[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 18.485395] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 18.740708] random: sshd: uninitialized urandom read (32 bytes read) [ 19.072946] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 19.932799] random: sshd: uninitialized urandom read (32 bytes read) [ 20.094899] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. [ 25.575534] random: sshd: uninitialized urandom read (32 bytes read) 2018/07/26 23:49:17 parsed 1 programs [ 26.531146] random: cc1: uninitialized urandom read (8 bytes read) 2018/07/26 23:49:19 executed programs: 0 [ 27.456537] IPVS: ftp: loaded support on port[0] = 21 [ 27.510194] IPVS: ftp: loaded support on port[0] = 21 [ 27.511530] IPVS: ftp: loaded support on port[0] = 21 [ 27.528157] IPVS: ftp: loaded support on port[0] = 21 [ 27.529176] IPVS: ftp: loaded support on port[0] = 21 [ 27.561802] IPVS: ftp: loaded support on port[0] = 21 [ 27.578909] IPVS: ftp: loaded support on port[0] = 21 [ 27.589880] IPVS: ftp: loaded support on port[0] = 21 [ 27.899279] ip (4447) used greatest stack depth: 17000 bytes left [ 28.006295] *** Guest State *** [ 28.009933] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.019159] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.028298] CR3 = 0x0000000000000000 [ 28.032074] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 28.038080] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.044103] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.050808] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.058937] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.066949] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.075712] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.083825] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.091850] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.099948] GDTR: limit=0x00000000, base=0x0000000000000000 [ 28.107966] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.115983] IDTR: limit=0x00000000, base=0x0000000000000000 [ 28.124015] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.132124] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 28.138568] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.146071] Interruptibility = 00000008 ActivityState = 00000000 [ 28.152334] *** Host State *** [ 28.155562] RIP = 0xffffffff811f3d34 RSP = 0xffff8801b1647350 [ 28.161577] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.168046] FSBase=00007fa253aa0700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 28.175962] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 28.182073] CR0=0000000080050033 CR3=00000001b10ee000 CR4=00000000001426e0 [ 28.189135] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 28.195889] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.202030] *** Control State *** [ 28.205518] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 28.212241] EntryControls=0000d1ff ExitControls=0023efff [ 28.217735] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.224716] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 28.231444] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 28.238085] reason=80000021 qualification=0000000000000000 [ 28.244455] IDTVectoring: info=00000000 errcode=00000000 [ 28.249957] TSC Offset = 0xffffffee765a6019 [ 28.255532] EPT pointer = 0x00000001d948101e [ 28.310987] *** Guest State *** [ 28.314373] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.323307] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.332222] CR3 = 0x0000000000000000 [ 28.335989] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 28.342050] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.348094] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 28.354872] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.362899] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.370937] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.379188] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.381175] *** Guest State *** [ 28.387410] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.387427] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.387439] GDTR: limit=0x00000000, base=0x0000000000000000 [ 28.387453] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.387466] IDTR: limit=0x00000000, base=0x0000000000000000 [ 28.390767] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.390777] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.390783] CR3 = 0x0000000000000000 [ 28.390789] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 28.390797] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.390812] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.399062] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.399077] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 28.407179] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.415159] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.415171] Interruptibility = 00000000 ActivityState = 00000000 [ 28.415175] *** Host State *** [ 28.415184] RIP = 0xffffffff811f3d34 RSP = 0xffff8801b1647350 [ 28.415200] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.415212] FSBase=00007fa253aa0700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 28.415221] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 28.415233] CR0=0000000080050033 CR3=00000001b10ee000 CR4=00000000001426e0 [ 28.415245] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 28.415255] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.415259] *** Control State *** [ 28.415266] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 28.415272] EntryControls=0000d1ff ExitControls=0023efff [ 28.415282] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.415290] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 28.415297] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 28.415303] reason=80000021 qualification=0000000000000000 [ 28.415308] IDTVectoring: info=00000000 errcode=00000000 [ 28.415314] TSC Offset = 0xffffffee4a36274b [ 28.415320] EPT pointer = 0x00000001d895001e [ 28.482728] *** Guest State *** [ 28.486680] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.494666] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.502110] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.508368] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.511555] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.517570] CR3 = 0x0000000000000000 [ 28.523985] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.523998] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.524077] GDTR: limit=0x00000000, base=0x0000000000000000 [ 28.524093] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.524105] IDTR: limit=0x00000000, base=0x0000000000000000 [ 28.524119] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.524130] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 28.531932] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 28.531943] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.537831] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.544850] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.551877] Interruptibility = 00000008 ActivityState = 00000000 [ 28.557928] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.557944] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.561402] *** Host State *** [ 28.568076] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.573525] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d9457350 [ 28.580453] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.587140] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.593706] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.600032] FSBase=00007f20c6d53700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 28.605493] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.609821] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 28.614226] GDTR: limit=0x00000000, base=0x0000000000000000 [ 28.614242] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.621980] CR0=0000000080050033 CR3=00000001d9687000 CR4=00000000001426f0 [ 28.629955] IDTR: limit=0x00000000, base=0x0000000000000000 [ 28.629971] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.638906] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 28.646902] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 28.646913] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.655754] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.663824] Interruptibility = 00000008 ActivityState = 00000000 [ 28.663831] *** Host State *** [ 28.667556] *** Control State *** [ 28.675554] RIP = 0xffffffff811f3d34 RSP = 0xffff8801b0e47350 [ 28.683505] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 28.683512] EntryControls=0000d1ff ExitControls=0023efff [ 28.683523] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.691509] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 28.699471] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 28.707435] FSBase=00007f5dd5a68700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 28.707446] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 28.715415] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 28.721834] CR0=0000000080050033 CR3=00000001b096d000 CR4=00000000001426e0 [ 28.727938] reason=80000021 qualification=0000000000000000 [ 28.733914] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 28.741363] IDTVectoring: info=00000000 errcode=00000000 [ 28.748039] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 28.754273] TSC Offset = 0xffffffee434fc595 [ 28.762274] *** Control State *** [ 28.762286] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 28.770262] EPT pointer = 0x00000001d9b9401e [ 28.773474] EntryControls=0000d1ff ExitControls=0023efff [ 28.773486] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 28.824378] *** Guest State *** [ 28.825728] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 28.825737] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 28.825744] reason=80000021 qualification=0000000000000000 [ 28.825752] IDTVectoring: info=00000000 errcode=00000000 [ 28.825758] TSC Offset = 0xffffffee3426b647 [ 28.825767] EPT pointer = 0x00000001d849b01e [ 28.863448] *** Guest State *** [ 28.870912] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.877604] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 28.877616] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.877625] CR3 = 0x0000000000000000 [ 28.884047] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 28.891539] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 28.897587] CR3 = 0x0000000000000000 [ 28.903828] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.903841] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.907040] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 28.910502] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.910518] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.916525] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 28.923444] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.929362] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 28.936492] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.942708] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.949373] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.949388] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.957201] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 28.963075] GDTR: limit=0x00000000, base=0x0000000000000000 [ 28.963090] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.969946] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.976963] IDTR: limit=0x00000000, base=0x0000000000000000 [ 28.976976] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.976987] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 28.983501] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 28.990247] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 28.990257] Interruptibility = 00000008 ActivityState = 00000000 [ 28.995748] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.001789] *** Host State *** [ 29.001805] RIP = 0xffffffff811f3d34 RSP = 0xffff8801b08d7350 [ 29.006140] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.009611] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.016281] GDTR: limit=0x00000000, base=0x0000000000000000 [ 29.020686] FSBase=00007f9dbb0d8700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 29.020697] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 29.026363] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.033361] CR0=0000000080050033 CR3=00000001b1e40000 CR4=00000000001426e0 [ 29.036652] IDTR: limit=0x00000000, base=0x0000000000000000 [ 29.043331] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 29.049923] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.056251] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.061709] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 29.066034] *** Control State *** [ 29.066046] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 29.070455] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.073830] EntryControls=0000d1ff ExitControls=0023efff [ 29.073842] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.082686] Interruptibility = 00000008 ActivityState = 00000000 [ 29.091517] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 29.091528] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 29.100361] *** Host State *** [ 29.104071] reason=80000021 qualification=0000000000000000 [ 29.104081] IDTVectoring: info=00000000 errcode=00000000 [ 29.112917] RIP = 0xffffffff811f3d34 RSP = 0xffff8801ba99f350 [ 29.119588] TSC Offset = 0xffffffee404a302d [ 29.119596] EPT pointer = 0x00000001d9a8f01e [ 29.123333] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.179945] *** Guest State *** [ 29.187325] FSBase=00007f8ac4da4700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 29.187337] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 29.187354] CR0=0000000080050033 CR3=00000001d8cf8000 CR4=00000000001426f0 [ 29.195378] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 29.203348] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 29.203362] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.211341] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.219397] *** Control State *** [ 29.219409] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 29.227383] CR3 = 0x0000000000000000 [ 29.235363] EntryControls=0000d1ff ExitControls=0023efff [ 29.235375] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.243388] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 29.251377] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 29.251389] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 29.259387] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 29.265798] reason=80000021 qualification=0000000000000000 [ 29.265808] IDTVectoring: info=00000000 errcode=00000000 [ 29.273968] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 29.281417] TSC Offset = 0xffffffee0415fdd3 [ 29.281424] EPT pointer = 0x00000001b10fc01e [ 29.309279] *** Guest State *** [ 29.313910] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.313929] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 29.313948] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.320392] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 29.320405] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.328386] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.328401] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.336205] CR3 = 0x0000000000000000 [ 29.342096] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.342108] GDTR: limit=0x00000000, base=0x0000000000000000 [ 29.350150] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 29.357289] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.357301] IDTR: limit=0x00000000, base=0x0000000000000000 [ 29.365284] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 29.371948] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.371959] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 29.379932] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 29.385981] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.385989] Interruptibility = 00000000 ActivityState = 00000000 [ 29.385992] *** Host State *** [ 29.386005] RIP = 0xffffffff811f3d34 RSP = 0xffff8801b0e47350 [ 29.392438] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.395899] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.402570] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 29.410118] FSBase=00007f5dd5a68700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 29.410129] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 29.416704] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.423583] CR0=0000000080050033 CR3=00000001b096d000 CR4=00000000001426e0 [ 29.423596] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 29.429834] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.436499] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.436506] *** Control State *** [ 29.443100] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.446298] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 29.446308] EntryControls=0000d1ff ExitControls=0023efff [ 29.452650] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.458108] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.464094] GDTR: limit=0x00000000, base=0x0000000000000000 [ 29.468412] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 29.468423] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 29.472853] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.480026] reason=80000021 qualification=0000000000000000 [ 29.480037] IDTVectoring: info=00000000 errcode=00000000 [ 29.483320] IDTR: limit=0x00000000, base=0x0000000000000000 [ 29.491202] TSC Offset = 0xffffffedd56aa3b5 [ 29.491209] EPT pointer = 0x00000001b778001e [ 29.687805] *** Guest State *** [ 29.695473] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.695484] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 29.695494] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.695503] Interruptibility = 00000008 ActivityState = 00000000 [ 29.695507] *** Host State *** [ 29.695518] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d7cd7350 [ 29.695538] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.695549] FSBase=00007fa253aa0700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 29.695570] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 29.695587] CR0=0000000080050033 CR3=00000001b6d37000 CR4=00000000001426f0 [ 29.701821] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 29.701832] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.701837] CR3 = 0x0000000000000000 [ 29.701843] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 29.701851] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 29.701863] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 29.709840] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 29.717825] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.723807] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.731826] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 29.731840] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.731854] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.738259] *** Control State *** [ 29.744952] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.752502] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 29.759180] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.762378] EntryControls=0000d1ff ExitControls=0023efff [ 29.768372] GDTR: limit=0x00000000, base=0x0000000000000000 [ 29.776354] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.782778] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.790774] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 29.798594] IDTR: limit=0x00000000, base=0x0000000000000000 [ 29.798610] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 29.798619] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 29.798629] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 29.798638] Interruptibility = 00000008 ActivityState = 00000000 [ 29.798647] *** Host State *** [ 29.804594] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 29.812519] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d968f350 [ 29.812540] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 29.819561] reason=80000021 qualification=0000000000000000 [ 29.826398] FSBase=00007ff8f2a13700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 29.826410] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 29.834382] IDTVectoring: info=00000000 errcode=00000000 [ 29.840462] CR0=0000000080050033 CR3=00000001c72a6000 CR4=00000000001426e0 [ 29.843918] TSC Offset = 0xffffffedc06f3370 [ 29.851920] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 29.858594] EPT pointer = 0x00000001d7b2f01e [ 29.907190] *** Guest State *** [ 29.908550] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 29.908555] *** Control State *** [ 29.908565] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 29.908572] EntryControls=0000d1ff ExitControls=0023efff [ 29.908584] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 29.914930] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 29.920379] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 29.920388] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 29.920399] reason=80000021 qualification=0000000000000000 [ 29.928465] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 29.932786] IDTVectoring: info=00000000 errcode=00000000 [ 29.932792] TSC Offset = 0xffffffed8e8a5787 [ 29.932800] EPT pointer = 0x00000001c8af001e [ 29.992260] *** Guest State *** [ 29.992422] CR3 = 0x0000000000000000 [ 29.998343] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 30.005347] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 30.014545] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 30.014554] CR3 = 0x0000000000000000 [ 30.023409] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 30.023422] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 30.023440] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.027150] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 30.027160] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 30.033146] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 30.039110] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 30.039120] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.039136] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 30.045813] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.052508] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.060481] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.066556] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.066572] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.074593] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.082582] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.090572] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.090582] GDTR: limit=0x00000000, base=0x0000000000000000 [ 30.090599] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.094155] GDTR: limit=0x00000000, base=0x0000000000000000 [ 30.102152] IDTR: limit=0x00000000, base=0x0000000000000000 [ 30.108998] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.116991] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.122446] IDTR: limit=0x00000000, base=0x0000000000000000 [ 30.122461] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.130487] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 30.137384] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 30.137395] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 30.145371] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 30.152065] Interruptibility = 00000008 ActivityState = 00000000 [ 30.160051] Interruptibility = 00000008 ActivityState = 00000000 [ 30.168035] *** Host State *** [ 30.174456] *** Host State *** [ 30.181913] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d7baf350 [ 30.188157] RIP = 0xffffffff811f3d34 RSP = 0xffff8801afb17350 [ 30.191364] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 30.197969] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 30.203939] FSBase=00007fbcd15a5700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 30.203950] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 30.210372] FSBase=00007f5dd5a68700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 30.216704] CR0=0000000080050033 CR3=00000001b8e96000 CR4=00000000001426e0 [ 30.216717] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 30.224542] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 30.230422] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 30.230429] *** Control State *** [ 30.235888] CR0=0000000080050033 CR3=00000001b1117000 CR4=00000000001426f0 [ 30.242898] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 30.242908] EntryControls=0000d1ff ExitControls=0023efff [ 30.247236] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 30.253918] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 30.258328] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 30.261608] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 30.261618] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 30.267690] *** Control State *** [ 30.271156] reason=80000021 qualification=0000000000000000 [ 30.271165] IDTVectoring: info=00000000 errcode=00000000 [ 30.277837] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 30.283294] TSC Offset = 0xffffffed6f28f275 [ 30.290322] EntryControls=0000d1ff ExitControls=0023efff [ 30.299167] EPT pointer = 0x00000001d773501e [ 30.392196] *** Guest State *** [ 30.398322] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 30.404397] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 30.404412] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 30.410381] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 30.410393] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 30.418373] CR3 = 0x0000000000000000 [ 30.425038] reason=80000021 qualification=0000000000000000 [ 30.425048] IDTVectoring: info=00000000 errcode=00000000 [ 30.433036] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 30.440998] TSC Offset = 0xffffffed6fcf6457 [ 30.441028] EPT pointer = 0x00000001b20f101e [ 30.448992] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 30.569602] *** Guest State *** [ 30.575817] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 30.575829] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.575846] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 30.575862] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.575877] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.575892] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.575908] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.575920] GDTR: limit=0x00000000, base=0x0000000000000000 [ 30.582350] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 30.589806] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.589816] IDTR: limit=0x00000000, base=0x0000000000000000 [ 30.589829] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.589840] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 30.597319] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 30.603543] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 30.603554] Interruptibility = 00000000 ActivityState = 00000000 [ 30.609796] CR3 = 0x0000000000000000 [ 30.613006] *** Host State *** [ 30.613035] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d7baf350 [ 30.616236] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 30.622231] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 30.622243] FSBase=00007fbcd15a5700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 30.628216] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 30.634612] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 30.634625] CR0=0000000080050033 CR3=00000001b8e96000 CR4=00000000001426e0 [ 30.641034] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 30.648830] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 30.648841] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 30.654748] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.662526] *** Control State *** [ 30.662535] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 30.662545] EntryControls=0000d1ff ExitControls=0023efff [ 30.669570] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 30.676229] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 30.676237] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 30.676245] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 30.676256] reason=80000021 qualification=0000000000000000 [ 30.682150] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.689506] IDTVectoring: info=00000000 errcode=00000000 [ 30.689516] TSC Offset = 0xffffffed316eb0a7 [ 30.692974] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.699998] EPT pointer = 0x00000001d783b01e [ 30.706685] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.725663] *** Guest State *** [ 30.726007] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.732189] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 30.738844] GDTR: limit=0x00000000, base=0x0000000000000000 [ 30.745445] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 30.748889] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.755202] CR3 = 0x0000000000000000 [ 30.760655] IDTR: limit=0x00000000, base=0x0000000000000000 [ 30.767321] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 30.767332] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 30.771672] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.777125] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 30.781554] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 30.784839] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.784855] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 30.791788] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 30.800637] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.809483] Interruptibility = 00000008 ActivityState = 00000000 [ 30.816138] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.816153] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.822722] *** Host State *** [ 30.826445] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.832776] RIP = 0xffffffff811f3d34 RSP = 0xffff8801aeda7350 [ 30.838232] GDTR: limit=0x00000000, base=0x0000000000000000 [ 30.838248] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.844230] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 30.848552] IDTR: limit=0x00000000, base=0x0000000000000000 [ 30.848567] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 30.852977] FSBase=00007f9dbb0d8700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 30.858950] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 30.862245] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 30.868902] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 30.868912] Interruptibility = 00000008 ActivityState = 00000000 [ 30.876905] CR0=0000000080050033 CR3=00000001d6f33000 CR4=00000000001426f0 [ 30.884871] *** Host State *** [ 30.884883] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d308f350 [ 30.893045] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 30.901048] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 30.909041] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 30.917089] FSBase=00007f20c6d53700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 30.917100] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 30.925065] *** Control State *** [ 30.934171] CR0=0000000080050033 CR3=00000001d8f16000 CR4=00000000001426e0 [ 30.942136] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 30.950114] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 30.958088] EntryControls=0000d1ff ExitControls=0023efff [ 30.964495] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 30.973332] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 30.980777] *** Control State *** [ 30.980789] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 30.987049] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 30.990762] EntryControls=0000d1ff ExitControls=0023efff [ 30.990773] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 30.990785] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 30.993988] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 30.999966] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 31.005957] reason=80000021 qualification=0000000000000000 [ 31.013594] reason=80000021 qualification=0000000000000000 [ 31.013603] IDTVectoring: info=00000000 errcode=00000000 [ 31.021399] IDTVectoring: info=00000000 errcode=00000000 [ 31.027373] TSC Offset = 0xffffffed2dfca484 [ 31.027382] EPT pointer = 0x00000001d0bb101e [ 31.033266] TSC Offset = 0xffffffed19b7a53a [ 31.091553] *** Guest State *** [ 31.091645] EPT pointer = 0x00000001d78cc01e [ 31.099055] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 31.137068] *** Guest State *** [ 31.144799] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 31.144808] CR3 = 0x0000000000000000 [ 31.149253] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 31.149269] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 31.157246] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 31.157256] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 31.160547] CR3 = 0x0000000000000000 [ 31.168532] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 31.168543] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.168559] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 31.177580] RSP = 0x0000000000000f80 RIP = 0x0000000000008000 [ 31.185502] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.194355] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 31.202594] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.206334] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 31.214310] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.220721] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.226795] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.234770] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 31.241473] GDTR: limit=0x00000000, base=0x0000000000000000 [ 31.241489] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.241498] IDTR: limit=0x00000000, base=0x0000000000000000 [ 31.241517] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.247944] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.256517] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 31.256529] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 31.264507] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.271986] Interruptibility = 00000008 ActivityState = 00000000 [ 31.280054] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.286277] *** Host State *** [ 31.286289] RIP = 0xffffffff811f3d34 RSP = 0xffff8801af07f350 [ 31.294266] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.302250] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 31.305876] GDTR: limit=0x00000000, base=0x0000000000000000 [ 31.305889] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.305899] IDTR: limit=0x00000000, base=0x0000000000000000 [ 31.305913] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.305922] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 31.305931] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 31.305939] Interruptibility = 00000008 ActivityState = 00000000 [ 31.305946] *** Host State *** [ 31.313928] FSBase=00007f8ac4da4700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 31.319905] RIP = 0xffffffff811f3d34 RSP = 0xffff8801d37f7350 [ 31.327881] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 31.335960] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 31.335972] FSBase=00007ff8f2a13700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 31.342383] CR0=0000000080050033 CR3=00000001d00ee000 CR4=00000000001426e0 [ 31.350365] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 31.358343] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 31.366160] CR0=0000000080050033 CR3=00000001d8300000 CR4=00000000001426f0 [ 31.372586] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 31.372590] *** Control State *** [ 31.372597] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 31.372603] EntryControls=0000d1ff ExitControls=0023efff [ 31.372613] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 31.372625] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 31.378615] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 31.386060] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 31.386071] reason=80000021 qualification=0000000000000000 [ 31.392321] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 31.399330] IDTVectoring: info=00000000 errcode=00000000 [ 31.399339] TSC Offset = 0xffffffeccc8ae783 [ 31.402543] *** Control State *** [ 31.409208] EPT pointer = 0x00000001d78e301e [ 31.458411] *** Guest State *** [ 31.459517] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 31.459525] EntryControls=0000d1ff ExitControls=0023efff [ 31.459541] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 31.459550] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 31.459558] VMExit: intr_info=00000000 errcode=00000000 ilen=00000006 [ 31.459566] reason=80000021 qualification=0000000000000000 [ 31.459573] IDTVectoring: info=00000000 errcode=00000000 [ 31.459579] TSC Offset = 0xffffffecc5b645f4 [ 31.459587] EPT pointer = 0x00000001d93a901e [ 31.491266] *** Guest State *** [ 31.495817] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 31.495829] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 31.495833] CR3 = 0x0000000000000000 [ 31.495844] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 31.502545] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 31.507987] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 31.508000] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 31.515052] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 31.521716] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.521733] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 31.521749] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.528330] CR3 = 0x0000000000000000 [ 31.534919] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.541260] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 31.547602] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.553053] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 31.559120] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.563470] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 31.567896] GDTR: limit=0x00000000, base=0x0000000000000000 [ 31.572217] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.575520] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.579937] DS: sel=0x0000, attr=0x00081, limit=0x00000000, base=0x0000000000000000 [ 31.588805] IDTR: limit=0x00000000, base=0x0000000000000000 [ 31.592122] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.600943] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.604663] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.613495] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 31.613506] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 31.622361] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.628324] Interruptibility = 00000000 ActivityState = 00000000 [ 31.628331] *** Host State *** [ 31.634324] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.638035] RIP = 0xffffffff811f3d34 RSP = 0xffff8801af07f350 [ 31.638053] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 31.644731] GDTR: limit=0x00000000, base=0x0000000000000000 [ 31.644744] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.644753] IDTR: limit=0x00000000, base=0x0000000000000000 [ 31.644767] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 31.644778] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 31.652747] FSBase=00007f8ac4da4700 GSBase=ffff8801db100000 TRBase=fffffe0000034000 [ 31.652756] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 31.652769] CR0=0000000080050033 CR3=00000001d00ee000 CR4=00000000001426e0 [ 31.652782] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86c01380 [ 31.660757] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 31.666734] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 31.674724] Interruptibility = 00000000 ActivityState = 00000000 [ 31.674728] *** Host State *** [ 31.674738] RIP = 0xffffffff811f3d34 RSP = 0xffff8801aeda7350 [ 31.674757] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 31.680715] *** Control State *** [ 31.680727] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 31.688699] FSBase=00007f9dbb0d8700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 31.695370] EntryControls=0000d1ff ExitControls=0023efff [ 31.695382] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 31.703358] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 31.711343] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 31.719634] CR0=0000000080050033 CR3=00000001d6f33000 CR4=00000000001426f0 [ 31.719647] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86c01380 [ 31.727610] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 31.727620] reason=80000021 qualification=0000000000000000 [ 31.735592] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 31.743558] IDTVectoring: info=00000000 errcode=00000000 [ 31.743567] TSC Offset = 0xffffffec9bd558d3 [ 31.751534] *** Control State *** [ 31.759500] EPT pointer = 0x00000001d033401e [ 31.785388] kasan: CONFIG_KASAN_INLINE enabled [ 31.789628] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 31.789636] EntryControls=0000d1ff ExitControls=0023efff [ 31.789648] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 31.795935] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 31.795950] general protection fault: 0000 [#1] SMP KASAN [ 31.795961] CPU: 1 PID: 2287 Comm: udevd Not tainted 4.18.0-rc6+ #164 [ 31.795968] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 31.795993] RIP: 0010:vmx_vcpu_run+0x1328/0x2600 [ 31.803941] VMEntry: intr_info=8000