INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-kasan-gce-5,10.128.0.54' (ECDSA) to the list of known hosts. 2017/09/17 05:58:02 parsed 1 programs 2017/09/17 05:58:02 executed programs: 0 syzkaller login: [ 130.551864] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 130.586298] *** Guest State *** [ 130.601984] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.628894] *** Guest State *** [ 130.628901] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.628906] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.628909] CR3 = 0x00000000fffbc000 [ 130.628912] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.628916] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.628922] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.628927] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.628934] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.628941] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.628947] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.628954] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.628961] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.628966] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.628973] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.628978] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.628985] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.628989] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.628994] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.628998] Interruptibility = 00000000 ActivityState = 00000000 [ 130.629003] *** Host State *** [ 130.629043] RIP = 0xffffffff811b92cf RSP = 0xffff8801cc8774c8 [ 130.629052] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.629056] FSBase=00007f263668b700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.629061] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.629067] CR0=0000000080050033 CR3=00000001ceb0f000 CR4=00000000001426e0 [ 130.629073] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.629077] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.629080] *** Control State *** [ 130.629084] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.629087] EntryControls=0000d1ff ExitControls=0023efff [ 130.629092] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.629096] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.629099] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.629103] reason=80000021 qualification=0000000000000000 [ 130.629106] IDTVectoring: info=00000000 errcode=00000000 [ 130.629109] TSC Offset = 0xffffffb88e359f0a [ 130.629113] EPT pointer = 0x00000001ccb0201e [ 130.653123] *** Guest State *** [ 130.653129] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.653134] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.653137] CR3 = 0x00000000fffbc000 [ 130.653140] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.653145] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.653151] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.653156] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653163] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653169] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653175] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653182] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653189] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.653194] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.653201] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.653207] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.653213] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.653218] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.653222] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.653227] Interruptibility = 00000000 ActivityState = 00000000 [ 130.653229] *** Host State *** [ 130.653235] RIP = 0xffffffff811b92cf RSP = 0xffff8801cb8e74c8 [ 130.653244] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.653249] FSBase=00007f701b17d700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.653253] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.653259] CR0=0000000080050033 CR3=00000001cd091000 CR4=00000000001426e0 [ 130.653265] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.653270] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.653273] *** Control State *** [ 130.653276] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.653280] EntryControls=0000d1ff ExitControls=0023efff [ 130.653285] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.653289] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.653292] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.653295] reason=80000021 qualification=0000000000000000 [ 130.653298] IDTVectoring: info=00000000 errcode=00000000 [ 130.653302] TSC Offset = 0xffffffb88bafa917 [ 130.653305] EPT pointer = 0x00000001cd34f01e [ 130.667284] *** Guest State *** [ 130.667290] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.667295] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.667297] CR3 = 0x00000000fffbc000 [ 130.667301] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.667305] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.667312] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.667317] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.667324] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.667331] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.667339] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.667346] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.667358] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.667364] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.667371] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.667376] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.667382] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.667387] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.667392] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.667396] Interruptibility = 00000000 ActivityState = 00000000 [ 130.667398] *** Host State *** [ 130.667404] RIP = 0xffffffff811b92cf RSP = 0xffff8801cb38f4c8 [ 130.667412] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.667417] FSBase=00007f7626f42700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.667422] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.667428] CR0=0000000080050033 CR3=00000001ce0eb000 CR4=00000000001426e0 [ 130.667434] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.667439] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.667441] *** Control State *** [ 130.667445] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.667448] EntryControls=0000d1ff ExitControls=0023efff [ 130.667453] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.667456] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.667460] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.667463] reason=80000021 qualification=0000000000000000 [ 130.667466] IDTVectoring: info=00000000 errcode=00000000 [ 130.667469] TSC Offset = 0xffffffb88a4b2b33 [ 130.667473] EPT pointer = 0x00000001cc0f301e [ 130.690224] *** Guest State *** [ 130.690231] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.690235] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.690238] CR3 = 0x00000000fffbc000 [ 130.690242] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.690246] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.690253] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.690257] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690264] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690271] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690277] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690284] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690291] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.690296] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.690303] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.690308] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.690314] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.690319] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.690324] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.690328] Interruptibility = 00000000 ActivityState = 00000000 [ 130.690330] *** Host State *** [ 130.690335] RIP = 0xffffffff811b92cf RSP = 0xffff8801ca4f74c8 [ 130.690344] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.690349] FSBase=00007ff1a9a31700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.690353] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.690359] CR0=0000000080050033 CR3=00000001cd124000 CR4=00000000001426f0 [ 130.690365] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.690376] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.690399] *** Control State *** [ 130.690402] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.690406] EntryControls=0000d1ff ExitControls=0023efff [ 130.690411] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.690414] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.690417] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.690421] reason=80000021 qualification=0000000000000000 [ 130.690424] IDTVectoring: info=00000000 errcode=00000000 [ 130.690427] TSC Offset = 0xffffffb88756d980 [ 130.690431] EPT pointer = 0x00000001cd12001e [ 130.701956] *** Guest State *** [ 130.701965] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.701969] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.701973] CR3 = 0x00000000fffbc000 [ 130.701976] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.701980] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.701987] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.701992] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.701999] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.702046] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.702052] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.702059] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.702065] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.702071] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.702077] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.702083] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.702089] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.702094] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.702098] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.702103] Interruptibility = 00000000 ActivityState = 00000000 [ 130.702105] *** Host State *** [ 130.702111] RIP = 0xffffffff811b92cf RSP = 0xffff8801cb8e74c8 [ 130.702119] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.702124] FSBase=00007f701b17d700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.702128] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.702134] CR0=0000000080050033 CR3=00000001cd091000 CR4=00000000001426e0 [ 130.702140] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.702145] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.702148] *** Control State *** [ 130.702151] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.702155] EntryControls=0000d1ff ExitControls=0023efff [ 130.702160] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.702163] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.702166] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.702170] reason=80000021 qualification=0000000000000000 [ 130.702173] IDTVectoring: info=00000000 errcode=00000000 [ 130.702176] TSC Offset = 0xffffffb885ed5cdf [ 130.702180] EPT pointer = 0x00000001cc56701e [ 130.734099] *** Guest State *** [ 130.734106] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.734111] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.734113] CR3 = 0x00000000fffbc000 [ 130.734117] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.734121] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.734127] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.734132] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.734139] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.734146] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.734152] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.734159] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.734166] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.734171] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.734178] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.734183] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.734189] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.734194] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.734199] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.734203] Interruptibility = 00000000 ActivityState = 00000000 [ 130.734205] *** Host State *** [ 130.734210] RIP = 0xffffffff811b92cf RSP = 0xffff8801c9e874c8 [ 130.734219] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.734223] FSBase=00007ff1a9a0f700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.734228] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.734234] CR0=0000000080050033 CR3=00000001cd124000 CR4=00000000001426f0 [ 130.734240] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.734245] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.734248] *** Control State *** [ 130.734251] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.734254] EntryControls=0000d1ff ExitControls=0023efff [ 130.734259] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.734263] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.734266] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.734269] reason=80000021 qualification=0000000000000000 [ 130.734272] IDTVectoring: info=00000000 errcode=00000000 [ 130.734276] TSC Offset = 0xffffffb880988883 [ 130.734280] EPT pointer = 0x00000001cde9701e [ 130.735174] *** Guest State *** [ 130.735179] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.735184] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.735187] CR3 = 0x00000000fffbc000 [ 130.735190] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.735194] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.735199] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.735204] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735210] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735217] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735223] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735230] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735237] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.735242] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.735249] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.735253] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.735260] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.735264] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.735269] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.735273] Interruptibility = 00000000 ActivityState = 00000000 [ 130.735276] *** Host State *** [ 130.735280] RIP = 0xffffffff811b92cf RSP = 0xffff8801c9edf4c8 [ 130.735288] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.735293] FSBase=00007f263668b700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.735297] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.735303] CR0=0000000080050033 CR3=00000001ce831000 CR4=00000000001426f0 [ 130.735309] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.735314] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.735316] *** Control State *** [ 130.735319] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.735323] EntryControls=0000d1ff ExitControls=0023efff [ 130.735328] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.735331] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.735334] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.735337] reason=80000021 qualification=0000000000000000 [ 130.735340] IDTVectoring: info=00000000 errcode=00000000 [ 130.735343] TSC Offset = 0xffffffb881745e77 [ 130.735347] EPT pointer = 0x00000001cc56601e [ 130.784816] *** Guest State *** [ 130.784822] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.784827] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.784830] CR3 = 0x00000000fffbc000 [ 130.784833] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.784838] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.784844] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.784849] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.784856] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.784863] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.784869] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.784875] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.784882] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.784887] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.784894] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.784899] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.784906] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.784910] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.784915] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.784919] Interruptibility = 00000000 ActivityState = 00000000 [ 130.784921] *** Host State *** [ 130.784927] RIP = 0xffffffff811b92cf RSP = 0xffff8801c9edf4c8 [ 130.784935] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.784940] FSBase=00007f263668b700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.784945] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.784951] CR0=0000000080050033 CR3=00000001ce831000 CR4=00000000001426f0 [ 130.784956] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.784962] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.784964] *** Control State *** [ 130.784968] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.784971] EntryControls=0000d1ff ExitControls=0023efff [ 130.784976] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.784979] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.784983] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.784986] reason=80000021 qualification=0000000000000000 [ 130.784989] IDTVectoring: info=00000000 errcode=00000000 [ 130.784992] TSC Offset = 0xffffffb8791aba80 [ 130.784996] EPT pointer = 0x00000001ce0e501e [ 130.807079] *** Guest State *** [ 130.807085] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.807090] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.807093] CR3 = 0x00000000fffbc000 [ 130.807096] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.807100] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.807106] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.807111] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807118] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807125] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807131] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807138] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807144] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.807149] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.807156] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.807161] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.807168] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.807172] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.807177] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.807215] Interruptibility = 00000000 ActivityState = 00000000 [ 130.807218] *** Host State *** [ 130.807223] RIP = 0xffffffff811b92cf RSP = 0xffff8801c87f74c8 [ 130.807232] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.807237] FSBase=00007f7ffd1b9700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.807241] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.807247] CR0=0000000080050033 CR3=00000001cb72f000 CR4=00000000001426e0 [ 130.807254] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.807259] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.807262] *** Control State *** [ 130.807266] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.807269] EntryControls=0000d1ff ExitControls=0023efff [ 130.807274] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.807278] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.807281] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.807284] reason=80000021 qualification=0000000000000000 [ 130.807287] IDTVectoring: info=00000000 errcode=00000000 [ 130.807290] TSC Offset = 0xffffffb876d4b4af [ 130.807294] EPT pointer = 0x00000001c85e401e [ 130.814175] *** Guest State *** [ 130.814181] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.814185] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.814188] CR3 = 0x00000000fffbc000 [ 130.814192] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.814196] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.814202] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.814206] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814213] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814220] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814226] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814233] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814240] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.814245] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.814252] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.814257] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.814263] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.814268] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.814273] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.814276] Interruptibility = 00000000 ActivityState = 00000000 [ 130.814279] *** Host State *** [ 130.814338] RIP = 0xffffffff811b92cf RSP = 0xffff8801c80f74c8 [ 130.814350] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.814355] FSBase=00007fa3a6c82700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.814360] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.814366] CR0=0000000080050033 CR3=00000001cc69f000 CR4=00000000001426e0 [ 130.814371] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.814376] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.814379] *** Control State *** [ 130.814383] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.814386] EntryControls=0000d1ff ExitControls=0023efff [ 130.814391] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.814395] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.814398] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.814401] reason=80000021 qualification=0000000000000000 [ 130.814404] IDTVectoring: info=00000000 errcode=00000000 [ 130.814407] TSC Offset = 0xffffffb876285a8f [ 130.814411] EPT pointer = 0x00000001c95d901e [ 130.831658] *** Guest State *** [ 130.831664] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.831669] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.831672] CR3 = 0x00000000fffbc000 [ 130.831675] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.831679] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.831685] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.831690] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831697] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831704] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831710] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831716] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831723] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.831729] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.831735] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.831740] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.831747] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.831751] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.831756] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.831760] Interruptibility = 00000000 ActivityState = 00000000 [ 130.831763] *** Host State *** [ 130.831767] RIP = 0xffffffff811b92cf RSP = 0xffff8801c7e6f4c8 [ 130.831775] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.831780] FSBase=00007f7626f42700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.831785] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.831791] CR0=0000000080050033 CR3=00000001cb7fc000 CR4=00000000001426e0 [ 130.831797] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.831802] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.831804] *** Control State *** [ 130.831808] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.831811] EntryControls=0000d1ff ExitControls=0023efff [ 130.831816] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.831819] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.831823] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.831826] reason=80000021 qualification=0000000000000000 [ 130.831829] IDTVectoring: info=00000000 errcode=00000000 [ 130.831832] TSC Offset = 0xffffffb8743f5c3e [ 130.831836] EPT pointer = 0x00000001c7c9001e [ 130.860731] *** Guest State *** [ 130.860739] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.860744] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.860747] CR3 = 0x00000000fffbc000 [ 130.860750] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.860754] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.860760] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.860765] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.860772] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.860779] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.860785] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.860792] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.860798] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.860804] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.860811] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.860815] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.860822] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.860827] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.860831] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.860836] Interruptibility = 00000000 ActivityState = 00000000 [ 130.860838] *** Host State *** [ 130.860843] RIP = 0xffffffff811b92cf RSP = 0xffff8801c81f74c8 [ 130.860851] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.860856] FSBase=00007f701b17c700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.860861] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.860867] CR0=0000000080050033 CR3=00000001ca3ee000 CR4=00000000001426e0 [ 130.860873] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.860877] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.860880] *** Control State *** [ 130.860883] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.860887] EntryControls=0000d1ff ExitControls=0023efff [ 130.860892] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.860895] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.860899] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.860902] reason=80000021 qualification=0000000000000000 [ 130.860905] IDTVectoring: info=00000000 errcode=00000000 [ 130.860909] TSC Offset = 0xffffffb86df0dc7a [ 130.860912] EPT pointer = 0x00000001c770501e [ 130.906667] *** Guest State *** [ 130.906674] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.906678] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.906681] CR3 = 0x00000000fffbc000 [ 130.906685] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.906689] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.906696] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.906701] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906708] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906715] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906721] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906727] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906734] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.906739] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.906746] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.906751] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.906757] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.906762] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.906767] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.906771] Interruptibility = 00000000 ActivityState = 00000000 [ 130.906773] *** Host State *** [ 130.906778] RIP = 0xffffffff811b92cf RSP = 0xffff8801c6a7f4c8 [ 130.906786] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.906791] FSBase=00007f7ffd1db700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.906796] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.906802] CR0=0000000080050033 CR3=00000001c95d9000 CR4=00000000001426e0 [ 130.906807] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.906813] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.906815] *** Control State *** [ 130.906819] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.906822] EntryControls=0000d1ff ExitControls=0023efff [ 130.906827] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.906831] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.906834] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.906837] reason=80000021 qualification=0000000000000000 [ 130.906840] IDTVectoring: info=00000000 errcode=00000000 [ 130.906843] TSC Offset = 0xffffffb86a2f5b13 [ 130.906847] EPT pointer = 0x00000001c69b601e [ 130.915553] *** Guest State *** [ 130.915559] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.915564] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.915567] CR3 = 0x00000000fffbc000 [ 130.915570] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.915575] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.915581] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.915585] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.915593] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.915600] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.915606] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.915613] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.915620] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.915625] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.915632] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.915637] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.915644] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.915648] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.915653] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.915657] Interruptibility = 00000000 ActivityState = 00000000 [ 130.915659] *** Host State *** [ 130.915665] RIP = 0xffffffff811b92cf RSP = 0xffff8801c6da74c8 [ 130.915673] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.915678] FSBase=00007ff1a9a0f700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.915683] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.915689] CR0=0000000080050033 CR3=00000001cd124000 CR4=00000000001426f0 [ 130.915695] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.915700] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.915702] *** Control State *** [ 130.915706] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.915709] EntryControls=0000d1ff ExitControls=0023efff [ 130.915714] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.915718] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.915721] VMExit: intr_info=80000b0d errcode=00000000 ilen=00000003 [ 130.915724] reason=80000021 qualification=0000000000000000 [ 130.915728] IDTVectoring: info=00000000 errcode=00000000 [ 130.915730] TSC Offset = 0xffffffb86899f41a [ 130.915734] EPT pointer = 0x00000001c72b901e [ 130.947431] *** Guest State *** [ 130.947438] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.947443] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.947446] CR3 = 0x00000000fffbc000 [ 130.947449] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.947453] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.947459] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.947464] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.947472] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.947479] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.947486] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.947492] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.947499] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.947504] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.947511] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.947516] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.947523] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.947527] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.947532] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.947536] Interruptibility = 00000000 ActivityState = 00000000 [ 130.947538] *** Host State *** [ 130.947543] RIP = 0xffffffff811b92cf RSP = 0xffff8801c6f1f4c8 [ 130.947552] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.947557] FSBase=00007f263668b700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.947562] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.947568] CR0=0000000080050033 CR3=00000001c80e1000 CR4=00000000001426e0 [ 130.947574] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.947579] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.947581] *** Control State *** [ 130.947585] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.947588] EntryControls=0000d1ff ExitControls=0023efff [ 130.947593] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.947596] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.947600] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.947603] reason=80000021 qualification=0000000000000000 [ 130.947606] IDTVectoring: info=00000000 errcode=00000000 [ 130.947609] TSC Offset = 0xffffffb8627170bd [ 130.947613] EPT pointer = 0x00000001cdd4501e [ 130.984656] *** Guest State *** [ 130.984662] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.984667] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.984670] CR3 = 0x00000000fffbc000 [ 130.984673] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 130.984677] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.984684] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.984688] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984696] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984703] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984709] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984716] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984723] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.984728] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.984735] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.984740] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.984747] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.984751] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.984756] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.984760] Interruptibility = 00000000 ActivityState = 00000000 [ 130.984763] *** Host State *** [ 130.984768] RIP = 0xffffffff811b92cf RSP = 0xffff8801c67af4c8 [ 130.984776] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.984781] FSBase=00007fa3a6c82700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 130.984785] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 130.984791] CR0=0000000080050033 CR3=00000001c7412000 CR4=00000000001426e0 [ 130.984797] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.984803] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.984806] *** Control State *** [ 130.984809] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.984813] EntryControls=0000d1ff ExitControls=0023efff [ 130.984818] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.984821] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.984824] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.984828] reason=80000021 qualification=0000000000000000 [ 130.984831] IDTVectoring: info=00000000 errcode=00000000 [ 130.984834] TSC Offset = 0xffffffb85f7bfe9b [ 130.984838] EPT pointer = 0x00000001c61e901e [ 130.990961] *** Guest State *** [ 130.990967] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.990972] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.990975] CR3 = 0x00000000fffbc000 [ 130.990978] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.990982] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.990989] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.990993] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.991003] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.991028] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.991035] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.991041] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.991048] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.991053] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.991060] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.991065] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.991072] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.991076] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.991081] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.991085] Interruptibility = 00000000 ActivityState = 00000000 [ 130.991088] *** Host State *** [ 130.991094] RIP = 0xffffffff811b92cf RSP = 0xffff8801c5e8f4c8 [ 130.991102] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.991107] FSBase=00007f5a9a30e700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.991111] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.991117] CR0=0000000080050033 CR3=00000001cc55e000 CR4=00000000001426f0 [ 130.991124] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.991128] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.991131] *** Control State *** [ 130.991134] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.991138] EntryControls=0000d1ff ExitControls=0023efff [ 130.991143] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.991146] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.991149] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.991153] reason=80000021 qualification=0000000000000000 [ 130.991156] IDTVectoring: info=00000000 errcode=00000000 [ 130.991159] TSC Offset = 0xffffffb85b6997f3 [ 130.991163] EPT pointer = 0x00000001c51a101e [ 130.994725] *** Guest State *** [ 130.994731] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 130.994736] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 130.994739] CR3 = 0x00000000fffbc000 [ 130.994742] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 130.994746] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 130.994752] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 130.994757] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 130.994764] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.994771] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.994777] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.994784] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.994791] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 130.994796] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.994803] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 130.994808] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 130.994814] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 130.994819] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 130.994824] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 130.994828] Interruptibility = 00000000 ActivityState = 00000000 [ 130.994830] *** Host State *** [ 130.994836] RIP = 0xffffffff811b92cf RSP = 0xffff8801c6f1f4c8 [ 130.994844] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 130.994849] FSBase=00007f7626f42700 GSBase=ffff8801db200000 TRBase=ffff8801db223100 [ 130.994853] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 130.994859] CR0=0000000080050033 CR3=00000001d110e000 CR4=00000000001426f0 [ 130.994865] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 130.994870] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 130.994873] *** Control State *** [ 130.994876] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 130.994879] EntryControls=0000d1ff ExitControls=0023efff [ 130.994884] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 130.994888] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 130.994891] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 130.994894] reason=80000021 qualification=0000000000000000 [ 130.994898] IDTVectoring: info=00000000 errcode=00000000 [ 130.994901] TSC Offset = 0xffffffb85d8f6f70 [ 130.994904] EPT pointer = 0x00000001c50b601e [ 135.404604] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 135.413471] CR3 = 0x00000000fffbc000 [ 135.420539] RSP = 0x000000000000fffa RIP = 0x000000000000f8c6 [ 135.426958] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 135.432990] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 135.439676] CS: sel=0x0f00, attr=0x000f3, limit=0x0000ffff, base=0x000000000000f000 [ 135.447671] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.455657] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.463647] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.471630] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.479636] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.487628] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 135.495625] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 135.503606] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 135.511594] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 135.519565] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 135.525989] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 135.533447] Interruptibility = 00000000 ActivityState = 00000000 [ 135.539697] *** Host State *** [ 135.542901] RIP = 0xffffffff811b92cf RSP = 0xffff8801cd37f4c8 [ 135.548898] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 135.555806] FSBase=00007f02d5b81700 GSBase=ffff8801db200000 TRBase=ffff8801db323100 [ 135.563625] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 135.569520] CR0=0000000080050033 CR3=00000001cf145000 CR4=00000000001426f0 [ 135.576555] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 135.583228] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 135.589298] *** Control State *** [ 135.592755] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 135.599433] EntryControls=0000d1ff ExitControls=0023efff [ 135.604893] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 2017/09/17 05:58:07 executed programs: 20 [ 135.611851] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 135.618531] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 135.625127] reason=80000021 qualification=0000000000000000 [ 135.631448] IDTVectoring: info=00000000 errcode=00000000 [ 135.636914] TSC Offset = 0xffffffb896296daf [ 135.641242] EPT pointer = 0x00000001ce0b901e [ 135.728406] *** Guest State *** [ 135.738084] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 135.813647] *** Guest State *** [ 135.813657] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 135.813665] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 135.813670] CR3 = 0x00000000fffbc000 [ 135.813676] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 135.813684] RFLAGS=0x00023000 DR7 = 0x0000000000000400 [ 135.813693] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 135.813701] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813713] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813724] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813760] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813771] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813782] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 135.813791] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 135.813802] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 135.813810] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 135.813821] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 135.813829] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 135.813859] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 135.813866] Interruptibility = 00000000 ActivityState = 00000000 [ 135.813870] *** Host State *** [ 135.813879] RIP = 0xffffffff811b92cf RSP = 0xffff8801c404f4c8 [ 135.813892] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 135.813902] FSBase=00007ff1a99ce700 GSBase=ffff8801db300000 TRBase=ffff8801db323100 [ 135.813928] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 135.813938] CR0=0000000080050033 CR3=00000001cd0c8000 CR4=00000000001426e0 [ 135.813947] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d46f30 [ 135.813955] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 135.813959] *** Control State *** [ 135.813965] PinBased=0000003f CPUBased=b699edfa SecondaryExec=00000042 [ 135.813971] EntryControls=0000d1ff ExitControls=0023efff [ 135.813979] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 135.813985] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 135.813992] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 135.813998] reason=80000021 qualification=0000000000000000 [ 135.814006] IDTVectoring: info=00000000 errcode=00000000 [ 135.814130] TSC Offset = 0xffffffb5c83c1511 [ 135.814136] EPT pointer = 0x00000001c47c601e [ 135.821883] ------------[ cut here ]------------ [ 135.821903] WARNING: CPU: 0 PID: 3126 at arch/x86/kvm/x86.c:7265 kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 135.821910] Kernel panic - not syncing: panic_on_warn set ... [ 135.821910] [ 135.821921] CPU: 0 PID: 3126 Comm: syz-executor3 Not tainted 4.14.0-rc1+ #88 [ 135.821927] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 135.821932] Call Trace: [ 135.821950] dump_stack+0x194/0x257 [ 135.821966] ? arch_local_irq_restore+0x53/0x53 [ 135.821997] panic+0x1e4/0x417 [ 135.822011] ? __warn+0x1d9/0x1d9 [ 135.822021] ? show_regs_print_info+0x65/0x65 [ 135.822036] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 135.822064] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 135.822073] __warn+0x1c4/0x1d9 [ 135.822085] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 135.822101] report_bug+0x211/0x2d0 [ 135.822122] fixup_bug+0x40/0x90 [ 135.822136] do_trap+0x260/0x390 [ 135.822160] do_error_trap+0x120/0x390 [ 135.822172] ? hlock_class+0x140/0x140 [ 135.822185] ? do_trap+0x390/0x390 [ 135.822198] ? kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 135.822209] ? fpu__activate_curr+0xed/0x650 [ 135.822223] ? fpstate_init+0x160/0x160 [ 135.822241] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 135.822262] do_invalid_op+0x1b/0x20 [ 135.822272] invalid_op+0x18/0x20 [ 135.822281] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x5b90 [ 135.822287] RSP: 0018:ffff8801c46a7670 EFLAGS: 00010297 [ 135.822299] RAX: ffff8801c3acc4c0 RBX: ffff8801c9bc0000 RCX: 1ffff100388d4f3c [ 135.822305] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801c4898cb8 [ 135.822311] RBP: ffff8801c46a7a40 R08: 0000000000000001 R09: 0000000000000001 [ 135.822317] R10: ffff8801c46a7a58 R11: 0000000000000001 R12: 0000000000000001 [ 135.822324] R13: 0000000000000000 R14: ffff8801c51a0200 R15: ffff8801c4898a80 [ 135.822367] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 135.822387] ? wait_for_completion+0x113/0x770 [ 135.822408] ? wait_for_completion_interruptible+0x820/0x820 [ 135.822421] ? kvm_arch_vcpu_runnable+0x560/0x560 [ 135.822435] ? __raw_spin_lock_init+0x2d/0x100 [ 135.822451] ? __init_waitqueue_head+0x97/0x140 [ 135.822465] ? wake_up_q+0xe0/0xe0 [ 135.822476] ? __lockdep_init_map+0xe4/0x650 [ 135.822500] ? __wait_rcu_gp+0x25d/0x420 [ 135.822508] ? rcu_gp_is_normal+0x140/0x140 [ 135.822534] ? synchronize_sched.part.68+0xbd/0x110 [ 135.822546] ? synchronize_sched_expedited+0xf0/0xf0 [ 135.822557] ? call_rcu_bh+0x20/0x20 [ 135.822568] ? __lock_is_held+0xbc/0x140 [ 135.822577] ? lock_release+0xd70/0xd70 [ 135.822592] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 135.822621] ? put_pid+0x184/0x1f0 [ 135.822633] ? task_active_pid_ns+0xd0/0xd0 [ 135.822648] ? __might_sleep+0x95/0x190 [ 135.822666] kvm_vcpu_ioctl+0x64c/0x1010 [ 135.822674] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 135.822690] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 135.822713] ? lock_downgrade+0x990/0x990 [ 135.822738] ? __fget+0xbb/0x580 [ 135.822761] ? lock_release+0xd70/0xd70 [ 135.822777] ? __lock_is_held+0xbc/0x140 [ 135.822808] ? __fget+0x362/0x580 [ 135.822834] ? iterate_fd+0x3f0/0x3f0 [ 135.822845] ? rcu_pm_notify+0xc0/0xc0 [ 135.822867] ? lock_acquire+0x1d5/0x580 [ 135.822883] ? __kvm_gfn_to_hva_cache_init+0xbb0/0xbb0 [ 135.822893] do_vfs_ioctl+0x1b1/0x1530 [ 135.822902] ? do_raw_spin_trylock+0x190/0x190 [ 135.822920] ? ioctl_preallocate+0x2b0/0x2b0 [ 135.822941] ? selinux_capable+0x40/0x40 [ 135.822954] ? lockdep_count_backward_deps+0xc0/0x370 [ 135.822970] ? lockdep_invariant_state+0x8b/0x120 [ 135.822982] ? syscall_return_slowpath+0x2b3/0x500 [ 135.822991] ? finish_task_switch+0x1aa/0x740 [ 135.823013] ? security_file_ioctl+0x7d/0xb0 [ 135.823021] ? security_file_ioctl+0x89/0xb0 [ 135.823039] SyS_ioctl+0x8f/0xc0 [ 135.823058] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 135.823066] RIP: 0033:0x451e59 [ 135.823072] RSP: 002b:00007f2636627c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000010 [ 135.823083] RAX: ffffffffffffffda RBX: 00000000007182c0 RCX: 0000000000451e59 [ 135.823089] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 135.823095] RBP: 0000000000000082 R08: 0000000000000000 R09: 0000000000000000 [ 135.823101] R10: 0000000000000000 R11: 0000000000000216 R12: 0000000000000000 [ 135.823107] R13: 00007ffd78b19f1f R14: 00007f26366289c0 R15: 0000000000000006 [ 135.823774] Dumping ftrace buffer: [ 135.823833] (ftrace buffer empty) [ 135.823837] Kernel Offset: disabled [ 136.486047] Rebooting in 86400 seconds..