 49.812176] ? __lock_is_held+0xb6/0x140 [ 49.812201] ? __fget+0x35c/0x570 [ 49.812223] ? iterate_fd+0x3f0/0x3f0 [ 49.812245] ? finish_task_switch+0x1d3/0x740 [ 49.812260] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 49.812269] do_vfs_ioctl+0x1b1/0x1520 [ 49.812277] ? do_raw_spin_trylock+0x190/0x190 [ 49.812292] ? ioctl_preallocate+0x2b0/0x2b0 [ 49.812317] ? selinux_capable+0x40/0x40 [ 49.812329] ? __lock_acquire+0x1bf0/0x3bc0 [ 49.812345] ? syscall_return_slowpath+0x2b3/0x500 [ 49.812351] ? finish_task_switch+0x1aa/0x740 [ 49.812377] ? security_file_ioctl+0x7d/0xb0 [ 49.812383] ? security_file_ioctl+0x89/0xb0 [ 49.812399] SyS_ioctl+0x8f/0xc0 [ 49.812415] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 49.812421] RIP: 0033:0x4512e9 [ 49.812425] RSP: 002b:00007fcaa4a27c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000010 [ 49.812433] RAX: ffffffffffffffda RBX: 00000000007181f8 RCX: 00000000004512e9 [ 49.812437] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 49.812441] RBP: 0000000000000086 R08: 0000000000000000 R09: 0000000000000000 [ 49.812445] R10: 0000000000000000 R11: 0000000000000216 R12: 0000000000000000 [ 49.812450] R13: 00007ffc308617af R14: 00007fcaa4a289c0 R15: 0000000000000004 [ 49.812984] Dumping ftrace buffer: [ 49.813039] (ftrace buffer empty) [ 49.813041] Kernel Offset: disabled [ 51.665658] Rebooting in 86400 seconds..