[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.191' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program syzkaller login: [ 663.547442] audit: type=1400 audit(1598919210.835:8): avc: denied { execmem } for pid=6449 comm="syz-executor598" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 663.558639] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. executing program executing program executing program executing program executing program executing program [ 663.991910] *** Guest State *** [ 664.010135] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 664.051058] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 664.097008] CR3 = 0x0000000000000000 [ 664.113857] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 664.142525] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 664.180984] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 664.210504] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 664.240091] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 664.281727] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 664.339063] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 664.383921] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 664.425116] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 664.463116] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 664.501258] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 664.539831] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 664.581664] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 664.632147] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 664.663741] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 664.695973] Interruptibility = 00000000 ActivityState = 00000000 [ 664.714062] *** Host State *** [ 664.727215] RIP = 0xffffffff811b005f RSP = 0xffff8880a4a678c0 [ 664.750996] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 664.777944] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 664.828035] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 664.855084] CR0=0000000080050033 CR3=00000000a0547000 CR4=00000000001426e0 executing program executing program [ 664.879911] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 664.906874] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 664.931162] *** Control State *** [ 664.952574] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 664.986139] EntryControls=0000d1ff ExitControls=002fefff executing program executing program executing program [ 665.009235] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 665.033375] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 665.067497] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 665.099451] reason=80000021 qualification=0000000000000000 [ 665.128611] IDTVectoring: info=00000000 errcode=00000000 [ 665.155529] TSC Offset = 0xfffffe9a7b41ec4f [ 665.194754] EPT pointer = 0x00000000a36ad01e executing program [ 665.219621] Virtual processor ID = 0x0004 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 669.173051] *** Guest State *** [ 669.192606] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 669.223220] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 669.262879] CR3 = 0x0000000000000000 [ 669.285782] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 669.318819] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 669.350920] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 669.391825] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 669.443692] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 669.482629] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 669.511200] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 669.552421] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 669.598768] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 669.645690] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 669.682918] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 669.719418] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 669.766598] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 669.801079] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 669.828693] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 669.868502] Interruptibility = 00000000 ActivityState = 00000000 [ 669.899792] *** Host State *** [ 669.918904] RIP = 0xffffffff811b005f RSP = 0xffff888091a378c0 executing program executing program [ 669.952042] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 669.979773] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 670.002577] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 670.009450] CR0=0000000080050033 CR3=000000009614d000 CR4=00000000001426e0 [ 670.021432] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 670.056917] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 670.099722] *** Control State *** [ 670.124267] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 670.157972] EntryControls=0000d1ff ExitControls=002fefff [ 670.186883] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 670.224080] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 670.269946] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 670.289993] reason=80000021 qualification=0000000000000000 [ 670.310850] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 670.320971] TSC Offset = 0xfffffe97b4ab6b01 [ 670.331686] EPT pointer = 0x000000009444b01e [ 670.343970] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 672.136339] *** Guest State *** [ 672.150442] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 672.182475] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 672.220279] CR3 = 0x0000000000000000 [ 672.239338] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 672.280566] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 672.304817] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 672.329329] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 672.371139] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 672.422465] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 672.469214] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 672.513414] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 672.548550] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 672.592501] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 672.632269] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 672.661108] *** Guest State *** [ 672.673833] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 672.674230] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 672.711157] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 672.736375] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 672.755035] CR3 = 0x0000000000000000 [ 672.764712] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 672.772508] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 672.788893] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 672.798738] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 672.821708] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 672.830765] Interruptibility = 00000000 ActivityState = 00000000 [ 672.846267] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 672.859498] *** Host State *** executing program [ 672.876925] RIP = 0xffffffff811b005f RSP = 0xffff88808adf78c0 [ 672.886115] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 672.900716] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 672.923044] FSBase=00007fd6f2894700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 672.930999] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 672.949185] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 672.974791] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 672.977569] CR0=0000000080050033 CR3=000000008bc03000 CR4=00000000001426f0 [ 673.001055] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 673.031332] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 673.034606] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 673.058284] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 673.085277] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 673.088455] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 673.116809] *** Control State *** [ 673.127373] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 673.138089] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 673.158208] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 673.172337] EntryControls=0000d1ff ExitControls=002fefff executing program [ 673.201266] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 673.208603] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 673.241041] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 673.251199] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 673.277317] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 673.284161] Interruptibility = 00000000 ActivityState = 00000000 [ 673.307960] *** Host State *** [ 673.312512] reason=80000021 qualification=0000000000000000 [ 673.327580] RIP = 0xffffffff811b005f RSP = 0xffff88808e0378c0 [ 673.343211] IDTVectoring: info=00000000 errcode=00000000 executing program [ 673.354772] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 673.368885] TSC Offset = 0xfffffe961deca389 [ 673.382001] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 673.393630] EPT pointer = 0x000000008b8e001e executing program executing program executing program [ 673.413950] Virtual processor ID = 0x0004 [ 673.425868] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 673.451960] CR0=0000000080050033 CR3=000000008c76f000 CR4=00000000001426e0 [ 673.496550] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 673.529089] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 673.550390] *** Control State *** [ 673.562131] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 673.584404] EntryControls=0000d1ff ExitControls=002fefff [ 673.609579] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 673.644644] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 673.669761] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 673.699811] reason=80000021 qualification=0000000000000000 executing program [ 673.734011] IDTVectoring: info=00000000 errcode=00000000 [ 673.770718] TSC Offset = 0xfffffe95d596ca28 executing program executing program [ 673.786775] EPT pointer = 0x000000008d42501e [ 673.798500] Virtual processor ID = 0x000a executing program executing program executing program executing program executing program executing program [ 674.102813] *** Guest State *** [ 674.108176] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 674.122206] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 674.153475] CR3 = 0x0000000000000000 [ 674.168026] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 674.190363] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 674.217142] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 674.249553] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 674.280503] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 674.309973] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 674.341452] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 674.375298] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 674.413286] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 674.428078] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 674.439168] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 674.449369] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 674.461630] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 674.472387] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 674.497016] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 674.521148] Interruptibility = 00000000 ActivityState = 00000000 [ 674.545194] *** Host State *** [ 674.556971] RIP = 0xffffffff811b005f RSP = 0xffff8880844a78c0 executing program [ 674.589978] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 674.623845] FSBase=00007fd6f28b5700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 executing program [ 674.666119] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 674.696863] CR0=0000000080050033 CR3=0000000091577000 CR4=00000000001426f0 executing program executing program [ 674.728095] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 674.751093] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 674.767282] *** Control State *** [ 674.783292] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 674.808541] EntryControls=0000d1ff ExitControls=002fefff [ 674.827645] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 674.854190] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 674.888293] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program [ 674.916791] reason=80000021 qualification=0000000000000000 [ 674.935105] IDTVectoring: info=00000000 errcode=00000000 executing program [ 674.959602] TSC Offset = 0xfffffe951055f246 [ 674.980713] EPT pointer = 0x00000000913c801e [ 675.000664] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 675.832951] *** Guest State *** [ 675.847172] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 675.890157] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 675.933673] CR3 = 0x0000000000000000 [ 675.950022] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 675.974166] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 676.009048] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 676.033766] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 676.086179] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.125667] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 676.164522] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.203478] *** Guest State *** [ 676.213259] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.230033] *** Guest State *** [ 676.234668] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 676.252842] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 676.277536] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 676.282064] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.294974] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 676.312363] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 676.318406] CR3 = 0x0000000000000000 [ 676.331446] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 676.340138] CR3 = 0x0000000000000000 [ 676.350380] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 676.354205] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 676.370033] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 676.384309] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 676.391199] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 676.398367] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 676.417666] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 676.435805] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 676.443255] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 676.452428] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 676.483798] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.500222] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 676.503581] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 676.535961] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 676.540937] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 676.555596] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 676.591590] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.593278] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.610041] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 676.639666] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.649177] *** Host State *** [ 676.664760] RIP = 0xffffffff811b005f RSP = 0xffff88809d95f8c0 [ 676.665114] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.682264] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.696514] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 676.718179] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 676.718726] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 676.734762] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 676.748274] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 676.761338] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 676.769920] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 676.776417] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 676.791652] CR0=0000000080050033 CR3=000000009609a000 CR4=00000000001426e0 [ 676.803831] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 676.809324] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 676.824467] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program [ 676.838710] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 676.852762] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 676.856830] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 676.876187] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 676.887695] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 676.890895] *** Control State *** [ 676.898679] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 676.907622] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 676.915319] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 676.940210] Interruptibility = 00000000 ActivityState = 00000000 [ 676.962415] Interruptibility = 00000000 ActivityState = 00000000 [ 676.972905] EntryControls=0000d1ff ExitControls=002fefff [ 676.984242] *** Host State *** [ 676.987088] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 676.993459] RIP = 0xffffffff811b005f RSP = 0xffff8880a04c78c0 [ 676.996808] *** Host State *** [ 677.019672] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 677.020258] RIP = 0xffffffff811b005f RSP = 0xffff8880a0a278c0 [ 677.040186] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 677.047260] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 677.050867] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 677.069193] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 677.074078] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 677.092834] reason=80000021 qualification=0000000000000000 [ 677.098737] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 677.102525] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 677.116055] IDTVectoring: info=00000000 errcode=00000000 [ 677.127611] CR0=0000000080050033 CR3=00000000a56ce000 CR4=00000000001426f0 [ 677.128963] CR0=0000000080050033 CR3=00000000a871a000 CR4=00000000001426f0 [ 677.137939] TSC Offset = 0xfffffe94234829ea [ 677.155009] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 677.166200] EPT pointer = 0x000000008ca5c01e [ 677.184951] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 677.189126] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 677.191870] Virtual processor ID = 0x0001 [ 677.218324] *** Control State *** [ 677.219339] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 677.236493] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program executing program [ 677.263456] *** Control State *** [ 677.269072] EntryControls=0000d1ff ExitControls=002fefff [ 677.281305] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 677.291827] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 677.313718] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 677.333985] EntryControls=0000d1ff ExitControls=002fefff [ 677.343748] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 677.358843] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 677.368173] reason=80000021 qualification=0000000000000000 [ 677.392317] IDTVectoring: info=00000000 errcode=00000000 [ 677.392725] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 677.413359] TSC Offset = 0xfffffe93f1007e9d [ 677.422907] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 677.429904] EPT pointer = 0x00000000916e901e [ 677.445340] Virtual processor ID = 0x0005 [ 677.456575] reason=80000021 qualification=0000000000000000 executing program [ 677.486407] IDTVectoring: info=00000000 errcode=00000000 [ 677.520523] TSC Offset = 0xfffffe93edf266c3 [ 677.536528] EPT pointer = 0x00000000927f601e [ 677.577875] Virtual processor ID = 0x0007 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 679.992550] *** Guest State *** [ 680.010590] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 680.052522] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 680.086463] CR3 = 0x0000000000000000 [ 680.096948] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program [ 680.109647] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 680.124071] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 680.158490] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 680.193577] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 680.231616] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 680.259871] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 680.297308] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 680.323979] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 680.355602] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 680.390703] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 680.442422] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 680.481837] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 680.518423] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 680.552879] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 680.587797] Interruptibility = 00000000 ActivityState = 00000000 [ 680.614418] *** Host State *** [ 680.629428] RIP = 0xffffffff811b005f RSP = 0xffff88808e0e78c0 [ 680.661339] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 680.693296] FSBase=00007fd6f2894700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program executing program [ 680.730121] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 680.755926] CR0=0000000080050033 CR3=000000008afbc000 CR4=00000000001426f0 executing program [ 680.781003] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 680.813508] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 680.847712] *** Control State *** [ 680.865654] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 680.890587] EntryControls=0000d1ff ExitControls=002fefff [ 680.910076] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 680.940799] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 680.973714] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 681.015048] reason=80000021 qualification=0000000000000000 [ 681.049327] IDTVectoring: info=00000000 errcode=00000000 executing program executing program executing program [ 681.075796] TSC Offset = 0xfffffe91e8a3067d [ 681.093527] EPT pointer = 0x000000008a83101e [ 681.112364] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program executing program executing program [ 681.505637] *** Guest State *** [ 681.518702] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 681.562377] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 681.607535] CR3 = 0x0000000000000000 [ 681.627375] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 681.654982] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program [ 681.685314] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 681.713915] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 681.758720] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 681.803186] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 681.841617] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 681.880355] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 681.919453] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 681.970355] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 682.004676] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program executing program [ 682.040257] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 682.060349] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 682.100998] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 682.124237] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 682.153826] Interruptibility = 00000000 ActivityState = 00000000 [ 682.185728] *** Host State *** executing program [ 682.199801] RIP = 0xffffffff811b005f RSP = 0xffff88808248f8c0 [ 682.224071] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 682.249672] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 682.280066] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 682.304820] CR0=0000000080050033 CR3=00000000a00e6000 CR4=00000000001426f0 executing program executing program [ 682.331994] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 682.362039] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 682.398790] *** Control State *** [ 682.411714] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 682.437268] EntryControls=0000d1ff ExitControls=002fefff executing program [ 682.464842] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 682.498610] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 682.529643] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 682.556832] reason=80000021 qualification=0000000000000000 [ 682.589816] IDTVectoring: info=00000000 errcode=00000000 [ 682.622394] TSC Offset = 0xfffffe911a6f6156 executing program [ 682.649834] EPT pointer = 0x0000000095eaa01e executing program executing program [ 682.672979] Virtual processor ID = 0x0007 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 683.616250] *** Guest State *** [ 683.629724] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 683.672285] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 683.720241] CR3 = 0x0000000000000000 executing program [ 683.743230] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 683.780458] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 683.799001] *** Guest State *** [ 683.804933] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 683.816941] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 683.844317] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 683.864846] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 683.893047] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 683.900629] CR3 = 0x0000000000000000 [ 683.917924] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 683.931486] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 683.945285] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 683.970935] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 683.975504] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 684.009497] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.030113] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 684.054573] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.079990] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.101811] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 684.124113] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 684.146290] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 684.162677] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.184829] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 684.200701] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.215524] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 684.229232] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.245321] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 684.264881] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 684.287676] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 684.307529] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 684.324529] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 684.344043] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 684.353537] *** Host State *** [ 684.364328] RIP = 0xffffffff811b005f RSP = 0xffff8880a7c878c0 [ 684.381492] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 684.392336] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 684.422818] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 684.431964] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 684.448431] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 684.460394] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 executing program executing program [ 684.483885] Interruptibility = 00000000 ActivityState = 00000000 [ 684.491157] CR0=0000000080050033 CR3=000000008ba9b000 CR4=00000000001426e0 [ 684.514289] *** Host State *** [ 684.526381] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program [ 684.542973] RIP = 0xffffffff811b005f RSP = 0xffff8880a977f8c0 [ 684.565770] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 684.577889] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 684.597662] *** Control State *** [ 684.609985] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 684.610501] *** Guest State *** [ 684.620488] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 684.639583] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 684.642510] EntryControls=0000d1ff ExitControls=002fefff [ 684.660335] CR0=0000000080050033 CR3=00000000a5116000 CR4=00000000001426e0 [ 684.671014] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 684.683429] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 684.688037] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 684.700350] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 684.722000] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 684.727040] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 684.740704] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 684.763606] *** Control State *** [ 684.770006] CR3 = 0x0000000000000000 [ 684.774218] reason=80000021 qualification=0000000000000000 [ 684.779655] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 684.785220] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 684.803423] IDTVectoring: info=00000000 errcode=00000000 executing program [ 684.812434] EntryControls=0000d1ff ExitControls=002fefff [ 684.825084] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 684.829585] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 684.833743] TSC Offset = 0xfffffe8ff89268b7 [ 684.853601] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 684.867748] EPT pointer = 0x000000008f0d801e [ 684.878437] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 684.891150] Virtual processor ID = 0x0003 [ 684.900282] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 684.919269] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 684.940329] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 684.958492] reason=80000021 qualification=0000000000000000 executing program [ 684.984570] IDTVectoring: info=00000000 errcode=00000000 [ 684.995692] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 685.001678] TSC Offset = 0xfffffe8fe0a71947 [ 685.031385] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 685.035846] EPT pointer = 0x000000008eb7c01e [ 685.053378] Virtual processor ID = 0x0002 [ 685.066107] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 685.110786] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 685.148348] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 685.173162] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 685.207662] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 685.246270] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 685.287753] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 685.325866] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 685.361872] Interruptibility = 00000000 ActivityState = 00000000 [ 685.397801] *** Host State *** [ 685.418825] RIP = 0xffffffff811b005f RSP = 0xffff8880a4d1f8c0 [ 685.450604] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 685.476504] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 685.507981] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 685.545128] CR0=0000000080050033 CR3=0000000095843000 CR4=00000000001426f0 [ 685.585837] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program executing program executing program executing program [ 685.633023] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 685.663772] *** Control State *** [ 685.677433] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 685.718426] EntryControls=0000d1ff ExitControls=002fefff [ 685.744991] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 685.772488] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 685.800989] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 685.832986] reason=80000021 qualification=0000000000000000 [ 685.867870] IDTVectoring: info=00000000 errcode=00000000 [ 685.897337] TSC Offset = 0xfffffe8f708ff4ec [ 685.919411] EPT pointer = 0x00000000a822c01e executing program [ 685.944255] Virtual processor ID = 0x0004 executing program executing program executing program executing program executing program [ 686.069591] *** Guest State *** [ 686.084896] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 686.114577] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 686.164144] CR3 = 0x0000000000000000 [ 686.176188] *** Guest State *** [ 686.183417] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 686.197512] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 686.218036] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 686.232193] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 686.245927] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 686.271424] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 686.282167] CR3 = 0x0000000000000000 [ 686.296319] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 686.309364] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.322626] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 686.341533] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 686.350968] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 686.368831] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 686.380947] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.413297] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.425323] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 686.456394] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 686.469447] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.502064] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.516014] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 686.546982] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.559374] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 686.593992] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 686.606630] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 686.623806] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 686.638847] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 686.657490] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 686.675387] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 686.696165] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 686.709896] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 686.738414] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 686.747216] Interruptibility = 00000000 ActivityState = 00000000 [ 686.768751] *** Host State *** [ 686.774328] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 686.785625] RIP = 0xffffffff811b005f RSP = 0xffff8880859e78c0 [ 686.802018] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 686.813137] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 686.833138] Interruptibility = 00000000 ActivityState = 00000000 [ 686.840993] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 686.861285] *** Host State *** [ 686.870205] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 686.878574] RIP = 0xffffffff811b005f RSP = 0xffff8880a39178c0 executing program [ 686.894790] CR0=0000000080050033 CR3=0000000095843000 CR4=00000000001426e0 [ 686.904782] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 686.926482] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 686.933616] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program executing program [ 686.963197] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 686.971586] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 686.995471] *** Control State *** [ 686.998962] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 687.000188] CR0=0000000080050033 CR3=000000008aff5000 CR4=00000000001426e0 [ 687.035359] EntryControls=0000d1ff ExitControls=002fefff [ 687.037755] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 687.053360] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 687.079232] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 687.096408] *** Control State *** [ 687.097775] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 687.104850] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 687.119223] EntryControls=0000d1ff ExitControls=002fefff [ 687.135653] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 687.141387] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 687.164807] reason=80000021 qualification=0000000000000000 [ 687.173566] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 687.194203] IDTVectoring: info=00000000 errcode=00000000 [ 687.206317] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 687.221023] TSC Offset = 0xfffffe8ea86cbe4d [ 687.235217] reason=80000021 qualification=0000000000000000 executing program [ 687.240873] EPT pointer = 0x000000009587101e [ 687.260817] IDTVectoring: info=00000000 errcode=00000000 [ 687.270824] Virtual processor ID = 0x0007 [ 687.287552] *** Guest State *** [ 687.291143] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 687.296935] TSC Offset = 0xfffffe8e9a97f529 [ 687.302000] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 687.330893] CR3 = 0x0000000000000000 [ 687.331764] EPT pointer = 0x000000008fd2101e executing program executing program [ 687.340823] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 687.361416] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 687.361984] Virtual processor ID = 0x0005 [ 687.386871] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 687.419994] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 687.455289] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 687.496711] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 687.538414] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 687.580682] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 687.629487] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 687.680760] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 687.721490] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 687.766895] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 687.805031] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 687.841300] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 687.871016] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 687.900078] Interruptibility = 00000000 ActivityState = 00000000 [ 687.937640] *** Host State *** executing program [ 687.958813] RIP = 0xffffffff811b005f RSP = 0xffff88809558f8c0 [ 687.988687] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 688.013280] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 688.042107] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 executing program [ 688.058062] CR0=0000000080050033 CR3=000000008d617000 CR4=00000000001426e0 [ 688.076216] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 688.095717] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 688.115263] *** Control State *** [ 688.126381] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 688.157144] EntryControls=0000d1ff ExitControls=002fefff [ 688.178876] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 688.208955] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 688.246174] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 executing program [ 688.275984] reason=80000021 qualification=0000000000000000 [ 688.307193] IDTVectoring: info=00000000 errcode=00000000 [ 688.323567] TSC Offset = 0xfffffe8e00560193 [ 688.343369] EPT pointer = 0x000000008d30301e [ 688.360587] Virtual processor ID = 0x0009 executing program executing program executing program executing program executing program executing program executing program [ 688.676030] *** Guest State *** [ 688.692268] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 688.745338] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 688.796944] CR3 = 0x0000000000000000 executing program [ 688.825367] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 688.860041] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 688.893050] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 688.934136] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 688.970524] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 688.994185] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 689.020717] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 689.069351] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 689.105028] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 689.127752] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 689.156725] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 689.183600] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 689.224162] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 689.266771] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 689.293070] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 689.336469] Interruptibility = 00000000 ActivityState = 00000000 [ 689.367512] *** Host State *** executing program [ 689.382851] RIP = 0xffffffff811b005f RSP = 0xffff88808c0c78c0 executing program [ 689.411506] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 689.439951] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 executing program [ 689.474623] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 689.492381] CR0=0000000080050033 CR3=00000000a0eaf000 CR4=00000000001426f0 executing program [ 689.535251] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 689.567405] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 689.598496] *** Control State *** [ 689.620187] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program executing program [ 689.660805] EntryControls=0000d1ff ExitControls=002fefff [ 689.687003] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 689.715271] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 689.754285] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program [ 689.788309] reason=80000021 qualification=0000000000000000 [ 689.818944] IDTVectoring: info=00000000 errcode=00000000 [ 689.843389] TSC Offset = 0xfffffe8d4395577c [ 689.867085] EPT pointer = 0x000000008d5c301e [ 689.888107] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 690.660142] *** Guest State *** [ 690.676658] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 690.724976] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 690.765841] CR3 = 0x0000000000000000 [ 690.783695] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 690.810918] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 690.838640] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 690.862621] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 690.889935] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 690.936763] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 690.977034] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.008642] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 691.028692] *** Guest State *** [ 691.035136] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.042093] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 691.067727] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 691.090229] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 691.098443] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 691.129863] CR3 = 0x0000000000000000 executing program [ 691.130888] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 691.146377] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 691.172745] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 691.180886] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 691.182040] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 691.214740] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 691.217402] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 691.252759] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.260515] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 691.292998] Interruptibility = 00000000 ActivityState = 00000000 [ 691.311022] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 691.323823] *** Host State *** [ 691.335524] RIP = 0xffffffff811b005f RSP = 0xffff8880951ff8c0 executing program [ 691.344581] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.358768] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 691.370684] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.383986] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 691.410703] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 691.426759] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 executing program executing program [ 691.455966] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 691.470325] CR0=0000000080050033 CR3=00000000a0eaf000 CR4=00000000001426f0 [ 691.504827] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 691.513164] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 691.518909] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 691.533876] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 691.555857] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 691.560654] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 691.586224] *** Control State *** [ 691.589574] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 691.602989] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 691.620996] Interruptibility = 00000000 ActivityState = 00000000 [ 691.634831] EntryControls=0000d1ff ExitControls=002fefff [ 691.644418] *** Host State *** [ 691.656419] RIP = 0xffffffff811b005f RSP = 0xffff8880976cf8c0 [ 691.660767] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 691.677760] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 691.699149] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 691.709554] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 691.746771] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 executing program [ 691.760930] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 691.780046] reason=80000021 qualification=0000000000000000 [ 691.790149] CR0=0000000080050033 CR3=000000009b7db000 CR4=00000000001426f0 [ 691.809562] IDTVectoring: info=00000000 errcode=00000000 [ 691.821655] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 691.840385] TSC Offset = 0xfffffe8c334564f7 [ 691.849599] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 691.856755] EPT pointer = 0x0000000091adb01e executing program [ 691.862790] Virtual processor ID = 0x0003 [ 691.872847] *** Control State *** [ 691.884495] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 691.894973] EntryControls=0000d1ff ExitControls=002fefff executing program executing program [ 691.927230] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 691.953796] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 691.987464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program [ 692.031081] reason=80000021 qualification=0000000000000000 [ 692.054876] IDTVectoring: info=00000000 errcode=00000000 [ 692.073024] TSC Offset = 0xfffffe8c0008afaa [ 692.088066] EPT pointer = 0x000000008b3a601e [ 692.111905] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 692.696197] *** Guest State *** [ 692.713716] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 692.761372] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program executing program [ 692.822061] CR3 = 0x0000000000000000 [ 692.840731] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 692.857699] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 692.886184] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 692.922585] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 692.952589] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 692.983670] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 693.018939] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 693.058663] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 693.105841] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 693.146378] *** Guest State *** [ 693.147938] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 693.160074] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 693.186679] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 693.204146] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 693.224326] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 693.249028] CR3 = 0x0000000000000000 [ 693.268834] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 693.277702] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 693.306686] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 693.320561] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 693.334111] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 693.355194] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 693.375258] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 693.399040] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 693.420419] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 693.438389] *** Host State *** [ 693.446866] RIP = 0xffffffff811b005f RSP = 0xffff88808e0e78c0 [ 693.460623] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 693.474105] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 693.496431] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 693.497463] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 693.532020] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 693.552250] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 693.566508] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 693.576573] CR0=0000000080050033 CR3=0000000095223000 CR4=00000000001426f0 executing program [ 693.605365] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 693.610021] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 693.642315] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 693.670392] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 693.671652] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 693.694271] *** Control State *** [ 693.710331] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 693.721112] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 693.749881] EntryControls=0000d1ff ExitControls=002fefff [ 693.756744] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 693.778706] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 693.789993] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 693.812464] Interruptibility = 00000000 ActivityState = 00000000 [ 693.824903] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 693.850691] *** Host State *** [ 693.856414] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 693.864766] RIP = 0xffffffff811b005f RSP = 0xffff8880951ff8c0 [ 693.886331] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 693.889874] reason=80000021 qualification=0000000000000000 executing program [ 693.917185] FSBase=00007fd6f2894700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 693.928885] IDTVectoring: info=00000000 errcode=00000000 [ 693.948144] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 693.963128] TSC Offset = 0xfffffe8b1c876985 executing program [ 693.968616] CR0=0000000080050033 CR3=00000000909a8000 CR4=00000000001426f0 [ 693.986258] EPT pointer = 0x0000000094bd001e [ 693.998500] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 694.009615] Virtual processor ID = 0x0004 executing program executing program [ 694.022180] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 694.052818] *** Control State *** [ 694.065493] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 694.094895] EntryControls=0000d1ff ExitControls=002fefff [ 694.115873] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 694.140352] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 694.164904] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 executing program [ 694.191052] reason=80000021 qualification=0000000000000000 [ 694.215180] IDTVectoring: info=00000000 errcode=00000000 [ 694.239320] TSC Offset = 0xfffffe8addc9371a [ 694.256442] EPT pointer = 0x000000009ec4b01e [ 694.271190] Virtual processor ID = 0x0003 executing program executing program [ 694.287054] *** Guest State *** [ 694.304674] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 694.354239] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 694.394795] CR3 = 0x0000000000000000 [ 694.410370] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 694.434061] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 694.455686] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 694.481155] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 694.514555] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 694.563703] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 694.613625] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 694.659686] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 694.695937] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 694.727327] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 694.757738] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 694.793470] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 694.835400] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 694.875959] *** Guest State *** [ 694.878549] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 694.889703] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 694.913026] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 694.942925] Interruptibility = 00000000 ActivityState = 00000000 [ 694.945518] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 694.965606] *** Host State *** [ 694.976050] RIP = 0xffffffff811b005f RSP = 0xffff88808badf8c0 [ 694.996117] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 695.006780] CR3 = 0x0000000000000000 [ 695.020428] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 695.032140] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 executing program [ 695.050420] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 695.071614] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 695.080212] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 695.097740] CR0=0000000080050033 CR3=00000000931b9000 CR4=00000000001426f0 [ 695.105324] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 695.124583] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 695.136951] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 695.162236] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 695.176586] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 695.194024] *** Control State *** executing program [ 695.207231] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 695.214679] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.232332] EntryControls=0000d1ff ExitControls=002fefff [ 695.240414] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.253418] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 695.268643] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.280587] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 695.295812] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 695.305259] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 695.328541] reason=80000021 qualification=0000000000000000 [ 695.335091] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 695.349170] IDTVectoring: info=00000000 errcode=00000000 [ 695.364677] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 695.379039] TSC Offset = 0xfffffe8a40b97f71 [ 695.390581] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 695.399781] EPT pointer = 0x000000009ebc801e [ 695.412008] Virtual processor ID = 0x0002 [ 695.422875] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 695.460046] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 695.503941] Interruptibility = 00000000 ActivityState = 00000000 [ 695.540234] *** Guest State *** [ 695.546320] *** Host State *** executing program [ 695.559698] RIP = 0xffffffff811b005f RSP = 0xffff88808e0e78c0 [ 695.567144] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 695.594197] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 695.608457] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 695.632529] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 695.636205] CR3 = 0x0000000000000000 [ 695.661215] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 695.669411] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 695.683678] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 695.694966] CR0=0000000080050033 CR3=000000009f4a1000 CR4=00000000001426e0 [ 695.708790] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 695.735603] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 695.735706] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 695.756922] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.802955] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 695.813797] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 695.843622] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.853985] *** Control State *** [ 695.877024] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 695.886907] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.903115] EntryControls=0000d1ff ExitControls=002fefff [ 695.923894] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 695.940016] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 695.950481] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 695.975877] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 695.983425] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 696.004048] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 696.016275] reason=80000021 qualification=0000000000000000 [ 696.033436] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 696.046511] IDTVectoring: info=00000000 errcode=00000000 [ 696.070103] TSC Offset = 0xfffffe89f0170609 [ 696.079440] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 696.093488] EPT pointer = 0x000000009e09601e [ 696.107975] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 696.113281] Virtual processor ID = 0x0009 executing program executing program [ 696.137246] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 696.173781] Interruptibility = 00000000 ActivityState = 00000000 [ 696.205033] *** Host State *** [ 696.224067] RIP = 0xffffffff811b005f RSP = 0xffff88809e1678c0 executing program executing program [ 696.254651] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 696.282147] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 executing program [ 696.319385] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 696.346994] CR0=0000000080050033 CR3=00000000931b9000 CR4=00000000001426f0 [ 696.380767] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program executing program [ 696.421712] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 696.460853] *** Control State *** [ 696.481145] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 696.517330] EntryControls=0000d1ff ExitControls=002fefff executing program executing program [ 696.551237] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 696.589063] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 696.620232] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 696.652305] reason=80000021 qualification=0000000000000000 executing program [ 696.678951] IDTVectoring: info=00000000 errcode=00000000 [ 696.699567] TSC Offset = 0xfffffe89955e2a5a [ 696.717183] EPT pointer = 0x0000000095ed601e executing program [ 696.735071] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 697.523531] *** Guest State *** [ 697.534851] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 697.568750] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 697.607992] CR3 = 0x0000000000000000 executing program executing program [ 697.633977] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 697.656710] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 697.681605] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 697.711566] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 697.753680] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.789362] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 697.832983] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 697.879290] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 697.930362] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 697.978535] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 698.004995] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 698.030938] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 698.051185] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 698.083284] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 698.112178] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 698.149863] Interruptibility = 00000000 ActivityState = 00000000 [ 698.173825] *** Host State *** [ 698.184542] RIP = 0xffffffff811b005f RSP = 0xffff888091a9f8c0 executing program [ 698.207329] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 698.232074] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program executing program [ 698.277595] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 698.308579] CR0=0000000080050033 CR3=00000000931b9000 CR4=00000000001426e0 executing program executing program [ 698.337318] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 698.372226] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 698.398052] *** Control State *** [ 698.410620] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 698.444880] EntryControls=0000d1ff ExitControls=002fefff [ 698.463543] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 698.489665] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 698.509285] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 698.524387] reason=80000021 qualification=0000000000000000 [ 698.539411] IDTVectoring: info=00000000 errcode=00000000 executing program [ 698.559098] TSC Offset = 0xfffffe8885befc97 [ 698.582913] EPT pointer = 0x0000000090bce01e executing program [ 698.604242] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 699.411835] *** Guest State *** [ 699.427042] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 699.473553] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 699.522137] CR3 = 0x0000000000000000 executing program executing program [ 699.544599] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 699.580918] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program [ 699.615127] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 699.647596] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 699.678370] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 699.718368] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 699.756577] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 699.798367] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 699.839671] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 699.888723] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 699.921809] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 699.933386] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 699.948487] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 699.985027] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 700.014044] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 700.049094] Interruptibility = 00000000 ActivityState = 00000000 [ 700.072207] *** Host State *** [ 700.082966] RIP = 0xffffffff811b005f RSP = 0xffff8880944178c0 executing program [ 700.100924] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 700.129457] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 700.161775] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 700.185055] CR0=0000000080050033 CR3=0000000099733000 CR4=00000000001426e0 [ 700.214577] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 700.241894] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 700.265167] *** Control State *** [ 700.278419] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 700.304466] EntryControls=0000d1ff ExitControls=002fefff [ 700.335946] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 700.380164] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 700.412549] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 700.449480] reason=80000021 qualification=0000000000000000 [ 700.486930] IDTVectoring: info=00000000 errcode=00000000 [ 700.513989] TSC Offset = 0xfffffe8783a7bcb3 [ 700.535931] EPT pointer = 0x000000009151d01e executing program [ 700.559731] Virtual processor ID = 0x0008 executing program executing program executing program executing program [ 700.671295] *** Guest State *** [ 700.690954] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 700.730795] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 700.761915] CR3 = 0x0000000000000000 [ 700.776511] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 700.798303] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 700.821168] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 700.866592] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 700.914809] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 700.954115] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 700.989881] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 701.046106] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 701.087198] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 701.118897] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 701.151424] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 701.194922] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 701.237905] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 701.262874] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 701.298486] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 701.339918] Interruptibility = 00000000 ActivityState = 00000000 [ 701.372019] *** Host State *** executing program [ 701.388824] RIP = 0xffffffff811b005f RSP = 0xffff8880914a78c0 [ 701.421166] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 701.443921] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 701.472044] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 701.493563] CR0=0000000080050033 CR3=000000008e280000 CR4=00000000001426f0 [ 701.518839] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 executing program [ 701.551729] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 701.574889] *** Control State *** [ 701.583698] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 701.594756] EntryControls=0000d1ff ExitControls=002fefff executing program executing program executing program [ 701.613926] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 701.654575] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 701.692842] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 701.720469] reason=80000021 qualification=0000000000000000 [ 701.746043] IDTVectoring: info=00000000 errcode=00000000 [ 701.778130] TSC Offset = 0xfffffe86d749905d [ 701.798839] EPT pointer = 0x000000009aeb101e [ 701.820594] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program [ 702.102554] *** Guest State *** [ 702.117774] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 702.142825] *** Guest State *** [ 702.153370] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 702.171012] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 702.175212] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 702.208121] CR3 = 0x0000000000000000 [ 702.218421] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 702.223402] CR3 = 0x0000000000000000 [ 702.245366] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 702.246438] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 702.268484] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 702.290514] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 702.297270] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 702.297283] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 702.297299] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.316117] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 702.389554] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.413862] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 702.431041] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 702.453638] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.476449] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.509917] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.515839] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 702.555821] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.565264] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 702.594290] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 702.606532] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 702.621147] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 702.637334] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 702.653165] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 702.663504] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 702.676942] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 702.685121] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 702.695153] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 702.703078] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 702.711182] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 702.719490] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 702.728131] Interruptibility = 00000000 ActivityState = 00000000 [ 702.734594] Interruptibility = 00000000 ActivityState = 00000000 [ 702.758307] *** Host State *** [ 702.762318] *** Host State *** [ 702.773932] RIP = 0xffffffff811b005f RSP = 0xffff8880944178c0 [ 702.782513] RIP = 0xffffffff811b005f RSP = 0xffff8880942df8c0 [ 702.802915] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 702.814657] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 702.841786] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 702.843772] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 702.872034] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 702.892316] CR0=0000000080050033 CR3=00000000a53c8000 CR4=00000000001426f0 [ 702.910398] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program [ 702.923130] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 702.926360] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 702.959396] *** Control State *** [ 702.964252] CR0=0000000080050033 CR3=000000008d55c000 CR4=00000000001426e0 [ 702.982172] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 703.006759] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 703.022175] EntryControls=0000d1ff ExitControls=002fefff executing program [ 703.036743] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 703.048123] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 703.075683] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 703.075749] *** Control State *** [ 703.112141] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 703.121995] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 703.150133] EntryControls=0000d1ff ExitControls=002fefff [ 703.150493] reason=80000021 qualification=0000000000000000 [ 703.168134] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 703.185372] IDTVectoring: info=00000000 errcode=00000000 [ 703.197103] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 703.206676] TSC Offset = 0xfffffe860d113185 executing program executing program executing program [ 703.218559] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 703.225363] EPT pointer = 0x000000009582401e [ 703.246957] Virtual processor ID = 0x0003 [ 703.260289] reason=80000021 qualification=0000000000000000 executing program [ 703.290982] IDTVectoring: info=00000000 errcode=00000000 [ 703.321270] TSC Offset = 0xfffffe86122de6ee [ 703.342837] EPT pointer = 0x000000008d41e01e [ 703.363314] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 704.665108] *** Guest State *** [ 704.678973] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 704.717882] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 704.751350] CR3 = 0x0000000000000000 [ 704.766275] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 704.796532] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 704.826846] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 704.866333] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 704.919297] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 704.967692] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 705.021836] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 705.060749] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 705.095303] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 705.143155] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 705.174686] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 705.207520] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 705.241926] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 705.281969] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 705.316298] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 705.344519] Interruptibility = 00000000 ActivityState = 00000000 [ 705.366702] *** Host State *** [ 705.376014] RIP = 0xffffffff811b005f RSP = 0xffff8880a8aff8c0 [ 705.407351] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 705.441897] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program executing program [ 705.492094] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 705.527959] CR0=0000000080050033 CR3=0000000094d53000 CR4=00000000001426f0 [ 705.564672] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 705.598258] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program executing program [ 705.624141] *** Control State *** [ 705.633832] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 705.665525] EntryControls=0000d1ff ExitControls=002fefff [ 705.693045] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 705.729168] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 705.769076] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program [ 705.800086] reason=80000021 qualification=0000000000000000 [ 705.828601] IDTVectoring: info=00000000 errcode=00000000 [ 705.850282] TSC Offset = 0xfffffe84b24fe502 [ 705.870879] EPT pointer = 0x00000000a966601e [ 705.894084] Virtual processor ID = 0x0005 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 711.499258] *** Guest State *** [ 711.511859] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 711.558240] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 711.609650] CR3 = 0x0000000000000000 executing program [ 711.636647] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 711.683026] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 711.716881] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 711.748982] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 711.789618] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 711.829723] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 711.861371] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 711.892929] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 711.930942] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 711.965158] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 712.007362] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 712.030845] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 712.061952] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 712.102645] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 712.136188] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 712.172476] Interruptibility = 00000000 ActivityState = 00000000 [ 712.201627] *** Host State *** [ 712.222194] RIP = 0xffffffff811b005f RSP = 0xffff8880892778c0 executing program executing program [ 712.266030] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 712.304038] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 executing program [ 712.336548] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 712.366737] CR0=0000000080050033 CR3=000000009ffff000 CR4=00000000001426e0 executing program executing program [ 712.400395] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 712.426989] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 712.444695] *** Control State *** [ 712.457279] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 712.491659] EntryControls=0000d1ff ExitControls=002fefff [ 712.518576] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 712.565539] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 712.594161] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 712.618397] reason=80000021 qualification=0000000000000000 [ 712.668488] IDTVectoring: info=00000000 errcode=00000000 [ 712.702552] TSC Offset = 0xfffffe81090c2e35 executing program [ 712.731377] EPT pointer = 0x000000009659801e executing program [ 712.765010] Virtual processor ID = 0x0007 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 713.336540] *** Guest State *** executing program [ 713.358521] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 713.403019] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 713.445579] CR3 = 0x0000000000000000 [ 713.458078] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 713.485499] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program [ 713.509450] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 713.545785] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 713.574396] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.578368] *** Guest State *** [ 713.605932] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 713.621946] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 713.651568] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.657966] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 713.692098] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.699464] CR3 = 0x0000000000000000 [ 713.713420] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 713.729768] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 713.732748] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.753435] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 713.757859] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 713.781796] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 713.813314] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 713.814332] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 713.825491] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 713.875306] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 713.887536] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.898170] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 713.934456] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 713.951433] Interruptibility = 00000000 ActivityState = 00000000 [ 713.965777] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 713.985937] *** Host State *** [ 714.000073] RIP = 0xffffffff811b005f RSP = 0xffff888087f978c0 [ 714.020766] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 714.028637] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 714.061524] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 714.063328] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 714.096584] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 714.136953] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 714.147772] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 714.176935] CR0=0000000080050033 CR3=00000000a088d000 CR4=00000000001426e0 executing program executing program [ 714.187569] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 714.211716] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 714.221541] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 714.230832] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 714.246726] *** Control State *** [ 714.257844] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 714.269760] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 714.285030] EntryControls=0000d1ff ExitControls=002fefff [ 714.294942] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 714.316165] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 714.323875] Interruptibility = 00000000 ActivityState = 00000000 [ 714.341315] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 714.354438] *** Host State *** [ 714.370539] RIP = 0xffffffff811b005f RSP = 0xffff88808e62f8c0 [ 714.371789] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 714.395364] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 714.404220] reason=80000021 qualification=0000000000000000 [ 714.419776] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 714.440271] IDTVectoring: info=00000000 errcode=00000000 executing program [ 714.446988] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 714.461990] TSC Offset = 0xfffffe800e297363 [ 714.478380] CR0=0000000080050033 CR3=000000009599c000 CR4=00000000001426e0 [ 714.479717] EPT pointer = 0x000000009e8e301e executing program [ 714.513140] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 714.525325] Virtual processor ID = 0x0002 [ 714.547805] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program executing program [ 714.578112] *** Control State *** [ 714.598051] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 714.623548] EntryControls=0000d1ff ExitControls=002fefff executing program [ 714.654662] *** Guest State *** [ 714.667213] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 714.680378] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 714.707949] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 714.728701] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 714.733254] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 714.765061] reason=80000021 qualification=0000000000000000 [ 714.778130] CR3 = 0x0000000000000000 [ 714.792483] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 714.802079] IDTVectoring: info=00000000 errcode=00000000 [ 714.818392] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 714.842281] TSC Offset = 0xfffffe7fed156e64 [ 714.845661] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 714.859186] EPT pointer = 0x000000008ff5801e executing program executing program [ 714.877599] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 714.888993] Virtual processor ID = 0x0003 [ 714.912259] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 714.957860] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 715.004321] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 715.040563] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 715.079543] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 715.120642] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 715.155953] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 715.192613] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 715.237732] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 715.280498] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 715.305259] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 715.338326] Interruptibility = 00000000 ActivityState = 00000000 [ 715.362435] *** Host State *** [ 715.382566] RIP = 0xffffffff811b005f RSP = 0xffff8880883c78c0 executing program [ 715.413437] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 715.449736] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 715.499267] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 715.529465] CR0=0000000080050033 CR3=000000008bd47000 CR4=00000000001426e0 [ 715.565017] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 715.603049] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 715.623322] *** Control State *** [ 715.631934] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 715.648946] EntryControls=0000d1ff ExitControls=002fefff executing program executing program [ 715.667172] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 715.698084] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 715.737012] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 715.764541] reason=80000021 qualification=0000000000000000 [ 715.798144] IDTVectoring: info=00000000 errcode=00000000 [ 715.822822] TSC Offset = 0xfffffe7f59ce5694 [ 715.842019] EPT pointer = 0x00000000a974801e [ 715.862489] Virtual processor ID = 0x0002 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 717.836962] *** Guest State *** [ 717.852313] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 717.882773] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 717.929296] CR3 = 0x0000000000000000 executing program [ 717.951192] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 717.978749] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 718.005144] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 718.030804] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 718.058814] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 718.094654] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 718.140622] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 718.176405] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 718.206017] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 718.243928] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 718.274576] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 718.303932] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 718.327961] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 718.352669] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 718.374780] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 718.402215] Interruptibility = 00000000 ActivityState = 00000000 [ 718.426560] *** Host State *** [ 718.440791] RIP = 0xffffffff811b005f RSP = 0xffff888087f978c0 executing program [ 718.473278] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 718.510785] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 718.547151] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 718.576546] CR0=0000000080050033 CR3=00000000a0b1c000 CR4=00000000001426e0 executing program [ 718.612446] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 718.643601] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 718.676145] *** Control State *** [ 718.694367] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 718.728718] EntryControls=0000d1ff ExitControls=002fefff [ 718.752393] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 718.786709] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 718.821180] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program [ 718.854693] reason=80000021 qualification=0000000000000000 [ 718.882533] IDTVectoring: info=00000000 errcode=00000000 executing program [ 718.902738] TSC Offset = 0xfffffe7da522a9fa [ 718.924318] EPT pointer = 0x00000000917ab01e [ 718.941539] Virtual processor ID = 0x0009 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 720.177237] *** Guest State *** [ 720.188485] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 720.218169] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 720.248629] CR3 = 0x0000000000000000 [ 720.263131] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 720.297870] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 720.335497] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 720.371912] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 720.425168] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 720.465056] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 720.502837] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 720.549530] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 720.590702] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 720.614020] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 720.639664] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 720.698489] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 720.725518] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 720.759825] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 720.791400] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 720.817785] Interruptibility = 00000000 ActivityState = 00000000 [ 720.848209] *** Host State *** [ 720.865338] RIP = 0xffffffff811b005f RSP = 0xffff8880874cf8c0 executing program [ 720.901247] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 720.934489] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program executing program executing program [ 720.987448] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 721.019769] CR0=0000000080050033 CR3=000000008a89f000 CR4=00000000001426e0 executing program [ 721.052060] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 721.089311] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 721.115669] *** Control State *** [ 721.134105] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 721.164629] EntryControls=0000d1ff ExitControls=002fefff [ 721.190149] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 721.217075] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 721.243187] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 executing program [ 721.289363] reason=80000021 qualification=0000000000000000 [ 721.324852] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 721.354818] TSC Offset = 0xfffffe7c63c6f3d0 [ 721.369504] EPT pointer = 0x00000000a0a5b01e [ 721.392633] Virtual processor ID = 0x0004 executing program executing program executing program [ 721.505992] *** Guest State *** [ 721.518785] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 721.556387] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 721.590968] CR3 = 0x0000000000000000 [ 721.617144] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 721.641508] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 721.663903] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 721.692278] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 721.729526] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 721.764078] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 721.798115] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 721.829536] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 721.848164] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 721.874384] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 721.905357] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 721.941570] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 721.988107] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 722.025368] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 722.050477] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 722.087466] Interruptibility = 00000000 ActivityState = 00000000 executing program executing program [ 722.128943] *** Host State *** [ 722.141018] RIP = 0xffffffff811b005f RSP = 0xffff8880a881f8c0 [ 722.164147] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 722.194302] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 722.238155] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 722.260579] CR0=0000000080050033 CR3=00000000a0eaf000 CR4=00000000001426e0 [ 722.269820] *** Guest State *** [ 722.280269] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 722.289093] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 722.315223] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 722.318529] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 722.340674] *** Control State *** [ 722.351500] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 722.374799] EntryControls=0000d1ff ExitControls=002fefff [ 722.379458] CR3 = 0x0000000000000000 [ 722.400156] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 722.402195] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 722.427502] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 722.435864] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 722.464612] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 722.467784] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 722.486807] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 722.525017] reason=80000021 qualification=0000000000000000 [ 722.528499] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 722.549413] IDTVectoring: info=00000000 errcode=00000000 [ 722.574254] TSC Offset = 0xfffffe7bae49b1ed [ 722.582530] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 722.602862] EPT pointer = 0x000000008d42701e executing program [ 722.624355] Virtual processor ID = 0x0001 [ 722.631191] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 722.671548] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 722.710985] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 722.747757] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 722.797977] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 722.844873] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 722.879446] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 722.938151] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 722.961385] *** Guest State *** [ 722.970455] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 722.979063] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 723.008198] Interruptibility = 00000000 ActivityState = 00000000 [ 723.018736] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 723.038645] *** Host State *** [ 723.058450] CR3 = 0x0000000000000000 [ 723.062239] RIP = 0xffffffff811b005f RSP = 0xffff88808b3bf8c0 [ 723.074110] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 723.096769] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 723.106052] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 723.120511] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 723.136270] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 723.142999] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 723.143014] CR0=0000000080050033 CR3=0000000089484000 CR4=00000000001426e0 [ 723.143028] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 723.198026] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 723.199081] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 723.219491] *** Control State *** [ 723.232875] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 723.256001] EntryControls=0000d1ff ExitControls=002fefff [ 723.268786] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 723.291308] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 723.302715] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 723.333463] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 723.346374] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 723.362877] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 723.378799] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 723.395793] reason=80000021 qualification=0000000000000000 [ 723.421789] IDTVectoring: info=00000000 errcode=00000000 [ 723.428272] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 723.453522] TSC Offset = 0xfffffe7b461581b5 [ 723.464662] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 723.475261] EPT pointer = 0x000000009e70f01e executing program [ 723.485208] Virtual processor ID = 0x0007 [ 723.492522] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 723.519373] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 723.557722] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 723.594689] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 723.622419] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 723.652226] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 723.679520] *** Host State *** [ 723.693296] RIP = 0xffffffff811b005f RSP = 0xffff88808e52f8c0 [ 723.710722] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 723.740253] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 723.769267] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 723.792053] CR0=0000000080050033 CR3=000000008fd49000 CR4=00000000001426e0 [ 723.820210] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 723.861891] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 723.892141] *** Control State *** [ 723.914942] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 723.949594] EntryControls=0000d1ff ExitControls=002fefff executing program executing program [ 723.978790] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 724.013793] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 724.047192] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 724.069963] reason=80000021 qualification=0000000000000000 [ 724.085549] IDTVectoring: info=00000000 errcode=00000000 [ 724.107260] *** Guest State *** [ 724.114636] TSC Offset = 0xfffffe7ae615a46d [ 724.124002] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 724.138347] EPT pointer = 0x00000000913c801e [ 724.158786] Virtual processor ID = 0x000b [ 724.166252] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 724.204968] CR3 = 0x0000000000000000 executing program executing program [ 724.234645] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 724.269504] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 724.304562] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 724.353888] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 724.397921] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 724.449938] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 724.499736] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.538804] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.576500] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.590175] *** Guest State *** [ 724.604256] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 724.614405] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 724.648752] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 724.660014] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 724.682948] CR3 = 0x0000000000000000 executing program [ 724.697022] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 724.709587] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 724.720011] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 724.751974] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 724.753422] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 724.767829] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 724.804008] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.820178] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 724.842324] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 724.858273] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 724.880922] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.896904] Interruptibility = 00000000 ActivityState = 00000000 [ 724.915387] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 724.931767] *** Host State *** [ 724.948792] RIP = 0xffffffff811b005f RSP = 0xffff88808e6bf8c0 [ 724.949678] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 724.981796] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 725.008687] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 725.013551] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 725.041547] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 725.045861] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 725.080596] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 725.089627] CR0=0000000080050033 CR3=00000000a122e000 CR4=00000000001426f0 [ 725.103895] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 725.130168] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program [ 725.131682] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 725.149884] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 725.165802] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 725.173214] Interruptibility = 00000000 ActivityState = 00000000 [ 725.189485] *** Host State *** [ 725.199907] RIP = 0xffffffff811b005f RSP = 0xffff88808badf8c0 [ 725.201806] *** Control State *** [ 725.224247] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 725.230100] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 725.241110] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 725.262216] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 725.273531] EntryControls=0000d1ff ExitControls=002fefff [ 725.282129] CR0=0000000080050033 CR3=000000008b110000 CR4=00000000001426f0 [ 725.300886] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 725.311389] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 725.333064] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 725.346937] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 725.356583] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 725.377471] *** Control State *** [ 725.378493] reason=80000021 qualification=0000000000000000 [ 725.395290] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program executing program [ 725.425170] IDTVectoring: info=00000000 errcode=00000000 [ 725.429079] EntryControls=0000d1ff ExitControls=002fefff [ 725.448497] TSC Offset = 0xfffffe7a4956966c [ 725.462264] EPT pointer = 0x000000009fbf701e [ 725.463561] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 725.478177] Virtual processor ID = 0x0002 executing program executing program [ 725.499641] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 725.519480] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 725.543359] reason=80000021 qualification=0000000000000000 [ 725.565060] IDTVectoring: info=00000000 errcode=00000000 [ 725.581899] TSC Offset = 0xfffffe7a0835a1e8 [ 725.616814] EPT pointer = 0x000000009477701e [ 725.638510] Virtual processor ID = 0x0004 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 726.917286] *** Guest State *** [ 726.932126] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 726.989952] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 727.043458] CR3 = 0x0000000000000000 [ 727.062395] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 727.095902] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 727.132425] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 727.164692] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 727.223444] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 727.263447] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 727.301222] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 727.339976] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 727.377995] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 727.419893] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 727.463253] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 727.502341] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 727.551745] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 727.592945] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 727.622383] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 727.660469] Interruptibility = 00000000 ActivityState = 00000000 [ 727.703000] *** Host State *** [ 727.714936] RIP = 0xffffffff811b005f RSP = 0xffff8880920378c0 [ 727.733108] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 727.767119] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 727.795308] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program executing program [ 727.828894] CR0=0000000080050033 CR3=00000000a088d000 CR4=00000000001426e0 [ 727.854305] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 727.881768] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 727.923364] *** Control State *** [ 727.942221] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 727.976703] EntryControls=0000d1ff ExitControls=002fefff [ 728.003448] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 728.039408] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 728.073651] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program executing program [ 728.112297] reason=80000021 qualification=0000000000000000 [ 728.150664] IDTVectoring: info=00000000 errcode=00000000 [ 728.180242] TSC Offset = 0xfffffe78c8761eb6 [ 728.200934] EPT pointer = 0x000000008922e01e [ 728.222201] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 730.344905] *** Guest State *** [ 730.360717] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 730.409596] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 730.450398] CR3 = 0x0000000000000000 [ 730.468494] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 730.500398] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 730.522496] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 730.554707] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 730.602362] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 730.645213] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 730.677466] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 730.712742] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 730.753558] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 730.792897] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 730.841387] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 730.870872] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 730.902233] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 730.953346] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 730.989163] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 731.027881] Interruptibility = 00000000 ActivityState = 00000000 [ 731.059940] *** Host State *** [ 731.073384] RIP = 0xffffffff811b005f RSP = 0xffff88809480f8c0 [ 731.094503] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program executing program [ 731.120954] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 731.141958] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 731.161595] CR0=0000000080050033 CR3=000000008fe76000 CR4=00000000001426f0 executing program [ 731.191653] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 731.227272] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 731.271682] *** Control State *** [ 731.287757] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 731.328260] EntryControls=0000d1ff ExitControls=002fefff [ 731.355362] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 731.391184] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 731.418283] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program [ 731.443779] reason=80000021 qualification=0000000000000000 [ 731.478236] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 731.510581] TSC Offset = 0xfffffe76f24fe452 [ 731.529169] EPT pointer = 0x000000008dac201e [ 731.547216] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 732.196412] *** Guest State *** [ 732.215977] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 732.271045] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 732.333470] CR3 = 0x0000000000000000 [ 732.356775] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 732.388687] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 732.418530] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 732.444056] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program executing program [ 732.483875] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 732.518399] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 732.580361] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 732.620324] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 732.659724] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 732.697940] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 732.737046] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 732.779618] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 732.833497] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 732.881301] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 732.913723] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 732.948228] Interruptibility = 00000000 ActivityState = 00000000 [ 732.976153] *** Host State *** [ 732.987980] RIP = 0xffffffff811b005f RSP = 0xffff8880822778c0 executing program executing program [ 733.010909] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 733.030484] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 733.066434] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 733.092983] CR0=0000000080050033 CR3=00000000a92ab000 CR4=00000000001426e0 executing program [ 733.119449] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 733.144331] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 733.166911] *** Control State *** [ 733.182195] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 733.218262] EntryControls=0000d1ff ExitControls=002fefff [ 733.251859] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 733.288336] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 733.319826] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 executing program executing program [ 733.338882] reason=80000021 qualification=0000000000000000 [ 733.368436] IDTVectoring: info=00000000 errcode=00000000 [ 733.396856] TSC Offset = 0xfffffe75f4bb5876 [ 733.422005] EPT pointer = 0x00000000a038e01e executing program [ 733.444714] Virtual processor ID = 0x0004 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 734.322749] *** Guest State *** [ 734.334752] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 734.383067] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 734.410436] CR3 = 0x0000000000000000 [ 734.424969] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 734.450966] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 734.494139] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 734.531785] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 734.573992] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 734.615896] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 734.660172] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program executing program [ 734.701029] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 734.740673] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 734.783867] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 734.810962] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 734.841215] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 734.871507] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 734.901443] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 734.911353] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 734.952138] Interruptibility = 00000000 ActivityState = 00000000 [ 734.976750] *** Host State *** [ 734.992066] RIP = 0xffffffff811b005f RSP = 0xffff888085f6f8c0 [ 735.026975] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 735.059346] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 735.094738] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 735.123627] CR0=0000000080050033 CR3=000000008f5ed000 CR4=00000000001426f0 executing program [ 735.152557] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 735.184363] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 735.215971] *** Control State *** [ 735.235698] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 735.266778] EntryControls=0000d1ff ExitControls=002fefff [ 735.303808] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 735.341151] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 735.374711] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program [ 735.406277] reason=80000021 qualification=0000000000000000 [ 735.442206] IDTVectoring: info=00000000 errcode=00000000 executing program executing program [ 735.459676] TSC Offset = 0xfffffe74d1dfcf2e [ 735.471622] EPT pointer = 0x000000008be6301e [ 735.494156] Virtual processor ID = 0x0006 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 736.516058] *** Guest State *** [ 736.527641] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 736.568320] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 736.613928] CR3 = 0x0000000000000000 [ 736.627969] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 736.651813] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 736.677476] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 736.704693] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 736.738365] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 736.769122] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 736.802383] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 736.850292] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 736.891591] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 736.929338] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 736.971518] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 737.007409] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 737.047601] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 737.082732] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 737.107552] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 737.135930] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 737.158184] *** Host State *** [ 737.173420] RIP = 0xffffffff811b005f RSP = 0xffff8880931e78c0 [ 737.193485] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 executing program [ 737.223692] FSBase=00007fd6f2894700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 737.248695] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 737.272040] *** Guest State *** [ 737.280407] CR0=0000000080050033 CR3=000000009eaf3000 CR4=00000000001426f0 [ 737.291956] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 737.320182] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 737.336436] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 737.352641] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 737.374523] CR3 = 0x0000000000000000 [ 737.380545] *** Control State *** [ 737.395070] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 737.403960] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 737.411531] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 737.422822] EntryControls=0000d1ff ExitControls=002fefff [ 737.431202] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 737.441448] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 737.452628] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 737.463485] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 737.482285] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 737.491322] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 737.507611] reason=80000021 qualification=0000000000000000 [ 737.517487] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 737.531565] IDTVectoring: info=00000000 errcode=00000000 [ 737.544071] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 737.556374] TSC Offset = 0xfffffe73a4761c1c executing program executing program [ 737.584942] EPT pointer = 0x0000000090b6301e [ 737.601566] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 737.610500] Virtual processor ID = 0x0008 executing program executing program [ 737.649043] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 737.692800] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 737.742274] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 737.781715] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 737.821429] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 737.850603] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 737.866994] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program executing program [ 737.895294] Interruptibility = 00000000 ActivityState = 00000000 [ 737.930976] *** Host State *** executing program [ 737.954565] RIP = 0xffffffff811b005f RSP = 0xffff888096d278c0 [ 737.987770] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 738.022356] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 738.061906] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 738.093398] CR0=0000000080050033 CR3=0000000097a1f000 CR4=00000000001426e0 [ 738.121918] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 738.150253] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 738.185117] *** Control State *** executing program [ 738.204352] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 738.238787] EntryControls=0000d1ff ExitControls=002fefff executing program [ 738.260754] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 738.295759] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 738.329939] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 738.363215] reason=80000021 qualification=0000000000000000 executing program [ 738.394979] IDTVectoring: info=00000000 errcode=00000000 [ 738.437539] TSC Offset = 0xfffffe733bf58d7b executing program executing program [ 738.460706] EPT pointer = 0x00000000a92c201e [ 738.477210] Virtual processor ID = 0x0003 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 740.750945] *** Guest State *** [ 740.767296] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 740.793978] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 740.843152] CR3 = 0x0000000000000000 [ 740.862354] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 740.895325] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 740.921118] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 740.954996] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 740.991055] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 741.022192] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 741.078352] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 741.139908] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.186031] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.198799] *** Guest State *** [ 741.213225] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 741.240139] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 741.243570] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 741.277688] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 741.307859] CR3 = 0x0000000000000000 [ 741.314700] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 741.326684] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 741.354645] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 741.369969] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 741.391940] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 741.403703] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 741.423969] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 741.433703] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 741.445663] Interruptibility = 00000000 ActivityState = 00000000 [ 741.452493] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.476848] *** Host State *** [ 741.484955] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 741.494713] RIP = 0xffffffff811b005f RSP = 0xffff88808bc378c0 [ 741.511032] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 741.519713] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.535208] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 741.547756] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 741.563646] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 741.574712] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 741.587672] CR0=0000000080050033 CR3=000000008f70b000 CR4=00000000001426e0 [ 741.604770] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 741.618966] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 741.643168] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 741.653892] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 741.676022] *** Control State *** [ 741.688881] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 741.692592] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 741.731060] EntryControls=0000d1ff ExitControls=002fefff [ 741.732576] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 741.752429] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 741.772487] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program [ 741.779755] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 741.794959] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 741.802334] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 741.825066] reason=80000021 qualification=0000000000000000 [ 741.825090] Interruptibility = 00000000 ActivityState = 00000000 [ 741.850291] IDTVectoring: info=00000000 errcode=00000000 [ 741.875487] TSC Offset = 0xfffffe71607b315b [ 741.889453] *** Host State *** [ 741.892087] EPT pointer = 0x000000009b4e301e [ 741.905371] RIP = 0xffffffff811b005f RSP = 0xffff8880963878c0 [ 741.910178] Virtual processor ID = 0x0001 [ 741.933189] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 741.955600] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program [ 741.982562] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 742.006748] CR0=0000000080050033 CR3=000000009fae2000 CR4=00000000001426f0 [ 742.031376] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 executing program [ 742.067125] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 742.090072] *** Control State *** [ 742.102673] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 742.131152] EntryControls=0000d1ff ExitControls=002fefff [ 742.138056] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 742.163928] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 742.200629] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 742.230009] reason=80000021 qualification=0000000000000000 executing program executing program [ 742.257442] IDTVectoring: info=00000000 errcode=00000000 [ 742.280534] TSC Offset = 0xfffffe712255ac0a [ 742.294724] EPT pointer = 0x00000000a43a901e executing program [ 742.311347] Virtual processor ID = 0x0006 executing program executing program executing program executing program executing program executing program executing program [ 742.669422] *** Guest State *** [ 742.681283] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 742.721387] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 742.755646] CR3 = 0x0000000000000000 [ 742.773341] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 742.803481] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 742.830869] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 742.863882] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 742.899847] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 742.940077] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 742.993408] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 743.053370] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 743.101446] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 743.139884] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 743.176355] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 743.220524] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 743.258558] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 743.289318] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 743.320722] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 743.350773] Interruptibility = 00000000 ActivityState = 00000000 [ 743.377078] *** Host State *** [ 743.390257] RIP = 0xffffffff811b005f RSP = 0xffff88808d3cf8c0 [ 743.421299] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 743.459610] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program executing program executing program [ 743.502651] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 743.523464] CR0=0000000080050033 CR3=00000000866ca000 CR4=00000000001426f0 [ 743.542754] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 743.578352] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 743.600949] *** Control State *** [ 743.621827] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 743.672355] EntryControls=0000d1ff ExitControls=002fefff [ 743.699532] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 743.731312] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 743.766112] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program executing program [ 743.805937] reason=80000021 qualification=0000000000000000 [ 743.832881] IDTVectoring: info=00000000 errcode=00000000 executing program [ 743.869897] TSC Offset = 0xfffffe705a322da5 [ 743.887321] EPT pointer = 0x0000000094d5601e [ 743.903585] Virtual processor ID = 0x0005 [ 743.910303] *** Guest State *** [ 743.924200] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 743.959184] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 743.994269] CR3 = 0x0000000000000000 [ 744.011340] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 744.033951] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 744.059879] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 744.087897] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 744.145607] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 744.184386] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 744.221423] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 744.259093] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 744.302334] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 744.350905] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 744.388946] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 744.412682] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 744.446021] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 744.480747] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 744.509229] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 744.540950] Interruptibility = 00000000 ActivityState = 00000000 [ 744.575893] *** Host State *** [ 744.593307] RIP = 0xffffffff811b005f RSP = 0xffff88809252f8c0 [ 744.634866] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 744.669753] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program [ 744.708279] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 744.734418] CR0=0000000080050033 CR3=0000000093356000 CR4=00000000001426f0 executing program executing program executing program [ 744.779622] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 744.817288] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 744.850500] *** Control State *** [ 744.871009] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 744.904337] EntryControls=0000d1ff ExitControls=002fefff executing program [ 744.930061] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 744.965082] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 744.997839] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 745.028681] reason=80000021 qualification=0000000000000000 [ 745.033620] *** Guest State *** [ 745.055515] IDTVectoring: info=00000000 errcode=00000000 [ 745.065103] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 745.102363] TSC Offset = 0xfffffe6fae4e6fe5 [ 745.121638] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 745.124953] EPT pointer = 0x00000000926d901e [ 745.156604] Virtual processor ID = 0x0004 [ 745.175827] CR3 = 0x0000000000000000 [ 745.197566] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program [ 745.240033] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 745.271710] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 745.310076] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 745.342209] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 745.381906] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 745.420165] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 745.457882] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 745.496433] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 745.531474] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 745.585277] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 745.624668] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 745.653681] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 745.693798] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 745.724772] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 745.764194] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 745.797618] *** Host State *** executing program [ 745.819971] RIP = 0xffffffff811b005f RSP = 0xffff8880a0d478c0 [ 745.846163] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 745.867178] *** Guest State *** executing program executing program [ 745.880232] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 745.882315] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 745.912580] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 745.934003] CR0=0000000080050033 CR3=000000009ebc0000 CR4=00000000001426e0 [ 745.952303] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 745.960423] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 745.983691] CR3 = 0x0000000000000000 [ 745.998649] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 746.001607] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 746.019925] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 746.041107] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 746.046626] *** Control State *** [ 746.055622] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 746.064882] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 746.095683] EntryControls=0000d1ff ExitControls=002fefff [ 746.096567] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 746.133814] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 746.158184] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 746.169980] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 746.206519] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 746.211202] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 746.254352] reason=80000021 qualification=0000000000000000 [ 746.259872] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 746.292590] IDTVectoring: info=00000000 errcode=00000000 [ 746.301600] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 746.319214] TSC Offset = 0xfffffe6f15289f28 [ 746.339765] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 746.340228] EPT pointer = 0x00000000a972001e executing program [ 746.377522] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 746.381544] Virtual processor ID = 0x0002 [ 746.407924] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 746.430403] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 746.469751] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program executing program [ 746.505980] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 746.534385] Interruptibility = 00000000 ActivityState = 00000000 [ 746.561004] *** Host State *** [ 746.576902] RIP = 0xffffffff811b005f RSP = 0xffff8880a9fc78c0 [ 746.598295] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 746.623443] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 746.650170] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 executing program [ 746.684446] CR0=0000000080050033 CR3=000000008f633000 CR4=00000000001426e0 [ 746.723762] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 executing program executing program [ 746.752648] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 746.779832] *** Control State *** [ 746.790854] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 746.825484] EntryControls=0000d1ff ExitControls=002fefff [ 746.854390] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 746.889745] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 746.915173] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 746.949893] reason=80000021 qualification=0000000000000000 [ 746.973799] IDTVectoring: info=00000000 errcode=00000000 [ 746.994301] TSC Offset = 0xfffffe6ea270f156 [ 747.015031] EPT pointer = 0x000000008a0dd01e executing program executing program [ 747.038764] Virtual processor ID = 0x0001 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 749.608903] *** Guest State *** [ 749.628422] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program [ 749.660645] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 749.693611] CR3 = 0x0000000000000000 [ 749.708634] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 749.737287] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 749.768054] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 749.791639] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 749.831978] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 749.863389] *** Guest State *** [ 749.871964] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 749.881622] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 749.900719] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 749.911585] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 749.929856] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 749.941978] CR3 = 0x0000000000000000 [ 749.951716] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 749.961760] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 749.976860] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 749.999064] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 750.011948] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 750.027354] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 750.037791] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 750.064508] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 750.073395] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 750.088425] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 750.098074] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 750.121103] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 750.129921] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 750.154784] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 750.190652] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 750.208838] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 750.214134] Interruptibility = 00000000 ActivityState = 00000000 [ 750.240263] *** Host State *** [ 750.243573] RIP = 0xffffffff811b005f RSP = 0xffff888090a0f8c0 [ 750.261136] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 750.261982] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 750.313097] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 750.315287] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 750.361497] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 750.386759] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 750.387038] CR0=0000000080050033 CR3=000000008f633000 CR4=00000000001426e0 executing program [ 750.422732] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 750.434930] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 750.442665] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 750.456485] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 750.471460] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 750.475814] *** Host State *** [ 750.486764] RIP = 0xffffffff811b005f RSP = 0xffff8880a8af78c0 [ 750.504374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 750.506334] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 750.538236] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 750.542182] *** Control State *** [ 750.561194] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 750.579699] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 750.580243] EntryControls=0000d1ff ExitControls=002fefff [ 750.608090] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 750.611152] CR0=0000000080050033 CR3=00000000a465a000 CR4=00000000001426e0 [ 750.630084] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 750.657215] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 750.666015] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 750.690319] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 750.692551] reason=80000021 qualification=0000000000000000 [ 750.716667] *** Control State *** [ 750.722063] IDTVectoring: info=00000000 errcode=00000000 [ 750.733492] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 750.754013] TSC Offset = 0xfffffe6ca2bf7cdf executing program executing program [ 750.764278] EntryControls=0000d1ff ExitControls=002fefff [ 750.779284] EPT pointer = 0x000000008d52601e [ 750.791901] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 750.802581] Virtual processor ID = 0x0006 executing program executing program [ 750.823826] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 750.862466] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program [ 750.891824] reason=80000021 qualification=0000000000000000 [ 750.915303] IDTVectoring: info=00000000 errcode=00000000 [ 750.946927] TSC Offset = 0xfffffe6c7e08d7b1 [ 750.967119] EPT pointer = 0x00000000a0fec01e [ 750.987407] Virtual processor ID = 0x0003 executing program executing program executing program [ 751.135929] *** Guest State *** executing program [ 751.159379] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 executing program executing program [ 751.200456] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 751.234394] CR3 = 0x0000000000000000 [ 751.249251] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 751.264382] *** Guest State *** [ 751.270264] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 751.288061] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 751.291968] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 751.327097] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 751.327682] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 751.373173] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.400061] CR3 = 0x0000000000000000 [ 751.410945] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 751.424540] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 751.446839] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 751.453114] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 751.472990] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 751.484855] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.501740] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 751.515907] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.541164] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.562045] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 751.583936] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 751.602816] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 751.620085] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 751.637657] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 751.656782] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.676851] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 751.697113] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 751.719652] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 751.728937] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 751.752815] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 751.758174] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 751.788897] Interruptibility = 00000000 ActivityState = 00000000 [ 751.794432] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 751.823445] *** Host State *** [ 751.828067] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 751.841434] RIP = 0xffffffff811b005f RSP = 0xffff8880a42ff8c0 [ 751.852809] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 751.867691] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 751.873420] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 751.898594] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 751.908038] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 751.931789] *** Host State *** [ 751.938679] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 751.943388] RIP = 0xffffffff811b005f RSP = 0xffff8880a0d478c0 [ 751.966102] CR0=0000000080050033 CR3=0000000095f55000 CR4=00000000001426f0 executing program [ 751.982576] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 751.996002] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 752.006486] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 752.023191] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 752.033607] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 752.043974] *** Control State *** [ 752.053031] CR0=0000000080050033 CR3=00000000910a5000 CR4=00000000001426e0 [ 752.060407] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 752.076912] EntryControls=0000d1ff ExitControls=002fefff [ 752.082618] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 752.097175] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 752.105650] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 752.119650] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 752.128502] *** Control State *** [ 752.138246] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 752.149189] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 752.161708] EntryControls=0000d1ff ExitControls=002fefff [ 752.174460] reason=80000021 qualification=0000000000000000 [ 752.189556] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 752.213264] IDTVectoring: info=00000000 errcode=00000000 [ 752.229325] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program [ 752.241810] TSC Offset = 0xfffffe6bcfe55e38 [ 752.260686] EPT pointer = 0x000000008fe1f01e [ 752.265730] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 752.282878] Virtual processor ID = 0x0003 [ 752.293029] reason=80000021 qualification=0000000000000000 [ 752.328510] IDTVectoring: info=00000000 errcode=00000000 executing program [ 752.359660] TSC Offset = 0xfffffe6bbdfe57a7 executing program executing program executing program [ 752.381239] EPT pointer = 0x00000000a4f0201e [ 752.398934] Virtual processor ID = 0x0005 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 753.830491] *** Guest State *** [ 753.845954] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 753.889856] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 753.935476] CR3 = 0x0000000000000000 [ 753.954910] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program [ 753.996077] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 754.031343] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program [ 754.061500] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 754.101183] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.147907] *** Guest State *** [ 754.149319] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 754.160781] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 754.192781] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 754.209500] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.241265] CR3 = 0x0000000000000000 [ 754.248964] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.263755] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program [ 754.285939] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.297000] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 754.313290] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 754.331387] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 754.336878] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 754.354305] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 754.400149] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 754.400512] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.432763] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 754.473009] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 754.492696] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 754.504328] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 754.536586] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.548924] Interruptibility = 00000000 ActivityState = 00000000 [ 754.588697] *** Host State *** [ 754.596495] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.615179] RIP = 0xffffffff811b005f RSP = 0xffff888096d378c0 executing program [ 754.637628] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 754.640368] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 754.668218] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000034000 [ 754.668994] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program [ 754.712370] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 754.713704] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 754.738797] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 754.767456] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 754.779453] CR0=0000000080050033 CR3=0000000099708000 CR4=00000000001426f0 [ 754.803008] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 754.810204] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 754.826545] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 754.835343] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 754.851059] *** Control State *** [ 754.856533] Interruptibility = 00000000 ActivityState = 00000000 [ 754.869446] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program [ 754.881936] *** Host State *** [ 754.887969] RIP = 0xffffffff811b005f RSP = 0xffff8880996378c0 [ 754.894893] EntryControls=0000d1ff ExitControls=002fefff [ 754.904677] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 754.912684] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 754.930678] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 754.939602] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 754.949740] *** Guest State *** [ 754.953185] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 754.964114] VMExit: intr_info=800000fd errcode=00000000 ilen=00000003 [ 754.972859] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 754.980381] reason=80000021 qualification=0000000000000000 [ 754.987627] CR0=0000000080050033 CR3=00000000947f3000 CR4=00000000001426e0 [ 754.996532] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 755.010163] IDTVectoring: info=00000000 errcode=00000000 executing program [ 755.027051] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 755.038849] CR3 = 0x0000000000000000 [ 755.046745] TSC Offset = 0xfffffe6a5f1f4ee3 [ 755.061124] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 755.067309] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 755.067314] *** Control State *** executing program [ 755.067323] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 755.067330] EntryControls=0000d1ff ExitControls=002fefff [ 755.067345] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 755.087102] EPT pointer = 0x000000009f1cb01e [ 755.112999] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 755.118217] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program [ 755.135470] Virtual processor ID = 0x0008 [ 755.141417] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 755.149264] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 755.166330] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 755.177620] reason=80000021 qualification=0000000000000000 [ 755.194558] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.201618] IDTVectoring: info=00000000 errcode=00000000 [ 755.228758] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 755.241662] TSC Offset = 0xfffffe6a3353a18b [ 755.263364] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.263426] EPT pointer = 0x000000009e0aa01e [ 755.292897] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 755.319784] Virtual processor ID = 0x0005 [ 755.324049] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 755.371488] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 755.410690] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 755.461026] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 755.512357] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 755.544267] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 755.577629] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 755.608439] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 755.640895] *** Host State *** [ 755.659543] RIP = 0xffffffff811b005f RSP = 0xffff8880969878c0 [ 755.685199] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 755.722953] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 executing program [ 755.770138] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 755.793441] CR0=0000000080050033 CR3=00000000a8955000 CR4=00000000001426f0 [ 755.820238] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 755.843354] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 executing program [ 755.873211] *** Control State *** [ 755.885959] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 755.916441] EntryControls=0000d1ff ExitControls=002fefff [ 755.950096] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 755.980754] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 756.014585] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program executing program [ 756.052780] reason=80000021 qualification=0000000000000000 [ 756.084705] IDTVectoring: info=00000000 errcode=00000000 [ 756.112498] TSC Offset = 0xfffffe69c6a13b6b [ 756.137860] EPT pointer = 0x0000000085c5701e executing program [ 756.162272] Virtual processor ID = 0x0003 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 758.181518] *** Guest State *** [ 758.196122] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 758.228508] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 758.269888] CR3 = 0x0000000000000000 [ 758.284675] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 758.309438] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program [ 758.357722] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 758.393743] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 758.445042] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 758.483026] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 758.522192] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 758.559771] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 758.599919] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 758.643771] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 758.700741] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 758.725853] *** Guest State *** [ 758.732743] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 758.742066] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 758.761643] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 758.784844] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 758.798548] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 758.816271] CR3 = 0x0000000000000000 [ 758.825085] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 758.831693] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 executing program executing program [ 758.867781] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 758.868882] Interruptibility = 00000000 ActivityState = 00000000 [ 758.876326] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 758.913905] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 758.923508] *** Host State *** [ 758.942903] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 758.945997] RIP = 0xffffffff811b005f RSP = 0xffff888096fb78c0 [ 758.983277] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 759.002748] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 759.017846] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 759.034787] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 759.055977] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 759.074716] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 executing program [ 759.096035] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 759.104171] CR0=0000000080050033 CR3=000000008be70000 CR4=00000000001426e0 [ 759.131347] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 executing program [ 759.139817] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 759.161390] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 759.184681] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program executing program [ 759.201539] *** Control State *** [ 759.219246] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 759.220330] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 759.240511] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 759.262553] EntryControls=0000d1ff ExitControls=002fefff [ 759.273359] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 759.285803] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 759.295740] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 759.312626] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 759.337601] Interruptibility = 00000000 ActivityState = 00000000 [ 759.338746] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 759.368783] *** Host State *** [ 759.382685] RIP = 0xffffffff811b005f RSP = 0xffff88808f7678c0 [ 759.394292] reason=80000021 qualification=0000000000000000 [ 759.409610] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 759.431705] IDTVectoring: info=00000000 errcode=00000000 [ 759.439557] FSBase=00007fd6f28d6700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 759.460149] TSC Offset = 0xfffffe68097e37c8 executing program [ 759.478579] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 759.495730] EPT pointer = 0x0000000094e4901e [ 759.510062] CR0=0000000080050033 CR3=00000000a85db000 CR4=00000000001426f0 [ 759.523257] Virtual processor ID = 0x0009 executing program executing program [ 759.543518] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 executing program executing program [ 759.584076] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 759.611243] *** Control State *** [ 759.622808] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 759.640816] EntryControls=0000d1ff ExitControls=002fefff [ 759.653511] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 759.673781] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 759.698168] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 759.721048] reason=80000021 qualification=0000000000000000 [ 759.746456] IDTVectoring: info=00000000 errcode=00000000 [ 759.773657] TSC Offset = 0xfffffe67c027ca23 [ 759.795652] EPT pointer = 0x000000008d9c001e executing program [ 759.830705] Virtual processor ID = 0x0007 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 761.538090] *** Guest State *** [ 761.552299] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 761.584889] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 761.622046] CR3 = 0x0000000000000000 [ 761.638796] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 761.661055] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program [ 761.689829] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program [ 761.734794] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 761.786976] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 761.834142] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 761.874987] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 761.912709] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 761.952817] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 761.998832] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 762.037168] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 762.073943] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 762.109742] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 762.147592] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 762.177564] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 762.219034] Interruptibility = 00000000 ActivityState = 00000000 [ 762.251765] *** Host State *** executing program [ 762.266823] RIP = 0xffffffff811b005f RSP = 0xffff8880a0d478c0 executing program executing program [ 762.290559] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 762.320072] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 executing program [ 762.364772] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 762.396643] CR0=0000000080050033 CR3=000000009f6cf000 CR4=00000000001426e0 [ 762.433513] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 762.470289] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 762.499403] *** Control State *** [ 762.513100] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 762.547415] EntryControls=0000d1ff ExitControls=002fefff [ 762.579742] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program [ 762.611812] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 762.640260] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 executing program [ 762.668180] reason=80000021 qualification=0000000000000000 [ 762.707973] IDTVectoring: info=00000000 errcode=00000000 [ 762.734745] TSC Offset = 0xfffffe663e4911a9 [ 762.757063] EPT pointer = 0x00000000a0e4b01e executing program executing program [ 762.778196] Virtual processor ID = 0x0003 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 765.326379] *** Guest State *** executing program [ 765.348311] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 765.397366] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 executing program [ 765.440044] CR3 = 0x0000000000000000 [ 765.453543] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 765.478777] RFLAGS=0x00000002 DR7 = 0x0000000000000400 executing program executing program executing program [ 765.517504] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 765.544776] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 765.588274] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 765.634938] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 executing program [ 765.677167] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 765.722051] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 765.756167] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 765.792492] GDTR: limit=0x000007ff, base=0x0000000000001000 executing program executing program [ 765.839017] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 765.862333] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program [ 765.894099] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 765.925088] EFER = 0x0000000000000000 PAT = 0x0007040600070406 executing program [ 765.962032] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 765.998023] Interruptibility = 00000000 ActivityState = 00000000 executing program [ 766.024809] *** Host State *** [ 766.038404] RIP = 0xffffffff811b005f RSP = 0xffff88809129f8c0 [ 766.070839] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 766.109497] FSBase=00007fd6f28d6700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 executing program [ 766.146894] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 766.178716] CR0=0000000080050033 CR3=00000000a9668000 CR4=00000000001426e0 executing program [ 766.198286] Sysenter RSP=fffffe0000034000 CS:RIP=0010:ffffffff874013e0 [ 766.218473] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 766.249199] *** Control State *** [ 766.268344] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea executing program executing program executing program [ 766.302206] EntryControls=0000d1ff ExitControls=002fefff [ 766.322990] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 766.352347] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 766.376969] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 766.399992] reason=80000021 qualification=0000000000000000 [ 766.424390] IDTVectoring: info=00000000 errcode=00000000 [ 766.449349] TSC Offset = 0xfffffe64375744c3 [ 766.466699] EPT pointer = 0x0000000094efd01e executing program [ 766.483582] Virtual processor ID = 0x0008 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 767.355970] *** Guest State *** [ 767.372854] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 767.429329] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 767.471826] CR3 = 0x0000000000000000 [ 767.489822] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 767.517527] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 767.553768] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 executing program executing program executing program [ 767.585830] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 767.621080] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 767.649483] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 767.689854] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 767.716291] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 767.748863] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 767.786762] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 767.826964] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 executing program [ 767.874336] IDTR: limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 767.922664] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 767.953208] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 767.991116] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program [ 768.037930] Interruptibility = 00000000 ActivityState = 00000000 [ 768.074885] *** Host State *** executing program [ 768.092900] RIP = 0xffffffff811b005f RSP = 0xffff88809466f8c0 [ 768.124651] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 768.151817] FSBase=00007fd6f2894700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 768.190866] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 768.219300] CR0=0000000080050033 CR3=00000000a7eaf000 CR4=00000000001426f0 executing program [ 768.262286] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 768.294746] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 768.325591] *** Control State *** [ 768.342044] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 768.350144] *** Guest State *** [ 768.367873] EntryControls=0000d1ff ExitControls=002fefff [ 768.371637] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 768.403458] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 executing program executing program [ 768.420953] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 768.442887] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 768.463652] CR3 = 0x0000000000000000 [ 768.472808] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 768.483057] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 768.496885] reason=80000021 qualification=0000000000000000 [ 768.507373] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 768.524345] IDTVectoring: info=00000000 errcode=00000000 [ 768.533909] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 768.549265] TSC Offset = 0xfffffe632000b850 [ 768.562788] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 768.576109] EPT pointer = 0x000000009231d01e [ 768.591013] Virtual processor ID = 0x0006 [ 768.598800] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program executing program [ 768.641028] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 768.674530] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 executing program [ 768.706031] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 768.737523] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 768.778960] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 768.815040] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 768.859441] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 768.895260] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 executing program [ 768.926238] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 768.956195] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 executing program executing program [ 768.998814] Interruptibility = 00000000 ActivityState = 00000000 [ 769.028818] *** Host State *** [ 769.048123] RIP = 0xffffffff811b005f RSP = 0xffff8880a8c278c0 [ 769.077559] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 769.109540] FSBase=00007fd6f2894700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 executing program [ 769.145203] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 769.170302] CR0=0000000080050033 CR3=000000008f61b000 CR4=00000000001426e0 executing program [ 769.207983] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff874013e0 [ 769.234563] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 769.265055] *** Control State *** [ 769.287490] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 769.316827] EntryControls=0000d1ff ExitControls=002fefff [ 769.342505] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 769.381052] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 executing program executing program executing program [ 769.421527] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 769.450702] reason=80000021 qualification=0000000000000000 executing program [ 769.483476] IDTVectoring: info=00000000 errcode=00000000 [ 769.511871] TSC Offset = 0xfffffe6297f52f04 [ 769.536403] EPT pointer = 0x000000009477701e executing program [ 769.557081] Virtual processor ID = 0x000a executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program SeaBIOS (version 1.8.2-20200706_154733-google) Total RAM Size = 0x00000001e0000000 = 7680 MiB CPUs found: 2 Max CPUs supported: 2 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2230: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000091c22e9 input_len: 0x000000000343fe6d output: 0x0000000001000000 output_len: 0x000000000a10ab28 kernel_total_size: 0x000000000b626000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.142-syzkaller (syzkaller@syzkaller) (gcc version 10.1.0-syz 20200507 (GCC)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] Centaur CentaurHauls [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000021fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr ad38001, primary cpu clock [ 0.000004] kvm-clock: using sched offset of 4016535255 cycles [ 0.000822] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003290] tsc: Detected 2300.000 MHz processor [ 0.005379] last_pfn = 0x220000 max_arch_pfn = 0x400000000 [ 0.006355] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.007663] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013230] found SMP MP-table at [mem 0x000f24f0-0x000f24ff] [ 0.014384] Scanning 1 areas for low memory corruption [ 0.015464] Using GB pages for direct mapping [ 0.017989] ACPI: Early table checksum verification disabled [ 0.019026] ACPI: RSDP 0x00000000000F2270 000014 (v00 Google) [ 0.020048] ACPI: RSDT 0x00000000BFFFFFC0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.021728] ACPI: FACP 0x00000000BFFFF380 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023257] ACPI: DSDT 0x00000000BFFFDAC0 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024744] ACPI: FACS 0x00000000BFFFDA80 000040 [ 0.025363] ACPI: FACS 0x00000000BFFFDA80 000040 [ 0.026096] ACPI: SRAT 0x00000000BFFFFEB0 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027414] ACPI: APIC 0x00000000BFFFFE00 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029076] ACPI: SSDT 0x00000000BFFFF480 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030392] ACPI: WAET 0x00000000BFFFFE80 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032354] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.033086] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.033795] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.034718] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.035704] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x21fffffff] [ 0.037403] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.038996] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x21fffffff] -> [mem 0x00000000-0x21fffffff] [ 0.040642] Faking node 0 at [mem 0x0000000000000000-0x000000012fffffff] (4864MB) [ 0.041853] Faking node 1 at [mem 0x0000000130000000-0x000000021fffffff] (3840MB) [ 0.043433] NODE_DATA(0) allocated [mem 0x12fffb000-0x12fffffff] [ 0.045376] NODE_DATA(1) allocated [mem 0x21fff8000-0x21fffcfff] [ 0.098616] Zone ranges: [ 0.099486] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.100476] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.101562] Normal [mem 0x0000000100000000-0x000000021fffffff] [ 0.102510] Device empty [ 0.103040] Movable zone start for each node [ 0.103851] Early memory node ranges [ 0.104624] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.105582] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.106634] node 0: [mem 0x0000000100000000-0x000000012fffffff] [ 0.107543] node 1: [mem 0x0000000130000000-0x000000021fffffff] [ 0.108541] Zeroed struct page in unavailable ranges: 101 pages [ 0.108548] Initmem setup node 0 [mem 0x0000000000001000-0x000000012fffffff] [ 0.161207] Initmem setup node 1 [mem 0x0000000130000000-0x000000021fffffff] [ 0.611289] kasan: KernelAddressSanitizer initialized [ 0.612684] ACPI: PM-Timer IO Port: 0xb008 [ 0.613525] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.614548] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.615765] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.617252] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.618371] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.619335] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.620459] Using ACPI (MADT) for SMP configuration information [ 0.621396] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.622175] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.623297] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.624259] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.625118] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.626042] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.626968] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.627944] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.629118] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.630006] Booting paravirtualized kernel on KVM [ 0.630652] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.873399] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 1.875333] setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:2 nr_node_ids:2 [ 1.877478] percpu: Embedded 55 pages/cpu s187400 r8192 d29688 u1048576 [ 1.878780] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 1.879717] Built 2 zonelists, mobility grouping on. Total pages: 1935238 [ 1.880999] Policy zone: Normal [ 1.881876] Kernel command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native rodata=n oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 security=selinux lsm=lockdown,yama,safesetid,integrity,selinux,tomoyo,bpf ima_policy=tcb workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 [ 2.546125] Memory: 6479984K/7863916K available (104472K kernel code, 15391K rwdata, 18836K rodata, 3044K init, 25560K bss, 1383932K reserved, 0K cma-reserved) [ 2.550787] Running RCU self tests [ 2.551574] rcu: Preemptible hierarchical RCU implementation. [ 2.552571] rcu: RCU lockdep checking is enabled. [ 2.553383] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=2. [ 2.554337] rcu: RCU callback double-/use-after-free debug enabled. [ 2.555332] rcu: RCU debug extended QS entry/exit. [ 2.556163] All grace periods are expedited (rcu_expedited). [ 2.557483] Tasks RCU enabled. [ 2.558053] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.567313] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.571414] Console: colour VGA+ 80x25 [ 2.572434] console [ttyS0] enabled [ 2.572434] console [ttyS0] enabled [ 2.573726] bootconsole [earlyser0] disabled [ 2.573726] bootconsole [earlyser0] disabled [ 2.575455] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.576810] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.577498] ... MAX_LOCK_DEPTH: 48 [ 2.578134] ... MAX_LOCKDEP_KEYS: 8191 [ 2.578840] ... CLASSHASH_SIZE: 4096 [ 2.579466] ... MAX_LOCKDEP_ENTRIES: 32768 [ 2.580494] ... MAX_LOCKDEP_CHAINS: 65536 [ 2.581374] ... CHAINHASH_SIZE: 32768 [ 2.582101] memory used by lock dependency info: 7391 kB [ 2.583129] per task-struct memory footprint: 1920 bytes [ 2.586351] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 2.588029] ACPI: Core revision 20180810 [ 2.589881] APIC: Switch to symmetric I/O mode setup [ 2.591354] x2apic enabled [ 2.593032] Switched APIC routing to physical x2apic. [ 2.597847] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.599000] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.601561] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.603384] pid_max: default: 32768 minimum: 301 [ 2.605178] Security Framework initialized [ 2.605890] Yama: becoming mindful. [ 2.606539] SELinux: Initializing. [ 2.608771] AppArmor: AppArmor disabled by boot time parameter [ 2.617518] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 2.622636] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 2.624531] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.626021] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 2.631047] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.631552] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.633047] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.634938] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.634970] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.638682] MDS: Mitigation: Clear CPU buffers [ 2.641894] Freeing SMP alternatives memory: 96K [ 2.766205] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.769355] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.771534] rcu: Hierarchical SRCU implementation. [ 2.771534] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.771534] smp: Bringing up secondary CPUs ... [ 2.774696] x86: Booting SMP configuration: [ 2.775896] .... node #0, CPUs: #1 [ 0.032340] kvm-clock: cpu 1, msr ad38041, secondary cpu clock [ 2.779074] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.781634] smp: Brought up 2 nodes, 2 CPUs [ 2.782702] smpboot: Max logical packages: 1 [ 2.783703] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.786734] devtmpfs: initialized [ 2.786734] x86/mm: Memory block size: 128MB [ 2.814491] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 2.814491] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.821610] futex hash table entries: 512 (order: 4, 65536 bytes) [ 2.823021] xor: automatically using best checksumming function avx [ 2.824224] RTC time: 0:15:25, date: 09/01/20 [ 2.826650] NET: Registered protocol family 16 [ 2.831602] audit: initializing netlink subsys (disabled) [ 2.831933] audit: type=2000 audit(1598919325.503:1): state=initialized audit_enabled=0 res=1 [ 2.838887] cpuidle: using governor menu [ 2.843908] ACPI: bus type PCI registered [ 2.846133] dca service started, version 1.12.1 [ 2.847204] PCI: Using configuration type 1 for base access [ 2.940498] kworker/u4:2 (306) used greatest stack depth: 26784 bytes left [ 3.222529] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.222529] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.222881] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.231730] cryptd: max_cpu_qlen set to 1000 [ 3.401572] raid6: sse2x1 gen() 2320 MB/s [ 3.571632] raid6: sse2x1 xor() 1196 MB/s [ 3.741602] raid6: sse2x2 gen() 4270 MB/s [ 3.911563] raid6: sse2x2 xor() 2242 MB/s [ 4.081559] raid6: sse2x4 gen() 6501 MB/s [ 4.251560] raid6: sse2x4 xor() 3801 MB/s [ 4.421562] raid6: avx2x1 gen() 4478 MB/s [ 4.591570] raid6: avx2x1 xor() 2186 MB/s [ 4.761568] raid6: avx2x2 gen() 8522 MB/s [ 4.924037] raid6: avx2x2 xor() 4375 MB/s [ 5.094042] raid6: avx2x4 gen() 12158 MB/s [ 5.264034] raid6: avx2x4 xor() 7584 MB/s [ 5.265129] raid6: using algorithm avx2x4 gen() 12158 MB/s [ 5.266980] raid6: .... xor() 7584 MB/s, rmw enabled [ 5.267920] raid6: using avx2x2 recovery algorithm [ 5.272274] ACPI: Added _OSI(Module Device) [ 5.272274] ACPI: Added _OSI(Processor Device) [ 5.272274] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.272337] ACPI: Added _OSI(Processor Aggregator Device) [ 5.273143] ACPI: Added _OSI(Linux-Dell-Video) [ 5.274040] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.333663] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.353630] ACPI: Interpreter enabled [ 5.354800] ACPI: (supports S0 S3 S4 S5) [ 5.355590] ACPI: Using IOAPIC for interrupt routing [ 5.361584] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.361584] ACPI: Enabled 16 GPEs in block 00 to 0F [ 5.453085] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 5.454332] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 5.456413] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 5.458264] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 5.471608] PCI host bridge to bus 0000:00 [ 5.471608] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 5.471608] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 5.472074] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 5.473345] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 5.474824] pci_bus 0000:00: root bus resource [bus 00-ff] [ 5.531585] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 5.623139] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 5.627876] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 5.632053] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 5.636110] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 5.639207] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 5.655188] vgaarb: loaded [ 5.658595] SCSI subsystem initialized [ 5.663399] ACPI: bus type USB registered [ 5.663494] usbcore: registered new interface driver usbfs [ 5.664789] usbcore: registered new interface driver hub [ 5.665978] usbcore: registered new device driver usb [ 5.665978] media: Linux media interface: v0.10 [ 5.672283] videodev: Linux video capture interface: v2.00 [ 5.672283] pps_core: LinuxPPS API ver. 1 registered [ 5.672283] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 5.672283] PTP clock support registered [ 5.672283] EDAC MC: Ver: 3.0.0 [ 5.683564] Advanced Linux Sound Architecture Driver Initialized. [ 5.685814] PCI: Using ACPI for IRQ routing [ 5.694288] Bluetooth: Core ver 2.22 [ 5.695605] NET: Registered protocol family 31 [ 5.696519] Bluetooth: HCI device and connection manager initialized [ 5.697756] Bluetooth: HCI socket layer initialized [ 5.699207] Bluetooth: L2CAP socket layer initialized [ 5.700472] Bluetooth: SCO socket layer initialized [ 5.701346] NET: Registered protocol family 8 [ 5.701568] NET: Registered protocol family 20 [ 5.702780] NetLabel: Initializing [ 5.703526] NetLabel: domain hash size = 128 [ 5.704572] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 5.705884] NetLabel: unlabeled traffic allowed by default [ 5.707623] nfc: nfc_init: NFC Core ver 0.1 [ 5.707623] NET: Registered protocol family 39 [ 5.713976] clocksource: Switched to clocksource kvm-clock [ 6.354651] VFS: Disk quotas dquot_6.6.0 [ 6.355710] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.357389] FS-Cache: Loaded [ 6.359041] CacheFiles: Loaded [ 6.360222] pnp: PnP ACPI init [ 6.373839] pnp: PnP ACPI: found 7 devices [ 6.425993] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.429310] NET: Registered protocol family 2 [ 6.434192] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.437297] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.442573] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.447885] TCP: Hash tables configured (established 65536 bind 65536) [ 6.450135] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.452843] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.455524] NET: Registered protocol family 1 [ 6.458208] RPC: Registered named UNIX socket transport module. [ 6.459622] RPC: Registered udp transport module. [ 6.460629] RPC: Registered tcp transport module. [ 6.461641] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.464969] NET: Registered protocol family 44 [ 6.466252] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.468521] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.470420] software IO TLB: mapped [mem 0xaa600000-0xae600000] (64MB) [ 6.474553] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.477489] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.478846] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.480036] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.483835] kvm: already loaded the other module [ 6.485242] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 6.487269] Machine check injector initialized [ 6.492364] Scanning for low memory corruption every 60 seconds [ 6.530710] Initialise system trusted keyrings [ 6.534220] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.535832] zbud: loaded [ 6.540676] DLM installed [ 6.542996] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.546031] FS-Cache: Netfs 'nfs' registered for caching [ 6.547866] NFS: Registering the id_resolver key type [ 6.548886] Key type id_resolver registered [ 6.549622] Key type id_legacy registered [ 6.551163] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.552413] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.555602] FS-Cache: Netfs 'cifs' registered for caching [ 6.557039] Key type cifs.spnego registered [ 6.557752] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.559300] fuse init (API version 7.27) [ 6.562965] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.571703] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 6.577248] 9p: Installing v9fs 9p2000 file system support [ 6.578670] FS-Cache: Netfs '9p' registered for caching [ 6.580356] ocfs2: Registered cluster interface o2cb [ 6.582567] ocfs2: Registered cluster interface user [ 6.584136] OCFS2 User DLM kernel interface loaded [ 6.594777] gfs2: GFS2 installed [ 6.598037] FS-Cache: Netfs 'ceph' registered for caching [ 6.599594] ceph: loaded (mds proto 32) [ 6.635569] NET: Registered protocol family 38 [ 6.638025] async_tx: api initialized (async) [ 6.638873] Key type asymmetric registered [ 6.639758] Asymmetric key parser 'x509' registered [ 6.640611] Key type pkcs7_test registered [ 6.641418] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243) [ 6.644395] io scheduler noop registered [ 6.645524] io scheduler deadline registered [ 6.646531] io scheduler cfq registered (default) [ 6.647546] io scheduler mq-deadline registered [ 6.648354] io scheduler kyber registered [ 6.649257] io scheduler bfq registered [ 6.653476] hgafb: HGA card not detected. [ 6.654157] hgafb: probe of hgafb.0 failed with error -22 [ 6.656050] usbcore: registered new interface driver udlfb [ 6.659075] uvesafb: failed to execute /sbin/v86d [ 6.660689] uvesafb: make sure that the v86d helper is installed and executable [ 6.663786] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.664951] uvesafb: vbe_init() failed with -22 [ 6.666045] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.667683] vga16fb: mapped to 0x0000000024f44226 [ 6.731886] Console: switching to colour frame buffer device 80x30 [ 6.991058] fb0: VGA16 VGA frame buffer device [ 6.993585] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.995497] ACPI: Power Button [PWRF] [ 6.997036] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.998224] ACPI: Sleep Button [SLPF] [ 7.004931] ioatdma: Intel(R) QuickData Technology Driver 4.00 [ 7.018935] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.020561] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.036096] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.037731] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.055610] PCI Interrupt Link [LNKA] enabled at IRQ 10 [ 7.056916] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 7.349033] HDLC line discipline maxframe=4096 [ 7.350282] N_HDLC line discipline registered. [ 7.351328] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.374944] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.401018] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.426592] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.452130] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.457487] Cyclades driver 2.6 [ 7.458918] Initializing Nozomi driver 2.1d [ 7.460265] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.461973] No rocketport ports found; unloading driver [ 7.466550] Non-volatile memory driver v1.3 [ 7.467970] Linux agpgart interface v0.103 [ 7.475155] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.477005] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 7.478354] [drm] Driver supports precise vblank timestamp query. [ 7.482703] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 7.484650] usbcore: registered new interface driver udl [ 7.534771] brd: module loaded [ 7.569338] loop: module loaded [ 7.637516] zram: Added device: zram0 [ 7.645687] null: module loaded [ 7.649851] nfcsim 0.2 initialized [ 7.654126] Loading iSCSI transport class v2.0-870. [ 7.675973] scsi host0: Virtio SCSI HBA [ 7.739637] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.754731] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.757746] slram: not enough parameters. [ 7.765269] ftl_cs: FTL header not found. [ 7.771437] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 7.797005] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.807699] MACsec IEEE 802.1AE [ 7.809066] tun: Universal TUN/TAP device driver, 1.6 [ 7.849800] vcan: Virtual CAN interface driver [ 7.850798] vxcan: Virtual CAN Tunnel driver [ 7.851974] slcan: serial line CAN interface driver [ 7.852985] slcan: 10 dynamic interface channels. [ 7.853963] CAN device driver interface [ 7.854918] enic: Cisco VIC Ethernet NIC Driver, ver 2.3.0.53 [ 7.856762] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 7.858242] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.859693] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 7.863036] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.864847] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 7.866164] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.869142] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.870269] AX.25: 6pack driver, Revision: 0.3.0 [ 7.871494] AX.25: bpqether driver version 004 [ 7.872612] PPP generic driver version 2.4.2 [ 7.874461] PPP BSD Compression module registered [ 7.875544] PPP Deflate Compression module registered [ 7.876737] PPP MPPE Compression module registered [ 7.877797] NET: Registered protocol family 24 [ 7.879072] PPTP driver version 0.8.5 [ 7.880446] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.883671] CSLIP: code copyright 1989 Regents of the University of California. [ 7.885371] SLIP linefill/keepalive option. [ 7.886450] hdlc: HDLC support module revision 1.22 [ 7.887566] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 7.889164] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 7.890469] LAPB Ethernet driver version 0.02 [ 7.891765] usbcore: registered new interface driver rndis_wlan [ 7.893400] mac80211_hwsim: initializing netlink [ 7.917959] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 7.931345] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 7.948977] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.951382] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 7.954583] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.956910] usbcore: registered new interface driver pegasus [ 7.959158] usbcore: registered new interface driver rtl8150 [ 7.960889] usbcore: registered new interface driver r8152 [ 7.962953] usbcore: registered new interface driver asix [ 7.964577] usbcore: registered new interface driver ax88179_178a [ 7.966904] usbcore: registered new interface driver cdc_ether [ 7.968565] usbcore: registered new interface driver dm9601 [ 7.970406] usbcore: registered new interface driver smsc75xx [ 7.972237] usbcore: registered new interface driver smsc95xx [ 7.975141] usbcore: registered new interface driver net1080 [ 7.977078] usbcore: registered new interface driver rndis_host [ 7.978821] usbcore: registered new interface driver cdc_subset [ 7.980446] usbcore: registered new interface driver zaurus [ 7.982235] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.984593] usbcore: registered new interface driver cdc_ncm [ 7.986394] usbcore: registered new interface driver cdc_mbim [ 7.992486] VFIO - User Level meta-driver version: 0.3 [ 8.003077] aoe: AoE v85 initialised. [ 8.007717] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.009253] ehci-pci: EHCI PCI platform driver [ 8.011130] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.013083] ohci-pci: OHCI PCI platform driver [ 8.014127] uhci_hcd: USB Universal Host Controller Interface driver [ 8.016424] usbcore: registered new interface driver cdc_acm [ 8.017689] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.020816] usbcore: registered new interface driver usblp [ 8.022837] usbcore: registered new interface driver cdc_wdm [ 8.025025] usbcore: registered new interface driver uas [ 8.026620] usbcore: registered new interface driver usb-storage [ 8.028200] usbcore: registered new interface driver ums-realtek [ 8.030291] usbcore: registered new interface driver usbserial_generic [ 8.032619] usbserial: USB Serial support registered for generic [ 8.034357] usbcore: registered new interface driver ch341 [ 8.035876] usbserial: USB Serial support registered for ch341-uart [ 8.037641] usbcore: registered new interface driver cp210x [ 8.039077] usbserial: USB Serial support registered for cp210x [ 8.040595] usbcore: registered new interface driver ftdi_sio [ 8.043385] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.045301] usbcore: registered new interface driver keyspan [ 8.046935] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.048870] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.050638] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.053376] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.055213] usbcore: registered new interface driver option [ 8.056650] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.058311] usbcore: registered new interface driver oti6858 [ 8.059731] usbserial: USB Serial support registered for oti6858 [ 8.061233] usbcore: registered new interface driver pl2303 [ 8.063789] usbserial: USB Serial support registered for pl2303 [ 8.065442] usbcore: registered new interface driver qcserial [ 8.067086] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.068750] usbcore: registered new interface driver sierra [ 8.070058] usbserial: USB Serial support registered for Sierra USB modem [ 8.072207] usbcore: registered new interface driver usb_serial_simple [ 8.073743] usbserial: USB Serial support registered for carelink [ 8.075161] usbserial: USB Serial support registered for zio [ 8.076498] usbserial: USB Serial support registered for funsoft [ 8.077938] usbserial: USB Serial support registered for flashloader [ 8.079370] usbserial: USB Serial support registered for google [ 8.081485] usbserial: USB Serial support registered for libtransistor [ 8.083441] usbserial: USB Serial support registered for vivopay [ 8.084776] usbserial: USB Serial support registered for moto_modem [ 8.086147] usbserial: USB Serial support registered for motorola_tetra [ 8.087684] usbserial: USB Serial support registered for novatel_gps [ 8.089154] usbserial: USB Serial support registered for hp4x [ 8.090456] usbserial: USB Serial support registered for suunto [ 8.092691] usbserial: USB Serial support registered for siemens_mpi [ 8.096584] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.098236] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.102243] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.105301] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.107071] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.108748] usb usb1: Product: Dummy host controller [ 8.109839] usb usb1: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.111222] usb usb1: SerialNumber: dummy_hcd.0 [ 8.116733] hub 1-0:1.0: USB hub found [ 8.118066] hub 1-0:1.0: 1 port detected [ 8.124084] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.125794] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.128412] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.130981] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.132835] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.134273] usb usb2: Product: Dummy host controller [ 8.135285] usb usb2: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.136637] usb usb2: SerialNumber: dummy_hcd.1 [ 8.140429] hub 2-0:1.0: USB hub found [ 8.142806] hub 2-0:1.0: 1 port detected [ 8.147016] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.148647] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.151201] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.153960] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.155754] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.157193] usb usb3: Product: Dummy host controller [ 8.158282] usb usb3: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.160068] usb usb3: SerialNumber: dummy_hcd.2 [ 8.164003] hub 3-0:1.0: USB hub found [ 8.165144] hub 3-0:1.0: 1 port detected [ 8.168986] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.170645] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.173714] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.176732] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.178580] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.180033] usb usb4: Product: Dummy host controller [ 8.181075] usb usb4: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.183061] usb usb4: SerialNumber: dummy_hcd.3 [ 8.186752] hub 4-0:1.0: USB hub found [ 8.187939] hub 4-0:1.0: 1 port detected [ 8.192385] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.194228] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.197913] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.201060] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.203059] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.204869] usb usb5: Product: Dummy host controller [ 8.206065] usb usb5: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.207843] usb usb5: SerialNumber: dummy_hcd.4 [ 8.211992] hub 5-0:1.0: USB hub found [ 8.213304] hub 5-0:1.0: 1 port detected [ 8.217841] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.219523] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.223535] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.226226] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.228253] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.229754] usb usb6: Product: Dummy host controller [ 8.230841] usb usb6: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.232908] usb usb6: SerialNumber: dummy_hcd.5 [ 8.244343] hub 6-0:1.0: USB hub found [ 8.245597] hub 6-0:1.0: 1 port detected [ 8.250061] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.252550] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.254875] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.257690] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.259591] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.261147] usb usb7: Product: Dummy host controller [ 8.262583] usb usb7: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.264649] usb usb7: SerialNumber: dummy_hcd.6 [ 8.268422] hub 7-0:1.0: USB hub found [ 8.269561] hub 7-0:1.0: 1 port detected [ 8.274394] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.276253] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.278793] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.282145] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.283964] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.285454] usb usb8: Product: Dummy host controller [ 8.286860] usb usb8: Manufacturer: Linux 4.19.142-syzkaller dummy_hcd [ 8.288527] usb usb8: SerialNumber: dummy_hcd.7 [ 8.292758] hub 8-0:1.0: USB hub found [ 8.293908] hub 8-0:1.0: 1 port detected [ 8.314523] using random self ethernet address [ 8.315648] using random host ethernet address [ 8.318576] Mass Storage Function, version: 2009/09/11 [ 8.319825] LUN: removable file: (no medium) [ 8.320978] no file given for LUN0 [ 8.324112] console [ttyGS-1] disabled [ 8.325501] g_multi dummy_udc.0: failed to start g_multi: -22 [ 8.330822] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.333942] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.336318] vhci_hcd: created sysfs vhci_hcd.0 [ 8.338834] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.340673] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.344007] usb usb9: Product: USB/IP Virtual Host Controller [ 8.345246] usb usb9: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.346565] usb usb9: SerialNumber: vhci_hcd.0 [ 8.350245] hub 9-0:1.0: USB hub found [ 8.352047] hub 9-0:1.0: 8 ports detected [ 8.361324] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.364376] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.366396] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.369042] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.370788] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.372418] usb usb10: Product: USB/IP Virtual Host Controller [ 8.373719] usb usb10: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.375094] usb usb10: SerialNumber: vhci_hcd.0 [ 8.378999] hub 10-0:1.0: USB hub found [ 8.380173] hub 10-0:1.0: 8 ports detected [ 8.391005] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.393667] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.396666] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.398618] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.400435] usb usb11: Product: USB/IP Virtual Host Controller [ 8.402612] usb usb11: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.404324] usb usb11: SerialNumber: vhci_hcd.1 [ 8.407981] hub 11-0:1.0: USB hub found [ 8.409205] hub 11-0:1.0: 8 ports detected [ 8.418630] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.421199] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.423307] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.425756] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.427277] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.428804] usb usb12: Product: USB/IP Virtual Host Controller [ 8.430006] usb usb12: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.431379] usb usb12: SerialNumber: vhci_hcd.1 [ 8.436148] hub 12-0:1.0: USB hub found [ 8.437309] hub 12-0:1.0: 8 ports detected [ 8.448249] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.451058] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.454270] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.458775] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.460439] usb usb13: Product: USB/IP Virtual Host Controller [ 8.462624] usb usb13: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.463981] usb usb13: SerialNumber: vhci_hcd.2 [ 8.467684] hub 13-0:1.0: USB hub found [ 8.468752] hub 13-0:1.0: 8 ports detected [ 8.477857] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.480492] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.483024] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.485553] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.487355] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.488925] usb usb14: Product: USB/IP Virtual Host Controller [ 8.490199] usb usb14: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.493734] usb usb14: SerialNumber: vhci_hcd.2 [ 8.497463] hub 14-0:1.0: USB hub found [ 8.498644] hub 14-0:1.0: 8 ports detected [ 8.510627] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.513261] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.516211] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.518048] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.519630] usb usb15: Product: USB/IP Virtual Host Controller [ 8.520824] usb usb15: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.523794] usb usb15: SerialNumber: vhci_hcd.3 [ 8.527490] hub 15-0:1.0: USB hub found [ 8.528566] hub 15-0:1.0: 8 ports detected [ 8.538960] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.541412] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.543649] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.546237] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.548500] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.550052] usb usb16: Product: USB/IP Virtual Host Controller [ 8.551352] usb usb16: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.554919] usb usb16: SerialNumber: vhci_hcd.3 [ 8.558713] hub 16-0:1.0: USB hub found [ 8.559895] hub 16-0:1.0: 8 ports detected [ 8.571026] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.573730] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.576632] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.578472] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.580090] usb usb17: Product: USB/IP Virtual Host Controller [ 8.582823] usb usb17: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.584338] usb usb17: SerialNumber: vhci_hcd.4 [ 8.588108] hub 17-0:1.0: USB hub found [ 8.589319] hub 17-0:1.0: 8 ports detected [ 8.598516] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.601095] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.603373] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.606060] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.607916] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.609682] usb usb18: Product: USB/IP Virtual Host Controller [ 8.610921] usb usb18: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.614716] usb usb18: SerialNumber: vhci_hcd.4 [ 8.618542] hub 18-0:1.0: USB hub found [ 8.619769] hub 18-0:1.0: 8 ports detected [ 8.630750] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.633492] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.636658] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.638384] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.639978] usb usb19: Product: USB/IP Virtual Host Controller [ 8.641457] usb usb19: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.643721] usb usb19: SerialNumber: vhci_hcd.5 [ 8.647438] hub 19-0:1.0: USB hub found [ 8.648503] hub 19-0:1.0: 8 ports detected [ 8.658038] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.660656] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.662999] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.665496] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.667371] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.668834] usb usb20: Product: USB/IP Virtual Host Controller [ 8.670059] usb usb20: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.671403] usb usb20: SerialNumber: vhci_hcd.5 [ 8.677627] hub 20-0:1.0: USB hub found [ 8.678798] hub 20-0:1.0: 8 ports detected [ 8.689585] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.692472] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.695289] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.697025] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.698549] usb usb21: Product: USB/IP Virtual Host Controller [ 8.699736] usb usb21: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.701049] usb usb21: SerialNumber: vhci_hcd.6 [ 8.705691] hub 21-0:1.0: USB hub found [ 8.706852] hub 21-0:1.0: 8 ports detected [ 8.715955] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.718517] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.720796] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.723899] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.725839] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.727529] usb usb22: Product: USB/IP Virtual Host Controller [ 8.728736] usb usb22: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.730088] usb usb22: SerialNumber: vhci_hcd.6 [ 8.735787] hub 22-0:1.0: USB hub found [ 8.736899] hub 22-0:1.0: 8 ports detected [ 8.747708] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.750249] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.753252] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.755275] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.757022] usb usb23: Product: USB/IP Virtual Host Controller [ 8.758607] usb usb23: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.760102] usb usb23: SerialNumber: vhci_hcd.7 [ 8.764833] hub 23-0:1.0: USB hub found [ 8.766045] hub 23-0:1.0: 8 ports detected [ 8.775587] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.778217] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.780407] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.783896] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.785685] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.787218] usb usb24: Product: USB/IP Virtual Host Controller [ 8.788510] usb usb24: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.789897] usb usb24: SerialNumber: vhci_hcd.7 [ 8.795275] hub 24-0:1.0: USB hub found [ 8.796490] hub 24-0:1.0: 8 ports detected [ 8.807129] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.809700] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.812798] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.814602] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.816221] usb usb25: Product: USB/IP Virtual Host Controller [ 8.817496] usb usb25: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.818832] usb usb25: SerialNumber: vhci_hcd.8 [ 8.823738] hub 25-0:1.0: USB hub found [ 8.824805] hub 25-0:1.0: 8 ports detected [ 8.834116] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.836561] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.839048] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.842385] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.844222] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.845742] usb usb26: Product: USB/IP Virtual Host Controller [ 8.847001] usb usb26: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.848593] usb usb26: SerialNumber: vhci_hcd.8 [ 8.854790] hub 26-0:1.0: USB hub found [ 8.856062] hub 26-0:1.0: 8 ports detected [ 8.867131] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.869698] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.873106] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.874894] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.876589] usb usb27: Product: USB/IP Virtual Host Controller [ 8.877880] usb usb27: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.879297] usb usb27: SerialNumber: vhci_hcd.9 [ 8.884245] hub 27-0:1.0: USB hub found [ 8.885428] hub 27-0:1.0: 8 ports detected [ 8.894746] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.897204] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.899387] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.902396] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.904325] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.906102] usb usb28: Product: USB/IP Virtual Host Controller [ 8.907473] usb usb28: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.909002] usb usb28: SerialNumber: vhci_hcd.9 [ 8.914721] hub 28-0:1.0: USB hub found [ 8.915904] hub 28-0:1.0: 8 ports detected [ 8.927301] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.930064] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.933568] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.935610] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.937211] usb usb29: Product: USB/IP Virtual Host Controller [ 8.938337] usb usb29: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.939904] usb usb29: SerialNumber: vhci_hcd.10 [ 8.945049] hub 29-0:1.0: USB hub found [ 8.946285] hub 29-0:1.0: 8 ports detected [ 8.956295] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.959078] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.962293] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.964999] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 8.967478] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.969173] usb usb30: Product: USB/IP Virtual Host Controller [ 8.970352] usb usb30: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 8.973728] usb usb30: SerialNumber: vhci_hcd.10 [ 8.978186] hub 30-0:1.0: USB hub found [ 8.979363] hub 30-0:1.0: 8 ports detected [ 8.990955] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.993613] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.996976] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 8.999104] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.000626] usb usb31: Product: USB/IP Virtual Host Controller [ 9.002933] usb usb31: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.004218] usb usb31: SerialNumber: vhci_hcd.11 [ 9.008586] hub 31-0:1.0: USB hub found [ 9.009701] hub 31-0:1.0: 8 ports detected [ 9.019233] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.022073] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.024569] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.027321] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.029262] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.030978] usb usb32: Product: USB/IP Virtual Host Controller [ 9.034178] usb usb32: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.035712] usb usb32: SerialNumber: vhci_hcd.11 [ 9.040112] hub 32-0:1.0: USB hub found [ 9.041407] hub 32-0:1.0: 8 ports detected [ 9.053706] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.056310] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.059666] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.061379] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.063868] usb usb33: Product: USB/IP Virtual Host Controller [ 9.065144] usb usb33: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.066276] usb usb33: SerialNumber: vhci_hcd.12 [ 9.070422] hub 33-0:1.0: USB hub found [ 9.071770] hub 33-0:1.0: 8 ports detected [ 9.081233] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.084032] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.087178] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.089858] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.093269] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.094650] usb usb34: Product: USB/IP Virtual Host Controller [ 9.095868] usb usb34: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.097448] usb usb34: SerialNumber: vhci_hcd.12 [ 9.102332] hub 34-0:1.0: USB hub found [ 9.103500] hub 34-0:1.0: 8 ports detected [ 9.114567] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.117395] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.120808] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.124738] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.126382] usb usb35: Product: USB/IP Virtual Host Controller [ 9.127716] usb usb35: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.129242] usb usb35: SerialNumber: vhci_hcd.13 [ 9.134021] hub 35-0:1.0: USB hub found [ 9.135172] hub 35-0:1.0: 8 ports detected [ 9.144548] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.147066] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.150486] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.154873] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.156741] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.158335] usb usb36: Product: USB/IP Virtual Host Controller [ 9.159500] usb usb36: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.160834] usb usb36: SerialNumber: vhci_hcd.13 [ 9.165353] hub 36-0:1.0: USB hub found [ 9.166409] hub 36-0:1.0: 8 ports detected [ 9.178020] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.180703] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.184730] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.186646] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.188247] usb usb37: Product: USB/IP Virtual Host Controller [ 9.189405] usb usb37: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.190750] usb usb37: SerialNumber: vhci_hcd.14 [ 9.195040] hub 37-0:1.0: USB hub found [ 9.196352] hub 37-0:1.0: 8 ports detected [ 9.206030] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.209369] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.211953] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.214635] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.216816] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.218501] usb usb38: Product: USB/IP Virtual Host Controller [ 9.220131] usb usb38: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.221442] usb usb38: SerialNumber: vhci_hcd.14 [ 9.227294] hub 38-0:1.0: USB hub found [ 9.228508] hub 38-0:1.0: 8 ports detected [ 9.239962] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.242723] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.245999] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.247912] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.249403] usb usb39: Product: USB/IP Virtual Host Controller [ 9.250836] usb usb39: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.253262] usb usb39: SerialNumber: vhci_hcd.15 [ 9.257317] hub 39-0:1.0: USB hub found [ 9.258511] hub 39-0:1.0: 8 ports detected [ 9.269431] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.272232] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.274677] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.277723] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.279923] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.281418] usb usb40: Product: USB/IP Virtual Host Controller [ 9.284516] usb usb40: Manufacturer: Linux 4.19.142-syzkaller vhci_hcd [ 9.286113] usb usb40: SerialNumber: vhci_hcd.15 [ 9.290128] hub 40-0:1.0: USB hub found [ 9.291335] hub 40-0:1.0: 8 ports detected [ 9.302985] usbcore: registered new device driver usbip-host [ 9.309641] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.314507] i8042: Warning: Keylock active [ 9.317609] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.320241] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.405046] mousedev: PS/2 mouse device common for all mice [ 9.411341] usbcore: registered new interface driver xpad [ 9.418915] rtc_cmos 00:00: RTC can wake from S4 [ 9.423854] rtc_cmos 00:00: registered as rtc0 [ 9.424922] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.427157] i2c /dev entries driver [ 9.431402] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 9.436026] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.438124] usbcore: registered new interface driver i2c-tiny-usb [ 9.440125] IR NEC protocol handler initialized [ 9.441132] IR RC5(x/sz) protocol handler initialized [ 9.443057] IR RC6 protocol handler initialized [ 9.444204] IR JVC protocol handler initialized [ 9.445237] IR Sony protocol handler initialized [ 9.446318] IR SANYO protocol handler initialized [ 9.447338] IR Sharp protocol handler initialized [ 9.448452] IR MCE Keyboard/mouse protocol handler initialized [ 9.449764] IR XMP protocol handler initialized [ 9.465811] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 9.469371] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 9.470790] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 9.473385] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 9.476477] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 9.478971] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 9.484609] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 9.486302] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 9.488806] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 9.498817] vivid-000: using single planar format API [ 9.518525] random: fast init done [ 9.520746] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.523160] vivid-000: V4L2 capture device registered as video3 [ 9.526858] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.530876] vivid-000: V4L2 output device registered as video4 [ 9.532998] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.535922] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.538637] vivid-000: V4L2 capture device registered as swradio0 [ 9.540708] vivid-000: V4L2 receiver device registered as radio0 [ 9.544000] vivid-000: V4L2 transmitter device registered as radio1 [ 9.545532] vivid-001: using multiplanar format API [ 9.562477] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.564658] vivid-001: V4L2 capture device registered as video5 [ 9.567211] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.569299] vivid-001: V4L2 output device registered as video6 [ 9.571360] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.573941] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.576816] vivid-001: V4L2 capture device registered as swradio1 [ 9.578858] vivid-001: V4L2 receiver device registered as radio2 [ 9.580895] vivid-001: V4L2 transmitter device registered as radio3 [ 9.582894] vivid-002: using single planar format API [ 9.600137] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.602924] vivid-002: V4L2 capture device registered as video7 [ 9.606156] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.608848] vivid-002: V4L2 output device registered as video8 [ 9.611996] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.613219] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.614440] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.618313] vivid-002: V4L2 capture device registered as swradio2 [ 9.620591] vivid-002: V4L2 receiver device registered as radio4 [ 9.623952] vivid-002: V4L2 transmitter device registered as radio5 [ 9.625513] vivid-003: using multiplanar format API [ 9.648228] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.650473] vivid-003: V4L2 capture device registered as video9 [ 9.653119] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.655516] vivid-003: V4L2 output device registered as video10 [ 9.657678] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.660386] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.663146] vivid-003: V4L2 capture device registered as swradio3 [ 9.665306] vivid-003: V4L2 receiver device registered as radio6 [ 9.667309] vivid-003: V4L2 transmitter device registered as radio7 [ 9.668629] vivid-004: using single planar format API [ 9.688735] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.690854] vivid-004: V4L2 capture device registered as video11 [ 9.693861] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.695913] vivid-004: V4L2 output device registered as video12 [ 9.697766] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.701146] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.701470] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.704080] vivid-004: V4L2 capture device registered as swradio4 [ 9.705323] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.707808] vivid-004: V4L2 receiver device registered as radio8 [ 9.708182] sd 0:0:1:0: [sda] Write Protect is off [ 9.709971] vivid-004: V4L2 transmitter device registered as radio9 [ 9.713066] vivid-005: using multiplanar format API [ 9.715012] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.718583] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.729285] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.731210] vivid-005: V4L2 capture device registered as video13 [ 9.733401] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.735451] vivid-005: V4L2 output device registered as video14 [ 9.737232] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.740026] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.743429] vivid-005: V4L2 capture device registered as swradio5 [ 9.745357] vivid-005: V4L2 receiver device registered as radio10 [ 9.747115] vivid-005: V4L2 transmitter device registered as radio11 [ 9.748605] vivid-006: using single planar format API [ 9.752726] sda: sda1 [ 9.761828] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.764705] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.767670] vivid-006: V4L2 capture device registered as video15 [ 9.769725] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.771286] vivid-006: V4L2 output device registered as video16 [ 9.773202] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.774950] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.776901] vivid-006: V4L2 capture device registered as swradio6 [ 9.778436] vivid-006: V4L2 receiver device registered as radio12 [ 9.779863] vivid-006: V4L2 transmitter device registered as radio13 [ 9.781229] vivid-007: using multiplanar format API [ 9.791127] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.793628] vivid-007: V4L2 capture device registered as video17 [ 9.796667] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.798891] vivid-007: V4L2 output device registered as video18 [ 9.800553] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.802823] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.804742] vivid-007: V4L2 capture device registered as swradio7 [ 9.806249] vivid-007: V4L2 receiver device registered as radio14 [ 9.807939] vivid-007: V4L2 transmitter device registered as radio15 [ 9.809515] vivid-008: using single planar format API [ 9.818753] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.820779] vivid-008: V4L2 capture device registered as video19 [ 9.823493] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.826302] vivid-008: V4L2 output device registered as video20 [ 9.828150] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.830648] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.833118] vivid-008: V4L2 capture device registered as swradio8 [ 9.834715] vivid-008: V4L2 receiver device registered as radio16 [ 9.836397] vivid-008: V4L2 transmitter device registered as radio17 [ 9.837958] vivid-009: using multiplanar format API [ 9.850899] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.853360] vivid-009: V4L2 capture device registered as video21 [ 9.855562] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.857355] vivid-009: V4L2 output device registered as video22 [ 9.859604] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.861928] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.864059] vivid-009: V4L2 capture device registered as swradio9 [ 9.865904] vivid-009: V4L2 receiver device registered as radio18 [ 9.867820] vivid-009: V4L2 transmitter device registered as radio19 [ 9.869045] vivid-010: using single planar format API [ 9.879241] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.881359] vivid-010: V4L2 capture device registered as video23 [ 9.883975] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.885760] vivid-010: V4L2 output device registered as video24 [ 9.887321] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.889898] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.892029] vivid-010: V4L2 capture device registered as swradio10 [ 9.894111] vivid-010: V4L2 receiver device registered as radio20 [ 9.895783] vivid-010: V4L2 transmitter device registered as radio21 [ 9.897202] vivid-011: using multiplanar format API [ 9.907737] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.909702] vivid-011: V4L2 capture device registered as video25 [ 9.912155] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.914173] vivid-011: V4L2 output device registered as video26 [ 9.915867] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.918113] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.920312] vivid-011: V4L2 capture device registered as swradio11 [ 9.922672] vivid-011: V4L2 receiver device registered as radio22 [ 9.924523] vivid-011: V4L2 transmitter device registered as radio23 [ 9.926001] vivid-012: using single planar format API