INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-upstream-next-kasan-gce-8,10.128.0.49' (ECDSA) to the list of known hosts. 2017/08/13 18:45:00 parsed 1 programs 2017/08/13 18:45:00 executed programs: 0 syzkaller login: [ 41.699459] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 41.896802] *** Guest State *** [ 41.913654] *** Guest State *** [ 41.913660] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.913663] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 41.913665] CR3 = 0x00000000fffbc000 [ 41.913667] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.913670] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.913675] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 41.913678] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.913684] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.913689] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.913694] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.913699] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.913705] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.913708] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.913714] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.913717] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.913723] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.913726] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.913729] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.913732] Interruptibility = 00000000 ActivityState = 00000000 [ 41.913734] *** Host State *** [ 41.913737] RIP = 0xffffffff811b6777 RSP = 0xffff8801cb2af4c8 [ 41.913744] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.913748] FSBase=00007f3ee0350700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 41.913751] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 41.913755] CR0=0000000080050033 CR3=00000001cbb30000 CR4=00000000001426f0 [ 41.913760] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 41.913764] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.913765] *** Control State *** [ 41.913767] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 41.913770] EntryControls=0000d1ff ExitControls=0023efff [ 41.913773] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.913776] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.913778] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.913780] reason=80000021 qualification=0000000000000000 [ 41.913782] IDTVectoring: info=00000000 errcode=00000000 [ 41.913784] TSC Offset = 0xffffffe7d54e8876 [ 41.913786] EPT pointer = 0x00000001caeaa01e [ 41.921592] *** Guest State *** [ 41.921597] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.921601] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 41.921603] CR3 = 0x00000000fffbc000 [ 41.921605] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.921608] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.921613] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 41.921617] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.921622] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.921628] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.921633] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.921638] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.921643] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.921647] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.921652] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.921656] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.921661] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.921664] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.921668] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.921671] Interruptibility = 00000000 ActivityState = 00000000 [ 41.921672] *** Host State *** [ 41.921676] RIP = 0xffffffff811b6777 RSP = 0xffff8801cb2af4c8 [ 41.921683] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.921686] FSBase=00007f3ee0350700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 41.921690] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 41.921694] CR0=0000000080050033 CR3=00000001cbb30000 CR4=00000000001426f0 [ 41.921699] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 41.921702] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.921704] *** Control State *** [ 41.921707] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 41.921709] EntryControls=0000d1ff ExitControls=0023efff [ 41.921712] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.921715] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.921717] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.921719] reason=80000021 qualification=0000000000000000 [ 41.921721] IDTVectoring: info=00000000 errcode=00000000 [ 41.921723] TSC Offset = 0xffffffe7d54e8876 [ 41.921726] EPT pointer = 0x00000001caeaa01e [ 41.932279] *** Guest State *** [ 41.932284] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.932288] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 41.932289] CR3 = 0x00000000fffbc000 [ 41.932292] RSP = 0x0000000000000f80 RIP = 0x0000000000001009 [ 41.932295] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 41.932299] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 41.932303] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.932309] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.932314] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.932319] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.932324] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.932329] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.932333] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.932339] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.932342] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.932348] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.932351] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.932354] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.932357] Interruptibility = 00000000 ActivityState = 00000000 [ 41.932359] *** Host State *** [ 41.932362] RIP = 0xffffffff811b6777 RSP = 0xffff8801cc30f4c8 [ 41.932369] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.932372] FSBase=00007fbd2fa28700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 41.932376] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 41.932380] CR0=0000000080050033 CR3=00000001cec10000 CR4=00000000001426f0 [ 41.932385] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 41.932388] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.932390] *** Control State *** [ 41.932392] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 41.932394] EntryControls=0000d1ff ExitControls=0023efff [ 41.932398] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.932400] VMEntry: intr_info=80000b0d errcode=00001000 ilen=00000000 [ 41.932404] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.932407] reason=80000021 qualification=0000000000000000 [ 41.932409] IDTVectoring: info=00000000 errcode=00000000 [ 41.932411] TSC Offset = 0xffffffe7d9442372 [ 41.932414] EPT pointer = 0x00000001cba9001e [ 41.936182] *** Guest State *** [ 41.936187] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.936190] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 41.936192] CR3 = 0x00000000fffbc000 [ 41.936194] RSP = 0x0000000000000f80 RIP = 0x0000000000001009 [ 41.936197] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 41.936217] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 41.936259] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.936265] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.936270] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.936275] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.936280] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.936296] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.936300] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.936305] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.936309] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.936314] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.936317] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.936321] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.936324] Interruptibility = 00000000 ActivityState = 00000000 [ 41.936325] *** Host State *** [ 41.936329] RIP = 0xffffffff811b6777 RSP = 0xffff8801ca1af4c8 [ 41.936336] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.936339] FSBase=00007fbd2fa06700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 41.936342] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 41.936347] CR0=0000000080050033 CR3=00000001cec10000 CR4=00000000001426f0 [ 41.936351] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 41.936355] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.936356] *** Control State *** [ 41.936359] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 41.936361] EntryControls=0000d1ff ExitControls=0023efff [ 41.936365] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.936367] VMEntry: intr_info=80000b0d errcode=00001000 ilen=00000000 [ 41.936369] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.936371] reason=80000021 qualification=0000000000000000 [ 41.936373] IDTVectoring: info=00000000 errcode=00000000 [ 41.936375] TSC Offset = 0xffffffe7d9442372 [ 41.936378] EPT pointer = 0x00000001cba9001e [ 41.968560] *** Guest State *** [ 41.968565] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 41.968569] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 41.968570] CR3 = 0x00000000fffbc000 [ 41.968573] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 41.968576] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 41.968580] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 41.968584] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968589] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968595] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968599] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968604] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968610] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 41.968613] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 41.968621] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 41.968642] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 41.968648] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 41.968651] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 41.968654] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.968657] Interruptibility = 00000000 ActivityState = 00000000 [ 41.968659] *** Host State *** [ 41.968663] RIP = 0xffffffff811b6777 RSP = 0xffff8801cedef4c8 [ 41.968669] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.968673] FSBase=00007fc453fe2700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 41.968677] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 41.968681] CR0=0000000080050033 CR3=00000001cb45a000 CR4=00000000001426e0 [ 41.968686] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 41.968689] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.968691] *** Control State *** [ 41.968693] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 41.968695] EntryControls=0000d1ff ExitControls=0023efff [ 41.968699] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 41.968701] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.968704] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 41.968706] reason=80000021 qualification=0000000000000000 [ 41.968708] IDTVectoring: info=00000000 errcode=00000000 [ 41.968709] TSC Offset = 0xffffffe7cf216a17 [ 41.968712] EPT pointer = 0x00000001c895801e [ 42.094044] *** Guest State *** [ 42.094048] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 42.094052] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 42.094054] CR3 = 0x00000000fffbc000 [ 42.094056] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 42.094059] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 42.094064] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 42.094067] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094073] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094078] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094083] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094088] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094093] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 42.094097] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.094102] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 42.094106] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 42.094111] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 42.094114] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 42.094118] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.094120] Interruptibility = 00000000 ActivityState = 00000000 [ 42.094122] *** Host State *** [ 42.094126] RIP = 0xffffffff811b6777 RSP = 0xffff8801c56874c8 [ 42.094132] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.094136] FSBase=00007f3ee030c700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 42.094139] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 42.094144] CR0=0000000080050033 CR3=00000001ccc26000 CR4=00000000001426f0 [ 42.094148] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 42.094152] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.094153] *** Control State *** [ 42.094156] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 42.094158] EntryControls=0000d1ff ExitControls=0023efff [ 42.094161] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 42.094164] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.094166] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.094168] reason=80000021 qualification=0000000000000000 [ 42.094170] IDTVectoring: info=00000000 errcode=00000000 [ 42.094172] TSC Offset = 0xffffffe7be3733cb [ 42.094175] EPT pointer = 0x00000001c5d1c01e [ 43.590388] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 43.599242] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.608072] CR3 = 0x00000000fffbc000 [ 43.611788] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 43.617757] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 43.623732] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 43.630389] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.638359] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.646352] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.654320] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.662285] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.670271] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.678240] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.686234] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 43.694196] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.702176] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 43.710141] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 43.716547] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.723988] Interruptibility = 00000000 ActivityState = 00000000 [ 43.730235] *** Host State *** [ 43.733425] RIP = 0xffffffff811b6777 RSP = 0xffff8801ca1e74c8 [ 43.739420] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.745831] FSBase=00007f3f00369700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.753638] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.759523] CR0=0000000080050033 CR3=00000001da6a0000 CR4=00000000001426f0 [ 43.766544] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.773204] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.779289] *** Control State *** [ 43.782746] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.789431] EntryControls=0000d1ff ExitControls=0023efff [ 43.794886] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 43.801807] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.808465] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.815045] reason=80000021 qualification=0000000000000000 [ 43.821363] IDTVectoring: info=00000000 errcode=00000000 [ 43.826815] TSC Offset = 0xffffffe7d8e342cc [ 43.831132] EPT pointer = 0x00000001cd7b801e [ 43.917121] *** Guest State *** [ 43.921846] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 43.933895] *** Guest State *** [ 43.933902] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.933908] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.933911] CR3 = 0x00000000fffbc000 [ 43.933916] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 43.933920] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.933928] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 43.933934] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.933944] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.933953] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.933961] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.933970] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.933979] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.933986] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.933996] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.934005] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.934056] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.934062] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.934069] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.934073] Interruptibility = 00000000 ActivityState = 00000000 [ 43.934076] *** Host State *** [ 43.934083] RIP = 0xffffffff811b6777 RSP = 0xffff8801c366f4c8 [ 43.934093] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.934099] FSBase=00007fbd2fa06700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 43.934105] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 43.934113] CR0=0000000080050033 CR3=00000001ccc30000 CR4=00000000001426e0 [ 43.934121] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.934127] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.934130] *** Control State *** [ 43.934134] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.934138] EntryControls=0000d1ff ExitControls=0023efff [ 43.934145] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.934150] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.934154] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.934158] reason=80000021 qualification=0000000000000000 [ 43.934162] IDTVectoring: info=00000000 errcode=00000000 [ 43.934165] TSC Offset = 0xffffffe6c4c3ad07 [ 43.934170] EPT pointer = 0x00000001c378801e [ 43.934293] *** Guest State *** [ 43.934299] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 43.934305] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.934308] CR3 = 0x00000000fffbc000 [ 43.934311] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 43.934316] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 43.934323] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 43.934329] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934338] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934347] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934356] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934365] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934374] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.934381] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.934390] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 43.934396] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.934405] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 43.934410] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 43.934416] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.934421] Interruptibility = 00000000 ActivityState = 00000000 [ 43.934424] *** Host State *** [ 43.934430] RIP = 0xffffffff811b6777 RSP = 0xffff8801c39ff4c8 [ 43.934441] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.934447] FSBase=00007f9989a21700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 43.934453] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 43.934460] CR0=0000000080050033 CR3=00000001c3d85000 CR4=00000000001426e0 [ 43.934467] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.934473] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.934475] *** Control State *** [ 43.934480] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.934484] EntryControls=0000d1ff ExitControls=0023efff [ 43.934490] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 43.934495] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.934499] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.934503] reason=80000021 qualification=0000000000000000 [ 43.934510] IDTVectoring: info=00000000 errcode=00000000 [ 43.934546] TSC Offset = 0xffffffe6c0e48839 [ 43.934551] EPT pointer = 0x00000001c303b01e [ 43.935238] *** Guest State *** [ 43.935244] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 43.935250] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.935253] CR3 = 0x00000000fffbc000 [ 43.935257] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 43.935261] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 43.935268] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 43.935274] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935282] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935291] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935299] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935307] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935316] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.935322] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.935331] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 43.935337] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.935346] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 43.935350] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 43.935356] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.935360] Interruptibility = 00000000 ActivityState = 00000000 [ 43.935363] *** Host State *** [ 43.935369] RIP = 0xffffffff811b6777 RSP = 0xffff8801c3fc74c8 [ 43.935380] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.935386] FSBase=00007f5a6f523700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.935392] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.935400] CR0=0000000080050033 CR3=00000001c436a000 CR4=00000000001426f0 [ 43.935407] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.935413] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.935416] *** Control State *** [ 43.935420] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.935424] EntryControls=0000d1ff ExitControls=0023efff [ 43.935431] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 43.935435] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.935438] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.935442] reason=80000021 qualification=0000000000000000 [ 43.935445] IDTVectoring: info=00000000 errcode=00000000 [ 43.935448] TSC Offset = 0xffffffe6c09067fc [ 43.935453] EPT pointer = 0x00000001c3f9501e [ 43.943399] *** Guest State *** [ 43.943406] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.943411] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.943414] CR3 = 0x00000000fffbc000 [ 43.943418] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 43.943423] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.943430] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 43.943435] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.943444] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.943453] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.943460] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.943469] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.943478] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.943484] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.943492] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.943498] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.943507] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.943512] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.943517] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.943522] Interruptibility = 00000000 ActivityState = 00000000 [ 43.943524] *** Host State *** [ 43.943530] RIP = 0xffffffff811b6777 RSP = 0xffff8801c324f4c8 [ 43.943540] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.943546] FSBase=00007f5814fd1700 GSBase=ffff8801dc100000 TRBase=ffff8801dc122cc0 [ 43.943551] GDTBase=ffffffffff576000 IDTBase=ffffffffff57b000 [ 43.943561] CR0=0000000080050033 CR3=00000001c43b8000 CR4=00000000001426e0 [ 43.943605] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.943611] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.943614] *** Control State *** [ 43.943618] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.943622] EntryControls=0000d1ff ExitControls=0023efff [ 43.943629] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.943633] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.943638] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.943641] reason=80000021 qualification=0000000000000000 [ 43.943644] IDTVectoring: info=00000000 errcode=00000000 [ 43.943647] TSC Offset = 0xffffffe6c33e937e [ 43.943651] EPT pointer = 0x00000001c4af501e [ 43.945239] *** Guest State *** [ 43.945246] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.945252] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.945255] CR3 = 0x00000000fffbc000 [ 43.945259] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 43.945264] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.945272] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 43.945278] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.945288] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.945297] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.945305] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.945315] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.945324] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.945330] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.945340] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.945346] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.945355] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.945361] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.945367] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.945372] Interruptibility = 00000000 ActivityState = 00000000 [ 43.945374] *** Host State *** [ 43.945381] RIP = 0xffffffff811b6777 RSP = 0xffff8801c320f4c8 [ 43.945392] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.945398] FSBase=00007fbd2f9e5700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.945404] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.945412] CR0=0000000080050033 CR3=00000001ccc30000 CR4=00000000001426f0 [ 43.945419] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.945425] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.945427] *** Control State *** [ 43.945432] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.945436] EntryControls=0000d1ff ExitControls=0023efff [ 43.945443] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.945447] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.945451] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.945455] reason=80000021 qualification=0000000000000000 [ 43.945459] IDTVectoring: info=00000000 errcode=00000000 [ 43.945463] TSC Offset = 0xffffffe6c4c3ad07 [ 43.945467] EPT pointer = 0x00000001c378801e [ 43.948343] *** Guest State *** [ 43.948350] CR0: actual=0x0000000080000031, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 43.948356] CR4: actual=0x0000000000002051, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.948359] CR3 = 0x00000000fffbc000 [ 43.948363] RSP = 0x000000000000fffa RIP = 0x0000000000000000 [ 43.948368] RFLAGS=0x00033000 DR7 = 0x0000000000000400 [ 43.948376] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 43.948382] CS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948391] DS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948401] SS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948409] ES: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948418] FS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948427] GS: sel=0x0000, attr=0x000f3, limit=0x0000ffff, base=0x0000000000000000 [ 43.948433] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.948442] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 43.948449] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 43.948458] TR: sel=0x0000, attr=0x0008b, limit=0x00002088, base=0x0000000000000000 [ 43.948463] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 43.948469] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.948474] Interruptibility = 00000000 ActivityState = 00000000 [ 43.948477] *** Host State *** [ 43.948483] RIP = 0xffffffff811b6777 RSP = 0xffff8801c37874c8 [ 43.948494] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.948500] FSBase=00007fc453fe3700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.948506] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.948514] CR0=0000000080050033 CR3=00000001c4616000 CR4=00000000001426f0 [ 43.948521] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.948527] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.948530] *** Control State *** [ 43.948534] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.948537] EntryControls=0000d1ff ExitControls=0023efff [ 43.948543] ExceptionBitmap=ffffbfff PFECmask=00000000 PFECmatch=00000000 [ 43.948547] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.948551] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.948555] reason=80000021 qualification=0000000000000000 [ 43.948558] IDTVectoring: info=00000000 errcode=00000000 [ 43.948561] TSC Offset = 0xffffffe6c3435a27 [ 43.948565] EPT pointer = 0x00000001c3ada01e [ 43.951237] *** Guest State *** [ 43.951243] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.951248] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.951251] CR3 = 0x00000000fffbc000 [ 43.951254] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 43.951259] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.951266] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 43.951271] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.951280] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.951288] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.951296] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.951304] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.951312] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.951319] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.951327] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.951333] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.951342] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.951347] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.951352] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.951357] Interruptibility = 00000000 ActivityState = 00000000 [ 43.951359] *** Host State *** [ 43.951365] RIP = 0xffffffff811b6777 RSP = 0xffff8801c31e74c8 [ 43.951374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.951380] FSBase=00007f5814fb0700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.951385] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.951392] CR0=0000000080050033 CR3=00000001c43b8000 CR4=00000000001426f0 [ 43.951399] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.951405] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.951407] *** Control State *** [ 43.951411] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.951414] EntryControls=0000d1ff ExitControls=0023efff [ 43.951420] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.951424] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.951427] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.951430] reason=80000021 qualification=0000000000000000 [ 43.951433] IDTVectoring: info=00000000 errcode=00000000 [ 43.951436] TSC Offset = 0xffffffe6c33e937e [ 43.951440] EPT pointer = 0x00000001c4af501e [ 43.953891] *** Guest State *** [ 43.953898] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.953903] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=fffffffffffff871 [ 43.953906] CR3 = 0x00000000fffbc000 [ 43.953910] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.953914] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.953921] Sysenter RSP=0000000000000f80 CS:RIP=0030:0000000000002810 [ 43.953926] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.953935] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.953943] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.953951] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.953960] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.953969] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.953975] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.953983] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.953989] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.953997] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.954005] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.954051] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.954056] Interruptibility = 00000000 ActivityState = 00000000 [ 43.954058] *** Host State *** [ 43.954064] RIP = 0xffffffff811b6777 RSP = 0xffff8801c36ff4c8 [ 43.954074] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.954080] FSBase=00007f3ee032e700 GSBase=ffff8801dc000000 TRBase=ffff8801dc022cc0 [ 43.954085] GDTBase=ffffffffff577000 IDTBase=ffffffffff57b000 [ 43.954100] CR0=0000000080050033 CR3=00000001c42c4000 CR4=00000000001426f0 [ 43.954107] Sysenter RSP=0000000000000000 CS:RIP=0010:ffffffff8449ef40 [ 43.954113] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.954116] *** Control State *** [ 43.954120] PinBased=0000003f CPUBased=b699edfa SecondaryExec=0000004a [ 43.954124] EntryControls=0000d1ff ExitControls=0023efff [ 43.954130] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.954134] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.954138] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.954141] reason=80000021 qualification=0000000000000000 [ 43.954144] IDTVectoring: info=00000000 errcode=00000000 [ 43.954147] TSC Offset = 0xffffffe6c516506f [ 43.954151] EPT pointer = 0x00000001c650601e [ 43.991330] ------------[ cut here ]------------ [ 43.991349] WARNING: CPU: 0 PID: 3066 at arch/x86/kvm/x86.c:7217 kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 43.991354] Kernel panic - not syncing: panic_on_warn set ... [ 43.991354] [ 43.991363] CPU: 0 PID: 3066 Comm: syz-executor5 Not tainted 4.13.0-rc4-next-20170811 #1 [ 43.991367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 43.991370] Call Trace: [ 43.991380] dump_stack+0x194/0x257 [ 43.991392] ? arch_local_irq_restore+0x53/0x53 [ 43.991440] panic+0x1e4/0x417 [ 43.991449] ? __warn+0x1d9/0x1d9 [ 43.991455] ? show_regs_print_info+0x65/0x65 [ 43.991485] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 43.991492] __warn+0x1c4/0x1d9 [ 43.991500] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 43.991512] report_bug+0x211/0x2d0 [ 43.991532] fixup_bug+0x40/0x90 [ 43.991541] do_trap+0x260/0x390 [ 43.991561] do_error_trap+0x120/0x390 [ 43.991577] ? do_trap+0x390/0x390 [ 43.991584] ? lock_acquire+0x1d5/0x580 [ 43.991592] ? kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 43.991601] ? fpu__activate_curr+0xed/0x650 [ 43.991613] ? fpstate_init+0x160/0x160 [ 43.991629] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 43.991648] do_invalid_op+0x1b/0x20 [ 43.991671] invalid_op+0x1e/0x30 [ 43.991678] RIP: 0010:kvm_arch_vcpu_ioctl_run+0x213/0x58b0 [ 43.991683] RSP: 0018:ffff8801c3ca7670 EFLAGS: 00010297 [ 43.991690] RAX: ffff8801c41e0680 RBX: ffff8801c3d33000 RCX: ffff8801c357115c [ 43.991694] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801c3570f60 [ 43.991699] RBP: ffff8801c3ca7a40 R08: 0000000000000001 R09: ffffed0038794f2c [ 43.991703] R10: ffff8801c3ca7a58 R11: 0000000000000000 R12: 0000000000000001 [ 43.991708] R13: 0000000000000000 R14: ffff8801c41fb480 R15: ffff8801c3570d40 [ 43.991744] ? do_raw_spin_trylock+0x190/0x190 [ 43.991762] ? mark_held_locks+0xaf/0x100 [ 43.991772] ? _raw_spin_unlock_irq+0x27/0x70 [ 43.991785] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 43.991799] ? kvm_arch_vcpu_runnable+0x520/0x520 [ 43.991811] ? wait_for_completion+0xdb/0x730 [ 43.991827] ? wait_for_completion_interruptible+0x7d0/0x7d0 [ 43.991843] ? __lockdep_init_map+0xe4/0x650 [ 43.991857] ? lockdep_init_map+0x9/0x10 [ 43.991865] ? __init_waitqueue_head+0x97/0x140 [ 43.991878] ? wake_up_q+0xe0/0xe0 [ 43.991906] ? __wait_rcu_gp+0x23f/0x3e0 [ 43.991912] ? rcu_gp_is_normal+0x140/0x140 [ 43.991939] ? synchronize_sched.part.68+0xac/0x100 [ 43.991949] ? synchronize_sched_expedited+0xf0/0xf0 [ 43.991957] ? call_rcu_bh+0x20/0x20 [ 43.991969] ? check_same_owner+0x320/0x320 [ 43.991979] ? trace_raw_output_rcu_utilization+0xb0/0xb0 [ 43.991985] ? put_pid+0x184/0x1f0 [ 43.991996] ? task_active_pid_ns+0xd0/0xd0 [ 43.992013] ? __might_sleep+0x95/0x190 [ 43.992031] kvm_vcpu_ioctl+0x64c/0x1010 [ 43.992037] ? kvm_vcpu_ioctl+0x64c/0x1010 [ 43.992045] ? page_add_new_anon_rmap+0x36c/0x750 [ 43.992057] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 43.992080] ? find_held_lock+0x35/0x1d0 [ 43.992110] ? __fget+0x333/0x570 [ 43.992121] ? lock_downgrade+0x990/0x990 [ 43.992136] ? lock_release+0xa40/0xa40 [ 43.992151] ? __lock_is_held+0xb6/0x140 [ 43.992180] ? __fget+0x35c/0x570 [ 43.992205] ? iterate_fd+0x3f0/0x3f0 [ 43.992214] ? lock_acquire+0x1d5/0x580 [ 43.992230] ? find_held_lock+0x35/0x1d0 [ 43.992248] ? __kvm_gfn_to_hva_cache_init+0xb80/0xb80 [ 43.992257] do_vfs_ioctl+0x1b1/0x1520 [ 43.992265] ? __do_page_fault+0x51b/0xb60 [ 43.992282] ? ioctl_preallocate+0x2b0/0x2b0 [ 43.992298] ? selinux_capable+0x40/0x40 [ 43.992315] ? SyS_futex+0x285/0x380 [ 43.992321] ? SyS_futex+0x28e/0x380 [ 43.992351] ? security_file_ioctl+0x7d/0xb0 [ 43.992357] ? security_file_ioctl+0x89/0xb0 [ 43.992373] SyS_ioctl+0x8f/0xc0 [ 43.992390] entry_SYSCALL_64_fastpath+0x1f/0xbe [ 43.992395] RIP: 0033:0x4512e9 [ 43.992399] RSP: 002b:00007f9989a41c08 EFLAGS: 00000216 ORIG_RAX: 0000000000000010 [ 43.992407] RAX: ffffffffffffffda RBX: 0000000000718000 RCX: 00000000004512e9 [ 43.992411] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 43.992415] RBP: 0000000000000086 R08: 0000000000000000 R09: 0000000000000000 [ 43.992419] R10: 0000000000000000 R11: 0000000000000216 R12: 0000000000000008 [ 43.992424] R13: 0000000020acd000 R14: 0000000000000004 R15: 0000000000000005 [ 43.992963] Dumping ftrace buffer: [ 43.993002] (ftrace buffer empty) [ 43.993005] Kernel Offset: disabled [ 46.384918] Rebooting in 86400 seconds..