INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-kasan-gce-0,10.128.0.3' (ECDSA) to the list of known hosts. net.ipv6.conf.syz0.accept_dad = 0 net.ipv6.conf.syz2.accept_dad = 0 net.ipv6.conf.syz4.accept_dad = 0 net.ipv6.conf.syz5.accept_dad = 0 net.ipv6.conf.syz7.accept_dad = 0 net.ipv6.conf.syz2.router_solicitations = 0 net.ipv6.conf.syz3.accept_dad = 0 net.ipv6.conf.syz0.router_solicitations = 0 net.ipv6.conf.syz6.accept_dad = 0 net.ipv6.conf.syz1.accept_dad = 0 net.ipv6.conf.syz4.router_solicitations = 0 net.ipv6.conf.syz5.router_solicitations = 0 net.ipv6.conf.syz3.router_solicitations = 0 net.ipv6.conf.syz7.router_solicitations = 0 net.ipv6.conf.syz6.router_solicitations = 0 net.ipv6.conf.syz1.router_solicitations = 0 executing program executing program executing program executing program executing program executing program executing program syzkaller login: [ 31.908394] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.058215] *** Guest State *** executing program executing program executing program executing program executing program [ 32.086249] *** Guest State *** executing program executing program executing program [ 32.086254] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086258] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 executing program executing program executing program executing program executing program executing program executing program [ 32.086260] CR3 = 0x00000000fffbc000 executing program executing program executing program executing program executing program executing program executing program [ 32.086262] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program executing program executing program executing program [ 32.086266] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program executing program executing program executing program executing program [ 32.086271] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086274] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086280] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086286] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086291] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086296] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086302] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086306] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086311] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program executing program executing program executing program [ 32.086315] IDTR: limit=0x000001ff, base=0x0000000000003800 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086320] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086323] EFER = 0x0000000000000001 PAT = 0x0007040600070406 executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086327] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086330] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086331] *** Host State *** executing program executing program executing program executing program executing program [ 32.086335] RIP = 0xffffffff811bb716 RSP = 0xffff8801c66574c8 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086342] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086346] FSBase=00007f3f9590c700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086349] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 32.086354] CR0=0000000080050033 CR3=00000001d0fe9000 CR4=00000000001426f0 executing program [ 32.086358] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.086362] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.086364] *** Control State *** [ 32.086366] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.086368] EntryControls=0000d1ff ExitControls=0023efff [ 32.086372] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.086374] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.086377] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.086379] reason=80000021 qualification=0000000000000000 [ 32.086381] IDTVectoring: info=00000000 errcode=00000000 [ 32.086383] TSC Offset = 0xffffffed1fa67177 [ 32.086385] EPT pointer = 0x00000001c79f301e [ 32.096159] *** Guest State *** [ 32.096164] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.096168] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.096169] CR3 = 0x00000000fffbc000 [ 32.096172] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.096175] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.096179] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.096183] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096188] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096194] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096198] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096204] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096209] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.096213] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.096218] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.096222] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.096231] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.096234] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.096238] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.096241] Interruptibility = 00000000 ActivityState = 00000000 [ 32.096242] *** Host State *** [ 32.096246] RIP = 0xffffffff811bb716 RSP = 0xffff8801c650f4c8 [ 32.096253] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.096256] FSBase=00007f3fb0946700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.096260] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.096264] CR0=0000000080050033 CR3=00000001d3f11000 CR4=00000000001426f0 [ 32.096269] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.096272] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.096274] *** Control State *** [ 32.096277] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.096279] EntryControls=0000d1ff ExitControls=0023efff [ 32.096282] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.096285] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.096287] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.096289] reason=80000021 qualification=0000000000000000 [ 32.096291] IDTVectoring: info=00000000 errcode=00000000 [ 32.096293] TSC Offset = 0xffffffed1dfb56ce [ 32.096296] EPT pointer = 0x00000001c709801e [ 32.105091] *** Guest State *** [ 32.105096] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.105099] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.105101] CR3 = 0x00000000fffbc000 [ 32.105103] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.105106] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.105111] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.105115] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105120] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105125] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105130] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105136] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105141] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.105145] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.105150] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.105154] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.105159] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.105162] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.105166] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.105169] Interruptibility = 00000000 ActivityState = 00000000 [ 32.105170] *** Host State *** [ 32.105174] RIP = 0xffffffff811bb716 RSP = 0xffff8801c7b1f4c8 [ 32.105181] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.105184] FSBase=00007f3faa939700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.105188] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.105192] CR0=0000000080050033 CR3=00000001d50d8000 CR4=00000000001426f0 [ 32.105197] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.105200] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.105202] *** Control State *** [ 32.105204] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.105206] EntryControls=0000d1ff ExitControls=0023efff [ 32.105210] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.105213] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.105215] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.105217] reason=80000021 qualification=0000000000000000 [ 32.105219] IDTVectoring: info=00000000 errcode=00000000 [ 32.105221] TSC Offset = 0xffffffed1de6d01c [ 32.105230] EPT pointer = 0x00000001c6e3801e [ 32.326349] *** Guest State *** [ 32.326354] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.326358] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.326360] CR3 = 0x00000000fffbc000 [ 32.326362] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 32.326365] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 32.326370] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.326374] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 32.326380] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.326385] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.326390] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.326395] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.326401] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.326405] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.326410] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.326414] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.326419] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.326422] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.326426] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.326429] Interruptibility = 00000000 ActivityState = 00000000 [ 32.326430] *** Host State *** [ 32.326434] RIP = 0xffffffff811bb716 RSP = 0xffff8801c2daf4c8 [ 32.326441] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.326445] FSBase=00007f3f9b917700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.326448] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.326453] CR0=0000000080050033 CR3=00000001d50d8000 CR4=00000000001426f0 [ 32.326457] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.326461] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.326463] *** Control State *** [ 32.326465] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.326467] EntryControls=0000d1ff ExitControls=0023efff [ 32.326471] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.326474] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.326476] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.326479] reason=80000021 qualification=0000000000000000 [ 32.326481] IDTVectoring: info=00000000 errcode=00000000 [ 32.326483] TSC Offset = 0xffffffecfa7f2c0f [ 32.326485] EPT pointer = 0x00000001c42b701e [ 32.359504] *** Guest State *** [ 32.359509] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.359512] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.359514] CR3 = 0x00000000fffbc000 [ 32.359516] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 32.359519] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 32.359524] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.359528] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 32.359533] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.359539] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.359544] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.359549] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.359554] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.359558] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.359564] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.359568] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.359573] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.359576] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.359580] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.359583] Interruptibility = 00000000 ActivityState = 00000000 [ 32.359584] *** Host State *** [ 32.359588] RIP = 0xffffffff811bb716 RSP = 0xffff8801d93cf4c8 [ 32.359595] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.359598] FSBase=00007f3f98911700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.359601] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.359606] CR0=0000000080050033 CR3=00000001d50d8000 CR4=00000000001426f0 [ 32.359610] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.359614] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.359616] *** Control State *** [ 32.359618] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.359620] EntryControls=0000d1ff ExitControls=0023efff [ 32.359624] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.359626] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.359629] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.359631] reason=80000021 qualification=0000000000000000 [ 32.359633] IDTVectoring: info=00000000 errcode=00000000 [ 32.359635] TSC Offset = 0xffffffecfa7f2c0f [ 32.359637] EPT pointer = 0x00000001c42b701e [ 32.417665] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008f data 0xf0047 [ 32.417692] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008e data 0xf0047 [ 32.417713] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008d data 0xf0047 [ 32.417734] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008c data 0xf0047 [ 32.417755] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008b data 0xf0047 [ 32.417775] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x4000008a data 0xf0047 [ 32.417796] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x40000089 data 0xf0047 [ 32.417817] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x40000088 data 0xf0047 [ 32.417837] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x40000087 data 0xf0047 [ 32.417858] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x40000086 data 0xf0047 [ 32.491698] *** Guest State *** [ 32.491704] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.491707] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.491709] CR3 = 0x00000000fffbc000 [ 32.491712] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.491715] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.491720] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.491723] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491729] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491735] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491739] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491745] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491750] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.491754] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.491760] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.491763] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.491769] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.491772] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.491775] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.491778] Interruptibility = 00000000 ActivityState = 00000000 [ 32.491780] *** Host State *** [ 32.491784] RIP = 0xffffffff811bb716 RSP = 0xffff8801d49474c8 [ 32.491791] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.491795] FSBase=00007f3f8c8f6700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 32.491798] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 32.491803] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426e0 [ 32.491807] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.491812] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.491813] *** Control State *** [ 32.491815] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.491818] EntryControls=0000d1ff ExitControls=0023efff [ 32.491821] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.491824] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.491826] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 32.491828] reason=80000021 qualification=0000000000000000 [ 32.491830] IDTVectoring: info=00000000 errcode=00000000 [ 32.491832] TSC Offset = 0xffffffece618db17 [ 32.491835] EPT pointer = 0x00000001d8a7c01e [ 32.584920] *** Guest State *** [ 32.584925] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.584929] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.584931] CR3 = 0x00000000fffbc000 [ 32.584934] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.584937] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.584942] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.584945] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584951] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584956] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584961] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584967] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584972] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.584976] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.584981] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.584985] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.584987] *** Guest State *** [ 32.584990] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.584994] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.584996] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.584998] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.585003] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.585005] CR3 = 0x00000000fffbc000 [ 32.585031] Interruptibility = 00000000 ActivityState = 00000000 [ 32.585033] *** Host State *** [ 32.585037] RIP = 0xffffffff811bb716 RSP = 0xffff8801ce3df4c8 [ 32.585044] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.585048] FSBase=00007f3f868e8700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 32.585051] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 32.585053] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 32.585055] RFLAGS=0x00010000 DR7 = 0x0000000000000400 [ 32.585058] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426e0 [ 32.585060] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.585063] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.585066] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 32.585068] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.585069] *** Control State *** [ 32.585072] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.585074] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.585076] EntryControls=0000d1ff ExitControls=0023efff [ 32.585079] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.585081] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.585084] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.585086] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.585088] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 32.585090] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.585092] reason=80000021 qualification=0000000000000000 [ 32.585094] IDTVectoring: info=00000000 errcode=00000000 [ 32.585097] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.585098] TSC Offset = 0xffffffecda853434 [ 32.585101] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.585102] EPT pointer = 0x00000001cdda701e [ 32.585107] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.585110] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.585116] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.585119] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.585122] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.585125] Interruptibility = 00000000 ActivityState = 00000000 [ 32.585127] *** Host State *** [ 32.585130] RIP = 0xffffffff811bb716 RSP = 0xffff8801d188f4c8 [ 32.585137] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.585141] FSBase=00007f3f92903700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.585144] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.585149] CR0=0000000080050033 CR3=00000001d3f11000 CR4=00000000001426f0 [ 32.585170] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.585174] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.585175] *** Control State *** [ 32.585177] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.585180] EntryControls=0000d1ff ExitControls=0023efff [ 32.585198] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.585200] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 32.585203] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.585205] reason=80000021 qualification=0000000000000000 [ 32.585207] IDTVectoring: info=00000000 errcode=00000000 [ 32.585209] TSC Offset = 0xffffffecdbb7cd19 [ 32.585212] EPT pointer = 0x00000001cddb001e [ 32.661762] *** Guest State *** [ 32.661768] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.661772] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.661774] CR3 = 0x00000000fffbc000 [ 32.661776] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.661780] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.661784] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.661788] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661794] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661799] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661804] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661809] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661815] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.661819] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.661824] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.661828] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.661833] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.661836] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.661840] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.661843] Interruptibility = 00000000 ActivityState = 00000000 [ 32.661844] *** Host State *** [ 32.661848] RIP = 0xffffffff811bb716 RSP = 0xffff8801d13f74c8 [ 32.661855] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.661858] FSBase=00007f3f8c8f8700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.661862] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.661866] CR0=0000000080050033 CR3=00000001d8009000 CR4=00000000001426f0 [ 32.661871] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.661875] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.661876] *** Control State *** [ 32.661879] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.661881] EntryControls=0000d1ff ExitControls=0023efff [ 32.661885] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.661887] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.661889] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.661892] reason=80000021 qualification=0000000000000000 [ 32.661894] IDTVectoring: info=00000000 errcode=00000000 [ 32.661896] TSC Offset = 0xffffffeccff91a15 [ 32.661898] EPT pointer = 0x00000001d134101e [ 32.662130] *** Guest State *** [ 32.662134] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.662137] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.662139] CR3 = 0x00000000fffbc000 [ 32.662141] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.662149] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.662154] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.662157] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662163] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662168] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662173] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662178] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662184] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.662188] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.662193] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.662197] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.662202] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.662205] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.662209] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.662212] Interruptibility = 00000000 ActivityState = 00000000 [ 32.662213] *** Host State *** [ 32.662217] RIP = 0xffffffff811bb716 RSP = 0xffff8801d190f4c8 [ 32.662223] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.662227] FSBase=00007f3f808da700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.662230] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.662235] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426f0 [ 32.662239] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.662242] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.662244] *** Control State *** [ 32.662246] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.662248] EntryControls=0000d1ff ExitControls=0023efff [ 32.662252] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.662255] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.662257] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.662259] reason=80000021 qualification=0000000000000000 [ 32.662261] IDTVectoring: info=00000000 errcode=00000000 [ 32.662263] TSC Offset = 0xffffffecce668245 [ 32.662265] EPT pointer = 0x00000001bfe8101e [ 32.830341] *** Guest State *** [ 32.830346] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.830350] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.830352] CR3 = 0x00000000fffbc000 [ 32.830354] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 32.830357] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 32.830362] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.830366] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 32.830372] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.830377] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.830382] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.830387] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.830393] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.830397] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.830402] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.830406] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.830412] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.830415] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.830418] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.830421] Interruptibility = 00000000 ActivityState = 00000000 [ 32.830423] *** Host State *** [ 32.830427] RIP = 0xffffffff811bb716 RSP = 0xffff8801c88a74c8 [ 32.830434] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.830438] FSBase=00007f3f2c82b700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.830441] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.830446] CR0=0000000080050033 CR3=00000001d0fe9000 CR4=00000000001426f0 [ 32.830450] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.830454] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.830456] *** Control State *** [ 32.830459] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.830461] EntryControls=0000d1ff ExitControls=0023efff [ 32.830465] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.830467] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.830470] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.830472] reason=80000021 qualification=0000000000000000 [ 32.830474] IDTVectoring: info=00000000 errcode=00000000 [ 32.830476] TSC Offset = 0xffffffecb3ad38c1 [ 32.830479] EPT pointer = 0x00000001cf63001e [ 32.836340] *** Guest State *** [ 32.836345] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.836349] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.836350] CR3 = 0x00000000fffbc000 [ 32.836353] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.836356] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.836361] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.836364] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836370] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836375] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836380] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836385] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836391] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.836394] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.836400] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.836403] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.836409] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.836412] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.836415] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.836418] Interruptibility = 00000000 ActivityState = 00000000 [ 32.836419] *** Host State *** [ 32.836423] RIP = 0xffffffff811bb716 RSP = 0xffff8801cef2f4c8 [ 32.836430] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.836434] FSBase=00007f3f748c0700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 32.836437] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 32.836442] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426e0 [ 32.836446] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.836450] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.836451] *** Control State *** [ 32.836454] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.836456] EntryControls=0000d1ff ExitControls=0023efff [ 32.836460] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.836462] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.836464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 32.836466] reason=80000021 qualification=0000000000000000 [ 32.836468] IDTVectoring: info=00000000 errcode=00000000 [ 32.836470] TSC Offset = 0xffffffecbcb101c9 [ 32.836473] EPT pointer = 0x00000001cf74301e [ 32.867460] *** Guest State *** [ 32.867466] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 32.867470] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.867471] CR3 = 0x00000000fffbc000 [ 32.867474] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 32.867477] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 32.867482] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 32.867485] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867491] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867497] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867501] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867507] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867512] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 32.867516] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.867522] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 32.867525] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 32.867531] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 32.867534] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 32.867537] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.867540] Interruptibility = 00000000 ActivityState = 00000000 [ 32.867542] *** Host State *** [ 32.867546] RIP = 0xffffffff811bb716 RSP = 0xffff8801c8df74c8 [ 32.867552] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.867556] FSBase=00007f3f778ca700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 32.867559] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 32.867564] CR0=0000000080050033 CR3=00000001d21cf000 CR4=00000000001426e0 [ 32.867568] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.867572] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.867574] *** Control State *** [ 32.867576] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.867578] EntryControls=0000d1ff ExitControls=0023efff [ 32.867582] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 32.867584] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.867587] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 32.867589] reason=80000021 qualification=0000000000000000 [ 32.867591] IDTVectoring: info=00000000 errcode=00000000 [ 32.867593] TSC Offset = 0xffffffecb52b56c7 [ 32.867595] EPT pointer = 0x00000001ceea301e [ 32.941778] *** Guest State *** [ 32.941785] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.941791] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.941794] CR3 = 0x00000000fffbc000 [ 32.941796] RSP = 0x0000000000000b70 RIP = 0x0000000000009111 [ 32.941800] RFLAGS=0x00010007 DR7 = 0x0000000000000400 [ 32.941805] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.941809] CS: sel=0x0010, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 32.941815] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.941820] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.941825] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.941831] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.941836] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.941840] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.941846] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.941850] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.941855] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.941858] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.941862] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.941865] Interruptibility = 00000000 ActivityState = 00000000 [ 32.941866] *** Host State *** [ 32.941870] RIP = 0xffffffff811bb716 RSP = 0xffff8801d941f4c8 [ 32.941877] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.941880] FSBase=00007f3f748c0700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.941884] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.941889] CR0=0000000080050033 CR3=00000001d50d8000 CR4=00000000001426f0 [ 32.941893] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.941897] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.941899] *** Control State *** [ 32.941901] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.941904] EntryControls=0000d1ff ExitControls=0023efff [ 32.941907] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.941910] VMEntry: intr_info=80000b0d errcode=00000000 ilen=00000000 [ 32.941912] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.941914] reason=80000021 qualification=0000000000000000 [ 32.941916] IDTVectoring: info=00000000 errcode=00000000 [ 32.941918] TSC Offset = 0xffffffecac3cfbdb [ 32.941921] EPT pointer = 0x00000001d068a01e [ 32.997989] *** Guest State *** [ 32.997994] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 32.997998] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 32.998003] CR3 = 0x00000000fffbc000 [ 32.998041] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 32.998044] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 32.998049] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 32.998053] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 32.998059] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.998064] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.998069] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.998074] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.998080] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 32.998084] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 32.998089] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 32.998093] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 32.998098] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 32.998102] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 32.998105] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 32.998108] Interruptibility = 00000000 ActivityState = 00000000 [ 32.998110] *** Host State *** [ 32.998114] RIP = 0xffffffff811bb716 RSP = 0xffff8801c992f4c8 [ 32.998120] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 32.998124] FSBase=00007f3f3b842700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 32.998128] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 32.998132] CR0=0000000080050033 CR3=00000001d46c1000 CR4=00000000001426f0 [ 32.998137] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 32.998141] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 32.998142] *** Control State *** [ 32.998145] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 32.998147] EntryControls=0000d1ff ExitControls=0023efff [ 32.998151] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 32.998153] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.998156] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 32.998158] reason=80000021 qualification=0000000000000000 [ 32.998160] IDTVectoring: info=00000000 errcode=00000000 [ 32.998162] TSC Offset = 0xffffffeca1d89651 [ 32.998165] EPT pointer = 0x00000001c38fe01e [ 33.076811] *** Guest State *** [ 33.076816] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 33.076820] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.076822] CR3 = 0x00000000fffbc000 [ 33.076824] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 33.076827] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 33.076832] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 33.076836] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 33.076842] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.076847] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.076852] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.076858] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.076863] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.076867] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 33.076873] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 33.076876] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 33.076882] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 33.076885] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 33.076889] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.076892] Interruptibility = 00000000 ActivityState = 00000000 [ 33.076893] *** Host State *** [ 33.076897] RIP = 0xffffffff811bb716 RSP = 0xffff8801c82074c8 [ 33.076904] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.076907] FSBase=00007f3f62898700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 33.076911] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 33.076915] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426f0 [ 33.076920] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.076924] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.076925] *** Control State *** [ 33.076928] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.076930] EntryControls=0000d1ff ExitControls=0023efff [ 33.076934] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 33.076936] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.076938] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.076940] reason=80000021 qualification=0000000000000000 [ 33.076942] IDTVectoring: info=00000000 errcode=00000000 [ 33.076944] TSC Offset = 0xffffffec95fbd387 [ 33.076947] EPT pointer = 0x00000001c597101e [ 33.151522] *** Guest State *** [ 33.151528] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.151532] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.151533] CR3 = 0x00000000fffbc000 [ 33.151536] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.151539] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.151544] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.151548] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151554] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151559] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151564] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151569] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151575] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.151578] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.151584] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.151587] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.151593] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.151596] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.151599] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.151602] Interruptibility = 00000000 ActivityState = 00000000 [ 33.151604] *** Host State *** [ 33.151608] RIP = 0xffffffff811bb716 RSP = 0xffff8801d9ba74c8 [ 33.151615] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.151618] FSBase=00007f3f50876700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.151622] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.151627] CR0=0000000080050033 CR3=00000001d06f2000 CR4=00000000001426e0 [ 33.151631] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.151635] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.151637] *** Control State *** [ 33.151639] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.151641] EntryControls=0000d1ff ExitControls=0023efff [ 33.151645] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.151647] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.151650] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 33.151652] reason=80000021 qualification=0000000000000000 [ 33.151654] IDTVectoring: info=00000000 errcode=00000000 [ 33.151656] TSC Offset = 0xffffffec8b43c3da [ 33.151658] EPT pointer = 0x00000001cd52201e [ 33.153211] *** Guest State *** [ 33.153215] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.153219] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.153220] CR3 = 0x00000000fffbc000 [ 33.153222] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.153225] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.153230] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.153233] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153244] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153249] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153254] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153259] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153265] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.153269] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.153274] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.153278] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.153283] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.153286] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.153289] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.153292] Interruptibility = 00000000 ActivityState = 00000000 [ 33.153294] *** Host State *** [ 33.153297] RIP = 0xffffffff811bb716 RSP = 0xffff8801c2a174c8 [ 33.153304] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.153307] FSBase=00007f3f26814700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.153311] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.153315] CR0=0000000080050033 CR3=00000001d46c1000 CR4=00000000001426e0 [ 33.153320] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.153323] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.153325] *** Control State *** [ 33.153327] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.153329] EntryControls=0000d1ff ExitControls=0023efff [ 33.153333] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.153335] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.153338] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 33.153340] reason=80000021 qualification=0000000000000000 [ 33.153342] IDTVectoring: info=00000000 errcode=00000000 [ 33.153344] TSC Offset = 0xffffffec8af4bc0e [ 33.153346] EPT pointer = 0x00000001c86cc01e [ 33.221343] *** Guest State *** [ 33.221348] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.221352] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.221354] CR3 = 0x00000000fffbc000 [ 33.221356] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.221359] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.221364] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.221368] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221373] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221379] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221383] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221389] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221394] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.221398] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.221404] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.221407] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.221413] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.221416] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.221419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.221422] Interruptibility = 00000000 ActivityState = 00000000 [ 33.221423] *** Host State *** [ 33.221427] RIP = 0xffffffff811bb716 RSP = 0xffff8801d87574c8 [ 33.221434] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.221438] FSBase=00007f3f4a869700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.221441] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.221446] CR0=0000000080050033 CR3=00000001d06f2000 CR4=00000000001426e0 [ 33.221450] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.221454] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.221456] *** Control State *** [ 33.221458] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.221460] EntryControls=0000d1ff ExitControls=0023efff [ 33.221464] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.221466] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.221469] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 33.221471] reason=80000021 qualification=0000000000000000 [ 33.221473] IDTVectoring: info=00000000 errcode=00000000 [ 33.221475] TSC Offset = 0xffffffec82629516 [ 33.221477] EPT pointer = 0x00000001c37af01e [ 33.248258] *** Guest State *** [ 33.248264] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 33.248267] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.248269] CR3 = 0x00000000fffbc000 [ 33.248285] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 33.248288] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 33.248293] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 33.248297] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 33.248303] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.248308] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.248313] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.248319] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.248324] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.248328] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 33.248334] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 33.248337] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 33.248343] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 33.248346] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 33.248350] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.248353] Interruptibility = 00000000 ActivityState = 00000000 [ 33.248361] *** Host State *** [ 33.248365] RIP = 0xffffffff811bb716 RSP = 0xffff8801c15a74c8 [ 33.248379] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.248382] FSBase=00007f3f1d801700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 33.248386] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 33.248391] CR0=0000000080050033 CR3=00000001d46c1000 CR4=00000000001426f0 [ 33.248395] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.248403] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.248404] *** Control State *** [ 33.248407] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.248409] EntryControls=0000d1ff ExitControls=0023efff [ 33.248413] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 33.248415] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.248417] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.248420] reason=80000021 qualification=0000000000000000 [ 33.248422] IDTVectoring: info=00000000 errcode=00000000 [ 33.248424] TSC Offset = 0xffffffec7c366c2c [ 33.248426] EPT pointer = 0x00000001cd4e601e [ 33.280768] *** Guest State *** [ 33.280774] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 33.280778] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.280780] CR3 = 0x00000000fffbc000 [ 33.280782] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 33.280785] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 33.280790] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 33.280794] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 33.280799] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.280805] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.280810] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.280815] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.280820] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.280824] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 33.280830] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 33.280833] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 33.280839] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 33.280842] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 33.280845] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.280848] Interruptibility = 00000000 ActivityState = 00000000 [ 33.280850] *** Host State *** [ 33.280854] RIP = 0xffffffff811bb716 RSP = 0xffff8801d46874c8 [ 33.280861] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.280864] FSBase=00007f3f688a4700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 33.280868] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 33.280872] CR0=0000000080050033 CR3=00000001d3f11000 CR4=00000000001426f0 [ 33.280877] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.280881] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.280882] *** Control State *** [ 33.280884] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.280887] EntryControls=0000d1ff ExitControls=0023efff [ 33.280890] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 33.280893] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.280895] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.280897] reason=80000021 qualification=0000000000000000 [ 33.280900] IDTVectoring: info=00000000 errcode=00000000 [ 33.280901] TSC Offset = 0xffffffec7d4c9c09 [ 33.280904] EPT pointer = 0x00000001d855d01e [ 33.296920] *** Guest State *** [ 33.296925] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 33.296929] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.296931] CR3 = 0x00000000fffbc000 [ 33.296933] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 33.296936] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 33.296941] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 33.296944] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 33.296950] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.296956] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.296961] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.296966] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.296971] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 33.296975] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 33.296981] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 33.296984] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 33.296990] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 33.296993] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 33.296996] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.296999] Interruptibility = 00000000 ActivityState = 00000000 [ 33.297023] *** Host State *** [ 33.297027] RIP = 0xffffffff811bb716 RSP = 0xffff8801d505f4c8 [ 33.297034] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.297039] FSBase=00007f3f56882700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 33.297042] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 33.297047] CR0=0000000080050033 CR3=00000001d21cf000 CR4=00000000001426f0 [ 33.297052] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.297055] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.297057] *** Control State *** [ 33.297059] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.297061] EntryControls=0000d1ff ExitControls=0023efff [ 33.297065] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 33.297067] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.297070] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.297072] reason=80000021 qualification=0000000000000000 [ 33.297074] IDTVectoring: info=00000000 errcode=00000000 [ 33.297076] TSC Offset = 0xffffffec7438c49d [ 33.297079] EPT pointer = 0x00000001cf1c601e [ 33.359658] *** Guest State *** [ 33.359664] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.359667] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.359669] CR3 = 0x00000000fffbc000 [ 33.359672] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.359674] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.359679] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.359683] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359689] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359694] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359699] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359704] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359710] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.359714] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.359719] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.359723] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.359728] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.359731] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.359735] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.359738] Interruptibility = 00000000 ActivityState = 00000000 [ 33.359740] *** Host State *** [ 33.359744] RIP = 0xffffffff811bb716 RSP = 0xffff8801d5e474c8 [ 33.359750] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.359754] FSBase=00007f3f3e84d700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 33.359757] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 33.359762] CR0=0000000080050033 CR3=00000001d06f2000 CR4=00000000001426f0 [ 33.359767] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.359770] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.359772] *** Control State *** [ 33.359774] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.359776] EntryControls=0000d1ff ExitControls=0023efff [ 33.359780] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.359783] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.359785] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.359787] reason=80000021 qualification=0000000000000000 [ 33.359789] IDTVectoring: info=00000000 errcode=00000000 [ 33.359791] TSC Offset = 0xffffffec6e6a90a1 [ 33.359794] EPT pointer = 0x00000001cf94e01e [ 33.427588] *** Guest State *** [ 33.427594] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.427597] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.427599] CR3 = 0x00000000fffbc000 [ 33.427602] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.427605] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.427610] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.427613] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427619] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427624] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427629] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427634] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427640] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.427644] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.427649] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.427653] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.427658] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.427661] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.427665] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.427668] Interruptibility = 00000000 ActivityState = 00000000 [ 33.427669] *** Host State *** [ 33.427673] RIP = 0xffffffff811bb716 RSP = 0xffff8801d050f4c8 [ 33.427680] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.427683] FSBase=00007f3f4a863700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.427687] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.427691] CR0=0000000080050033 CR3=00000001d4798000 CR4=00000000001426e0 [ 33.427696] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.427700] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.427701] *** Control State *** [ 33.427704] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.427706] EntryControls=0000d1ff ExitControls=0023efff [ 33.427710] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.427713] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.427715] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 33.427717] reason=80000021 qualification=0000000000000000 [ 33.427719] IDTVectoring: info=00000000 errcode=00000000 [ 33.427721] TSC Offset = 0xffffffec67368021 [ 33.427724] EPT pointer = 0x00000001d47c601e [ 33.623272] *** Guest State *** [ 33.623293] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.623297] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.623299] CR3 = 0x00000000fffbc000 [ 33.623301] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.623304] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.623309] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.623313] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623318] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623324] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623329] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623334] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623339] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.623343] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.623349] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.623352] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.623357] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.623361] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.623364] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.623367] Interruptibility = 00000000 ActivityState = 00000000 [ 33.623368] *** Host State *** [ 33.623372] RIP = 0xffffffff811bb716 RSP = 0xffff8801d54e7378 [ 33.623379] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.623383] FSBase=00007f3ef37a6700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.623386] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.623391] CR0=0000000080050033 CR3=00000001d46c1000 CR4=00000000001426e0 [ 33.623395] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.623399] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.623401] *** Control State *** [ 33.623403] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.623405] EntryControls=0000d1ff ExitControls=0023efff [ 33.623409] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.623411] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.623414] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 33.623416] reason=80000021 qualification=0000000000000000 [ 33.623418] IDTVectoring: info=00000000 errcode=00000000 [ 33.623420] TSC Offset = 0xffffffec4ca16586 [ 33.623422] EPT pointer = 0x00000001c362d01e [ 33.744235] *** Guest State *** [ 33.744245] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 33.744249] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 33.744251] CR3 = 0x00000000fffbc000 [ 33.744253] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 33.744256] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 33.744261] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 33.744265] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744270] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744276] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744281] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744286] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744291] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 33.744296] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.744301] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 33.744305] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 33.744310] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 33.744313] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 33.744317] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 33.744320] Interruptibility = 00000000 ActivityState = 00000000 [ 33.744321] *** Host State *** [ 33.744325] RIP = 0xffffffff811bb716 RSP = 0xffff8801d2f774c8 [ 33.744332] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 33.744335] FSBase=00007f3f3883e700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 33.744339] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 33.744343] CR0=0000000080050033 CR3=00000001d21cf000 CR4=00000000001426e0 [ 33.744348] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 33.744352] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 33.744353] *** Control State *** [ 33.744356] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 33.744358] EntryControls=0000d1ff ExitControls=0023efff [ 33.744362] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 33.744364] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 33.744366] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 33.744369] reason=80000021 qualification=0000000000000000 [ 33.744371] IDTVectoring: info=00000000 errcode=00000000 [ 33.744372] TSC Offset = 0xffffffec3bbdd5af [ 33.744375] EPT pointer = 0x00000001c508101e [ 33.858831] kvm [3016]: vcpu0, guest rIP: 0x9111 Hyper-V uhandled wrmsr: 0x40000020 data 0xf0047 [ 34.133226] *** Guest State *** [ 34.133233] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 34.133239] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 34.133242] CR3 = 0x00000000fffbc000 [ 34.133246] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 34.133251] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 34.133259] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 34.133265] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133275] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133284] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133291] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133300] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133309] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.133315] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.133323] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 34.133329] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.133338] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 34.133343] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 34.133349] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 34.133353] Interruptibility = 00000000 ActivityState = 00000000 [ 34.133355] *** Host State *** [ 34.133361] RIP = 0xffffffff811bb716 RSP = 0xffff8801cf7df4c8 [ 34.133371] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 34.133376] FSBase=00007f3f1d803700 GSBase=ffff8801db300000 TRBase=ffff8801db322d40 [ 34.133382] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 34.133389] CR0=0000000080050033 CR3=00000001d50d8000 CR4=00000000001426e0 [ 34.133396] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 34.133402] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 34.133404] *** Control State *** [ 34.133408] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 34.133412] EntryControls=0000d1ff ExitControls=0023efff [ 34.133418] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 34.133422] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 34.133427] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 34.133430] reason=80000021 qualification=0000000000000000 [ 34.133433] IDTVectoring: info=00000000 errcode=00000000 [ 34.133437] TSC Offset = 0xffffffec07e0a829 [ 34.133441] EPT pointer = 0x00000001d4ca501e [ 34.362551] *** Guest State *** [ 34.362558] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 34.362564] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 34.362567] CR3 = 0x00000000fffbc000 [ 34.362571] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 34.362576] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 34.362584] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 34.362590] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362612] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362620] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362641] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362649] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362657] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.362677] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.362685] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 34.362691] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.362698] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 34.362703] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 34.362709] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 34.362713] Interruptibility = 00000000 ActivityState = 00000000 [ 34.362715] *** Host State *** [ 34.362721] RIP = 0xffffffff811bb716 RSP = 0xffff8801c17b74c8 [ 34.362732] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 34.362737] FSBase=00007f3f38842700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 34.362743] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 34.362750] CR0=0000000080050033 CR3=00000001d8009000 CR4=00000000001426f0 [ 34.362771] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 34.362776] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 34.362778] *** Control State *** [ 34.362782] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 34.362785] EntryControls=0000d1ff ExitControls=0023efff [ 34.362791] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 34.362796] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 34.362800] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 34.362803] reason=80000021 qualification=0000000000000000 [ 34.362806] IDTVectoring: info=00000000 errcode=00000000 [ 34.362824] TSC Offset = 0xffffffebe7818253 [ 34.362829] EPT pointer = 0x00000001cb52d01e [ 34.427082] *** Guest State *** [ 34.427090] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 34.427096] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 34.427099] CR3 = 0x00000000fffbc000 [ 34.427102] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 34.427107] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 34.427114] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 34.427119] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427128] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427136] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427144] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427152] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427161] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.427167] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.427176] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 34.427182] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.427190] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 34.427196] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 34.427202] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 34.427206] Interruptibility = 00000000 ActivityState = 00000000 [ 34.427209] *** Host State *** [ 34.427215] RIP = 0xffffffff811bb716 RSP = 0xffff8801c31474c8 [ 34.427225] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 34.427232] FSBase=00007f3f0e7e2700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 34.427237] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 34.427245] CR0=0000000080050033 CR3=00000001d21cf000 CR4=00000000001426f0 [ 34.427252] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 34.427258] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 34.427261] *** Control State *** [ 34.427265] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 34.427269] EntryControls=0000d1ff ExitControls=0023efff [ 34.427275] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 34.427280] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 34.427283] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 34.427287] reason=80000021 qualification=0000000000000000 [ 34.427291] IDTVectoring: info=00000000 errcode=00000000 [ 34.427294] TSC Offset = 0xffffffebe49e5fff [ 34.427299] EPT pointer = 0x00000001d136a01e [ 34.481262] *** Guest State *** [ 34.481270] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 34.481275] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 34.481277] CR3 = 0x00000000fffbc000 [ 34.481281] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 34.481289] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 34.481296] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 34.481301] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481310] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481318] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481325] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481333] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481341] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 34.481346] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.481354] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 34.481359] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 34.481367] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 34.481371] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 34.481376] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 34.481381] Interruptibility = 00000000 ActivityState = 00000000 [ 34.481383] *** Host State *** [ 34.481394] RIP = 0xffffffff811bb716 RSP = 0xffff8801ca5474c8 [ 34.481404] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 34.481409] FSBase=00007f3e786ac700 GSBase=ffff8801db200000 TRBase=ffff8801db222d40 [ 34.481414] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 34.481420] CR0=0000000080050033 CR3=00000001d0fe9000 CR4=00000000001426f0 [ 34.481427] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff84d63420 [ 34.481432] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 34.481435] *** Control State *** [ 34.481438] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 34.481441] EntryControls=0000d1ff ExitControls=0023efff [ 34.481447] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 34.481450] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 34.481454] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 34.481458] reason=80000021 qualification=0000000000000000 [ 34.481461] IDTVectoring: info=00000000 errcode=00000000 [ 34.481463] TSC Offset = 0xffffffebd70a6b6a [ 34.481467] EPT pointer = 0x00000001d225e01e [ 34.485166] ------------[ cut here ]------------ [ 34.485182] WARNING: CPU: 0 PID: 6369 at arch/x86/kvm/x86.c:7226 kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 34.485186] Kernel panic - not syncing: panic_on_warn set ... [ 34.485186] [ 34.485194] CPU: 0 PID: 6369 Comm: syzkaller643304 Not tainted 4.13.0-rc6+ #44 [ 34.485197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.485200] Call Trace: [ 34.485209] dump_stack+0x194/0x257 [ 34.485223] ? arch_local_irq_restore+0x53/0x53 [ 34.485247] panic+0x1e4/0x417 [ 34.485254] ? __warn+0x1d9/0x1d9 [ 34.485261] ? show_regs_print_info+0x65/0x65 [ 34.485289] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 34.485295] __warn+0x1c4/0x1d9 [ 34.485303] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 34.485315] report_bug+0x211/0x2d0 [ 34.485332] fixup_bug+0x40/0x90 [ 34.485341] do_trap+0x260/0x390 [ 34.485359] do_error_trap+0x120/0x390 [ 34.485373] ? do_trap+0x390/0x390 [ 34.485382] ? kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 34.485396] ? fpu__activate_curr+0xed/0x650 [ 34.485407] ? fpstate_init+0x160/0x160 [ 34.485421] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 34.485437] do_invalid_op+0x1b/0x20 [ 34.485445] invalid_op+0x1e/0x30 [ 34.485451] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x5870 [ 34.485454] RSP: 0018:ffff8801cc927670 EFLAGS: 00010297 [ 34.485461] RAX: ffff8801d2094200 RBX: ffff8801d11d9000 RCX: ffff8801cec71e1c [ 34.485465] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801cec71c20 [ 34.485470] RBP: ffff8801cc927a40 R08: 0000000000000001 R09: ffffed0039924f2c [ 34.485474] R10: ffff8801cc927a58 R11: 0000000000000000 R12: 0000000000000001 [ 34.485478] R13: 0000000000000000 R14: ffff8801d7750480 R15: ffff8801cec71a00 [ 34.485512] ? do_raw_spin_trylock+0x190/0x190 [ 34.485528] ? mark_held_locks+0xaf/0x100 [ 34.485536] ? _raw_spin_unlock_irq+0x27/0x70 [ 34.485546] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 34.485558] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 34.485567] ? wait_for_completion+0xdb/0x730 [ 34.485581] ? wait_for_completion_interruptible+0x7d0/0x7d0 [ 34.485589] ? lockdep_init_map+0xe4/0x650 [ 34.485599] ? lockdep_init_map+0xe4/0x650 [ 34.485612] ? __init_waitqueue_head+0x97/0x140 [ 34.485622] ? wake_up_q+0xe0/0xe0 [ 34.485647] ? __wait_rcu_gp+0x23f/0x3e0 [ 34.485652] ? rcu_gp_is_normal+0x140/0x140 [ 34.485675] ? synchronize_sched.part.69+0xac/0x100 [ 34.485684] ? synchronize_sched_expedited+0xf0/0xf0 [ 34.485691] ? call_rcu_bh+0x20/0x20 [ 34.485702] ? check_same_owner+0x320/0x320 [ 34.485711] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 34.485718] ? put_pid+0x184/0x1f0 [ 34.485727] ? task_active_pid_ns+0xd0/0xd0 [ 34.485739] ? __might_sleep+0x95/0x190 [ 34.485755] kvm_vcpu_ioctl+0x64c/0x1010 [ 34.485761] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 34.485773] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 34.485792] ? find_held_lock+0x35/0x1d0 [ 34.485812] ? __fget+0x333/0x570 [ 34.485820] ? lock_downgrade+0x990/0x990 [ 34.485832] ? lock_release+0xa40/0xa40 [ 34.485844] ? __lock_is_held+0xb6/0x140 [ 34.485870] ? __fget+0x35c/0x570 [ 34.485890] ? iterate_fd+0x3f0/0x3f0 [ 34.485905] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 34.485928] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 34.485937] do_vfs_ioctl+0x1b1/0x1520 [ 34.485955] ? ioctl_preallocate+0x2b0/0x2b0 [ 34.485970] ? selinux_capable+0x40/0x40 [ 34.485994] ? syscall_return_slowpath+0x22f/0x450 [ 34.486021] ? security_file_ioctl+0x7d/0xb0 [ 34.486027] ? security_file_ioctl+0x89/0xb0 [ 34.486042] SyS_ioctl+0x8f/0xc0 [ 34.486058] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 34.486064] RIP: 0033:0x44dee9 [ 34.486068] RSP: 002b:00007f3e756a4d08 EFLAGS: 00000202 ORIG_RAX: 0000000000000010 [ 34.486076] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000044dee9 [ 34.486080] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 00000000000000e6 [ 34.486084] RBP: 0000000000000086 R08: 00007f3e756a5700 R09: 00007f3e756a5700 [ 34.486088] R10: 00007f3e756a5700 R11: 0000000000000202 R12: 0000000000000000 [ 34.486092] R13: 00007fff294a671f R14: 00007f3e756a59c0 R15: 0000000000000000 [ 34.486621] Dumping ftrace buffer: [ 34.486652] (ftrace buffer empty) [ 34.486654] Kernel Offset: disabled [ 42.206958] Rebooting in 86400 seconds..