INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-kasan-gce-7,10.128.0.12' (ECDSA) to the list of known hosts. net.ipv6.conf.syz6.accept_dad = 0 net.ipv6.conf.syz4.accept_dad = 0 net.ipv6.conf.syz1.accept_dad = 0 net.ipv6.conf.syz5.accept_dad = 0 net.ipv6.conf.syz3.accept_dad = 0 net.ipv6.conf.syz7.accept_dad = 0 net.ipv6.conf.syz2.accept_dad = 0 net.ipv6.conf.syz0.accept_dad = 0 net.ipv6.conf.syz6.router_solicitations = 0 net.ipv6.conf.syz1.router_solicitations = 0 net.ipv6.conf.syz4.router_solicitations = 0 net.ipv6.conf.syz5.router_solicitations = 0 net.ipv6.conf.syz3.router_solicitations = 0 net.ipv6.conf.syz2.router_solicitations = 0 net.ipv6.conf.syz7.router_solicitations = 0 net.ipv6.conf.syz0.router_solicitations = 0 executing program executing program executing program executing program executing program executing program executing program executing program syzkaller login: [ 153.543124] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu executing program [ 153.583251] *** Guest State *** executing program executing program [ 153.615961] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 153.626423] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 153.639494] CR3 = 0x00000000fffbc000 [ 153.644056] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 153.652499] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 153.659750] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 153.692267] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.715085] *** Guest State *** [ 153.715090] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program [ 153.715093] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 153.715095] CR3 = 0x00000000fffbc000 [ 153.715098] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 153.715101] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 153.715106] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 153.715109] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 153.715115] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.715121] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.715126] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.715131] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.715137] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.715141] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 153.715146] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program executing program executing program executing program [ 153.715150] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 153.715156] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 153.715159] EFER = 0x0000000000000001 PAT = 0x0007040600070406 executing program executing program executing program executing program executing program executing program executing program [ 153.715162] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 153.715165] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 153.715167] *** Host State *** executing program executing program [ 153.715171] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c89c74c8 executing program executing program executing program executing program executing program executing program [ 153.715178] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 153.715181] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program [ 153.715185] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 153.715190] CR0=0000000080050033 CR3=00000001c88d8000 CR4=00000000001426e0 [ 153.715194] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 153.715198] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 153.715199] *** Control State *** executing program executing program executing program executing program executing program executing program [ 153.715202] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 153.715204] EntryControls=0000d1ff ExitControls=0023efff [ 153.715208] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 153.715210] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 153.715213] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program executing program [ 153.715215] reason=80000021 qualification=0000000000000000 [ 153.715217] IDTVectoring: info=00000000 errcode=00000000 [ 153.715219] TSC Offset = 0xffffffac2d25080b executing program executing program executing program executing program executing program executing program [ 153.715222] EPT pointer = 0x00000001c877e01e [ 153.777881] *** Guest State *** [ 153.777886] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 153.777890] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program [ 153.777891] CR3 = 0x00000000fffbc000 [ 153.777894] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 153.777897] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program executing program [ 153.777902] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 153.777905] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 153.777911] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 153.777916] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.777921] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.777927] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.777932] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.777936] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.777942] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 153.777945] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.777951] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program [ 153.777954] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 153.777958] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program [ 153.777961] Interruptibility = 00000000 ActivityState = 00000000 [ 153.777962] *** Host State *** [ 153.777966] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c74b74c8 executing program executing program executing program executing program [ 153.777973] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 153.777977] FSBase=00007f8b35f8e700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program [ 153.777980] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 153.777985] CR0=0000000080050033 CR3=00000001cfd02000 CR4=00000000001426f0 [ 153.777990] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program [ 153.777993] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 153.777995] *** Control State *** [ 153.777997] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program [ 153.777999] EntryControls=0000d1ff ExitControls=0023efff [ 153.778056] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program [ 153.778059] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 153.778061] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program executing program [ 153.778063] reason=80000021 qualification=0000000000000000 [ 153.778065] IDTVectoring: info=00000000 errcode=00000000 [ 153.778067] TSC Offset = 0xffffffac23dcadbe executing program executing program executing program executing program executing program executing program [ 153.778070] EPT pointer = 0x00000001c7bc701e [ 153.887179] *** Guest State *** [ 153.887184] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program [ 153.887187] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program [ 153.887189] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 153.887199] RSP = 0x000000000000fffa RIP = 0x00000000000075f5 [ 153.887202] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 153.887207] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 153.887210] CS: sel=0xd995, attr=0x000f3, limit=0x0000ffff, base=0x00000000000d9950 executing program [ 153.887216] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 153.887222] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.887227] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.887232] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 153.887238] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 153.887242] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 153.887247] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 153.887251] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 153.887256] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 153.887259] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program executing program [ 153.887263] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 153.887266] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program executing program executing program executing program [ 153.887268] *** Host State *** [ 153.887271] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c727f4c8 executing program [ 153.887278] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 153.887282] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 153.887285] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program executing program executing program executing program executing program executing program [ 153.887293] CR0=0000000080050033 CR3=00000001c7954000 CR4=00000000001426f0 [ 153.887297] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 153.887301] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 153.887303] *** Control State *** [ 153.887305] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program executing program executing program executing program [ 153.887307] EntryControls=0000d1ff ExitControls=0023efff [ 153.887311] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program [ 153.887314] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 153.887316] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 153.887318] reason=80000021 qualification=0000000000000000 executing program executing program executing program executing program executing program [ 153.887320] IDTVectoring: info=00000000 errcode=00000000 [ 153.887322] TSC Offset = 0xffffffac1882c239 [ 153.887325] EPT pointer = 0x00000001c6b5501e executing program [ 153.904611] *** Guest State *** [ 153.904615] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program [ 153.904618] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 153.904620] CR3 = 0x00000000fffbc000 [ 153.904622] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 executing program executing program executing program executing program [ 153.904625] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 153.904629] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 153.904633] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 153.904638] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 153.904643] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.904647] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 153.904652] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.904657] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 153.904661] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program executing program [ 153.904666] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 153.904669] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 153.904674] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 153.904677] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 153.904680] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 153.904683] Interruptibility = 00000000 ActivityState = 00000000 [ 153.904684] *** Host State *** [ 153.904688] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c63174c8 [ 153.904694] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program [ 153.904697] FSBase=00007f8b35f8d700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 153.904701] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 153.904705] CR0=0000000080050033 CR3=00000001c70cf000 CR4=00000000001426e0 executing program executing program executing program executing program executing program [ 153.904709] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 153.904712] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 153.904714] *** Control State *** [ 153.904716] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program [ 153.904718] EntryControls=0000d1ff ExitControls=0023efff [ 153.904722] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 153.904724] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 153.904726] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 153.904728] reason=80000021 qualification=0000000000000000 [ 153.904730] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 153.904732] TSC Offset = 0xffffffac1702a263 [ 153.904734] EPT pointer = 0x00000001c661b01e executing program [ 154.336798] *** Guest State *** executing program executing program executing program executing program [ 154.336802] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 154.336806] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 154.336807] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program [ 154.336810] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 154.336812] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 154.336817] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program [ 154.336820] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.336826] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 154.336831] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.336835] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 154.336840] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.336845] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.336848] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.336853] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 154.336857] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.336862] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 154.336865] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 154.336868] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 154.336871] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program [ 154.336872] *** Host State *** [ 154.336875] RIP = 0xffffffff811bb4ee RSP = 0xffff8801bff0f4c8 [ 154.336882] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 154.336885] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program [ 154.336888] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 154.336892] CR0=0000000080050033 CR3=00000001d8ab1000 CR4=00000000001426f0 [ 154.336896] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program [ 154.336900] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 154.336901] *** Control State *** [ 154.336903] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 154.336905] EntryControls=0000d1ff ExitControls=0023efff [ 154.336943] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 154.336945] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 154.336947] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.336949] reason=80000021 qualification=0000000000000000 executing program executing program [ 154.336951] IDTVectoring: info=00000000 errcode=00000000 [ 154.336953] TSC Offset = 0xffffffabda18ddda [ 154.336955] EPT pointer = 0x00000001d9a1901e [ 154.427063] *** Guest State *** executing program executing program executing program executing program [ 154.427068] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 154.427072] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program [ 154.427073] CR3 = 0x00000000fffbc000 [ 154.427076] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program executing program [ 154.427079] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 154.427084] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 154.427087] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 154.427093] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.427099] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 154.427103] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 154.427109] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.427114] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.427118] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 154.427124] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program [ 154.427128] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.427133] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 154.427137] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 154.427140] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 154.427143] Interruptibility = 00000000 ActivityState = 00000000 [ 154.427145] *** Host State *** executing program executing program executing program executing program executing program executing program executing program [ 154.427149] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d2c074c8 [ 154.427156] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 154.427159] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program executing program [ 154.427163] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 154.427168] CR0=0000000080050033 CR3=00000001d9637000 CR4=00000000001426e0 [ 154.427172] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program executing program executing program [ 154.427176] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 154.427178] *** Control State *** [ 154.427180] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program [ 154.427182] EntryControls=0000d1ff ExitControls=0023efff [ 154.427186] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program [ 154.427189] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.427191] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program executing program executing program [ 154.427193] reason=80000021 qualification=0000000000000000 [ 154.427195] IDTVectoring: info=00000000 errcode=00000000 [ 154.427197] TSC Offset = 0xffffffabcced13db executing program executing program [ 154.427200] EPT pointer = 0x00000001c233201e executing program executing program executing program [ 154.448999] *** Guest State *** [ 154.449027] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program [ 154.449031] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program [ 154.449033] CR3 = 0x00000000fffbc000 [ 154.449036] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 154.449039] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 154.449044] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 154.449047] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.449053] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.449058] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 154.449063] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.449069] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.449074] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 154.449083] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.449089] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 154.449093] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 154.449098] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program [ 154.449101] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 154.449105] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 154.449108] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program [ 154.449110] *** Host State *** [ 154.449114] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d59cf4c8 [ 154.449121] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 154.449125] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 154.449128] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 executing program executing program [ 154.449133] CR0=0000000080050033 CR3=00000001d35b8000 CR4=00000000001426e0 [ 154.449138] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program [ 154.449141] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 154.449143] *** Control State *** [ 154.449146] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 154.449148] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program [ 154.449152] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 154.449154] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.449157] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 154.449159] reason=80000021 qualification=0000000000000000 [ 154.449161] IDTVectoring: info=00000000 errcode=00000000 [ 154.449163] TSC Offset = 0xffffffabc8a26c19 [ 154.449165] EPT pointer = 0x00000001cf0fc01e [ 154.857894] *** Guest State *** executing program executing program executing program executing program [ 154.857900] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 154.857903] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 154.857905] CR3 = 0x00000000fffbc000 [ 154.857908] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program executing program executing program [ 154.857911] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 154.857916] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 executing program executing program [ 154.857919] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.857928] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 154.857958] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.857963] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.857969] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.857974] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.857978] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.857984] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 154.857988] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.857993] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 154.857996] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 154.858000] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 154.858020] Interruptibility = 00000000 ActivityState = 00000000 [ 154.858022] *** Host State *** [ 154.858026] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c99bf4c8 [ 154.858033] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 154.858037] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 154.858040] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 executing program executing program executing program executing program [ 154.858045] CR0=0000000080050033 CR3=00000001cd4d2000 CR4=00000000001426e0 [ 154.858050] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 154.858054] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 154.858055] *** Control State *** executing program executing program [ 154.858058] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 154.858060] EntryControls=0000d1ff ExitControls=0023efff [ 154.858064] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program [ 154.858066] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.858068] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.858071] reason=80000021 qualification=0000000000000000 [ 154.858073] IDTVectoring: info=00000000 errcode=00000000 [ 154.858075] TSC Offset = 0xffffffab8ff3d7db executing program [ 154.858077] EPT pointer = 0x00000001cc9f001e executing program executing program executing program executing program executing program [ 154.901180] *** Guest State *** [ 154.901185] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 154.901189] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 154.901190] CR3 = 0x00000000fffbc000 executing program executing program [ 154.901193] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 154.901196] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 154.901201] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program [ 154.901204] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 154.901210] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.901218] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 154.901237] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.901242] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 154.901247] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 154.901251] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.901257] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 154.901260] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 154.901266] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 154.901269] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 154.901272] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 154.901275] Interruptibility = 00000000 ActivityState = 00000000 [ 154.901277] *** Host State *** [ 154.901280] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c9a074c8 [ 154.901287] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 154.901291] FSBase=00007f8b35f8e700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program [ 154.901294] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 154.901299] CR0=0000000080050033 CR3=00000001d02fa000 CR4=00000000001426e0 executing program [ 154.901309] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program [ 154.901313] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 154.901314] *** Control State *** [ 154.901317] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 154.901319] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program [ 154.901323] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 154.901325] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.901327] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 154.901329] reason=80000021 qualification=0000000000000000 [ 154.901331] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 154.901333] TSC Offset = 0xffffffab8971dcdf executing program [ 154.901336] EPT pointer = 0x00000001cbfc701e [ 155.087476] *** Guest State *** [ 155.087481] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program [ 155.087484] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 155.087486] CR3 = 0x00000000fffbc000 [ 155.087488] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program executing program executing program executing program [ 155.087491] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 155.087496] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 executing program [ 155.087499] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 155.087505] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.087510] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.087514] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 155.087519] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.087525] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.087528] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 155.087534] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 155.087537] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program [ 155.087542] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 155.087545] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 155.087549] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 155.087551] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program executing program executing program [ 155.087553] *** Host State *** [ 155.087557] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c62bf4c8 executing program [ 155.087563] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 155.087566] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 155.087570] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 155.087574] CR0=0000000080050033 CR3=00000001ce693000 CR4=00000000001426e0 executing program executing program executing program executing program executing program executing program executing program executing program [ 155.087578] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.087582] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 155.087584] *** Control State *** executing program executing program [ 155.087586] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.087588] EntryControls=0000d1ff ExitControls=0023efff [ 155.087592] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program [ 155.087594] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.087596] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.087598] reason=80000021 qualification=0000000000000000 [ 155.087600] IDTVectoring: info=00000000 errcode=00000000 [ 155.087602] TSC Offset = 0xffffffab732aed47 executing program executing program executing program executing program [ 155.087604] EPT pointer = 0x00000001ce3a601e [ 155.231969] *** Guest State *** [ 155.231974] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program [ 155.231977] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program [ 155.231979] CR3 = 0x00000000fffbc000 [ 155.231981] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 155.231984] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program [ 155.231988] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 155.231991] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 155.231997] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.232005] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 155.232038] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.232044] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program [ 155.232049] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program [ 155.232052] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 155.232058] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program executing program executing program [ 155.232061] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 155.232066] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 155.232069] EFER = 0x0000000000000001 PAT = 0x0007040600070406 executing program executing program executing program executing program executing program executing program [ 155.232073] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 155.232075] Interruptibility = 00000000 ActivityState = 00000000 [ 155.232077] *** Host State *** executing program [ 155.232080] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c2c574c8 [ 155.232087] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 155.232090] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 155.232093] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 155.232097] CR0=0000000080050033 CR3=00000001d77e3000 CR4=00000000001426e0 [ 155.232101] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.232105] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 155.232106] *** Control State *** executing program executing program executing program executing program executing program [ 155.232108] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.232110] EntryControls=0000d1ff ExitControls=0023efff [ 155.232114] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 155.232116] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.232118] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 155.232120] reason=80000021 qualification=0000000000000000 [ 155.232122] IDTVectoring: info=00000000 errcode=00000000 [ 155.232124] TSC Offset = 0xffffffab5b106f2b [ 155.232126] EPT pointer = 0x00000001cd6fe01e [ 155.258052] *** Guest State *** [ 155.258057] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 155.258061] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program executing program executing program executing program executing program [ 155.258064] CR3 = 0x00000000fffbc000 [ 155.258066] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 155.258069] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program [ 155.258074] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 155.258077] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.258083] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 155.258088] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.258093] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.258098] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.258117] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.258120] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.258126] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 155.258129] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.258134] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 155.258137] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 155.258141] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 155.258143] Interruptibility = 00000000 ActivityState = 00000000 [ 155.258145] *** Host State *** [ 155.258148] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c9a1f4c8 executing program executing program executing program [ 155.258155] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 155.258158] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program [ 155.258161] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 155.258166] CR0=0000000080050033 CR3=00000001c7994000 CR4=00000000001426e0 executing program executing program [ 155.258170] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.258174] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 155.258175] *** Control State *** [ 155.258177] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program executing program [ 155.258179] EntryControls=0000d1ff ExitControls=0023efff [ 155.258183] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program [ 155.258185] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.258187] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 155.258189] reason=80000021 qualification=0000000000000000 [ 155.258191] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 155.258193] TSC Offset = 0xffffffab5b4cb5d0 [ 155.258196] EPT pointer = 0x00000001d380101e [ 155.275354] *** Guest State *** [ 155.275358] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program executing program [ 155.275362] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 155.275363] CR3 = 0x00000000fffbc000 [ 155.275365] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 155.275368] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program [ 155.275372] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 155.275375] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 155.275380] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.275385] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.275389] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.275394] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 155.275399] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.275402] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 155.275407] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 155.275410] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 155.275415] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 155.275418] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 155.275421] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 155.275424] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program [ 155.275437] *** Host State *** [ 155.275441] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c1d274c8 [ 155.275447] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program [ 155.275450] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 155.275453] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 executing program executing program executing program executing program [ 155.275470] CR0=0000000080050033 CR3=00000001cc9f8000 CR4=00000000001426e0 [ 155.275474] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program [ 155.275478] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 155.275479] *** Control State *** [ 155.275481] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.275483] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program executing program [ 155.275487] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 155.275489] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.275491] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.275493] reason=80000021 qualification=0000000000000000 executing program executing program executing program [ 155.275495] IDTVectoring: info=00000000 errcode=00000000 [ 155.275497] TSC Offset = 0xffffffab56ecf0bd [ 155.275500] EPT pointer = 0x00000001d8b5901e [ 155.370985] *** Guest State *** [ 155.370990] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 155.370994] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 155.370996] CR3 = 0x00000000fffbc000 [ 155.370998] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program [ 155.371003] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 155.371036] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 155.371039] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 155.371045] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.371050] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.371055] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.371060] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.371065] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.371069] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.371074] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 155.371078] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.371083] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program [ 155.371086] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 155.371089] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 155.371092] Interruptibility = 00000000 ActivityState = 00000000 [ 155.371093] *** Host State *** [ 155.371097] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c1c774c8 executing program [ 155.371103] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 155.371107] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program [ 155.371110] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 155.371115] CR0=0000000080050033 CR3=00000001cd75f000 CR4=00000000001426e0 [ 155.371119] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.371123] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program executing program executing program [ 155.371124] *** Control State *** [ 155.371126] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.371128] EntryControls=0000d1ff ExitControls=0023efff [ 155.371132] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program [ 155.371134] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.371136] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.371139] reason=80000021 qualification=0000000000000000 executing program executing program executing program executing program executing program [ 155.371140] IDTVectoring: info=00000000 errcode=00000000 [ 155.371142] TSC Offset = 0xffffffab4b85b20a [ 155.371145] EPT pointer = 0x00000001c9a8701e [ 155.371287] *** Guest State *** executing program [ 155.371291] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 155.371294] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 155.371296] CR3 = 0x00000000fffbc000 [ 155.371298] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 155.371301] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program executing program executing program executing program [ 155.371308] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 155.371311] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 155.371317] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program [ 155.371322] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 155.371327] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.371332] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 155.371337] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 155.371341] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 155.371346] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 155.371350] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program executing program executing program executing program executing program [ 155.371355] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 155.371358] EFER = 0x0000000000000001 PAT = 0x0007040600070406 executing program executing program executing program [ 155.371361] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 155.371364] Interruptibility = 00000000 ActivityState = 00000000 [ 155.371365] *** Host State *** [ 155.371368] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c99274c8 executing program executing program executing program [ 155.371374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 155.371378] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program executing program executing program [ 155.371381] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 155.371385] CR0=0000000080050033 CR3=00000001d77e3000 CR4=00000000001426e0 [ 155.371389] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.371393] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 155.371394] *** Control State *** executing program [ 155.371396] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.371398] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program [ 155.371428] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 155.371430] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.371432] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.371434] reason=80000021 qualification=0000000000000000 [ 155.371436] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program [ 155.371438] TSC Offset = 0xffffffab4c9791b3 [ 155.371440] EPT pointer = 0x00000001d380a01e executing program executing program [ 155.887356] *** Guest State *** executing program executing program [ 155.887363] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 155.887374] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 155.887424] CR3 = 0x00000000fffbc000 executing program executing program [ 155.887428] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 155.887452] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 155.887460] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 155.887466] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.887475] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.887485] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 155.887493] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.887502] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 155.887512] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 155.887518] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.887528] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 155.887534] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 155.887544] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program [ 155.887549] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program [ 155.887555] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 155.887560] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program [ 155.887563] *** Host State *** [ 155.887569] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cf0af4c8 [ 155.887581] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program [ 155.887588] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program [ 155.887593] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 executing program [ 155.887601] CR0=0000000080050033 CR3=00000001ce5f3000 CR4=00000000001426e0 [ 155.887609] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 155.887615] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program [ 155.887618] *** Control State *** [ 155.887623] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 155.887627] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program executing program [ 155.887634] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 155.887638] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 155.887642] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 155.887647] reason=80000021 qualification=0000000000000000 executing program executing program executing program [ 155.887650] IDTVectoring: info=00000000 errcode=00000000 [ 155.887653] TSC Offset = 0xffffffab037694b9 [ 155.887658] EPT pointer = 0x00000001cc25601e [ 156.081250] *** Guest State *** executing program executing program [ 156.081257] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 156.081262] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 156.081265] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program [ 156.081269] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 156.081274] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program [ 156.081281] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 156.081287] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 156.081296] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 156.081304] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.081311] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 156.081320] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.081328] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 156.081334] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.081343] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.081348] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.081357] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 156.081362] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 156.081367] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program [ 156.081372] Interruptibility = 00000000 ActivityState = 00000000 [ 156.081374] *** Host State *** executing program [ 156.081381] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cb7cf4c8 [ 156.081391] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program [ 156.081397] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program executing program executing program [ 156.081402] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 156.081409] CR0=0000000080050033 CR3=00000001d0c7c000 CR4=00000000001426f0 [ 156.081416] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program [ 156.081422] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program executing program [ 156.081424] *** Control State *** executing program executing program executing program [ 156.081429] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program [ 156.081433] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program executing program executing program [ 156.081439] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 156.081443] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 156.081447] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 156.081451] reason=80000021 qualification=0000000000000000 [ 156.081459] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program [ 156.081482] TSC Offset = 0xffffffaaeb54fe35 [ 156.081487] EPT pointer = 0x00000001d39eb01e executing program executing program executing program executing program executing program [ 156.384947] *** Guest State *** [ 156.384954] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 156.384961] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program [ 156.384964] CR3 = 0x00000000fffbc000 [ 156.384968] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program [ 156.384973] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 156.384981] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 156.384987] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.384996] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.385048] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.385057] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.385066] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.385075] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 156.385082] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 156.385091] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 156.385097] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 156.385106] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 156.385112] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 156.385118] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 156.385123] Interruptibility = 00000000 ActivityState = 00000000 [ 156.385126] *** Host State *** [ 156.385132] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d2e0f4c8 executing program executing program executing program [ 156.385144] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 156.385149] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 156.385155] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 156.385169] CR0=0000000080050033 CR3=00000001d8d1d000 CR4=00000000001426e0 executing program executing program executing program executing program executing program [ 156.385176] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 156.385183] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 156.385185] *** Control State *** [ 156.385189] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program [ 156.385193] EntryControls=0000d1ff ExitControls=0023efff [ 156.385200] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program [ 156.385204] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 156.385208] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 156.385212] reason=80000021 qualification=0000000000000000 [ 156.385215] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program executing program [ 156.385218] TSC Offset = 0xffffffaac014acc5 [ 156.385223] EPT pointer = 0x00000001cad4e01e [ 156.670477] *** Guest State *** executing program [ 156.670484] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 156.670490] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 156.670494] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program [ 156.670498] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 156.670503] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 156.670511] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 156.670517] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 156.670527] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 156.670536] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.670545] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.670559] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 156.670627] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.670634] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 156.670642] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 156.670649] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 156.670670] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 156.670676] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program [ 156.670682] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 156.670687] Interruptibility = 00000000 ActivityState = 00000000 [ 156.670689] *** Host State *** [ 156.670695] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c75a74c8 executing program executing program executing program executing program [ 156.670706] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program executing program executing program [ 156.670711] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 156.670717] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 156.670724] CR0=0000000080050033 CR3=00000001d39eb000 CR4=00000000001426f0 executing program [ 156.670731] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program [ 156.670738] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 156.670740] *** Control State *** executing program executing program executing program [ 156.670744] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 156.670748] EntryControls=0000d1ff ExitControls=0023efff executing program [ 156.670754] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program executing program [ 156.670758] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 156.670762] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 156.670766] reason=80000021 qualification=0000000000000000 [ 156.670770] IDTVectoring: info=00000000 errcode=00000000 [ 156.670773] TSC Offset = 0xffffffaa988269ad [ 156.670778] EPT pointer = 0x00000001cea6501e executing program executing program executing program [ 156.972980] *** Guest State *** [ 156.973078] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 156.973085] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program executing program [ 156.973088] CR3 = 0x00000000fffbc000 [ 156.973092] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 156.973097] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 156.973103] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 156.973109] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 156.973118] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.973126] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.973134] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.973143] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 156.973151] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 156.973158] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 156.973166] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 156.973172] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 156.973180] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 156.973186] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program executing program [ 156.973191] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 156.973196] Interruptibility = 00000000 ActivityState = 00000000 [ 156.973198] *** Host State *** executing program executing program executing program [ 156.973205] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c634f4c8 [ 156.973215] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 156.973221] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 156.973227] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program executing program executing program [ 156.973234] CR0=0000000080050033 CR3=00000001d39eb000 CR4=00000000001426f0 [ 156.973242] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 156.973247] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program [ 156.973250] *** Control State *** executing program executing program executing program executing program [ 156.973254] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 156.973257] EntryControls=0000d1ff ExitControls=0023efff [ 156.973263] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 156.973267] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 156.973270] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 156.973274] reason=80000021 qualification=0000000000000000 [ 156.973276] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 156.973279] TSC Offset = 0xffffffaa715334d7 executing program executing program [ 156.973283] EPT pointer = 0x00000001cfb3701e [ 158.657460] *** Guest State *** executing program executing program executing program executing program executing program [ 158.657468] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 158.657474] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program [ 158.657478] CR3 = 0x00000000fffbc000 executing program [ 158.657482] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program executing program [ 158.657487] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 158.657495] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 158.657501] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 158.657511] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 158.657520] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program [ 158.657528] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 158.657538] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 158.657547] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 158.657554] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program executing program [ 158.657563] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program executing program [ 158.657570] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program executing program executing program executing program [ 158.657579] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 158.657585] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 158.657590] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 158.657595] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program executing program executing program [ 158.657597] *** Host State *** [ 158.657604] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d22b74c8 [ 158.657615] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 158.657621] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program executing program [ 158.657627] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 158.657635] CR0=0000000080050033 CR3=00000001ccbd4000 CR4=00000000001426f0 executing program executing program executing program executing program executing program executing program [ 158.657642] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program [ 158.657649] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 158.657659] *** Control State *** executing program executing program executing program executing program executing program [ 158.657669] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 158.657673] EntryControls=0000d1ff ExitControls=0023efff executing program executing program [ 158.657680] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program [ 158.657684] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program executing program [ 158.657688] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 158.657692] reason=80000021 qualification=0000000000000000 [ 158.657696] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program [ 158.657699] TSC Offset = 0xffffffa987ef1682 [ 158.657704] EPT pointer = 0x00000001cc47001e executing program [ 159.270246] *** Guest State *** [ 159.270253] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 159.270260] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 159.270263] CR3 = 0x00000000fffbc000 [ 159.270267] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 159.270272] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program [ 159.270280] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 159.270287] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 159.270296] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.270305] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 159.270313] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 159.270322] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 159.270332] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.270338] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 159.270348] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 159.270354] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 159.270363] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 159.270369] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program [ 159.270375] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program executing program [ 159.270380] Interruptibility = 00000000 ActivityState = 00000000 [ 159.270382] *** Host State *** executing program [ 159.270388] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d9a474c8 executing program [ 159.270399] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 159.270406] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program executing program [ 159.270412] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 159.270419] CR0=0000000080050033 CR3=00000001c806c000 CR4=00000000001426e0 [ 159.270426] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program [ 159.270432] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program [ 159.270435] *** Control State *** [ 159.270440] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program executing program executing program [ 159.270444] EntryControls=0000d1ff ExitControls=0023efff [ 159.270450] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 159.270454] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 159.270458] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 159.270462] reason=80000021 qualification=0000000000000000 [ 159.270465] IDTVectoring: info=00000000 errcode=00000000 [ 159.270469] TSC Offset = 0xffffffa9355705e0 executing program executing program executing program executing program executing program [ 159.270474] EPT pointer = 0x00000001cde0401e [ 159.314411] *** Guest State *** [ 159.314418] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program [ 159.314425] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 159.314428] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 159.314431] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 159.314437] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 159.314445] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 159.314450] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.314459] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 159.314468] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.314476] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.314484] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 159.314493] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.314499] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.314508] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 159.314514] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.314522] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program [ 159.314527] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 159.314533] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 159.314538] Interruptibility = 00000000 ActivityState = 00000000 [ 159.314540] *** Host State *** [ 159.314546] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cc2274c8 [ 159.314557] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program [ 159.314563] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program [ 159.314568] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 159.314575] CR0=0000000080050033 CR3=00000001c205a000 CR4=00000000001426e0 [ 159.314583] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program [ 159.314589] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 159.314591] *** Control State *** [ 159.314595] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 159.314598] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program [ 159.314604] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 159.314608] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 159.314611] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.314615] reason=80000021 qualification=0000000000000000 executing program [ 159.314618] IDTVectoring: info=00000000 errcode=00000000 [ 159.314621] TSC Offset = 0xffffffa930094c14 [ 159.314625] EPT pointer = 0x00000001d77d401e executing program executing program [ 159.546903] *** Guest State *** executing program executing program executing program [ 159.546910] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 159.546919] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 159.546922] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 159.546926] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 159.546932] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 159.546939] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 159.546945] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 159.546956] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.546965] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 159.546973] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.546982] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 159.546991] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.546997] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 159.547061] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 159.547068] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.547077] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program [ 159.547082] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 159.547088] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 159.547093] Interruptibility = 00000000 ActivityState = 00000000 [ 159.547095] *** Host State *** [ 159.547102] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cde774c8 [ 159.547142] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program [ 159.547148] FSBase=00007f8b32f88700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program [ 159.547161] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program executing program executing program executing program executing program executing program [ 159.547168] CR0=0000000080050033 CR3=00000001ce5f3000 CR4=00000000001426f0 [ 159.547176] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 159.547182] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 159.547184] *** Control State *** [ 159.547189] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program [ 159.547193] EntryControls=0000d1ff ExitControls=0023efff [ 159.547200] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 159.547204] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.547209] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.547213] reason=80000021 qualification=0000000000000000 [ 159.547216] IDTVectoring: info=00000000 errcode=00000000 [ 159.547220] TSC Offset = 0xffffffa90c9efcc9 [ 159.547224] EPT pointer = 0x00000001cd76c01e executing program executing program executing program executing program executing program [ 159.663826] *** Guest State *** [ 159.663834] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 159.663840] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 159.663844] CR3 = 0x00000000fffbc000 [ 159.663848] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program [ 159.663853] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program [ 159.663861] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program executing program [ 159.663867] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 159.663877] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.663886] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.663895] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 159.663904] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 159.663913] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 159.663919] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 159.663929] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 159.663935] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 159.663944] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 159.663950] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 159.663956] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 159.663961] Interruptibility = 00000000 ActivityState = 00000000 [ 159.663964] *** Host State *** [ 159.663970] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cbfff4c8 [ 159.663982] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 159.663988] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program [ 159.663994] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 159.664006] CR0=0000000080050033 CR3=00000001ce5f3000 CR4=00000000001426f0 [ 159.664041] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 159.664049] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 159.664052] *** Control State *** executing program executing program executing program executing program executing program [ 159.664057] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program [ 159.664061] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program executing program [ 159.664067] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program [ 159.664072] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 159.664076] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 159.664080] reason=80000021 qualification=0000000000000000 executing program executing program executing program [ 159.664084] IDTVectoring: info=00000000 errcode=00000000 [ 159.664087] TSC Offset = 0xffffffa8fe18020e executing program [ 159.664092] EPT pointer = 0x00000001ca72601e executing program executing program executing program [ 160.122404] *** Guest State *** [ 160.122411] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program [ 160.122418] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program [ 160.122421] CR3 = 0x00000000fffbc000 [ 160.122425] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 160.122430] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program [ 160.122437] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 160.122444] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.122453] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 160.122463] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 160.122471] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 160.122480] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 160.122490] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.122496] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 160.122505] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 160.122511] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 160.122519] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 160.122525] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program executing program [ 160.122531] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 160.122536] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program [ 160.122538] *** Host State *** [ 160.122544] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c30474c8 executing program executing program [ 160.122556] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 160.122563] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program executing program [ 160.122569] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 160.122576] CR0=0000000080050033 CR3=00000001ccb06000 CR4=00000000001426e0 executing program [ 160.122583] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program executing program executing program executing program [ 160.122589] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 160.122592] *** Control State *** [ 160.122596] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 160.122600] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program [ 160.122607] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 160.122611] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 160.122615] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 160.122619] reason=80000021 qualification=0000000000000000 executing program executing program executing program executing program executing program [ 160.122623] IDTVectoring: info=00000000 errcode=00000000 [ 160.122626] TSC Offset = 0xffffffa8c1899f0f [ 160.122631] EPT pointer = 0x00000001cac0f01e [ 160.344004] *** Guest State *** executing program executing program [ 160.344042] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 160.344049] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program [ 160.344052] CR3 = 0x00000000fffbc000 [ 160.344056] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 160.344061] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 160.344069] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 160.344076] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 160.344085] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 160.344095] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 160.344134] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 160.344143] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program [ 160.344152] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 160.344158] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 160.344167] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program [ 160.344172] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 160.344184] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 160.344215] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 160.344220] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 160.344225] Interruptibility = 00000000 ActivityState = 00000000 [ 160.344227] *** Host State *** [ 160.344233] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c49274c8 [ 160.344244] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program [ 160.344250] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program [ 160.344255] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 160.344263] CR0=0000000080050033 CR3=00000001cde0d000 CR4=00000000001426f0 [ 160.344270] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 160.344276] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program executing program executing program [ 160.344278] *** Control State *** [ 160.344283] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 160.344286] EntryControls=0000d1ff ExitControls=0023efff [ 160.344293] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 160.344297] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 160.344301] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 160.344304] reason=80000021 qualification=0000000000000000 executing program executing program [ 160.344308] IDTVectoring: info=00000000 errcode=00000000 [ 160.344311] TSC Offset = 0xffffffa8a1e1e5ad [ 160.344315] EPT pointer = 0x00000001cc47a01e [ 160.781940] *** Guest State *** [ 160.781948] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 160.781954] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program executing program [ 160.781957] CR3 = 0x00000000fffbc000 [ 160.781961] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program [ 160.781966] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 160.781973] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 160.781979] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.781988] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 160.781998] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.782048] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 160.782057] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.782066] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.782073] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 160.782081] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 160.782088] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 160.782097] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 160.782103] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 160.782108] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 160.782113] Interruptibility = 00000000 ActivityState = 00000000 [ 160.782116] *** Host State *** [ 160.782122] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d95df4c8 [ 160.782133] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program executing program executing program [ 160.782139] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 160.782145] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 160.782153] CR0=0000000080050033 CR3=00000001d0f73000 CR4=00000000001426e0 executing program [ 160.782160] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 160.782175] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 160.782178] *** Control State *** [ 160.782183] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program [ 160.782187] EntryControls=0000d1ff ExitControls=0023efff [ 160.782193] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 160.782197] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 160.782202] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 160.782206] reason=80000021 qualification=0000000000000000 [ 160.782209] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program [ 160.782213] TSC Offset = 0xffffffa865d58fdf [ 160.782218] EPT pointer = 0x00000001d31dc01e executing program [ 160.884911] *** Guest State *** [ 160.884918] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 160.884924] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program [ 160.884927] CR3 = 0x00000000fffbc000 executing program executing program [ 160.884942] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program executing program executing program executing program [ 160.884947] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 160.884954] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 160.884959] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 160.884979] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.884987] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 160.884995] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.885018] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 160.885049] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 160.885068] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 160.885088] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 160.885093] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 160.885101] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 160.885106] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 160.885111] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 160.885116] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 160.885118] *** Host State *** executing program executing program [ 160.885125] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d95df4c8 [ 160.885134] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 160.885140] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program executing program [ 160.885157] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 160.885164] CR0=0000000080050033 CR3=00000001d80a5000 CR4=00000000001426f0 [ 160.885171] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 160.885177] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 160.885179] *** Control State *** [ 160.885183] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 160.885187] EntryControls=0000d1ff ExitControls=0023efff [ 160.885193] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 160.885197] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 160.885200] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 160.885204] reason=80000021 qualification=0000000000000000 [ 160.885208] IDTVectoring: info=00000000 errcode=00000000 [ 160.885210] TSC Offset = 0xffffffa85a8b7034 [ 160.885215] EPT pointer = 0x00000001d77d401e executing program executing program executing program executing program [ 161.288242] *** Guest State *** [ 161.288250] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 161.288256] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 161.288259] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 161.288263] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 161.288268] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 161.288276] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 161.288282] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 161.288292] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 161.288301] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 161.288309] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 161.288318] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 161.288327] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 161.288333] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 161.288342] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 161.288349] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 161.288357] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 161.288362] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 161.288369] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 161.288374] Interruptibility = 00000000 ActivityState = 00000000 [ 161.288376] *** Host State *** executing program executing program [ 161.288383] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c1abf4c8 [ 161.288395] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 161.288401] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program executing program executing program executing program [ 161.288407] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 161.288415] CR0=0000000080050033 CR3=00000001cd603000 CR4=00000000001426e0 [ 161.288423] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 161.288429] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program [ 161.288432] *** Control State *** executing program executing program executing program executing program executing program executing program [ 161.288437] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 161.288440] EntryControls=0000d1ff ExitControls=0023efff executing program executing program [ 161.288448] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program [ 161.288452] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 161.288456] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 161.288460] reason=80000021 qualification=0000000000000000 executing program [ 161.288464] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program executing program executing program executing program [ 161.288467] TSC Offset = 0xffffffa8217ca512 [ 161.288472] EPT pointer = 0x00000001d343401e [ 162.302435] *** Guest State *** [ 162.302442] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 162.302448] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.302451] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 162.302455] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 162.302460] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 162.302467] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program [ 162.302473] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.302482] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 162.302491] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.302499] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.302508] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.302517] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.302523] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.302532] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 162.302538] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.302547] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 162.302552] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 162.302557] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program executing program [ 162.302562] Interruptibility = 00000000 ActivityState = 00000000 [ 162.302564] *** Host State *** executing program [ 162.302570] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d2e874c8 [ 162.302580] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program [ 162.302585] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 162.302592] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program executing program executing program [ 162.302599] CR0=0000000080050033 CR3=00000001cb03b000 CR4=00000000001426f0 [ 162.302606] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 162.302612] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program [ 162.302614] *** Control State *** executing program executing program executing program executing program [ 162.302619] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 162.302623] EntryControls=0000d1ff ExitControls=0023efff [ 162.302629] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 162.302634] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 162.302638] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 162.302642] reason=80000021 qualification=0000000000000000 [ 162.302646] IDTVectoring: info=00000000 errcode=00000000 [ 162.302649] TSC Offset = 0xffffffa79577348f [ 162.302660] EPT pointer = 0x00000001ccb0601e [ 162.320387] *** Guest State *** executing program executing program executing program [ 162.320394] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 162.320400] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.320403] CR3 = 0x00000000fffbc000 [ 162.320406] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 162.320411] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program executing program executing program [ 162.320419] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 162.320425] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.320433] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.320442] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.320449] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.320458] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.320467] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.320473] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 162.320482] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 162.320488] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.320497] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 162.320502] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 162.320508] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 162.320513] Interruptibility = 00000000 ActivityState = 00000000 [ 162.320515] *** Host State *** [ 162.320521] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d95df4c8 [ 162.320532] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 162.320538] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program [ 162.320543] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 162.320551] CR0=0000000080050033 CR3=00000001ceb27000 CR4=00000000001426f0 [ 162.320558] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 162.320564] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 162.320567] *** Control State *** executing program executing program [ 162.320571] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 162.320579] EntryControls=0000d1ff ExitControls=0023efff [ 162.320605] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program executing program executing program [ 162.320609] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 162.320614] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 162.320617] reason=80000021 qualification=0000000000000000 [ 162.320620] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program [ 162.320623] TSC Offset = 0xffffffa7925ab1e4 [ 162.320628] EPT pointer = 0x00000001ce86b01e [ 162.375797] *** Guest State *** [ 162.375804] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program [ 162.375811] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.375814] CR3 = 0x00000000fffbc000 [ 162.375817] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 162.375822] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 162.375829] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 executing program executing program executing program executing program executing program [ 162.375835] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 162.375843] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 162.375864] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 162.375871] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.375881] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 162.375889] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 162.375896] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 162.375904] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 162.375910] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program [ 162.375919] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 162.375925] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 162.375931] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 162.375935] Interruptibility = 00000000 ActivityState = 00000000 [ 162.375938] *** Host State *** [ 162.375944] RIP = 0xffffffff811bb4ee RSP = 0xffff8801ce6874c8 [ 162.375956] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program executing program [ 162.375962] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 162.375968] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 executing program executing program executing program [ 162.375975] CR0=0000000080050033 CR3=00000001d0616000 CR4=00000000001426e0 executing program [ 162.375982] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 162.375989] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 162.375992] *** Control State *** executing program executing program executing program executing program executing program [ 162.375996] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 162.376000] EntryControls=0000d1ff ExitControls=0023efff [ 162.376066] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program [ 162.376070] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 162.376074] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program [ 162.376078] reason=80000021 qualification=0000000000000000 [ 162.376081] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 162.376084] TSC Offset = 0xffffffa78954f05b [ 162.376089] EPT pointer = 0x00000001bfc6601e executing program executing program executing program executing program [ 162.529303] *** Guest State *** [ 162.529311] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program executing program [ 162.529317] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.529321] CR3 = 0x00000000fffbc000 executing program executing program executing program [ 162.529325] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program [ 162.529330] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 162.529337] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program executing program executing program [ 162.529342] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 162.529352] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 162.529360] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.529368] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 162.529377] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.529386] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.529392] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 162.529400] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 162.529406] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 162.529415] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 162.529432] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program executing program executing program [ 162.529438] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 162.529455] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 162.529457] *** Host State *** executing program executing program executing program executing program [ 162.529464] RIP = 0xffffffff811bb4ee RSP = 0xffff8801bfa2f4c8 [ 162.529474] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 162.529480] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program [ 162.529486] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program [ 162.529493] CR0=0000000080050033 CR3=00000001d3225000 CR4=00000000001426f0 executing program executing program executing program executing program executing program [ 162.529500] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program [ 162.529507] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program executing program executing program [ 162.529509] *** Control State *** executing program executing program executing program [ 162.529514] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 162.529518] EntryControls=0000d1ff ExitControls=0023efff executing program executing program [ 162.529524] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 162.529528] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 162.529532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program executing program executing program executing program [ 162.529537] reason=80000021 qualification=0000000000000000 executing program executing program [ 162.529540] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program executing program executing program [ 162.529543] TSC Offset = 0xffffffa77712a1cb [ 162.529548] EPT pointer = 0x00000001d6b7f01e executing program executing program [ 162.529799] *** Guest State *** executing program executing program executing program executing program [ 162.529805] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 162.529811] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.529814] CR3 = 0x00000000fffbc000 [ 162.529817] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program [ 162.529822] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 162.529829] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program executing program [ 162.529835] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.529844] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.529853] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.529861] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program [ 162.529871] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.529879] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.529886] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 162.529894] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.529901] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.529909] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program executing program [ 162.529914] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 162.529920] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 162.529925] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program executing program [ 162.529927] *** Host State *** [ 162.529933] RIP = 0xffffffff811bb4ee RSP = 0xffff8801d95df4c8 [ 162.529943] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program [ 162.529973] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program executing program executing program [ 162.529979] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 162.529986] CR0=0000000080050033 CR3=00000001d0cd3000 CR4=00000000001426f0 [ 162.529993] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program [ 162.529998] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 executing program [ 162.530007] *** Control State *** [ 162.530038] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 162.530042] EntryControls=0000d1ff ExitControls=0023efff executing program executing program executing program executing program executing program [ 162.530048] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program executing program executing program [ 162.530052] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 162.530057] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 162.530060] reason=80000021 qualification=0000000000000000 executing program executing program executing program [ 162.530064] IDTVectoring: info=00000000 errcode=00000000 [ 162.530067] TSC Offset = 0xffffffa77492959d [ 162.530072] EPT pointer = 0x00000001cd46e01e executing program executing program executing program [ 162.661072] *** Guest State *** [ 162.661080] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program [ 162.661085] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program [ 162.661088] CR3 = 0x00000000fffbc000 [ 162.661092] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 162.661100] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program executing program executing program executing program [ 162.661161] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 162.661167] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 162.661176] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program [ 162.661185] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.661194] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 162.661203] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 162.661212] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 162.661218] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 162.661227] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 162.661233] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program executing program executing program executing program [ 162.661242] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 162.661248] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 162.661253] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program [ 162.661258] Interruptibility = 00000000 ActivityState = 00000000 [ 162.661260] *** Host State *** [ 162.661266] RIP = 0xffffffff811bb4ee RSP = 0xffff8801c1abf4c8 executing program executing program executing program executing program executing program [ 162.661277] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 162.661283] FSBase=00007f8b32f87700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program [ 162.661288] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 162.661296] CR0=0000000080050033 CR3=00000001c5a37000 CR4=00000000001426f0 [ 162.661303] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 executing program executing program executing program executing program executing program executing program [ 162.661309] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 162.661312] *** Control State *** executing program executing program [ 162.661316] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program executing program [ 162.661320] EntryControls=0000d1ff ExitControls=0023efff [ 162.661326] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 162.661330] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 162.661334] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 162.661338] reason=80000021 qualification=0000000000000000 [ 162.661341] IDTVectoring: info=00000000 errcode=00000000 [ 162.661345] TSC Offset = 0xffffffa762476a35 [ 162.661350] EPT pointer = 0x00000001cebd701e [ 162.694282] *** Guest State *** executing program executing program [ 162.694289] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program [ 162.694295] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 162.694298] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program executing program [ 162.694302] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 162.694307] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 162.694314] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 162.694320] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.694329] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.694338] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 162.694346] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.694355] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.694364] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 162.694370] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 162.694378] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 162.694385] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 162.694393] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 162.694398] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 162.694404] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program executing program [ 162.694409] Interruptibility = 00000000 ActivityState = 00000000 [ 162.694412] *** Host State *** [ 162.694417] RIP = 0xffffffff811bb4ee RSP = 0xffff8801cea074c8 executing program [ 162.694428] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 162.694434] FSBase=00007f8b32f87700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 executing program executing program [ 162.694440] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 162.694447] CR0=0000000080050033 CR3=00000001d510e000 CR4=00000000001426e0 [ 162.694455] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d65e20 [ 162.694461] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 162.694463] *** Control State *** [ 162.694467] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a executing program executing program executing program executing program [ 162.694471] EntryControls=0000d1ff ExitControls=0023efff [ 162.694478] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 162.694482] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 162.694486] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 162.694490] reason=80000021 qualification=0000000000000000 [ 162.694493] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program [ 162.694496] TSC Offset = 0xffffffa75eab7624 [ 162.694501] EPT pointer = 0x00000001cc19d01e [ 164.007612] *** Guest State *** [ 164.007619] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 164.007626] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 164.007629] CR3 = 0x00000000fffbc000 [ 164.007633] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 164.007639] RFLAGS=0x00033000 DR7 = 0x0000000000000400 executing program executing program executing program executing program [ 164.007646] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 164.007652] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 164.007662] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 164.007670] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 164.007679] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 164.007688] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program ** 26 printk messages dropped ** [ 164.550844] *** Guest State *** [ 164.550851] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 164.550858] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program ** 35 printk messages dropped ** [ 164.729152] *** Guest State *** [ 164.729160] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 164.729166] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program [ 164.729169] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program [ 164.729172] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 164.729178] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 164.729185] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 164.729190] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 164.729200] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 164.729208] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 164.729218] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program [ 164.729226] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 164.729235] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 164.729296] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 164.729323] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 164.729330] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program executing program executing program executing program ** 22 printk messages dropped ** [ 166.271297] *** Guest State *** [ 166.271305] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program ** 36 printk messages dropped ** [ 166.412381] *** Guest State *** [ 166.412389] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program executing program executing program [ 166.412395] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 166.412399] CR3 = 0x00000000fffbc000 [ 166.412402] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 166.412408] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 166.412415] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 166.412421] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 166.412430] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 166.412439] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 166.412447] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 166.412455] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program ** 64 printk messages dropped ** [ 166.678249] *** Guest State *** [ 166.678256] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program executing program executing program [ 166.678262] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 166.678265] CR3 = 0x00000000fffbc000 [ 166.678270] RSP = 0x000000000000fffa RIP = 0x0000000000000000 executing program executing program executing program executing program ** 33 printk messages dropped ** [ 167.172940] *** Guest State *** [ 167.172948] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 167.172954] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program [ 167.172958] CR3 = 0x00000000fffbc000 [ 167.172962] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program executing program [ 167.172967] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 167.172974] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 167.172980] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 167.172989] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program [ 167.172998] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program [ 167.173068] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 167.173078] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 167.173086] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program [ 167.173093] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program executing program [ 167.173102] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program ** 23 printk messages dropped ** [ 167.409346] [ 167.409350] ============================= executing program executing program [ 167.409352] WARNING: suspicious RCU usage [ 167.409358] 4.13.0-rc7+ #57 Not tainted [ 167.409360] ----------------------------- [ 167.409365] ./include/linux/kvm_host.h:481 suspicious rcu_dereference_check() usage! [ 167.409368] executing program executing program executing program executing program [ 167.409368] other info that might help us debug this: [ 167.409368] executing program executing program executing program [ 167.409372] [ 167.409372] rcu_scheduler_active = 2, debug_locks = 1 [ 167.409375] no locks held by syzkaller260035/12076. executing program executing program [ 167.409378] [ 167.409378] stack backtrace: executing program executing program executing program [ 167.409384] CPU: 0 PID: 12076 Comm: syzkaller260035 Not tainted 4.13.0-rc7+ #57 executing program executing program executing program executing program [ 167.409388] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 executing program executing program executing program executing program executing program ** 40 printk messages dropped ** [ 167.409960] [ 167.409960] stack backtrace: [ 167.409966] CPU: 0 PID: 12076 Comm: syzkaller260035 Not tainted 4.13.0-rc7+ #57 executing program executing program [ 167.409970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.409972] Call Trace: [ 167.409980] dump_stack+0x194/0x257 [ 167.409993] ? arch_local_irq_restore+0x53/0x53 [ 167.410024] lockdep_rcu_suspicious+0x123/0x170 executing program executing program executing program [ 167.410037] kvm_dev_ioctl+0xd21/0x1840 [ 167.410043] ? lock_downgrade+0x990/0x990 [ 167.410063] ? install_new_memslots+0x420/0x420 [ 167.410083] ? put_task_stack+0x116/0x270 [ 167.410101] ? avc_has_extended_perms+0x7fa/0x12c0 executing program executing program [ 167.410129] ? avc_ss_reset+0x110/0x110 [ 167.410141] ? __schedule+0x8f0/0x2070 [ 167.410162] ? __sched_text_start+0x8/0x8 [ 167.410210] ? check_same_owner+0x320/0x320 [ 167.410239] ? install_new_memslots+0x420/0x420 executing program executing program executing program executing program executing program [ 167.410246] do_vfs_ioctl+0x1b1/0x1520 [ 167.410252] ? _cond_resched+0x17/0x20 [ 167.410268] ? ioctl_preallocate+0x2b0/0x2b0 [ 167.410281] ? selinux_capable+0x40/0x40 [ 167.410293] ? trace_hardirqs_on_caller+0x421/0x5c0 executing program executing program [ 167.410304] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 167.410331] ? security_file_ioctl+0x7d/0xb0 ** 22 printk messages dropped ** [ 168.263437] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program [ 168.263444] GDTR: limit=0x0000ffff, base=0x0000000000000000 ** 36 printk messages dropped ** [ 168.879601] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 executing program [ 168.879607] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program ** 36 printk messages dropped ** [ 169.062357] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 169.062363] GDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 169.062372] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 169.062378] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 169.062386] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 executing program executing program [ 169.062391] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 169.062397] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 169.062401] Interruptibility = 00000000 ActivityState = 00000000 [ 169.062404] *** Host State *** executing program executing program