[....] Starting enhanced syslogd: rsyslogd[ 11.866883] audit: type=1400 audit(1516293433.713:5): avc: denied { syslog } for pid=3508 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 17.008703] audit: type=1400 audit(1516293438.855:6): avc: denied { map } for pid=3646 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. [ 38.337508] audit: type=1400 audit(1516293460.184:7): avc: denied { map } for pid=3664 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/01/18 16:37:40 parsed 1 programs 2018/01/18 16:37:40 executed programs: 0 [ 38.522405] audit: type=1400 audit(1516293460.367:8): avc: denied { map } for pid=3664 comm="syz-execprog" path="/root/syzkaller-shm229017270" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.567053] audit: type=1400 audit(1516293460.412:9): avc: denied { sys_admin } for pid=3669 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.594065] audit: type=1400 audit(1516293460.440:10): avc: denied { sys_chroot } for pid=3677 comm="syz-executor5" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 38.628734] kvm: KVM_SET_TSS_ADDR need to be called before entering vcpu [ 38.640197] *** Guest State *** [ 38.643577] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 38.652437] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 38.652807] *** Guest State *** [ 38.661300] CR3 = 0x00000000fffbc000 [ 38.661304] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 38.661309] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 38.661320] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 38.664624] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 38.664630] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 38.668359] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 38.674347] CR3 = 0x00000000fffbc000 [ 38.680332] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.687028] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 38.687034] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 38.695885] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.704731] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 38.712711] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.716437] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 38.724418] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.730402] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.736388] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.744368] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.751046] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 38.759036] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.767024] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 38.775006] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.782985] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 38.790968] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 38.798965] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 38.806961] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 38.814946] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 38.822932] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 38.830916] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 38.838898] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 38.846887] Interruptibility = 00000000 ActivityState = 00000000 [ 38.854873] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 38.862849] *** Host State *** [ 38.869285] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 38.877268] RIP = 0xffffffff811bf13a RSP = 0xffff8801c372f508 [ 38.884735] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 38.892717] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 38.898965] Interruptibility = 00000000 ActivityState = 00000000 [ 38.906948] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 38.910153] *** Host State *** [ 38.916571] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 38.922553] RIP = 0xffffffff811bf13a RSP = 0xffff8801c2fcf508 [ 38.930026] CR0=0000000080050033 CR3=00000001be5d2006 CR4=00000000001626f0 [ 38.936446] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 38.942692] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 38.950505] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 38.953708] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 38.959606] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 38.965590] *** Control State *** [ 38.972616] CR0=0000000080050033 CR3=00000001bea64002 CR4=00000000001626e0 [ 38.979034] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 38.985711] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 38.993517] EntryControls=0000d1ff ExitControls=0023efff [ 38.999589] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 39.005491] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 39.008950] *** Control State *** [ 39.015978] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.022661] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 39.029338] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.034802] EntryControls=0000d1ff ExitControls=0023efff [ 39.040875] reason=80000021 qualification=0000000000000000 [ 39.047827] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 39.051289] IDTVectoring: info=00000000 errcode=00000000 [ 39.057963] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.064652] TSC Offset = 0xffffffe947a63eab [ 39.071242] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.071248] reason=80000021 qualification=0000000000000000 [ 39.076723] EPT pointer = 0x00000001c25bd01e [ 39.083051] IDTVectoring: info=00000000 errcode=00000000 [ 39.129177] TSC Offset = 0xffffffe947089a97 [ 39.133517] EPT pointer = 0x00000001cb50201e [ 39.161800] *** Guest State *** [ 39.165152] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 39.171827] *** Guest State *** [ 39.174030] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 39.177332] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 39.186185] CR3 = 0x00000000fffbc000 [ 39.186191] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 39.195054] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 39.198769] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 39.204770] CR3 = 0x00000000fffbc000 [ 39.213627] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 39.219638] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 39.223342] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 39.223351] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.230032] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 39.236025] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.236032] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.244038] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 39.252030] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.258034] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 39.266027] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.266035] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 39.274032] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.280711] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 39.288697] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.296677] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 39.304672] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.312658] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 39.320658] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.328634] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 39.336621] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.344867] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 39.352854] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 39.352863] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 39.360860] Interruptibility = 00000000 ActivityState = 00000000 [ 39.368851] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 39.375265] *** Host State *** [ 39.383249] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 39.390728] RIP = 0xffffffff811bf13a RSP = 0xffff8801c3d67508 [ 39.398718] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 39.406695] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 39.412934] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 39.420914] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 39.424124] Interruptibility = 00000000 ActivityState = 00000000 [ 39.432101] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 39.438091] *** Host State *** [ 39.444515] CR0=0000000080050033 CR3=00000001be5d2004 CR4=00000000001626e0 [ 39.450935] RIP = 0xffffffff811bf13a RSP = 0xffff8801d911f508 [ 39.458395] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 39.466217] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 39.472472] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 39.478370] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 39.481574] *** Control State *** [ 39.488598] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 39.494580] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 39.501268] CR0=0000000080050033 CR3=00000001cad3b006 CR4=00000000001626f0 [ 39.507682] EntryControls=0000d1ff ExitControls=0023efff [ 39.513757] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 39.521563] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 39.525030] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 39.530924] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.537604] *** Control State *** [ 39.544639] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.550105] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 39.556795] reason=80000021 qualification=0000000000000000 [ 39.563739] EntryControls=0000d1ff ExitControls=0023efff [ 39.569811] IDTVectoring: info=00000000 errcode=00000000 [ 39.576498] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 39.579959] TSC Offset = 0xffffffe90047b39a [ 39.586552] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.593235] EPT pointer = 0x00000001d8c0001e [ 39.599574] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.616112] *** Guest State *** [ 39.617405] reason=80000021 qualification=0000000000000000 [ 39.617408] IDTVectoring: info=00000000 errcode=00000000 [ 39.617411] TSC Offset = 0xffffffe8fec23eb9 [ 39.617414] EPT pointer = 0x00000001d8d8101e [ 39.634392] *** Guest State *** [ 39.639457] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 39.642755] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 39.642761] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 39.649115] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 39.654580] CR3 = 0x00000000fffbc000 [ 39.658910] CR3 = 0x00000000fffbc000 [ 39.663332] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 39.666624] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 39.675483] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 39.675492] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 39.684348] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 39.684355] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 39.684360] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 39.684368] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.684375] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.693237] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 39.702087] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.705821] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.709549] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.715547] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.715555] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.721569] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.727555] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.734243] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 39.740431] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 39.746922] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 39.746929] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 39.754922] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 39.762903] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 39.770891] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 39.778893] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 39.786880] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 39.794871] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 39.802865] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 39.810855] Interruptibility = 00000000 ActivityState = 00000000 [ 39.818841] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 39.826825] *** Host State *** [ 39.834813] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 39.842813] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8e17508 [ 39.850799] Interruptibility = 00000000 ActivityState = 00000000 [ 39.858785] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 39.866767] *** Host State *** [ 39.874762] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 39.882755] RIP = 0xffffffff811bf13a RSP = 0xffff8801ce5c7508 [ 39.890740] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 39.897168] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 39.905159] CR0=0000000080050033 CR3=00000001be617005 CR4=00000000001626e0 [ 39.912633] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 39.920636] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 39.926888] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 39.933848] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 39.937064] CR0=0000000080050033 CR3=00000001c18ef004 CR4=00000000001626f0 [ 39.944543] *** Control State *** [ 39.950543] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 39.956791] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 39.963231] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 39.966433] EntryControls=0000d1ff ExitControls=0023efff [ 39.974244] *** Control State *** [ 39.980231] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 39.986141] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 39.992566] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 39.999598] EntryControls=0000d1ff ExitControls=0023efff [ 40.007412] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.014108] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 40.020043] reason=80000021 qualification=0000000000000000 [ 40.026087] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.033112] IDTVectoring: info=00000000 errcode=00000000 [ 40.033118] TSC Offset = 0xffffffe8c21f051c [ 40.036610] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.043295] EPT pointer = 0x00000001d8f7c01e [ 40.137891] reason=80000021 qualification=0000000000000000 [ 40.144217] IDTVectoring: info=00000000 errcode=00000000 [ 40.145654] *** Guest State *** [ 40.149670] TSC Offset = 0xffffffe8c28ad2c1 [ 40.149675] EPT pointer = 0x00000001bb5b201e [ 40.159763] *** Guest State *** [ 40.161765] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 40.165067] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 40.173903] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 40.182764] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 40.191597] CR3 = 0x00000000fffbc000 [ 40.191604] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 40.200458] CR3 = 0x00000000fffbc000 [ 40.204187] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 40.204195] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 40.210189] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 40.213908] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 40.213917] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.213924] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.213930] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.213937] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.213947] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.219929] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 40.226607] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 40.232592] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 40.240574] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 40.248562] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 40.256550] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 40.264527] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.272512] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 40.280515] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.286484] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 40.294478] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.301156] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 40.309139] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.317120] Interruptibility = 00000000 ActivityState = 00000000 [ 40.325111] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.333089] *** Host State *** [ 40.333097] RIP = 0xffffffff811bf13a RSP = 0xffff8801d88bf508 [ 40.341085] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 40.349093] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 40.355509] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 40.363490] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 40.370964] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 40.378949] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 40.385203] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 40.393181] CR0=0000000080050033 CR3=00000001d9757001 CR4=00000000001626e0 [ 40.396382] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 40.402381] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 40.410365] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 40.416779] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 40.416782] *** Control State *** [ 40.416785] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 40.416792] EntryControls=0000d1ff ExitControls=0023efff [ 40.424789] Interruptibility = 00000000 ActivityState = 00000000 [ 40.432613] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 40.432620] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.440615] *** Host State *** [ 40.446510] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.446517] reason=80000021 qualification=0000000000000000 [ 40.454500] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8acf508 [ 40.461519] IDTVectoring: info=00000000 errcode=00000000 [ 40.461525] TSC Offset = 0xffffffe8799332fb [ 40.467957] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 40.474634] EPT pointer = 0x00000001d96e801e [ 40.482102] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 40.513491] *** Guest State *** [ 40.516962] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 40.516969] CR0=0000000080050033 CR3=00000001be617002 CR4=00000000001626f0 [ 40.516975] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 40.516983] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 40.523701] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 40.526885] *** Control State *** [ 40.526894] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 40.533493] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 40.539814] EntryControls=0000d1ff ExitControls=0023efff [ 40.539821] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 40.545805] CR3 = 0x00000000fffbc000 [ 40.551265] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.551271] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.555633] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 40.562032] reason=80000021 qualification=0000000000000000 [ 40.562038] IDTVectoring: info=00000000 errcode=00000000 [ 40.566459] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 40.574261] TSC Offset = 0xffffffe8773c2e75 [ 40.574267] EPT pointer = 0x00000001d8f5601e [ 40.577557] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 40.597438] *** Guest State *** [ 40.603189] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 40.603198] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.603205] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.603211] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.603220] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.612097] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 40.612104] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 40.612106] CR3 = 0x00000000fffbc000 [ 40.612109] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 40.612116] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 40.615586] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.622275] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 40.631136] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 40.636610] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 40.643551] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 40.647316] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.653971] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 40.660584] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.666586] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 40.672966] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.678427] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 40.684412] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.688723] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 40.693141] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 40.699798] Interruptibility = 00000000 ActivityState = 00000000 [ 40.703075] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 40.711034] *** Host State *** [ 40.711041] RIP = 0xffffffff811bf13a RSP = 0xffff8801d84cf508 [ 40.711054] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 40.719048] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 40.726997] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 40.734962] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 40.742958] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 40.751787] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 40.751793] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 40.751799] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 40.751803] Interruptibility = 00000000 ActivityState = 00000000 [ 40.751806] *** Host State *** [ 40.751813] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8457508 [ 40.751823] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 40.751830] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 40.760662] CR0=0000000080050033 CR3=00000001d94c2005 CR4=00000000001626e0 [ 40.764364] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 40.764373] CR0=0000000080050033 CR3=00000001d8b0d001 CR4=00000000001626f0 [ 40.770340] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 40.776303] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 40.784263] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 40.790919] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 40.790923] *** Control State *** [ 40.798884] *** Control State *** [ 40.806845] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 40.806851] EntryControls=0000d1ff ExitControls=0023efff [ 40.814814] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 40.822784] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 40.822788] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.822794] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.830753] EntryControls=0000d1ff ExitControls=0023efff [ 40.838720] reason=80000021 qualification=0000000000000000 [ 40.838725] IDTVectoring: info=00000000 errcode=00000000 [ 40.846688] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 40.846692] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.846696] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 40.846700] reason=80000021 qualification=0000000000000000 [ 40.846704] IDTVectoring: info=00000000 errcode=00000000 [ 40.846708] TSC Offset = 0xffffffe8474f62da [ 40.846715] EPT pointer = 0x00000001d8fcd01e [ 40.854686] TSC Offset = 0xffffffe83b4285eb [ 40.854691] EPT pointer = 0x00000001d97cf01e [ 40.959187] *** Guest State *** [ 41.006459] *** Guest State *** [ 41.008708] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.015712] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.015718] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.015721] CR3 = 0x00000000fffbc000 [ 41.015727] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.022423] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.029112] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.035126] CR3 = 0x00000000fffbc000 [ 41.041182] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 41.044624] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.048067] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.048078] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.054733] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.060180] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.060189] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.060199] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.060209] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.060219] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.066883] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 41.073811] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.080469] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.087042] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.092487] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.098870] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.104258] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.111185] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.117847] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.124417] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.124422] Interruptibility = 00000000 ActivityState = 00000000 [ 41.124426] *** Host State *** [ 41.130743] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.136187] RIP = 0xffffffff811bf13a RSP = 0xffff8801c245f508 [ 41.140503] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.144905] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.144911] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 41.144918] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 41.144926] CR0=0000000080050033 CR3=00000001d90fb004 CR4=00000000001626f0 [ 41.144934] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 41.144941] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.149259] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.153650] *** Control State *** [ 41.153654] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 41.153660] EntryControls=0000d1ff ExitControls=0023efff [ 41.156936] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.160205] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.169035] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.169045] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.169050] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.169058] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.177884] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.177890] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.186718] Interruptibility = 00000000 ActivityState = 00000000 [ 41.186721] *** Host State *** [ 41.186730] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8677508 [ 41.190434] reason=80000021 qualification=0000000000000000 [ 41.190439] IDTVectoring: info=00000000 errcode=00000000 [ 41.196422] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.205240] TSC Offset = 0xffffffe8057ed190 [ 41.205247] EPT pointer = 0x00000001c2cf501e [ 41.211229] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 41.218288] *** Guest State *** [ 41.222056] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 41.222066] CR0=0000000080050033 CR3=00000001d8884006 CR4=00000000001626e0 [ 41.222076] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 41.222084] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.222086] *** Control State *** [ 41.222091] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 41.222098] EntryControls=0000d1ff ExitControls=0023efff [ 41.228107] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.236058] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.244053] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.250033] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.257970] CR3 = 0x00000000fffbc000 [ 41.265929] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.265935] reason=80000021 qualification=0000000000000000 [ 41.273897] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.281852] IDTVectoring: info=00000000 errcode=00000000 [ 41.281857] TSC Offset = 0xffffffe80a21ecc6 [ 41.289816] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.296472] EPT pointer = 0x00000001c193601e [ 41.306813] *** Guest State *** [ 41.312540] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 41.312547] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.312558] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.312569] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.312578] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.312588] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.312598] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.312606] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.312615] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.320584] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.328554] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.328565] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.328573] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.336554] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.344505] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.344510] Interruptibility = 00000000 ActivityState = 00000000 [ 41.350907] CR3 = 0x00000000fffbc000 [ 41.358857] *** Host State *** [ 41.358867] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8acf508 [ 41.366304] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.372535] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.372541] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 41.372548] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 41.375732] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.383690] CR0=0000000080050033 CR3=00000001d8e1a002 CR4=00000000001626f0 [ 41.383699] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 41.389663] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 41.397614] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.397618] *** Control State *** [ 41.404030] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.411811] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 41.411815] EntryControls=0000d1ff ExitControls=0023efff [ 41.411822] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.411826] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.411829] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.411833] reason=80000021 qualification=0000000000000000 [ 41.411835] IDTVectoring: info=00000000 errcode=00000000 [ 41.411838] TSC Offset = 0xffffffe804f6c6fd [ 41.411843] EPT pointer = 0x00000001dad9601e [ 41.432833] *** Guest State *** [ 41.437840] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.437851] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.437861] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.437872] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.445854] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.449293] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.449302] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.455957] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.461398] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.469352] CR3 = 0x00000000fffbc000 [ 41.476267] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.476276] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.476282] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.476287] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.476292] Interruptibility = 00000000 ActivityState = 00000000 [ 41.476295] *** Host State *** [ 41.476302] RIP = 0xffffffff811bf13a RSP = 0xffff8801d911f508 [ 41.476315] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.484282] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.492254] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 41.498648] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.506096] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 41.512768] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 41.519326] CR0=0000000080050033 CR3=00000001cbfb8001 CR4=00000000001626e0 [ 41.525546] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 41.525556] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.528737] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 41.534701] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.541027] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.541030] *** Control State *** [ 41.541034] PinBased=0000003f CPUBased=b599edfa SecondaryExec=0000004a [ 41.541038] EntryControls=0000d1ff ExitControls=0023efff [ 41.541045] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.541051] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.546495] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.552886] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.557202] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.561596] reason=80000021 qualification=0000000000000000 [ 41.569382] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 41.572651] IDTVectoring: info=00000000 errcode=00000000 [ 41.578528] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 41.585533] TSC Offset = 0xffffffe8036cca69 [ 41.592190] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 41.598237] EPT pointer = 0x00000001d86e201e [ 41.601680] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 41.601691] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 41.661046] *** Guest State *** [ 41.661721] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 41.661728] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 41.667727] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 41.673142] Interruptibility = 00000000 ActivityState = 00000000 [ 41.673144] *** Host State *** [ 41.673150] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8397508 [ 41.673162] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 41.673168] FSBase=00007fcfea396700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 41.673175] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 41.673183] CR0=0000000080050033 CR3=00000001d9757001 CR4=00000000001626f0 [ 41.673192] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 41.677523] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 41.683481] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 41.683484] *** Control State *** [ 41.683490] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 41.683497] EntryControls=0000d1ff ExitControls=0023efff [ 41.687897] CR3 = 0x00000000fffbc000 [ 41.691163] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 41.691169] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.697822] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 41.705773] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 41.705777] reason=80000021 qualification=0000000000000000 [ 41.705782] IDTVectoring: info=00000000 errcode=00000000 [ 41.713743] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 41.721691] TSC Offset = 0xffffffe80468268f [ 41.721699] EPT pointer = 0x00000001d869a01e [ 41.729662] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 42.439170] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 42.447150] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.455133] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.463118] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.471104] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.479112] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.487090] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.495079] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.503062] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.511059] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.519048] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.525475] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.532930] Interruptibility = 00000000 ActivityState = 00000000 [ 42.539166] *** Host State *** [ 42.542361] RIP = 0xffffffff811bf13a RSP = 0xffff8801d7c7f508 [ 42.548342] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.554758] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 42.562561] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 42.568451] CR0=0000000080050033 CR3=00000001c36da006 CR4=00000000001626e0 [ 42.575474] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 42.582145] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.588205] *** Control State *** [ 42.591659] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 42.598325] EntryControls=0000d1ff ExitControls=0023efff [ 42.603781] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.610709] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.617377] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.623959] reason=80000021 qualification=0000000000000000 [ 42.630280] IDTVectoring: info=00000000 errcode=00000000 [ 42.635734] TSC Offset = 0xffffffe7a98a8f95 [ 42.640062] EPT pointer = 0x00000001d88a301e [ 42.697870] *** Guest State *** [ 42.701266] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.710182] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 42.710878] *** Guest State *** [ 42.719080] CR3 = 0x00000000fffbc000 [ 42.719085] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 42.719091] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 42.719099] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 42.719106] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 42.719116] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.719125] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.719134] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.719144] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.722474] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 42.726184] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.726192] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.732173] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 42.738127] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.744776] CR3 = 0x00000000fffbc000 [ 42.744782] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 42.752744] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.760698] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 42.760706] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 42.768668] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.776620] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 42.776631] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.784585] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.784592] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.784597] Interruptibility = 00000000 ActivityState = 00000000 [ 42.784602] *** Host State *** [ 42.793437] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.801396] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb21f508 [ 42.801409] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.809366] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.818191] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 42.826150] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.829856] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 42.835823] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 42.843849] CR0=0000000080050033 CR3=00000001d6e10004 CR4=00000000001626e0 [ 42.849746] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 42.856406] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 42.864366] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 42.872325] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 42.880286] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 42.886680] *** Control State *** [ 42.894120] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 42.900339] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 42.903520] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 42.903527] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 42.911491] EntryControls=0000d1ff ExitControls=0023efff [ 42.917504] Interruptibility = 00000000 ActivityState = 00000000 [ 42.923849] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 42.931802] *** Host State *** [ 42.931810] RIP = 0xffffffff811bf13a RSP = 0xffff8801d505f508 [ 42.939600] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.947564] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 42.953436] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 42.961394] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 42.961401] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 42.968403] reason=80000021 qualification=0000000000000000 [ 42.976365] CR0=0000000080050033 CR3=00000001d5e68003 CR4=00000000001626f0 [ 42.983028] IDTVectoring: info=00000000 errcode=00000000 [ 42.983032] TSC Offset = 0xffffffe71c53bb76 [ 42.983038] EPT pointer = 0x00000001d520c01e [ 42.991008] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 43.011560] *** Guest State *** [ 43.016559] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.016563] *** Control State *** [ 43.016569] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 43.016574] EntryControls=0000d1ff ExitControls=0023efff [ 43.016582] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.016586] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.016591] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.016596] reason=80000021 qualification=0000000000000000 [ 43.016600] IDTVectoring: info=00000000 errcode=00000000 [ 43.016605] TSC Offset = 0xffffffe71aa276d3 [ 43.016610] EPT pointer = 0x00000001d8d9c01e [ 43.057493] *** Guest State *** [ 43.059139] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.059147] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.059151] CR3 = 0x00000000fffbc000 [ 43.059156] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.059162] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.059172] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.059178] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.059190] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.059199] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.059208] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.065188] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.071876] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.078249] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.084819] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.092614] CR3 = 0x00000000fffbc000 [ 43.092620] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.098501] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.104806] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.104814] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.111824] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.117257] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.117267] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.121576] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.125974] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.132635] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.135900] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.135910] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.135919] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.135926] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.135935] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.135942] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.141992] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.145460] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.152095] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.157532] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.157541] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.164461] Interruptibility = 00000000 ActivityState = 00000000 [ 43.171114] Interruptibility = 00000000 ActivityState = 00000000 [ 43.171118] *** Host State *** [ 43.177695] *** Host State *** [ 43.177703] RIP = 0xffffffff811bf13a RSP = 0xffff8801d5d1f508 [ 43.177718] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.177725] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 43.184038] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb2df508 [ 43.189480] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 43.193795] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.198195] CR0=0000000080050033 CR3=00000001c357d004 CR4=00000000001626e0 [ 43.201461] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 43.201467] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 43.201476] CR0=0000000080050033 CR3=00000001d5733002 CR4=00000000001626f0 [ 43.210305] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 43.219134] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 43.222838] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.228801] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.234759] *** Control State *** [ 43.234764] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 43.234768] EntryControls=0000d1ff ExitControls=0023efff [ 43.234776] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 2018/01/18 16:37:45 executed programs: 28 [ 43.241431] *** Control State *** [ 43.249390] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.257344] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 43.257348] EntryControls=0000d1ff ExitControls=0023efff [ 43.257356] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.257361] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.265326] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.273279] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.273285] reason=80000021 qualification=0000000000000000 [ 43.282111] reason=80000021 qualification=0000000000000000 [ 43.290063] IDTVectoring: info=00000000 errcode=00000000 [ 43.290069] TSC Offset = 0xffffffe6eb40128f [ 43.298898] IDTVectoring: info=00000000 errcode=00000000 [ 43.306863] EPT pointer = 0x00000001bb2ae01e [ 43.328395] *** Guest State *** [ 43.330571] TSC Offset = 0xffffffe6f0f27e8e [ 43.330577] EPT pointer = 0x00000001c2e1901e [ 43.361972] *** Guest State *** [ 43.369255] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.369263] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.369267] CR3 = 0x00000000fffbc000 [ 43.369272] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.369278] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.369286] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.377287] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.385213] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.385225] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.385235] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.393195] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.401152] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.401162] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.409120] CR3 = 0x00000000fffbc000 [ 43.417079] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.417086] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.425046] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.433029] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.433037] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.439432] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.447392] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.454832] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.461219] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.461226] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.468662] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.474883] Interruptibility = 00000000 ActivityState = 00000000 [ 43.474887] *** Host State *** [ 43.481115] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.484289] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4c3f508 [ 43.484302] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.487484] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.493439] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 43.493446] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 43.499844] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.507625] CR0=0000000080050033 CR3=00000001d515d005 CR4=00000000001626f0 [ 43.513586] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.519455] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 43.525853] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.532852] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.540640] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.546506] *** Control State *** [ 43.546511] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 43.546519] EntryControls=0000d1ff ExitControls=0023efff [ 43.553526] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.560174] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.566833] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.572875] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.572881] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.578933] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.582368] reason=80000021 qualification=0000000000000000 [ 43.582373] IDTVectoring: info=00000000 errcode=00000000 [ 43.589035] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.589042] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.594475] TSC Offset = 0xffffffe6c522f8dd [ 43.594481] EPT pointer = 0x00000001d921201e [ 43.601406] Interruptibility = 00000000 ActivityState = 00000000 [ 43.631357] *** Guest State *** [ 43.637280] *** Host State *** [ 43.637290] RIP = 0xffffffff811bf13a RSP = 0xffff8801d534f508 [ 43.637303] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.637311] FSBase=00007f25c21fb700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 43.637318] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 43.637329] CR0=0000000080050033 CR3=00000001d8e1a005 CR4=00000000001626e0 [ 43.643905] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.643912] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.650483] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 43.650491] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.656805] CR3 = 0x00000000fffbc000 [ 43.656809] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.656816] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.663122] *** Control State *** [ 43.663128] PinBased=0000003f CPUBased=b599edfa SecondaryExec=0000004a [ 43.668615] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.672883] EntryControls=0000d1ff ExitControls=0023efff [ 43.672890] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.678332] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.682725] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.682731] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.686007] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.690320] reason=80000021 qualification=0000000000000000 [ 43.694721] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.697994] IDTVectoring: info=00000000 errcode=00000000 [ 43.706830] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.715651] TSC Offset = 0xffffffe71aa8095e [ 43.715657] EPT pointer = 0x00000001d928601e [ 43.719372] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.833458] *** Guest State *** [ 43.837256] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.837265] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.837275] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 43.837283] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 43.837294] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 43.837301] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 43.837308] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 43.837315] Interruptibility = 00000000 ActivityState = 00000000 [ 43.843303] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.851243] *** Host State *** [ 43.851251] RIP = 0xffffffff811bf13a RSP = 0xffff8801d5757508 [ 43.851265] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 43.857941] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 43.864328] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 43.864335] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 43.871770] CR3 = 0x00000000fffbc000 [ 43.879728] CR0=0000000080050033 CR3=00000001d5edd005 CR4=00000000001626f0 [ 43.879737] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 43.885956] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 43.889134] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 43.889139] *** Control State *** [ 43.897098] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 43.903052] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 43.903058] EntryControls=0000d1ff ExitControls=0023efff [ 43.909458] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 43.917409] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 43.917415] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.925200] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 43.931083] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 43.931090] reason=80000021 qualification=0000000000000000 [ 43.939072] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.946061] IDTVectoring: info=00000000 errcode=00000000 [ 43.946065] TSC Offset = 0xffffffe69b99de9d [ 43.946071] EPT pointer = 0x00000001d5ec401e [ 43.954033] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.979786] *** Guest State *** [ 43.982801] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.982811] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.986279] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 43.992929] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 43.992936] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 43.998376] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 44.006337] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 44.006344] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 44.013259] CR3 = 0x00000000fffbc000 [ 44.021219] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 44.027913] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 44.034441] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 44.042397] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 44.048707] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 44.054148] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 44.060545] Interruptibility = 00000000 ActivityState = 00000000 [ 44.068061] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 44.072308] *** Host State *** [ 44.076709] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.082930] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4fe7508 [ 44.086199] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.089384] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 44.095341] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.101761] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 44.109553] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.115426] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 44.122427] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.131256] CR0=0000000080050033 CR3=00000001d4ef1005 CR4=00000000001626e0 [ 44.140083] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 44.146738] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 44.152783] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 44.156486] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 44.162442] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 44.168397] *** Control State *** [ 44.171858] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 44.178520] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 44.185165] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 44.185172] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 44.190618] EntryControls=0000d1ff ExitControls=0023efff [ 44.197531] Interruptibility = 00000000 ActivityState = 00000000 [ 44.197536] *** Host State *** [ 44.205497] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 44.212163] RIP = 0xffffffff811bf13a RSP = 0xffff8801d510f508 [ 44.218732] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.226693] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 44.233000] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.240962] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 44.240969] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 44.246414] reason=80000021 qualification=0000000000000000 [ 44.254375] CR0=0000000080050033 CR3=00000001d48cc006 CR4=00000000001626f0 [ 44.258681] IDTVectoring: info=00000000 errcode=00000000 [ 44.263077] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 44.271035] TSC Offset = 0xffffffe680525aa6 [ 44.274304] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 44.274308] *** Control State *** [ 44.282267] EPT pointer = 0x00000001bb2a401e [ 44.290221] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 44.290226] EntryControls=0000d1ff ExitControls=0023efff [ 44.378470] *** Guest State *** [ 44.381221] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 44.381227] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.381232] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.381237] reason=80000021 qualification=0000000000000000 [ 44.381241] IDTVectoring: info=00000000 errcode=00000000 [ 44.381246] TSC Offset = 0xffffffe66ba76cd0 [ 44.381251] EPT pointer = 0x00000001d6eef01e [ 44.495109] *** Guest State *** [ 44.495896] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 44.495904] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 44.495907] CR3 = 0x00000000fffbc000 [ 44.495912] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 44.495918] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 44.495931] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 44.503916] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 44.507174] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 44.515185] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 44.523092] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.531916] CR3 = 0x00000000fffbc000 [ 44.539881] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.547838] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 44.556666] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.564622] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 44.572585] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.576287] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 44.584250] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.590226] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 44.596622] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 44.602600] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.610050] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 44.616712] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.622939] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 44.630901] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.634088] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 44.642047] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.648025] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 44.648032] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 44.648036] Interruptibility = 00000000 ActivityState = 00000000 [ 44.648039] *** Host State *** [ 44.648046] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4b17508 [ 44.648058] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 44.656037] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 44.662424] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 44.670376] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 44.670386] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 44.678171] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 44.686127] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 44.692025] CR0=0000000080050033 CR3=00000001d85ce002 CR4=00000000001626e0 [ 44.699973] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 44.706978] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 44.714930] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 44.714937] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 44.721591] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 44.729556] Interruptibility = 00000000 ActivityState = 00000000 [ 44.736034] *** Control State *** [ 44.743987] *** Host State *** [ 44.743995] RIP = 0xffffffff811bf13a RSP = 0xffff8801d5387508 [ 44.747441] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 44.755402] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 44.762053] EntryControls=0000d1ff ExitControls=0023efff [ 44.768452] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 44.768459] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 44.775898] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 44.781339] CR0=0000000080050033 CR3=00000001d80af004 CR4=00000000001626f0 [ 44.787559] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.790743] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 44.797655] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.803614] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 44.810270] reason=80000021 qualification=0000000000000000 [ 44.816659] *** Control State *** [ 44.816666] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 44.823231] IDTVectoring: info=00000000 errcode=00000000 [ 44.831028] EntryControls=0000d1ff ExitControls=0023efff [ 44.836903] TSC Offset = 0xffffffe635abd93b [ 44.843212] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 44.850212] EPT pointer = 0x00000001bb1ad01e [ 44.855655] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 44.855661] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.041993] *** Guest State *** [ 45.045376] reason=80000021 qualification=0000000000000000 [ 45.045381] IDTVectoring: info=00000000 errcode=00000000 [ 45.045385] TSC Offset = 0xffffffe625f59083 [ 45.045391] EPT pointer = 0x00000001d472201e [ 45.095957] *** Guest State *** [ 45.100112] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.100120] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.100124] CR3 = 0x00000000fffbc000 [ 45.100132] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 45.108103] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.108110] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.116069] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 45.116078] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 45.116084] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 45.116093] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.116103] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.116111] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.116121] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.116131] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.116139] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 45.124094] CR3 = 0x00000000fffbc000 [ 45.124100] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 45.132066] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 45.140035] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 45.146442] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 45.153884] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 45.160115] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 45.163290] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 45.163301] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.169261] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 45.175659] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.183619] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.183626] Interruptibility = 00000000 ActivityState = 00000000 [ 45.191425] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.191435] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.191445] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.191452] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 45.191461] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 45.191469] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 45.191479] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 45.199438] *** Host State *** [ 45.207398] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 45.207405] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.213286] RIP = 0xffffffff811bf13a RSP = 0xffff8801d330f508 [ 45.221275] Interruptibility = 00000000 ActivityState = 00000000 [ 45.228272] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.236222] *** Host State *** [ 45.236230] RIP = 0xffffffff811bf13a RSP = 0xffff8801d534f508 [ 45.242893] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 45.249299] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.256745] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 45.262798] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 45.262805] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 45.269033] CR0=0000000080050033 CR3=00000001d49c9004 CR4=00000000001626e0 [ 45.272478] CR0=0000000080050033 CR3=00000001d49f2001 CR4=00000000001626f0 [ 45.275666] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 45.281639] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 45.288288] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.294686] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.300129] *** Control State *** [ 45.307925] *** Control State *** [ 45.307931] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 45.313810] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 45.313814] EntryControls=0000d1ff ExitControls=0023efff [ 45.313822] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 45.313826] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.313831] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.313835] reason=80000021 qualification=0000000000000000 [ 45.313839] IDTVectoring: info=00000000 errcode=00000000 [ 45.313842] TSC Offset = 0xffffffe5da649d90 [ 45.313848] EPT pointer = 0x00000001d3a9a01e [ 45.333464] *** Guest State *** [ 45.334513] EntryControls=0000d1ff ExitControls=0023efff [ 45.334522] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 45.334527] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.334532] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.334538] reason=80000021 qualification=0000000000000000 [ 45.334542] IDTVectoring: info=00000000 errcode=00000000 [ 45.334546] TSC Offset = 0xffffffe5d2d2d36f [ 45.334552] EPT pointer = 0x00000001d8d3c01e [ 45.471649] *** Guest State *** [ 45.473940] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.473948] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.473952] CR3 = 0x00000000fffbc000 [ 45.473957] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 45.473963] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 45.473971] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 45.473979] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 45.473992] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.482836] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.482843] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.488825] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.488835] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.495495] CR3 = 0x00000000fffbc000 [ 45.503456] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.511417] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 45.519369] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.527336] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 45.535306] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 45.543276] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 45.551226] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 45.554923] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 45.554934] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.560890] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 45.568851] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.574816] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 45.582773] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.589426] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 45.597410] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.605344] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.613304] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.619694] Interruptibility = 00000000 ActivityState = 00000000 [ 45.627651] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 45.635087] *** Host State *** [ 45.641323] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 45.649271] RIP = 0xffffffff811bf13a RSP = 0xffff8801d3287508 [ 45.657227] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 45.665193] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.673151] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 45.681106] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 45.689061] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 45.697035] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 45.700210] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.706609] CR0=0000000080050033 CR3=00000001d3315001 CR4=00000000001626e0 [ 45.714044] Interruptibility = 00000000 ActivityState = 00000000 [ 45.720026] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 45.720033] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.720037] *** Control State *** [ 45.726254] *** Host State *** [ 45.726261] RIP = 0xffffffff811bf13a RSP = 0xffff8801d41df508 [ 45.732653] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 45.735840] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.741807] EntryControls=0000d1ff ExitControls=0023efff [ 45.749588] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 45.749595] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 45.755991] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 45.761870] CR0=0000000080050033 CR3=00000001d2ee2005 CR4=00000000001626f0 [ 45.769652] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.775528] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 45.782531] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.789542] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.789546] *** Control State *** [ 45.796199] reason=80000021 qualification=0000000000000000 [ 45.802849] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 45.802854] EntryControls=0000d1ff ExitControls=0023efff [ 45.808898] IDTVectoring: info=00000000 errcode=00000000 [ 45.817034] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 45.820483] TSC Offset = 0xffffffe5b240b6ef [ 45.823923] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.823928] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.830584] EPT pointer = 0x00000001d400901e [ 45.837231] reason=80000021 qualification=0000000000000000 [ 45.837236] IDTVectoring: info=00000000 errcode=00000000 [ 45.859522] *** Guest State *** [ 45.862873] TSC Offset = 0xffffffe59f27a189 [ 45.862879] EPT pointer = 0x00000001d151701e [ 45.907574] *** Guest State *** [ 45.912463] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.918782] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 45.918789] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.924278] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 45.928544] CR3 = 0x00000000fffbc000 [ 45.928548] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 45.928552] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 45.928559] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 45.928564] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 45.928572] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.928580] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.928588] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.928596] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.928604] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 45.928610] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 45.928618] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 45.928624] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 45.928632] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 45.928637] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 45.928642] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 45.928647] Interruptibility = 00000000 ActivityState = 00000000 [ 45.928649] *** Host State *** [ 45.928654] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0e5f508 [ 45.928665] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 45.928670] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 45.928676] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 45.928682] CR0=0000000080050033 CR3=00000001d63bc001 CR4=00000000001626f0 [ 45.928690] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 45.928695] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 45.928697] *** Control State *** [ 45.928701] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 45.928704] EntryControls=0000d1ff ExitControls=0023efff [ 45.928710] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 45.928713] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.928717] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 45.928720] reason=80000021 qualification=0000000000000000 [ 45.928723] IDTVectoring: info=00000000 errcode=00000000 [ 45.928726] TSC Offset = 0xffffffe5635e82f4 [ 45.928730] EPT pointer = 0x00000001d4bd501e [ 46.010133] *** Guest State *** [ 46.010744] CR3 = 0x00000000fffbc000 [ 46.018751] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 46.026678] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.030393] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 46.038342] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.044298] CR3 = 0x00000000fffbc000 [ 46.044304] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.052265] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.058223] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.066184] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.072839] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.080798] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.088753] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.096728] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.104696] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.112655] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.120638] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.128576] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.134981] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.142932] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.150368] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.158326] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 46.164549] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.172513] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 46.175692] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 46.183650] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 46.189613] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 46.197573] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 46.203978] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 46.211945] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 46.219731] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 46.226123] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 46.232000] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 46.239437] Interruptibility = 00000000 ActivityState = 00000000 [ 46.246442] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 46.252659] *** Host State *** [ 46.252667] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0c2f508 [ 46.259320] Interruptibility = 00000000 ActivityState = 00000000 [ 46.265374] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 46.265381] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 46.268819] *** Host State *** [ 46.268827] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0817508 [ 46.272024] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 46.277991] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 46.284651] CR0=0000000080050033 CR3=00000001d43ad006 CR4=00000000001626e0 [ 46.291048] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 46.296491] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 46.304275] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 46.310149] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 46.317067] CR0=0000000080050033 CR3=00000001d2ee2002 CR4=00000000001626f0 [ 46.324066] *** Control State *** [ 46.324072] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 46.330729] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 46.337383] EntryControls=0000d1ff ExitControls=0023efff [ 46.337391] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 46.343960] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 46.350024] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.350029] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.353470] *** Control State *** [ 46.359780] reason=80000021 qualification=0000000000000000 [ 46.366448] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 46.366453] EntryControls=0000d1ff ExitControls=0023efff [ 46.371892] IDTVectoring: info=00000000 errcode=00000000 [ 46.371897] TSC Offset = 0xffffffe56a16b4d7 [ 46.377341] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 46.384256] EPT pointer = 0x00000001d442401e [ 46.388566] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.496633] *** Guest State *** [ 46.499198] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.499203] reason=80000021 qualification=0000000000000000 [ 46.499208] IDTVectoring: info=00000000 errcode=00000000 [ 46.499212] TSC Offset = 0xffffffe55551e2ba [ 46.499218] EPT pointer = 0x00000001c399301e [ 46.544119] *** Guest State *** [ 46.547241] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 46.547249] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 46.547253] CR3 = 0x00000000fffbc000 [ 46.547257] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.547263] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.547272] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.555249] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 46.563203] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.563216] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.571183] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 46.577582] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.585028] CR3 = 0x00000000fffbc000 [ 46.591256] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.591266] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.591275] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.591282] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 46.591292] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 46.591298] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 46.591308] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 46.594485] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.594491] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.600458] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 46.606854] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.614639] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 46.620509] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.620520] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.627530] Interruptibility = 00000000 ActivityState = 00000000 [ 46.634210] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.640240] *** Host State *** [ 46.643689] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.650356] RIP = 0xffffffff811bf13a RSP = 0xffff8801d079f508 [ 46.655804] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.655813] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.655821] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 46.655832] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 46.662755] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 46.669405] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 46.669415] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 46.675989] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 46.682299] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 46.682306] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 46.687746] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 46.692056] Interruptibility = 00000000 ActivityState = 00000000 [ 46.692060] *** Host State *** [ 46.696465] CR0=0000000080050033 CR3=00000001d353f005 CR4=00000000001626e0 [ 46.699730] RIP = 0xffffffff811bf13a RSP = 0xffff8801baf5f508 [ 46.703437] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 46.712267] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 46.718229] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 46.727053] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 46.727059] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 46.727067] CR0=0000000080050033 CR3=00000001d49f2002 CR4=00000000001626f0 [ 46.733026] *** Control State *** [ 46.736735] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 46.742705] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 46.749363] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 46.755386] EntryControls=0000d1ff ExitControls=0023efff [ 46.763328] *** Control State *** [ 46.763335] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 46.769997] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 46.777955] EntryControls=0000d1ff ExitControls=0023efff [ 46.777963] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 46.785920] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.785927] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.793882] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.793888] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 46.801850] reason=80000021 qualification=0000000000000000 [ 46.809804] reason=80000021 qualification=0000000000000000 [ 46.809810] IDTVectoring: info=00000000 errcode=00000000 [ 46.817770] IDTVectoring: info=00000000 errcode=00000000 [ 46.825726] TSC Offset = 0xffffffe50c8d7a55 [ 46.825732] EPT pointer = 0x00000001d3c2d01e [ 46.833703] TSC Offset = 0xffffffe5136b27c5 [ 46.852830] *** Guest State *** [ 46.857751] EPT pointer = 0x00000001d14e401e [ 46.864969] *** Guest State *** [ 46.865761] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 46.873738] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 46.873746] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 46.881701] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 46.881704] CR3 = 0x00000000fffbc000 [ 46.881708] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.881714] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.881722] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.881729] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.881740] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.881750] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.889717] CR3 = 0x00000000fffbc000 [ 46.897673] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.905630] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 46.913593] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.919989] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 46.927957] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.927963] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 46.927972] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 46.927979] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 46.927992] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 46.927998] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 46.928024] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 46.935457] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 46.941853] Interruptibility = 00000000 ActivityState = 00000000 [ 46.941857] *** Host State *** [ 46.948093] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 46.955529] RIP = 0xffffffff811bf13a RSP = 0xffff8801baf6f508 [ 46.958720] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.964681] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 46.970915] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.970923] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.970934] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.977339] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 46.985121] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 46.988300] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 46.988308] CR0=0000000080050033 CR3=00000001d4637006 CR4=00000000001626f0 [ 46.994286] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.000156] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 47.006559] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.013561] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.021359] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.028006] *** Control State *** [ 47.033891] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.039943] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.039948] EntryControls=0000d1ff ExitControls=0023efff [ 47.046956] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.050404] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.057064] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.063713] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.063719] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.069159] Interruptibility = 00000000 ActivityState = 00000000 [ 47.076084] reason=80000021 qualification=0000000000000000 [ 47.082124] *** Host State *** [ 47.088779] IDTVectoring: info=00000000 errcode=00000000 [ 47.088785] TSC Offset = 0xffffffe4e2b99282 [ 47.095364] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0037508 [ 47.098804] EPT pointer = 0x00000001d215001e [ 47.158075] *** Guest State *** [ 47.161409] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.161418] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 47.161425] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 47.161434] CR0=0000000080050033 CR3=00000001d43ad002 CR4=00000000001626e0 [ 47.161443] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 47.161450] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.166910] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.171217] *** Control State *** [ 47.171222] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.171225] EntryControls=0000d1ff ExitControls=0023efff [ 47.171233] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.175631] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 47.175635] CR3 = 0x00000000fffbc000 [ 47.178910] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.178914] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.178920] reason=80000021 qualification=0000000000000000 [ 47.187743] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 47.187749] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 47.196576] IDTVectoring: info=00000000 errcode=00000000 [ 47.200285] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 47.206262] TSC Offset = 0xffffffe4e0538105 [ 47.212224] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 47.212235] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.218887] EPT pointer = 0x00000001d0fe901e [ 47.227738] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.244566] *** Guest State *** [ 47.252512] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.252524] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.252533] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.252540] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.252549] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.252556] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.252565] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.252571] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.252577] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.252584] Interruptibility = 00000000 ActivityState = 00000000 [ 47.260583] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.264256] *** Host State *** [ 47.264264] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0af7508 [ 47.264277] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.272234] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 47.280209] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 47.280216] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 47.288180] CR3 = 0x00000000fffbc000 [ 47.296141] CR0=0000000080050033 CR3=00000001cf9b5002 CR4=00000000001626f0 [ 47.304098] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 47.304103] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 47.304111] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 47.304117] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 47.304127] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.304137] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.312095] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 47.320062] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.326034] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.332005] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.332035] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.332042] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.332051] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.338455] *** Control State *** [ 47.338460] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.338466] EntryControls=0000d1ff ExitControls=0023efff [ 47.345143] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.352556] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.352562] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.360527] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.368487] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.368492] reason=80000021 qualification=0000000000000000 [ 47.368497] IDTVectoring: info=00000000 errcode=00000000 [ 47.374721] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.382668] TSC Offset = 0xffffffe4b84e6f58 [ 47.382676] EPT pointer = 0x00000001d005001e [ 47.385861] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.424978] *** Guest State *** [ 47.431887] Interruptibility = 00000000 ActivityState = 00000000 [ 47.431891] *** Host State *** [ 47.431899] RIP = 0xffffffff811bf13a RSP = 0xffff8801d03e7508 [ 47.431913] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.431920] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 47.431926] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 47.431936] CR0=0000000080050033 CR3=00000001d4ea1002 CR4=00000000001626e0 [ 47.431945] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 47.438362] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.446333] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.446336] *** Control State *** [ 47.446343] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.454304] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 47.462086] EntryControls=0000d1ff ExitControls=0023efff [ 47.462092] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.462096] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.462102] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.468495] CR3 = 0x00000000fffbc000 [ 47.468499] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 2018/01/18 16:37:50 executed programs: 61 [ 47.468504] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 47.475940] reason=80000021 qualification=0000000000000000 [ 47.481817] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 47.488038] IDTVectoring: info=00000000 errcode=00000000 [ 47.491221] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 47.498219] TSC Offset = 0xffffffe4e2aeb61c [ 47.498225] EPT pointer = 0x00000001d48ce01e [ 47.504187] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.592663] *** Guest State *** [ 47.595101] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.595112] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.595123] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.595134] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.595142] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.595152] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.595159] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.595170] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.595177] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.602118] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.608759] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.608765] Interruptibility = 00000000 ActivityState = 00000000 [ 47.608769] *** Host State *** [ 47.608776] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0b17508 [ 47.615368] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 47.622031] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.628596] CR3 = 0x00000000fffbc000 [ 47.634920] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 47.634927] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 47.641246] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 47.646672] CR0=0000000080050033 CR3=00000001d147a001 CR4=00000000001626f0 [ 47.646681] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 47.652117] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 47.656432] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.656436] *** Control State *** [ 47.660842] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 47.665157] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.668514] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 47.672904] EntryControls=0000d1ff ExitControls=0023efff [ 47.672913] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 47.676198] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.685029] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.685034] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 47.685039] reason=80000021 qualification=0000000000000000 [ 47.693875] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.702687] IDTVectoring: info=00000000 errcode=00000000 [ 47.702694] TSC Offset = 0xffffffe493b8f7d7 [ 47.711524] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.715218] EPT pointer = 0x00000001d146d01e [ 47.819718] *** Guest State *** [ 47.821685] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.821697] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.821704] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.821714] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.821721] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.821731] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.829722] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 47.836104] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.836111] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 47.843565] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 47.850209] Interruptibility = 00000000 ActivityState = 00000000 [ 47.856424] CR3 = 0x00000000fffbc000 [ 47.856430] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 47.859611] *** Host State *** [ 47.867566] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 47.867574] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 47.873535] RIP = 0xffffffff811bf13a RSP = 0xffff8801baf5f508 [ 47.881490] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 47.881501] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.887901] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 47.895856] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.903814] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 47.911771] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.919554] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 47.927512] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.934070] CR0=0000000080050033 CR3=00000001cf8e3004 CR4=00000000001626e0 [ 47.941100] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 47.949061] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 47.955729] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 47.963687] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 47.969734] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 47.977773] *** Control State *** [ 47.981218] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 47.981228] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 47.989181] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 47.995836] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 47.995843] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.001281] EntryControls=0000d1ff ExitControls=0023efff [ 48.007673] Interruptibility = 00000000 ActivityState = 00000000 [ 48.007677] *** Host State *** [ 48.014594] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.022023] RIP = 0xffffffff811bf13a RSP = 0xffff8801cf66f508 [ 48.022036] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.028684] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.035261] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 48.035268] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 48.041492] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.047799] CR0=0000000080050033 CR3=00000001d4ea1003 CR4=00000000001626f0 [ 48.050980] reason=80000021 qualification=0000000000000000 [ 48.056422] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 48.060732] IDTVectoring: info=00000000 errcode=00000000 [ 48.066694] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 48.066697] *** Control State *** [ 48.071097] TSC Offset = 0xffffffe47cdf0c6b [ 48.074366] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 48.074371] EntryControls=0000d1ff ExitControls=0023efff [ 48.080766] EPT pointer = 0x00000001bacb701e [ 48.088549] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.121505] *** Guest State *** [ 48.123901] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.123908] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.127368] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.134023] reason=80000021 qualification=0000000000000000 [ 48.134027] IDTVectoring: info=00000000 errcode=00000000 [ 48.134032] TSC Offset = 0xffffffe45dbd20c9 [ 48.139507] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.146389] EPT pointer = 0x00000001d48ce01e [ 48.176756] *** Guest State *** [ 48.178648] CR3 = 0x00000000fffbc000 [ 48.178653] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.178660] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.178668] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.178675] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 48.178688] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.184657] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.184664] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.190635] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.190644] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.196090] CR3 = 0x00000000fffbc000 [ 48.202749] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.207057] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.207063] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.215039] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.215046] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 48.215056] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 48.215065] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 48.223039] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.227442] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 48.235395] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 48.235406] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.238676] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 48.246638] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.254598] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.262559] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.270517] Interruptibility = 00000000 ActivityState = 00000000 [ 48.278501] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.286439] *** Host State *** [ 48.286449] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0037508 [ 48.294410] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.294417] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 48.294426] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 48.294433] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 48.294443] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 48.300864] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.308294] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 48.308301] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.314525] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 48.323346] Interruptibility = 00000000 ActivityState = 00000000 [ 48.323350] *** Host State *** [ 48.326537] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 48.332494] RIP = 0xffffffff811bf13a RSP = 0xffff8801cf187508 [ 48.332507] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.338901] CR0=0000000080050033 CR3=00000001c7e71004 CR4=00000000001626e0 [ 48.347724] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 48.347731] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 48.355527] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 48.361398] CR0=0000000080050033 CR3=00000001cf418004 CR4=00000000001626f0 [ 48.361407] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 48.365114] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 48.372112] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 48.372116] *** Control State *** [ 48.378078] *** Control State *** [ 48.384042] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 48.384048] EntryControls=0000d1ff ExitControls=0023efff [ 48.390714] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 48.398674] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.398680] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.406650] EntryControls=0000d1ff ExitControls=0023efff [ 48.414613] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.421271] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.429224] reason=80000021 qualification=0000000000000000 [ 48.429229] IDTVectoring: info=00000000 errcode=00000000 [ 48.435282] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.443237] TSC Offset = 0xffffffe42c7a1a96 [ 48.443243] EPT pointer = 0x00000001d35ba01e [ 48.451205] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.495634] *** Guest State *** [ 48.497735] reason=80000021 qualification=0000000000000000 [ 48.497740] IDTVectoring: info=00000000 errcode=00000000 [ 48.497745] TSC Offset = 0xffffffe43499af32 [ 48.497751] EPT pointer = 0x00000001cfc9701e [ 48.545356] *** Guest State *** [ 48.546042] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.546050] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.546054] CR3 = 0x00000000fffbc000 [ 48.546058] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.546067] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.553517] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.556782] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.556790] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 48.563039] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.566210] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.566221] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.572181] CR3 = 0x00000000fffbc000 [ 48.578576] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.578586] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.586366] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.592246] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.592254] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 48.599258] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.605910] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 48.605918] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 48.614749] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.620793] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 48.620798] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 48.620804] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.620809] Interruptibility = 00000000 ActivityState = 00000000 [ 48.620811] *** Host State *** [ 48.620818] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0227508 [ 48.620830] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.620836] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 48.620843] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 48.620851] CR0=0000000080050033 CR3=00000001d2ee2001 CR4=00000000001626f0 [ 48.620859] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 48.620866] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 48.624310] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 48.630956] *** Control State *** [ 48.630961] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 48.630966] EntryControls=0000d1ff ExitControls=0023efff [ 48.639819] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.645234] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.645240] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.652161] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.658804] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.658809] reason=80000021 qualification=0000000000000000 [ 48.658814] IDTVectoring: info=00000000 errcode=00000000 [ 48.665389] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.669082] TSC Offset = 0xffffffe40142ac87 [ 48.669090] EPT pointer = 0x00000001cf96d01e [ 48.675061] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.724138] *** Guest State *** [ 48.724347] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.727660] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.735563] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 48.735575] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 48.743602] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.751495] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 48.751504] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 48.751509] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 48.751516] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.751521] Interruptibility = 00000000 ActivityState = 00000000 [ 48.751524] *** Host State *** [ 48.751531] RIP = 0xffffffff811bf13a RSP = 0xffff8801ced9f508 [ 48.751543] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.759516] CR3 = 0x00000000fffbc000 [ 48.767499] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 48.775448] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.783408] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 48.791375] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.797774] CR0=0000000080050033 CR3=00000001d89f1001 CR4=00000000001626e0 [ 48.806601] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.814049] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 48.814058] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 48.820287] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 48.823461] *** Control State *** [ 48.829428] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.838262] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 48.844661] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.848363] EntryControls=0000d1ff ExitControls=0023efff [ 48.856150] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.862026] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 48.867991] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.874992] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.874997] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 48.881657] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 48.887614] reason=80000021 qualification=0000000000000000 [ 48.887619] IDTVectoring: info=00000000 errcode=00000000 [ 48.893669] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 48.897111] TSC Offset = 0xffffffe3f9c28298 [ 48.897117] EPT pointer = 0x00000001d146a01e [ 48.903775] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 48.942995] *** Guest State *** [ 48.945458] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 48.945469] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 48.945475] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 48.945486] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 48.952068] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 48.952075] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 48.952080] CR3 = 0x00000000fffbc000 [ 48.958389] Interruptibility = 00000000 ActivityState = 00000000 [ 48.958393] *** Host State *** [ 48.966366] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 48.971795] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0aa7508 [ 48.971808] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 48.976154] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 48.984073] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 48.984080] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 48.988484] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 48.991750] CR0=0000000080050033 CR3=00000001d3880005 CR4=00000000001626f0 [ 48.999710] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.007668] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 49.015628] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.023580] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.023583] *** Control State *** [ 49.023587] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.023592] EntryControls=0000d1ff ExitControls=0023efff [ 49.023599] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.031562] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.039515] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.039521] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.048358] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.054743] reason=80000021 qualification=0000000000000000 [ 49.054748] IDTVectoring: info=00000000 errcode=00000000 [ 49.062194] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.071028] TSC Offset = 0xffffffe3e232110c [ 49.071034] EPT pointer = 0x00000001c194c01e [ 49.077262] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.254057] *** Guest State *** [ 49.258242] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.258254] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.258262] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.258273] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.258280] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.258286] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.258292] Interruptibility = 00000000 ActivityState = 00000000 [ 49.258295] *** Host State *** [ 49.258306] RIP = 0xffffffff811bf13a RSP = 0xffff8801cf657508 [ 49.264547] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.267728] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.274659] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 49.280606] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 49.280612] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 49.280621] CR0=0000000080050033 CR3=00000001d4ea1001 CR4=00000000001626e0 [ 49.287022] CR3 = 0x00000000fffbc000 [ 49.287027] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.293684] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 49.301465] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.307343] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.313914] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 49.320913] *** Control State *** [ 49.320919] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.327228] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.333880] EntryControls=0000d1ff ExitControls=0023efff [ 49.339326] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.345373] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.345377] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.345382] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.345386] reason=80000021 qualification=0000000000000000 [ 49.345390] IDTVectoring: info=00000000 errcode=00000000 [ 49.345395] TSC Offset = 0xffffffe3c340a64d [ 49.348840] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.353150] EPT pointer = 0x00000001d3dd001e [ 49.359808] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.405541] *** Guest State *** [ 49.408332] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.408344] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.408351] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.408362] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.413824] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.418137] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.418147] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.426994] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 49.431376] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.431383] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.431388] Interruptibility = 00000000 ActivityState = 00000000 [ 49.431390] *** Host State *** [ 49.431397] RIP = 0xffffffff811bf13a RSP = 0xffff8801ced87508 [ 49.431409] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.431415] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 49.431422] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 49.431430] CR0=0000000080050033 CR3=00000001d159a004 CR4=00000000001626f0 [ 49.434698] CR3 = 0x00000000fffbc000 [ 49.438405] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 49.444367] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.450331] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.456988] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.464946] *** Control State *** [ 49.464953] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.472917] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 49.481736] EntryControls=0000d1ff ExitControls=0023efff [ 49.481744] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.490569] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.498525] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.498529] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.498535] reason=80000021 qualification=0000000000000000 [ 49.506527] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.510223] IDTVectoring: info=00000000 errcode=00000000 [ 49.510228] TSC Offset = 0xffffffe399638dd9 [ 49.518203] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.518212] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.524172] EPT pointer = 0x00000001d140201e [ 49.544591] *** Guest State *** [ 49.546121] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.546133] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.546141] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.546152] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.546160] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.546171] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.554150] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.562108] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.568763] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 49.568766] CR3 = 0x00000000fffbc000 [ 49.568770] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.568776] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.568785] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 49.568791] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.568802] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.568812] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.568821] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.576779] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.584740] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.592699] Interruptibility = 00000000 ActivityState = 00000000 [ 49.599095] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.607050] *** Host State *** [ 49.614488] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.614499] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.622454] RIP = 0xffffffff811bf13a RSP = 0xffff8801cdeaf508 [ 49.628672] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.628681] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.628686] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.628692] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.628697] Interruptibility = 00000000 ActivityState = 00000000 [ 49.628700] *** Host State *** [ 49.628706] RIP = 0xffffffff811bf13a RSP = 0xffff8801cd807508 [ 49.628719] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.636693] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.636700] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 49.636707] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 49.636716] CR0=0000000080050033 CR3=00000001d2e6e005 CR4=00000000001626e0 [ 49.639907] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 49.639914] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 49.645879] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 49.653854] CR0=0000000080050033 CR3=00000001d3314004 CR4=00000000001626f0 [ 49.661810] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.661816] *** Control State *** [ 49.669777] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 49.677749] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.685706] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.692107] EntryControls=0000d1ff ExitControls=0023efff [ 49.698487] *** Control State *** [ 49.698493] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.698498] EntryControls=0000d1ff ExitControls=0023efff [ 49.698506] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.705954] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.713736] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.713742] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.719964] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.723147] reason=80000021 qualification=0000000000000000 [ 49.723153] IDTVectoring: info=00000000 errcode=00000000 [ 49.729027] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.734998] TSC Offset = 0xffffffe38411eeb6 [ 49.741391] reason=80000021 qualification=0000000000000000 [ 49.748391] EPT pointer = 0x00000001c571e01e [ 49.766203] *** Guest State *** [ 49.769720] IDTVectoring: info=00000000 errcode=00000000 [ 49.776741] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.783388] TSC Offset = 0xffffffe3844bf255 [ 49.783393] EPT pointer = 0x00000001d005401e [ 49.822471] *** Guest State *** [ 49.828326] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 49.828330] CR3 = 0x00000000fffbc000 [ 49.828335] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.828341] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.828351] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 49.828357] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.828368] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.828382] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.835047] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 49.840483] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.840494] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.847082] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 49.853981] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.860299] CR3 = 0x00000000fffbc000 [ 49.865737] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.865748] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 49.872399] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 49.876709] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 49.876719] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 49.881115] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 49.887679] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 49.887685] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 49.887690] Interruptibility = 00000000 ActivityState = 00000000 [ 49.887694] *** Host State *** [ 49.890971] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 49.897276] RIP = 0xffffffff811bf13a RSP = 0xffff8801cee9f508 [ 49.897288] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 49.902726] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 49.907033] FSBase=00007f25c21d9700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 49.907040] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 49.911446] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.914707] CR0=0000000080050033 CR3=00000001d4972003 CR4=00000000001626f0 [ 49.914716] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 49.923545] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.932380] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 49.936097] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.942045] *** Control State *** [ 49.942051] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 49.942056] EntryControls=0000d1ff ExitControls=0023efff [ 49.948037] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.956852] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 49.956858] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.963522] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 49.971469] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 49.971474] reason=80000021 qualification=0000000000000000 [ 49.971481] IDTVectoring: info=00000000 errcode=00000000 [ 49.980312] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 49.988261] TSC Offset = 0xffffffe371388ce3 [ 49.988268] EPT pointer = 0x00000001d1d5e01e [ 49.996246] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.025427] *** Guest State *** [ 50.029909] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.037884] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 50.043847] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 50.051801] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 50.051806] CR3 = 0x00000000fffbc000 [ 50.059766] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 50.066461] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 50.074396] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 50.080788] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 50.080797] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 50.088235] Interruptibility = 00000000 ActivityState = 00000000 [ 50.094457] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 50.094467] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.097662] *** Host State *** [ 50.103634] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.110029] RIP = 0xffffffff811bf13a RSP = 0xffff8801ce54f508 [ 50.117818] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.123705] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 50.123712] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 50.123718] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 50.123727] CR0=0000000080050033 CR3=00000001d89f1006 CR4=00000000001626e0 [ 50.130753] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.137394] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 50.143453] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.143460] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 50.143469] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.143476] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.143486] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 50.151443] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 50.151446] *** Control State *** [ 50.151451] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 50.151456] EntryControls=0000d1ff ExitControls=0023efff [ 50.151467] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 50.154905] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 50.154912] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 50.161569] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.167037] Interruptibility = 00000000 ActivityState = 00000000 [ 50.174991] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.181899] *** Host State *** [ 50.181906] RIP = 0xffffffff811bf13a RSP = 0xffff8801cf9bf508 [ 50.181919] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 50.188572] reason=80000021 qualification=0000000000000000 [ 50.196527] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 50.196534] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 50.203100] IDTVectoring: info=00000000 errcode=00000000 [ 50.209407] CR0=0000000080050033 CR3=00000001bb205002 CR4=00000000001626f0 [ 50.209418] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 50.214860] TSC Offset = 0xffffffe34af4fdf0 [ 50.222810] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 50.222814] *** Control State *** [ 50.227131] EPT pointer = 0x00000001d405b01e [ 50.231522] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 50.231526] EntryControls=0000d1ff ExitControls=0023efff [ 50.231534] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 50.286893] *** Guest State *** [ 50.292368] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.292374] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.292379] reason=80000021 qualification=0000000000000000 [ 50.292383] IDTVectoring: info=00000000 errcode=00000000 [ 50.292388] TSC Offset = 0xffffffe398c7a308 [ 50.292393] EPT pointer = 0x00000001d355501e [ 50.352561] *** Guest State *** [ 50.353791] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 50.353798] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 50.353802] CR3 = 0x00000000fffbc000 [ 50.353807] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 50.353813] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 50.353822] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 50.353830] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 50.353840] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.353850] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.353858] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.359784] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 50.365716] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.365726] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.372737] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 50.379390] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 50.386044] CR3 = 0x00000000fffbc000 [ 50.386050] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 50.392102] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.400059] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 50.403502] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.411458] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 50.418131] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 50.426114] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 50.431528] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 50.439485] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.439495] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.446409] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 50.454369] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.461034] Interruptibility = 00000000 ActivityState = 00000000 [ 50.467607] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.475557] *** Host State *** [ 50.475565] RIP = 0xffffffff811bf13a RSP = 0xffff8801cce47508 [ 50.481874] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.487317] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 50.495271] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 50.499582] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 50.503983] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.511945] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 50.515232] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.523180] CR0=0000000080050033 CR3=00000001d5155005 CR4=00000000001626e0 [ 50.531139] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 50.537533] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 50.544968] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 50.553794] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 50.562628] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 50.566323] *** Control State *** [ 50.572548] Interruptibility = 00000000 ActivityState = 00000000 [ 50.575734] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 50.581695] *** Host State *** [ 50.587658] EntryControls=0000d1ff ExitControls=0023efff [ 50.587666] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 50.594074] RIP = 0xffffffff811bf13a RSP = 0xffff8801cf66f508 [ 50.600032] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.600038] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.607839] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 50.613709] reason=80000021 qualification=0000000000000000 [ 50.620368] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 50.627368] IDTVectoring: info=00000000 errcode=00000000 [ 50.635327] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 50.641981] TSC Offset = 0xffffffe30b0476c6 [ 50.641986] EPT pointer = 0x00000001ce4b101e [ 50.649950] CR0=0000000080050033 CR3=00000001d2f32004 CR4=00000000001626f0 [ 50.697623] *** Guest State *** [ 50.699913] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 50.699921] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 50.699924] *** Control State *** [ 50.699930] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 50.699934] EntryControls=0000d1ff ExitControls=0023efff [ 50.699942] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 50.699947] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.699952] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.699957] reason=80000021 qualification=0000000000000000 [ 50.699974] IDTVectoring: info=00000000 errcode=00000000 [ 50.707943] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 50.714243] TSC Offset = 0xffffffe3024c6115 [ 50.714249] EPT pointer = 0x00000001ce72801e [ 50.811262] *** Guest State *** [ 50.818076] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 50.818081] CR3 = 0x00000000fffbc000 [ 50.818086] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 50.818092] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 50.818100] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 50.818108] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 50.824529] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 50.833353] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.833364] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.833374] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.833384] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.841185] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 50.847043] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.847050] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 50.847059] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.847065] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.847075] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 50.847082] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 50.854095] CR3 = 0x00000000fffbc000 [ 50.857803] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 50.863767] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 50.870423] Interruptibility = 00000000 ActivityState = 00000000 [ 50.876386] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 50.882429] *** Host State *** [ 50.882437] RIP = 0xffffffff811bf13a RSP = 0xffff8801cd927508 [ 50.882450] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 50.889105] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 50.892550] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 50.899208] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 50.907174] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 50.912629] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.920586] CR0=0000000080050033 CR3=00000001d1539003 CR4=00000000001626e0 [ 50.927505] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.934162] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 50.940732] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.947040] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 50.952481] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.952491] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 50.956796] *** Control State *** [ 50.956802] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 50.964761] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 50.969157] EntryControls=0000d1ff ExitControls=0023efff [ 50.977119] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 50.980390] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 50.988347] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 50.996301] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 50.996306] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.004268] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 51.012225] reason=80000021 qualification=0000000000000000 [ 51.021052] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 51.029021] IDTVectoring: info=00000000 errcode=00000000 [ 51.029026] TSC Offset = 0xffffffe2d37c94ab [ 51.029031] EPT pointer = 0x00000001d1d5e01e [ 51.049653] *** Guest State *** [ 51.052288] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 51.052295] Interruptibility = 00000000 ActivityState = 00000000 [ 51.052298] *** Host State *** [ 51.052306] RIP = 0xffffffff811bf13a RSP = 0xffff8801cbc6f508 [ 51.052321] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 51.059801] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 51.065992] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 51.066000] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 51.069191] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.075144] CR0=0000000080050033 CR3=00000001d1dd3004 CR4=00000000001626f0 [ 51.075154] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 51.075161] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 51.081553] CR3 = 0x00000000fffbc000 [ 51.089328] *** Control State *** [ 51.089333] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 51.089338] EntryControls=0000d1ff ExitControls=0023efff [ 51.095213] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 51.102212] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 51.102216] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.102220] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.102224] reason=80000021 qualification=0000000000000000 [ 51.102227] IDTVectoring: info=00000000 errcode=00000000 [ 51.102231] TSC Offset = 0xffffffe2c59c3ef3 [ 51.102236] EPT pointer = 0x00000001cbcb701e [ 51.104431] *** Guest State *** [ 51.105983] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 51.105992] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 51.105999] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 51.106032] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.106042] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.112702] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 51.112709] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.118675] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.124712] CR3 = 0x00000000fffbc000 [ 51.124717] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 51.124722] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 51.130691] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.134127] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 51.134134] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 51.140794] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.147442] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.147452] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.152917] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 51.159805] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.159815] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.167787] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 51.174428] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.174436] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 51.181026] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 51.187318] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 51.187325] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 51.195288] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 51.200724] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 51.200730] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 51.205042] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 51.212994] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 51.213000] Interruptibility = 00000000 ActivityState = 00000000 [ 51.220980] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 51.225372] *** Host State *** [ 51.225381] RIP = 0xffffffff811bf13a RSP = 0xffff8801cde3f508 [ 51.228651] Interruptibility = 00000000 ActivityState = 00000000 [ 51.236610] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 51.244563] *** Host State *** [ 51.252518] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 51.252525] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 51.260489] RIP = 0xffffffff811bf13a RSP = 0xffff8801cee9f508 [ 51.268440] CR0=0000000080050033 CR3=00000001d3052003 CR4=00000000001626f0 [ 51.268450] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 51.276416] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 51.285238] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 51.285243] *** Control State *** [ 51.291644] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 51.300474] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 51.300479] EntryControls=0000d1ff ExitControls=0023efff [ 51.300486] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 51.300490] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.300496] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.304204] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 51.310153] reason=80000021 qualification=0000000000000000 [ 51.310157] IDTVectoring: info=00000000 errcode=00000000 [ 51.310162] TSC Offset = 0xffffffe2d31c1b85 [ 51.316128] CR0=0000000080050033 CR3=00000001d5651006 CR4=00000000001626e0 [ 51.322775] EPT pointer = 0x00000001cc60f01e [ 51.353705] *** Guest State *** [ 51.354731] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 51.354739] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 51.354745] *** Control State *** [ 51.362204] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 2018/01/18 16:37:55 executed programs: 96 [ 51.370161] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 51.376391] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.384343] EntryControls=0000d1ff ExitControls=0023efff [ 51.387566] CR3 = 0x00000000fffbc000 [ 51.395490] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 51.403442] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 51.403448] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 51.409413] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.417371] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 51.425326] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.425330] reason=80000021 qualification=0000000000000000 [ 51.425334] IDTVectoring: info=00000000 errcode=00000000 [ 51.425339] TSC Offset = 0xffffffe2d2ba8834 [ 51.431739] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 51.431750] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.431760] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.431771] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.439208] EPT pointer = 0x00000001cda7f01e [ 51.445436] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.659113] *** Guest State *** [ 51.659291] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.662621] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 51.671375] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 51.671388] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 51.675095] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.681053] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 51.681063] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 51.681069] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 51.687040] CR3 = 0x00000000fffbc000 [ 51.693689] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 51.701648] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 51.709604] Interruptibility = 00000000 ActivityState = 00000000 [ 51.709608] *** Host State *** [ 51.717574] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 51.717582] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 51.717588] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 51.717598] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.717611] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.726437] RIP = 0xffffffff811bf13a RSP = 0xffff8801caf8f508 [ 51.734403] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.742362] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 51.751220] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.751230] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.759187] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 51.759194] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 51.762900] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 51.770858] CR0=0000000080050033 CR3=00000001d0ff8001 CR4=00000000001626f0 [ 51.778821] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 51.784784] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 51.792744] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 51.800700] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 51.806665] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 51.813050] *** Control State *** [ 51.813058] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 51.820518] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 51.826717] EntryControls=0000d1ff ExitControls=0023efff [ 51.826725] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 51.829909] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 51.836559] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.836565] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.842525] Interruptibility = 00000000 ActivityState = 00000000 [ 51.848943] reason=80000021 qualification=0000000000000000 [ 51.848949] IDTVectoring: info=00000000 errcode=00000000 [ 51.856908] *** Host State *** [ 51.864689] TSC Offset = 0xffffffe278c40f90 [ 51.864695] EPT pointer = 0x00000001ce7db01e [ 51.870584] RIP = 0xffffffff811bf13a RSP = 0xffff8801cac0f508 [ 51.911302] *** Guest State *** [ 51.914297] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 51.914303] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 51.914309] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 51.914318] CR0=0000000080050033 CR3=00000001ca549003 CR4=00000000001626e0 [ 51.914326] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 51.914333] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 51.914336] *** Control State *** [ 51.914341] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 51.914345] EntryControls=0000d1ff ExitControls=0023efff [ 51.914352] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 51.914357] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.914364] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 51.917819] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 51.917826] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.924485] reason=80000021 qualification=0000000000000000 [ 51.929943] CR3 = 0x00000000fffbc000 [ 51.937906] IDTVectoring: info=00000000 errcode=00000000 [ 51.937910] TSC Offset = 0xffffffe24f74157c [ 51.937916] EPT pointer = 0x00000001cdce701e [ 51.963785] *** Guest State *** [ 51.966089] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 51.966096] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 51.966105] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 51.966113] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 51.966124] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.966133] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.972456] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 51.977896] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.985894] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 51.990201] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 51.994598] CR3 = 0x00000000fffbc000 [ 52.002562] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.005832] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 52.013815] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 52.022642] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 52.030593] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 52.039424] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 52.043124] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 52.043134] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 52.049528] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 52.049538] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.049550] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.055526] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 52.055533] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 52.062978] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.068934] Interruptibility = 00000000 ActivityState = 00000000 [ 52.068937] *** Host State *** [ 52.068944] RIP = 0xffffffff811bf13a RSP = 0xffff8801ca527508 [ 52.068960] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 52.068967] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 52.068975] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 52.068983] CR0=0000000080050033 CR3=00000001cf565001 CR4=00000000001626f0 [ 52.068992] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 52.075653] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.081872] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 52.089835] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.098277] *** Control State *** [ 52.098284] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 52.101480] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 52.109435] EntryControls=0000d1ff ExitControls=0023efff [ 52.109443] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 52.115412] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 52.115419] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 52.123375] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.123381] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.129785] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 52.137561] reason=80000021 qualification=0000000000000000 [ 52.137566] IDTVectoring: info=00000000 errcode=00000000 [ 52.143453] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 52.150444] TSC Offset = 0xffffffe22d0fb71d [ 52.150453] EPT pointer = 0x00000001cf97301e [ 52.158415] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 52.175330] *** Guest State *** [ 52.181111] Interruptibility = 00000000 ActivityState = 00000000 [ 52.181114] *** Host State *** [ 52.181122] RIP = 0xffffffff811bf13a RSP = 0xffff8801c8c17508 [ 52.181134] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 52.181142] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 52.189106] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 52.189113] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 52.197075] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 52.197083] CR0=0000000080050033 CR3=00000001ca0d2002 CR4=00000000001626e0 [ 52.197092] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 52.205047] CR3 = 0x00000000fffbc000 [ 52.211097] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 52.214534] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 52.214540] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 52.221191] *** Control State *** [ 52.221197] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 52.226638] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 52.233551] EntryControls=0000d1ff ExitControls=0023efff [ 52.239954] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 52.247385] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 52.247389] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.247393] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.247397] reason=80000021 qualification=0000000000000000 [ 52.247400] IDTVectoring: info=00000000 errcode=00000000 [ 52.247403] TSC Offset = 0xffffffe22c301478 [ 52.247408] EPT pointer = 0x00000001c2ae001e [ 52.253290] *** Guest State *** [ 52.254104] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.260347] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 52.266910] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.270095] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 52.276056] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.276067] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.276078] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.276085] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 52.276095] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 52.282485] CR3 = 0x00000000fffbc000 [ 52.282489] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 52.282495] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 52.282503] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 52.282510] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 52.288841] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 52.296631] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.296642] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.302518] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 52.307965] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.315039] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 52.321643] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.325951] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 52.325957] Interruptibility = 00000000 ActivityState = 00000000 [ 52.332036] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.335446] *** Host State *** [ 52.335456] RIP = 0xffffffff811bf13a RSP = 0xffff8801cbc6f508 [ 52.339854] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 52.346507] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 52.351951] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 52.358861] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 52.358868] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 52.362139] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 52.368792] CR0=0000000080050033 CR3=00000001cdcb8002 CR4=00000000001626f0 [ 52.375361] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 52.381664] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 52.387103] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 52.391410] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 52.395808] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 52.399069] *** Control State *** [ 52.399076] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 52.407902] Interruptibility = 00000000 ActivityState = 00000000 [ 52.416723] EntryControls=0000d1ff ExitControls=0023efff [ 52.416731] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 52.420428] *** Host State *** [ 52.426384] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.426389] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.432356] RIP = 0xffffffff811bf13a RSP = 0xffff8801c8ef7508 [ 52.439025] reason=80000021 qualification=0000000000000000 [ 52.446988] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 52.454932] IDTVectoring: info=00000000 errcode=00000000 [ 52.454937] TSC Offset = 0xffffffe22f68dde9 [ 52.462902] FSBase=00007fcfea396700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 52.470853] EPT pointer = 0x00000001d40a601e [ 52.834587] *** Guest State *** [ 52.836783] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 52.836793] CR0=0000000080050033 CR3=00000001ca3ff006 CR4=00000000001626e0 [ 52.836802] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 52.836810] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 52.836813] *** Control State *** [ 52.836817] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 52.836824] EntryControls=0000d1ff ExitControls=0023efff [ 52.840277] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 52.840284] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 52.846940] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 52.852380] CR3 = 0x00000000fffbc000 [ 52.859316] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.859321] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 52.859326] reason=80000021 qualification=0000000000000000 [ 52.859331] IDTVectoring: info=00000000 errcode=00000000 [ 52.866022] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 52.872558] TSC Offset = 0xffffffe22c869641 [ 52.872563] EPT pointer = 0x00000001ca22801e [ 52.902251] *** Guest State *** [ 52.905229] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 52.905238] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 52.914075] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 52.917778] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 52.917789] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.923774] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 52.929739] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.936460] CR3 = 0x00000000fffbc000 [ 52.944360] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.953184] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 52.961147] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.969103] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 52.977077] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 52.985040] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 52.993866] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.001832] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.001843] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.001853] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.001862] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.001874] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.009837] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.017802] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.025755] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 53.025765] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 53.025771] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 53.033732] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.040127] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 53.043835] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.051266] Interruptibility = 00000000 ActivityState = 00000000 [ 53.051270] *** Host State *** [ 53.057239] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 53.063461] RIP = 0xffffffff811bf13a RSP = 0xffff8801c8c17508 [ 53.063474] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 53.069434] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 53.069440] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 53.072621] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 53.072628] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 53.078592] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 53.085007] CR0=0000000080050033 CR3=00000001cd93b001 CR4=00000000001626f0 [ 53.091707] Interruptibility = 00000000 ActivityState = 00000000 [ 53.099465] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 53.099473] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 53.107450] *** Host State *** [ 53.113319] *** Control State *** [ 53.113326] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 53.121285] RIP = 0xffffffff811bf13a RSP = 0xffff8801c7f37508 [ 53.128284] EntryControls=0000d1ff ExitControls=0023efff [ 53.128292] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 53.136264] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 53.142904] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.142910] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.150874] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 53.156919] reason=80000021 qualification=0000000000000000 [ 53.156925] IDTVectoring: info=00000000 errcode=00000000 [ 53.164899] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 53.172863] TSC Offset = 0xffffffe1ae5a116a [ 53.172869] EPT pointer = 0x00000001d993b01e [ 53.176320] CR0=0000000080050033 CR3=00000001cc21a004 CR4=00000000001626e0 [ 53.193475] *** Guest State *** [ 53.196454] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 53.204463] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 53.211349] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 53.219312] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 53.225962] *** Control State *** [ 53.225968] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 53.232534] CR3 = 0x00000000fffbc000 [ 53.232541] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 53.240498] EntryControls=0000d1ff ExitControls=0023efff [ 53.246804] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 53.246813] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 53.253206] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 53.258640] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.258650] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.262960] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.262965] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.267364] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.267373] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.267383] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.267395] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.270663] reason=80000021 qualification=0000000000000000 [ 53.270667] IDTVectoring: info=00000000 errcode=00000000 [ 53.270671] TSC Offset = 0xffffffe1a4ecdbc0 [ 53.270676] EPT pointer = 0x00000001cfc9001e [ 53.450788] *** Guest State *** [ 53.457120] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.457132] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.457139] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 53.457150] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 53.457157] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 53.457164] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 53.457170] Interruptibility = 00000000 ActivityState = 00000000 [ 53.457173] *** Host State *** [ 53.457180] RIP = 0xffffffff811bf13a RSP = 0xffff8801c773f508 [ 53.457192] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 53.457200] FSBase=00007f25c21fb700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 53.466078] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 53.474874] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 53.474883] CR0=0000000080050033 CR3=00000001cc7e2003 CR4=00000000001626f0 [ 53.474893] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 53.474901] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 53.482864] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 53.486561] *** Control State *** [ 53.486566] PinBased=0000003f CPUBased=b599edfa SecondaryExec=0000004a [ 53.486572] EntryControls=0000d1ff ExitControls=0023efff [ 53.492536] CR3 = 0x00000000fffbc000 [ 53.498492] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 53.498498] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.506460] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 53.513115] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.513122] reason=80000021 qualification=0000000000000000 [ 53.521085] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 53.529048] IDTVectoring: info=00000000 errcode=00000000 [ 53.529052] TSC Offset = 0xffffffe1a473c769 [ 53.529058] EPT pointer = 0x00000001cd62b01e [ 53.537038] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 53.570796] *** Guest State *** [ 53.577039] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.577052] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.577062] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.577072] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.577082] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.585049] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 53.585056] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 53.593028] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.593037] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.600995] CR3 = 0x00000000fffbc000 [ 53.608973] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.608979] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 53.608988] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 53.608994] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 53.609000] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 53.609027] Interruptibility = 00000000 ActivityState = 00000000 [ 53.609030] *** Host State *** [ 53.609037] RIP = 0xffffffff811bf13a RSP = 0xffff8801c689f508 [ 53.609049] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 53.609056] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 53.617023] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 53.617030] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 53.624988] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 53.632945] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 53.639343] CR0=0000000080050033 CR3=00000001cc4b1006 CR4=00000000001626e0 [ 53.645729] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.645740] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.653173] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 53.659396] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.666833] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 53.670024] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.670034] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.675988] *** Control State *** [ 53.682214] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.688620] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 53.691800] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.691810] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.699587] EntryControls=0000d1ff ExitControls=0023efff [ 53.705458] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 53.705468] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 53.711427] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 53.718422] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 53.718429] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 53.725082] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.731473] Interruptibility = 00000000 ActivityState = 00000000 [ 53.731477] *** Host State *** [ 53.737525] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.740968] RIP = 0xffffffff811bf13a RSP = 0xffff8801c6d07508 [ 53.748749] reason=80000021 qualification=0000000000000000 [ 53.755420] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 53.760853] IDTVectoring: info=00000000 errcode=00000000 [ 53.767766] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 53.767773] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 53.774424] TSC Offset = 0xffffffe15a8db5da [ 53.780994] CR0=0000000080050033 CR3=00000001ccd85004 CR4=00000000001626f0 [ 53.786871] EPT pointer = 0x00000001cc6da01e [ 53.793180] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 53.869802] *** Guest State *** [ 53.874319] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 53.874322] *** Control State *** [ 53.874328] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 53.874333] EntryControls=0000d1ff ExitControls=0023efff [ 53.874341] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 53.874346] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.874351] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 53.874356] reason=80000021 qualification=0000000000000000 [ 53.874360] IDTVectoring: info=00000000 errcode=00000000 [ 53.874364] TSC Offset = 0xffffffe148fbff86 [ 53.874369] EPT pointer = 0x00000001c85c801e [ 53.883171] *** Guest State *** [ 53.886434] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 53.893090] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 53.893097] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 53.893101] CR3 = 0x00000000fffbc000 [ 53.893106] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 53.899763] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 53.906326] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 53.906335] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 53.912636] CR3 = 0x00000000fffbc000 [ 53.918072] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.918083] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.922386] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 53.930355] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.938312] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 53.946269] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.954228] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 53.958622] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.966577] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 53.969847] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.979196] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 53.988710] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 53.988721] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 53.996680] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.004631] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 54.004641] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 54.013467] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.021429] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 54.021437] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 54.029402] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.035786] Interruptibility = 00000000 ActivityState = 00000000 [ 54.035790] *** Host State *** [ 54.039499] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.046925] RIP = 0xffffffff811bf13a RSP = 0xffff8801c7577508 [ 54.046941] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 54.052895] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 54.059118] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 54.059124] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 54.062310] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 54.068266] CR0=0000000080050033 CR3=00000001cc21a004 CR4=00000000001626f0 [ 54.074920] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 54.082878] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 54.090840] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 54.099211] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 54.105176] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 54.113125] *** Control State *** [ 54.113133] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 54.119526] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 54.127473] EntryControls=0000d1ff ExitControls=0023efff [ 54.127482] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 54.135448] Interruptibility = 00000000 ActivityState = 00000000 [ 54.143216] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.143222] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.149092] *** Host State *** [ 54.157044] reason=80000021 qualification=0000000000000000 [ 54.157050] IDTVectoring: info=00000000 errcode=00000000 [ 54.164052] RIP = 0xffffffff811bf13a RSP = 0xffff8801c564f508 [ 54.172003] TSC Offset = 0xffffffe15954ddae [ 54.172026] EPT pointer = 0x00000001c610c01e [ 54.178687] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 54.264662] *** Guest State *** [ 54.268399] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 54.268407] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 54.268417] CR0=0000000080050033 CR3=00000001c554d003 CR4=00000000001626e0 [ 54.268426] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 54.268438] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 54.268441] *** Control State *** [ 54.268446] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 54.268451] EntryControls=0000d1ff ExitControls=0023efff [ 54.268458] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 54.268464] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.271655] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 54.271662] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 54.275972] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.275978] reason=80000021 qualification=0000000000000000 [ 54.280384] CR3 = 0x00000000fffbc000 [ 54.286335] IDTVectoring: info=00000000 errcode=00000000 [ 54.286339] TSC Offset = 0xffffffe11fd81696 [ 54.286344] EPT pointer = 0x00000001cf22001e [ 54.322387] *** Guest State *** [ 54.323504] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 54.323510] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 54.323518] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 54.329598] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 54.333038] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 54.333049] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.339727] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 54.345162] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.345173] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.352153] CR3 = 0x00000000fffbc000 [ 54.358751] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.365319] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 54.374147] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.382973] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 54.389282] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 54.389292] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 54.392996] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 54.398436] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 54.398447] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 54.402760] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 54.407158] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 54.407165] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 54.410441] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.416393] Interruptibility = 00000000 ActivityState = 00000000 [ 54.416395] *** Host State *** [ 54.416404] RIP = 0xffffffff811bf13a RSP = 0xffff8801c5097508 [ 54.422371] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.429029] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 54.437007] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.444993] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 54.452933] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.461758] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 54.461767] CR0=0000000080050033 CR3=00000001ca69a001 CR4=00000000001626f0 [ 54.469731] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.478571] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 54.486534] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 54.490236] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 54.498199] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 54.504154] *** Control State *** [ 54.504161] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 54.512122] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 54.512132] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 54.512138] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 54.518095] EntryControls=0000d1ff ExitControls=0023efff [ 54.518104] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 54.526063] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 54.526069] Interruptibility = 00000000 ActivityState = 00000000 [ 54.532727] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.532733] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.541124] *** Host State *** [ 54.549080] reason=80000021 qualification=0000000000000000 [ 54.549084] IDTVectoring: info=00000000 errcode=00000000 [ 54.549090] TSC Offset = 0xffffffe0eac67d38 [ 54.557050] RIP = 0xffffffff811bf13a RSP = 0xffff8801c4e0f508 [ 54.565054] EPT pointer = 0x00000001c75bf01e [ 54.573026] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 54.595624] *** Guest State *** [ 54.601094] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 54.604283] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 54.604290] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 54.610252] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 54.610261] CR0=0000000080050033 CR3=00000001ca549005 CR4=00000000001626e0 [ 54.610270] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 54.610277] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 54.616672] CR3 = 0x00000000fffbc000 [ 54.624455] *** Control State *** [ 54.624462] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 54.630338] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 54.637336] EntryControls=0000d1ff ExitControls=0023efff [ 54.637343] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 54.644067] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 54.651954] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.651959] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.651967] reason=80000021 qualification=0000000000000000 [ 54.658026] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 54.658033] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 54.665987] IDTVectoring: info=00000000 errcode=00000000 [ 54.669436] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.676088] TSC Offset = 0xffffffe0e1f5c0a3 [ 54.684047] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.689484] EPT pointer = 0x00000001c73e301e [ 54.696402] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.783104] *** Guest State *** [ 54.786646] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.786658] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.786666] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 54.786677] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 54.786684] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 54.786695] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 54.786700] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 54.786707] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 54.793114] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 54.800900] Interruptibility = 00000000 ActivityState = 00000000 [ 54.800906] *** Host State *** [ 54.809771] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 54.818588] RIP = 0xffffffff811bf13a RSP = 0xffff8801c4f2f508 [ 54.818600] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 54.824473] CR3 = 0x00000000fffbc000 [ 54.831474] FSBase=00007febb7a7a700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 54.831481] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 54.838146] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 54.841837] CR0=0000000080050033 CR3=00000001c5098001 CR4=00000000001626f0 [ 54.841846] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 54.847893] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 54.853848] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 54.853852] *** Control State *** [ 54.859820] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 54.863256] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 54.863260] EntryControls=0000d1ff ExitControls=0023efff [ 54.863267] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 54.869920] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 54.876570] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.876574] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 54.876579] reason=80000021 qualification=0000000000000000 [ 54.882039] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.889983] IDTVectoring: info=00000000 errcode=00000000 [ 54.889987] TSC Offset = 0xffffffe0e9defef1 [ 54.889992] EPT pointer = 0x00000001ca31e01e [ 54.896919] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.954409] *** Guest State *** [ 54.958879] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.958890] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.967772] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 54.975699] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 54.975707] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 54.983664] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 54.983668] CR3 = 0x00000000fffbc000 [ 54.991633] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 54.999584] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 54.999590] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 55.007551] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.011254] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 55.017235] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.023177] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 55.023189] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.029840] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.037826] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.045763] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.053721] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.061693] Interruptibility = 00000000 ActivityState = 00000000 [ 55.069654] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.077611] *** Host State *** [ 55.084039] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.092028] RIP = 0xffffffff811bf13a RSP = 0xffff8801c44d7508 [ 55.099450] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 55.099460] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 55.105685] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 55.113636] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.113647] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.117702] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 55.125478] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.125485] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.133447] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 55.139831] Interruptibility = 00000000 ActivityState = 00000000 [ 55.139835] *** Host State *** [ 55.147798] CR0=0000000080050033 CR3=00000001c7085006 CR4=00000000001626e0 [ 55.155575] RIP = 0xffffffff811bf13a RSP = 0xffff8801c3c2f508 [ 55.155587] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 55.161463] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 55.169413] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 55.169420] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 55.176435] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 55.184389] CR0=0000000080050033 CR3=00000001c5449002 CR4=00000000001626f0 [ 55.191039] *** Control State *** [ 55.197434] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 55.197441] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 55.203487] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 55.210916] *** Control State *** [ 55.210922] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 55.214364] EntryControls=0000d1ff ExitControls=0023efff [ 55.221275] EntryControls=0000d1ff ExitControls=0023efff [ 55.221283] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 55.228462] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 55.233979] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.233985] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.240901] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.244950] reason=80000021 qualification=0000000000000000 [ 55.244955] IDTVectoring: info=00000000 errcode=00000000 [ 55.251609] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.258171] TSC Offset = 0xffffffe08b21b0f6 [ 55.258178] EPT pointer = 0x00000001c407f01e [ 55.265272] reason=80000021 qualification=0000000000000000 [ 55.298778] *** Guest State *** [ 55.305377] IDTVectoring: info=00000000 errcode=00000000 [ 55.305381] TSC Offset = 0xffffffe0a35921d5 [ 55.305387] EPT pointer = 0x00000001c6f6001e [ 55.344535] *** Guest State *** [ 55.348958] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 55.348966] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 55.348970] CR3 = 0x00000000fffbc000 [ 55.348975] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 55.348981] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 55.348990] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 55.348996] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 55.349025] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.354465] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 55.363313] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.363324] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.372166] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 55.379072] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.382773] CR3 = 0x00000000fffbc000 [ 55.389433] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.389441] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 55.396033] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 55.396039] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 55.402350] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 55.407792] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 55.413750] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.418062] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 55.422460] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.425731] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.431684] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.431691] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.438351] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.447169] Interruptibility = 00000000 ActivityState = 00000000 [ 55.447173] *** Host State *** [ 55.455133] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.463087] RIP = 0xffffffff811bf13a RSP = 0xffff8801c512f508 [ 55.471916] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.479876] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 55.483582] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.491537] FSBase=00007f18faa1f700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 55.497500] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 55.505454] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 55.511430] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 55.519381] CR0=0000000080050033 CR3=00000001cb432003 CR4=00000000001626f0 [ 55.526038] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.533996] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 55.541957] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.549914] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 55.549918] *** Control State *** [ 55.557879] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.565829] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 55.565834] EntryControls=0000d1ff ExitControls=0023efff [ 55.573796] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.581751] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 55.589705] Interruptibility = 00000000 ActivityState = 00000000 [ 55.597656] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.597662] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.605617] *** Host State *** [ 55.612021] reason=80000021 qualification=0000000000000000 [ 55.612027] IDTVectoring: info=00000000 errcode=00000000 [ 55.619984] RIP = 0xffffffff811bf13a RSP = 0xffff8801c3def508 [ 55.627416] TSC Offset = 0xffffffe0a2cc3ad5 [ 55.627421] EPT pointer = 0x00000001c47c201e [ 55.635386] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 55.697580] *** Guest State *** [ 55.700761] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 55.700769] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 55.700780] CR0=0000000080050033 CR3=00000001c5488005 CR4=00000000001626e0 [ 55.707795] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 55.714031] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 55.714039] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 55.714042] *** Control State *** [ 55.714046] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 55.714050] EntryControls=0000d1ff ExitControls=0023efff [ 55.714058] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 55.714062] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.714067] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.714071] reason=80000021 qualification=0000000000000000 [ 55.714075] IDTVectoring: info=00000000 errcode=00000000 [ 55.714080] TSC Offset = 0xffffffe05606dfe9 [ 55.720746] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 55.726786] EPT pointer = 0x00000001d0b3c01e [ 55.729965] CR3 = 0x00000000fffbc000 [ 55.729971] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 55.742453] *** Guest State *** [ 55.746049] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 55.746059] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 55.746067] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 55.746078] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.746087] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.746096] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.752516] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 55.761251] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.767661] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 55.774327] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.780876] CR3 = 0x00000000fffbc000 [ 55.788658] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 55.788669] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 55.794973] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 55.800415] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.806292] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 55.810607] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.815028] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 55.822028] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.822035] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.825304] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 55.831959] Interruptibility = 00000000 ActivityState = 00000000 [ 55.831963] *** Host State *** [ 55.840800] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.846845] RIP = 0xffffffff811bf13a RSP = 0xffff8801c38cf508 [ 55.855679] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.859123] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 55.865810] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.869482] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 55.869489] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 55.875460] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 55.880899] CR0=0000000080050033 CR3=00000001ca69a001 CR4=00000000001626f0 [ 55.886865] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 2018/01/18 16:38:01 executed programs: 126 [ 55.893520] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 55.900443] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 55.908402] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 55.916364] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 55.923029] *** Control State *** [ 55.923036] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 55.930213] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 55.938171] EntryControls=0000d1ff ExitControls=0023efff [ 55.938179] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 55.948677] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 55.956624] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.956630] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 55.964596] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 55.970899] reason=80000021 qualification=0000000000000000 [ 55.970904] IDTVectoring: info=00000000 errcode=00000000 [ 55.976350] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 55.980654] TSC Offset = 0xffffffe02574d8ea [ 55.980661] EPT pointer = 0x00000001c54e901e [ 55.985060] Interruptibility = 00000000 ActivityState = 00000000 [ 56.073057] *** Guest State *** [ 56.073376] *** Host State *** [ 56.079275] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 56.086264] RIP = 0xffffffff811bf13a RSP = 0xffff8801c384f508 [ 56.092934] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 56.098995] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 56.107855] CR3 = 0x00000000fffbc000 [ 56.111297] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 56.117953] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 56.117959] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 56.123397] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 56.123405] CR0=0000000080050033 CR3=00000001cc4b1006 CR4=00000000001626e0 [ 56.123413] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 56.123425] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 56.127131] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 56.134046] *** Control State *** [ 56.134052] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 56.140719] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 56.146678] EntryControls=0000d1ff ExitControls=0023efff [ 56.146686] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 56.153258] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.159562] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.159568] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.165534] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.170970] reason=80000021 qualification=0000000000000000 [ 56.175285] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.179682] IDTVectoring: info=00000000 errcode=00000000 [ 56.186341] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.189606] TSC Offset = 0xffffffe055a70172 [ 56.197569] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.205527] EPT pointer = 0x00000001c723601e [ 56.213486] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 56.239680] *** Guest State *** [ 56.247157] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 56.247165] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 56.247175] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 56.247182] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 56.255159] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 56.263115] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 56.263121] Interruptibility = 00000000 ActivityState = 00000000 [ 56.263126] *** Host State *** [ 56.266833] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 56.274791] RIP = 0xffffffff811bf13a RSP = 0xffff8801c333f508 [ 56.282749] CR3 = 0x00000000fffbc000 [ 56.290712] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 56.290719] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 56.290725] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 56.290732] CR0=0000000080050033 CR3=00000001c76da001 CR4=00000000001626f0 [ 56.290743] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 56.297154] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 56.305374] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 56.311860] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 56.315041] *** Control State *** [ 56.315048] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 56.321029] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 56.321034] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 56.321045] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.327431] EntryControls=0000d1ff ExitControls=0023efff [ 56.327440] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 56.327446] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.335239] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.341211] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.341216] reason=80000021 qualification=0000000000000000 [ 56.347185] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.353048] IDTVectoring: info=00000000 errcode=00000000 [ 56.353052] TSC Offset = 0xffffffdff1c7d725 [ 56.353056] EPT pointer = 0x00000001c398d01e [ 56.450745] *** Guest State *** [ 56.453763] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.453774] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.453782] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 56.453792] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 56.453800] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 56.453812] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 56.459265] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 56.467223] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 56.467231] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 56.467236] Interruptibility = 00000000 ActivityState = 00000000 [ 56.475206] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 56.482111] *** Host State *** [ 56.482118] RIP = 0xffffffff811bf13a RSP = 0xffff8801c519f508 [ 56.482130] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 56.482137] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 56.488530] CR3 = 0x00000000fffbc000 [ 56.488536] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 56.495992] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 56.495999] CR0=0000000080050033 CR3=00000001c5488001 CR4=00000000001626e0 [ 56.502667] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 56.508902] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 56.512100] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 56.518658] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 56.524618] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 56.524629] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.530929] *** Control State *** [ 56.530934] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 56.530940] EntryControls=0000d1ff ExitControls=0023efff [ 56.537337] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.542778] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 56.550563] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.556437] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.560749] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.567751] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.572154] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.578806] reason=80000021 qualification=0000000000000000 [ 56.582078] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 56.588124] IDTVectoring: info=00000000 errcode=00000000 [ 56.591568] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 56.598218] TSC Offset = 0xffffffdfdb24adbf [ 56.598223] EPT pointer = 0x00000001c408801e [ 56.603662] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 56.625609] *** Guest State *** [ 56.632598] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 56.632604] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 56.632612] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 56.632618] Interruptibility = 00000000 ActivityState = 00000000 [ 56.632623] *** Host State *** [ 56.638077] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 56.642389] RIP = 0xffffffff811bf13a RSP = 0xffff8801c2fa7508 [ 56.642405] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 56.646818] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 56.650075] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 56.650083] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 56.658906] CR3 = 0x00000000fffbc000 [ 56.667740] CR0=0000000080050033 CR3=00000001c3b6b002 CR4=00000000001626f0 [ 56.676595] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 56.676601] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 56.676610] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 56.680317] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 56.686283] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 56.695109] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 56.701077] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.707722] *** Control State *** [ 56.707730] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 56.711443] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.719390] EntryControls=0000d1ff ExitControls=0023efff [ 56.719398] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 56.727796] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.733750] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.733755] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.741766] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.747701] reason=80000021 qualification=0000000000000000 [ 56.747706] IDTVectoring: info=00000000 errcode=00000000 [ 56.755672] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.755679] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 56.762330] TSC Offset = 0xffffffdfbe4e01a2 [ 56.762336] EPT pointer = 0x00000001c3df101e [ 56.770301] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 56.889203] *** Guest State *** [ 56.894193] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 56.894205] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 56.894211] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 56.894218] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 56.894224] Interruptibility = 00000000 ActivityState = 00000000 [ 56.894226] *** Host State *** [ 56.894232] RIP = 0xffffffff811bf13a RSP = 0xffff8801c51cf508 [ 56.894244] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 56.894250] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 56.894257] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 56.894269] CR0=0000000080050033 CR3=00000001cc1a4006 CR4=00000000001626e0 [ 56.902249] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 56.910038] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 56.910045] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 56.910048] *** Control State *** [ 56.910053] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 56.910057] EntryControls=0000d1ff ExitControls=0023efff [ 56.910065] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 56.915942] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 56.915947] CR3 = 0x00000000fffbc000 [ 56.923906] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.930925] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 56.938874] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 56.945528] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 56.945536] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 56.953492] reason=80000021 qualification=0000000000000000 [ 56.959546] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 56.965935] IDTVectoring: info=00000000 errcode=00000000 [ 56.965940] TSC Offset = 0xffffffdfa60a0a9b [ 56.969388] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 56.976051] EPT pointer = 0x00000001c400a01e [ 56.983490] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.002338] *** Guest State *** [ 57.008783] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.008793] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.015436] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 57.018572] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.024895] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 57.030326] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 57.036289] CR3 = 0x00000000fffbc000 [ 57.040607] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 57.045025] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 57.051411] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 57.054684] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 57.062468] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 57.062474] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 57.062482] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 57.068359] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 57.075359] Interruptibility = 00000000 ActivityState = 00000000 [ 57.075363] *** Host State *** [ 57.082033] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 57.088102] RIP = 0xffffffff811bf13a RSP = 0xffff8801c265f508 [ 57.091530] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.098186] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 57.103631] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.110546] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 57.117207] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.126033] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 57.134866] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.141433] CR0=0000000080050033 CR3=00000001c76dc001 CR4=00000000001626f0 [ 57.141444] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 57.147759] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.151463] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 57.156907] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 57.156918] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 57.161225] *** Control State *** [ 57.161233] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 57.165633] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 57.168896] EntryControls=0000d1ff ExitControls=0023efff [ 57.168904] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 57.174871] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 57.180824] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.180830] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.187486] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 57.196311] reason=80000021 qualification=0000000000000000 [ 57.196316] IDTVectoring: info=00000000 errcode=00000000 [ 57.204277] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 57.212231] TSC Offset = 0xffffffdf8238081c [ 57.212237] EPT pointer = 0x00000001c1c6a01e [ 57.381680] *** Guest State *** [ 57.382964] Interruptibility = 00000000 ActivityState = 00000000 [ 57.382968] *** Host State *** [ 57.382976] RIP = 0xffffffff811bf13a RSP = 0xffff8801c1827508 [ 57.382989] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 57.382997] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 57.383025] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 57.383034] CR0=0000000080050033 CR3=00000001c32ce003 CR4=00000000001626e0 [ 57.383042] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 57.391028] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 57.396915] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 57.396919] *** Control State *** [ 57.396924] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 57.396929] EntryControls=0000d1ff ExitControls=0023efff [ 57.403957] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 57.411894] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 57.418541] CR3 = 0x00000000fffbc000 [ 57.418548] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 57.426504] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.432556] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 57.432565] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 57.440519] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.443977] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 57.443988] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.450636] reason=80000021 qualification=0000000000000000 [ 57.458594] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.466545] IDTVectoring: info=00000000 errcode=00000000 [ 57.472943] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.478379] TSC Offset = 0xffffffdf727fd8c6 [ 57.485295] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.492727] EPT pointer = 0x00000001c275a01e [ 57.498947] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.523249] *** Guest State *** [ 57.527142] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 57.527154] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 57.527162] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 57.527173] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 57.527180] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 57.532459] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 57.539459] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 57.539465] Interruptibility = 00000000 ActivityState = 00000000 [ 57.543878] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 57.550277] *** Host State *** [ 57.550285] RIP = 0xffffffff811bf13a RSP = 0xffff8801c3f4f508 [ 57.553554] CR3 = 0x00000000fffbc000 [ 57.562568] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 57.575238] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 57.585803] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 57.585810] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 57.591685] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 57.598684] CR0=0000000080050033 CR3=00000001c4186001 CR4=00000000001626f0 [ 57.598693] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 57.605353] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 57.611394] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 57.611398] *** Control State *** [ 57.615106] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 57.618542] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 57.618548] EntryControls=0000d1ff ExitControls=0023efff [ 57.625213] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.631164] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 57.631170] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.636666] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.643522] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.643529] reason=80000021 qualification=0000000000000000 [ 57.649495] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.656138] IDTVectoring: info=00000000 errcode=00000000 [ 57.656142] TSC Offset = 0xffffffdf3ec615f0 [ 57.656148] EPT pointer = 0x00000001c75d401e [ 57.662721] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.702686] *** Guest State *** [ 57.709496] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.709504] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 57.713927] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 57.721887] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 57.721894] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 57.725168] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 57.725173] CR3 = 0x00000000fffbc000 [ 57.733142] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 57.733149] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 57.733155] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 57.741113] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 57.741119] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 57.749081] Interruptibility = 00000000 ActivityState = 00000000 [ 57.757040] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 57.765063] *** Host State *** [ 57.765071] RIP = 0xffffffff811bf13a RSP = 0xffff8801c384f508 [ 57.773025] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 57.773036] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.779437] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 57.786866] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.795689] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 57.801912] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.805089] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 57.813916] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.819878] CR0=0000000080050033 CR3=00000001c1a5b002 CR4=00000000001626e0 [ 57.826270] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 57.829975] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 57.837757] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 57.843642] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 57.849601] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 57.856600] *** Control State *** [ 57.863259] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 57.869303] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 57.875351] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 57.878790] EntryControls=0000d1ff ExitControls=0023efff [ 57.885440] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 57.885447] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 57.892102] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 57.897536] Interruptibility = 00000000 ActivityState = 00000000 [ 57.897540] *** Host State *** [ 57.904455] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.912411] RIP = 0xffffffff811bf13a RSP = 0xffff8801c177f508 [ 57.912423] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 57.919073] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 57.927376] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 57.927383] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 57.934395] reason=80000021 qualification=0000000000000000 [ 57.942361] CR0=0000000080050033 CR3=00000001c1632002 CR4=00000000001626f0 [ 57.947800] IDTVectoring: info=00000000 errcode=00000000 [ 57.952111] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 57.956521] TSC Offset = 0xffffffdf2b024e7b [ 57.964477] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 57.967744] EPT pointer = 0x00000001c555d01e [ 57.975693] *** Control State *** [ 57.975701] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.025557] *** Guest State *** [ 58.028998] EntryControls=0000d1ff ExitControls=0023efff [ 58.029028] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.029032] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.029039] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.035028] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.040985] reason=80000021 qualification=0000000000000000 [ 58.040989] IDTVectoring: info=00000000 errcode=00000000 [ 58.040995] TSC Offset = 0xffffffdf3e65a47e [ 58.048971] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.055611] EPT pointer = 0x00000001ce53d01e [ 58.077567] *** Guest State *** [ 58.079643] CR3 = 0x00000000fffbc000 [ 58.079648] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.079654] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.079667] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.086069] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.086076] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.094035] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.094046] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.094057] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.102000] CR3 = 0x00000000fffbc000 [ 58.109978] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.116189] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.116195] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.124171] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.127354] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.135317] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.141273] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.141284] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.149241] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 58.157203] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.163603] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 58.171590] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.179542] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 58.187350] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.193730] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 58.201164] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.207040] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 58.213264] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 58.216449] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 58.223453] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 58.229420] Interruptibility = 00000000 ActivityState = 00000000 [ 58.235810] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 58.235820] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 58.242473] *** Host State *** [ 58.250257] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 58.250264] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 58.256181] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0d3f508 [ 58.262192] Interruptibility = 00000000 ActivityState = 00000000 [ 58.262197] *** Host State *** [ 58.269211] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 58.272647] RIP = 0xffffffff811bf13a RSP = 0xffff8801c2697508 [ 58.279306] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 58.285357] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 58.292025] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 58.292034] CR0=0000000080050033 CR3=00000001c3db6006 CR4=00000000001626e0 [ 58.292043] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 58.295480] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 58.295486] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 58.302145] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 58.307578] CR0=0000000080050033 CR3=00000001c4525005 CR4=00000000001626f0 [ 58.307587] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 58.313023] *** Control State *** [ 58.319936] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 58.319941] *** Control State *** [ 58.326866] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.333507] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.333511] EntryControls=0000d1ff ExitControls=0023efff [ 58.333518] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.341222] EntryControls=0000d1ff ExitControls=0023efff [ 58.347871] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.347876] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.347881] reason=80000021 qualification=0000000000000000 [ 58.354196] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.359628] IDTVectoring: info=00000000 errcode=00000000 [ 58.359632] TSC Offset = 0xffffffdedf241439 [ 58.359638] EPT pointer = 0x00000001c189901e [ 58.366208] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.382279] *** Guest State *** [ 58.384559] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.384564] reason=80000021 qualification=0000000000000000 [ 58.384569] IDTVectoring: info=00000000 errcode=00000000 [ 58.384573] TSC Offset = 0xffffffdee62bed57 [ 58.384578] EPT pointer = 0x00000001c758201e [ 58.517719] *** Guest State *** [ 58.519567] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.519575] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.519579] CR3 = 0x00000000fffbc000 [ 58.519584] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.519590] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.519600] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.519607] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.519618] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.519628] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.519638] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.519647] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.525666] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.531590] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.531598] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 58.539588] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.546215] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 58.546222] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 58.554178] CR3 = 0x00000000fffbc000 [ 58.562135] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 58.562141] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 58.570097] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.578056] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 58.578062] Interruptibility = 00000000 ActivityState = 00000000 [ 58.584460] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.591886] *** Host State *** [ 58.591894] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0eef508 [ 58.591909] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 58.599875] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.606350] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 58.606357] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 58.609539] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.617495] CR0=0000000080050033 CR3=00000001c11f2004 CR4=00000000001626f0 [ 58.617504] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 58.623473] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.631424] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 58.631430] *** Control State *** [ 58.637832] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.645777] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.645783] EntryControls=0000d1ff ExitControls=0023efff [ 58.653573] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.661536] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.661542] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.667428] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.675370] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.675378] reason=80000021 qualification=0000000000000000 [ 58.682388] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.690333] IDTVectoring: info=00000000 errcode=00000000 [ 58.690337] TSC Offset = 0xffffffdedfad3101 [ 58.690342] EPT pointer = 0x00000001d612a01e [ 58.697004] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 58.742350] *** Guest State *** [ 58.747596] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 58.747605] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 58.747616] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 58.747622] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 58.747629] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 58.747635] Interruptibility = 00000000 ActivityState = 00000000 [ 58.747637] *** Host State *** [ 58.747645] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0bff508 [ 58.747657] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 58.753909] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.760550] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 58.760557] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 58.760566] CR0=0000000080050033 CR3=00000001c45f5006 CR4=00000000001626e0 [ 58.767144] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.770320] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 58.770329] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 58.776637] CR3 = 0x00000000fffbc000 [ 58.782077] *** Control State *** [ 58.782083] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.788043] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.788048] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.792359] EntryControls=0000d1ff ExitControls=0023efff [ 58.792367] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.796766] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.803157] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.803162] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.806429] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.806440] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.814216] reason=80000021 qualification=0000000000000000 [ 58.814221] IDTVectoring: info=00000000 errcode=00000000 [ 58.820099] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.827095] TSC Offset = 0xffffffdea3c6de63 [ 58.827100] EPT pointer = 0x00000001ca7bc01e [ 58.836731] *** Guest State *** [ 58.842647] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.842659] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.842669] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.842677] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 58.842688] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 58.848771] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 58.852204] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 58.852213] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 58.852220] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 58.858879] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 58.864320] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 58.864326] Interruptibility = 00000000 ActivityState = 00000000 [ 58.871242] CR3 = 0x00000000fffbc000 [ 58.877903] *** Host State *** [ 58.877911] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0f87508 [ 58.884479] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 58.890794] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 58.896299] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 58.900569] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 58.912615] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 58.917027] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 58.917036] CR0=0000000080050033 CR3=00000001d1f74004 CR4=00000000001626f0 [ 58.920744] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 58.926707] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 58.929985] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.935944] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 58.942628] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.950559] *** Control State *** [ 58.950566] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 58.958531] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.966485] EntryControls=0000d1ff ExitControls=0023efff [ 58.966493] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 58.966498] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.974464] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 58.983299] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 58.991257] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.000083] reason=80000021 qualification=0000000000000000 [ 59.008046] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.011745] IDTVectoring: info=00000000 errcode=00000000 [ 59.011750] TSC Offset = 0xffffffdea36175e6 [ 59.019727] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.027675] EPT pointer = 0x00000001c8fc101e [ 59.033641] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.033651] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.033656] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.033665] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 59.240574] *** Guest State *** [ 59.240908] Interruptibility = 00000000 ActivityState = 00000000 [ 59.240912] *** Host State *** [ 59.240920] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0427508 [ 59.240933] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 59.240939] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 59.240946] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 59.247547] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.253932] CR0=0000000080050033 CR3=00000001c1620002 CR4=00000000001626e0 [ 59.253941] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 59.260260] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.265693] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 59.273125] CR3 = 0x00000000fffbc000 [ 59.273131] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.277443] *** Control State *** [ 59.281842] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 59.288065] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 59.291336] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 59.294519] EntryControls=0000d1ff ExitControls=0023efff [ 59.303356] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 59.309312] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 59.309316] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.309321] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.309325] reason=80000021 qualification=0000000000000000 [ 59.309329] IDTVectoring: info=00000000 errcode=00000000 [ 59.309334] TSC Offset = 0xffffffdea2d676bb [ 59.318166] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.324556] EPT pointer = 0x00000001c399e01e [ 59.328264] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.357161] *** Guest State *** [ 59.360959] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.360970] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.360979] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.367650] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.373699] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.373712] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.380390] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.383817] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.383827] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.390480] CR3 = 0x00000000fffbc000 [ 59.398438] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.398445] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 59.403934] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.410802] Interruptibility = 00000000 ActivityState = 00000000 [ 59.410806] *** Host State *** [ 59.418766] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 59.425415] RIP = 0xffffffff811bf13a RSP = 0xffff8801c1097508 [ 59.425428] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 59.431999] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 59.432032] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 59.432043] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.432053] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.432062] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.440028] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 59.440035] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 59.446354] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.454322] CR0=0000000080050033 CR3=00000001c8f8a005 CR4=00000000001626f0 [ 59.454331] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 59.459776] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.467723] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 59.467725] *** Control State *** [ 59.467730] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 59.467734] EntryControls=0000d1ff ExitControls=0023efff [ 59.467741] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 59.467746] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.467751] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.467756] reason=80000021 qualification=0000000000000000 [ 59.467760] IDTVectoring: info=00000000 errcode=00000000 [ 59.467764] TSC Offset = 0xffffffde3ff5e093 [ 59.467769] EPT pointer = 0x00000001c1fa501e [ 59.472086] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.500930] *** Guest State *** [ 59.503822] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.503830] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.503840] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.503846] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.503852] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 59.503857] Interruptibility = 00000000 ActivityState = 00000000 [ 59.503860] *** Host State *** [ 59.503866] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0b9f508 [ 59.503883] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 59.511862] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.519817] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 59.519824] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 59.519832] CR0=0000000080050033 CR3=00000001cc727001 CR4=00000000001626e0 [ 59.519842] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 59.527298] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.538662] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 59.546096] CR3 = 0x00000000fffbc000 [ 59.546102] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.552322] *** Control State *** [ 59.552328] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 59.555510] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 59.564334] EntryControls=0000d1ff ExitControls=0023efff [ 59.564342] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 59.564348] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.570322] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 59.574030] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.580424] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 59.580436] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.588215] reason=80000021 qualification=0000000000000000 [ 59.588220] IDTVectoring: info=00000000 errcode=00000000 [ 59.594098] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.601094] TSC Offset = 0xffffffde2ff08c37 [ 59.601100] EPT pointer = 0x00000001d1f4501e [ 59.614701] *** Guest State *** [ 59.619870] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.619882] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.619895] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.619903] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.625873] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.629319] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.635984] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.642630] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.652321] CR3 = 0x00000000fffbc000 [ 59.661757] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.667191] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.674101] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.674108] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 59.680761] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 59.688713] Interruptibility = 00000000 ActivityState = 00000000 [ 59.688717] *** Host State *** [ 59.695288] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 59.701590] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf757508 [ 59.709561] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 59.715006] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 59.719323] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.723714] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 59.723721] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 59.726991] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.734947] CR0=0000000080050033 CR3=00000001c0f4e001 CR4=00000000001626f0 [ 59.742906] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.742918] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.750876] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 59.758838] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.766802] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 59.774761] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.783576] *** Control State *** [ 59.783584] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 59.789982] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.797408] EntryControls=0000d1ff ExitControls=0023efff [ 59.797417] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 59.803637] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.812458] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.812464] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.815649] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.821601] reason=80000021 qualification=0000000000000000 [ 59.821606] IDTVectoring: info=00000000 errcode=00000000 [ 59.827998] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.835778] TSC Offset = 0xffffffde1c94375e [ 59.835784] EPT pointer = 0x00000001c2d5801e [ 59.839488] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 59.905470] *** Guest State *** [ 59.909899] Interruptibility = 00000000 ActivityState = 00000000 [ 59.909903] *** Host State *** [ 59.909911] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf5bf508 [ 59.909924] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 59.909931] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 59.909938] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 59.909947] CR0=0000000080050033 CR3=00000001c17c4005 CR4=00000000001626e0 [ 59.909956] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 59.909964] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 59.909966] *** Control State *** [ 59.909970] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 59.909974] EntryControls=0000d1ff ExitControls=0023efff [ 59.909980] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 59.909984] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.909988] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 59.909993] reason=80000021 qualification=0000000000000000 [ 59.909997] IDTVectoring: info=00000000 errcode=00000000 [ 59.910000] TSC Offset = 0xffffffde1c8e9173 [ 59.910028] EPT pointer = 0x00000001c163301e [ 59.938754] *** Guest State *** [ 59.945066] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.945075] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.945078] CR3 = 0x00000000fffbc000 [ 59.945083] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.945089] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 59.945098] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 59.945103] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 59.945114] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.953081] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 59.959645] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.959655] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.959665] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.959675] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 59.967631] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 59.973932] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 59.973943] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 59.981956] CR3 = 0x00000000fffbc000 [ 59.987339] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 59.987350] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 59.995304] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 59.999612] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 59.999619] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 60.004032] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 60.011984] Interruptibility = 00000000 ActivityState = 00000000 [ 60.011987] *** Host State *** [ 60.011994] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf1f7508 [ 60.012026] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 60.015282] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 60.023234] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 60.023241] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 60.029640] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 60.037072] CR0=0000000080050033 CR3=00000001c11f2002 CR4=00000000001626f0 [ 60.037082] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 60.043307] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.046494] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 60.046496] *** Control State *** [ 60.046501] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 60.046507] EntryControls=0000d1ff ExitControls=0023efff [ 60.055348] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.061301] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 60.061307] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.068674] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.077478] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.077485] reason=80000021 qualification=0000000000000000 [ 60.085276] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.091141] IDTVectoring: info=00000000 errcode=00000000 [ 60.091145] TSC Offset = 0xffffffdde48d9c1e [ 60.091150] EPT pointer = 0x00000001d21f901e [ 60.094861] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.205616] *** Guest State *** [ 60.209855] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 60.209867] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 60.209874] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 60.209884] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 60.209895] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 60.216226] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 60.221669] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 60.229995] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 60.238377] Interruptibility = 00000000 ActivityState = 00000000 [ 60.238380] *** Host State *** [ 60.238391] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf0f7508 [ 60.238403] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 60.238410] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 60.242717] CR3 = 0x00000000fffbc000 [ 60.242724] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 60.247126] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 60.255079] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 60.255088] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 60.258361] CR0=0000000080050033 CR3=00000001cb752002 CR4=00000000001626e0 [ 60.266323] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 60.266334] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.274295] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 60.280693] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.288131] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 60.294355] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.297535] *** Control State *** [ 60.303499] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.309940] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 60.317687] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.323563] EntryControls=0000d1ff ExitControls=0023efff [ 60.330568] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 60.339410] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 60.346065] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 60.352114] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.355565] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 60.355575] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 60.362237] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.367693] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 60.374613] reason=80000021 qualification=0000000000000000 [ 60.383441] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 60.383447] Interruptibility = 00000000 ActivityState = 00000000 [ 60.387196] IDTVectoring: info=00000000 errcode=00000000 [ 60.393816] *** Host State *** [ 60.393824] RIP = 0xffffffff811bf13a RSP = 0xffff8801beeef508 [ 60.399784] TSC Offset = 0xffffffdde00bce52 [ 60.406360] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 60.412320] EPT pointer = 0x00000001c1cb901e [ 60.418973] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 60.418980] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 60.440070] *** Guest State *** [ 60.443044] CR0=0000000080050033 CR3=00000001bee5c001 CR4=00000000001626f0 [ 60.451037] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 60.455454] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 60.465133] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 60.468392] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 60.468397] *** Control State *** [ 60.476356] CR3 = 0x00000000fffbc000 [ 60.484320] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 60.484325] EntryControls=0000d1ff ExitControls=0023efff [ 60.493155] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 60.501131] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 60.510042] RFLAGS=0x00000002 DR7 = 0x0000000000000400 2018/01/18 16:38:06 executed programs: 159 [ 60.517931] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.521626] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 60.529583] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.535546] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 60.535556] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.543513] reason=80000021 qualification=0000000000000000 [ 60.549479] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.557434] IDTVectoring: info=00000000 errcode=00000000 [ 60.563831] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.571264] TSC Offset = 0xffffffddbb429fd3 [ 60.577924] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.584141] EPT pointer = 0x00000001ca55701e [ 60.587328] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.633665] *** Guest State *** [ 60.639451] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 60.639462] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 60.639470] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 60.639480] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 60.639486] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 60.639493] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 60.645396] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 60.653345] Interruptibility = 00000000 ActivityState = 00000000 [ 60.653348] *** Host State *** [ 60.653356] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf0e7508 [ 60.660360] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 60.667036] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 60.674987] CR3 = 0x00000000fffbc000 [ 60.681041] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 60.688996] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 60.696956] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 60.696964] CR0=0000000080050033 CR3=00000001ced69006 CR4=00000000001626e0 [ 60.696973] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 60.700416] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 60.707074] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 60.715032] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 60.720469] *** Control State *** [ 60.727383] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 60.727394] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.735345] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 60.735349] EntryControls=0000d1ff ExitControls=0023efff [ 60.735356] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 60.735361] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.735366] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.735371] reason=80000021 qualification=0000000000000000 [ 60.742033] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.748601] IDTVectoring: info=00000000 errcode=00000000 [ 60.755004] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.761310] TSC Offset = 0xffffffdd9b3c0536 [ 60.766754] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.774186] EPT pointer = 0x00000001bf50501e [ 60.928036] *** Guest State *** [ 60.933607] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 60.933615] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 60.933626] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 60.933634] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 60.933645] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 60.933651] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 60.933659] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 60.933665] Interruptibility = 00000000 ActivityState = 00000000 [ 60.933668] *** Host State *** [ 60.933676] RIP = 0xffffffff811bf13a RSP = 0xffff8801bef7f508 [ 60.933688] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 60.940033] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 60.947966] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 60.947974] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 60.947982] CR0=0000000080050033 CR3=00000001cac47003 CR4=00000000001626f0 [ 60.947991] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 60.947999] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 60.948022] *** Control State *** [ 60.953463] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 60.961414] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 60.961419] EntryControls=0000d1ff ExitControls=0023efff [ 60.965729] CR3 = 0x00000000fffbc000 [ 60.973683] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 60.973689] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.978086] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 60.986038] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 60.986043] reason=80000021 qualification=0000000000000000 [ 60.989311] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 60.997261] IDTVectoring: info=00000000 errcode=00000000 [ 60.997267] TSC Offset = 0xffffffdd80b5017d [ 61.005226] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.013174] EPT pointer = 0x00000001bf07c01e [ 61.051103] *** Guest State *** [ 61.058988] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.059000] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.059032] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.059041] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.062232] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 61.062240] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 61.068204] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.071958] CR3 = 0x00000000fffbc000 [ 61.078348] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.084299] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 61.084305] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 61.092113] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 61.097987] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.103955] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 61.110951] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.110962] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.117614] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 61.124267] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.130317] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 61.133759] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.141715] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 61.148388] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.153829] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 61.161788] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.168700] Interruptibility = 00000000 ActivityState = 00000000 [ 61.175355] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 61.183306] *** Host State *** [ 61.189876] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 61.196184] RIP = 0xffffffff811bf13a RSP = 0xffff8801be53f508 [ 61.204487] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 61.204497] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 61.212111] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 61.217976] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 61.217983] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 61.222399] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 61.230346] Interruptibility = 00000000 ActivityState = 00000000 [ 61.230350] *** Host State *** [ 61.233624] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 61.241580] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf327508 [ 61.249539] CR0=0000000080050033 CR3=00000001c062b005 CR4=00000000001626e0 [ 61.258365] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 61.266327] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 61.274277] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 61.274284] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 61.283107] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 61.286823] CR0=0000000080050033 CR3=00000001bf4fe001 CR4=00000000001626f0 [ 61.294776] *** Control State *** [ 61.301175] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 61.308610] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 61.314566] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 61.314570] *** Control State *** [ 61.320529] EntryControls=0000d1ff ExitControls=0023efff [ 61.326746] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 61.326752] EntryControls=0000d1ff ExitControls=0023efff [ 61.334537] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 61.338061] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 61.338067] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.344026] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.351977] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.351983] reason=80000021 qualification=0000000000000000 [ 61.359940] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.366331] IDTVectoring: info=00000000 errcode=00000000 [ 61.366336] TSC Offset = 0xffffffdd47b24d0e [ 61.374293] reason=80000021 qualification=0000000000000000 [ 61.382074] EPT pointer = 0x00000001be9d601e [ 61.387258] *** Guest State *** [ 61.390051] IDTVectoring: info=00000000 errcode=00000000 [ 61.390056] TSC Offset = 0xffffffdd58ff0ac1 [ 61.390063] EPT pointer = 0x00000001c0d6901e [ 61.409741] *** Guest State *** [ 61.411059] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 61.411067] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 61.419039] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 61.425691] CR3 = 0x00000000fffbc000 [ 61.425698] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 61.433669] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 61.439704] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 61.439713] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.447668] CR3 = 0x00000000fffbc000 [ 61.447672] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 61.447677] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 61.447685] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.451127] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.451138] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.459139] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.465753] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.473775] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.479173] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.485573] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.493052] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.499960] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.506179] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.509366] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.516027] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 61.516038] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 61.522000] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.528393] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 61.528404] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 61.534972] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 61.542754] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 61.548635] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 61.555633] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 61.562648] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 61.568083] Interruptibility = 00000000 ActivityState = 00000000 [ 61.568087] *** Host State *** [ 61.574760] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 61.579070] RIP = 0xffffffff811bf13a RSP = 0xffff8801bdea7508 [ 61.585120] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 61.589531] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 61.592974] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 61.599630] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 61.602900] Interruptibility = 00000000 ActivityState = 00000000 [ 61.608343] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 61.615258] *** Host State *** [ 61.621916] CR0=0000000080050033 CR3=00000001ced69005 CR4=00000000001626f0 [ 61.629364] RIP = 0xffffffff811bf13a RSP = 0xffff8801c02a7508 [ 61.638191] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 61.644507] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 61.649953] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 61.654268] FSBase=00007f1dfac90700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 61.664115] *** Control State *** [ 61.664122] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 61.670191] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 61.675099] EntryControls=0000d1ff ExitControls=0023efff [ 61.675107] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 61.678810] CR0=0000000080050033 CR3=00000001bea16003 CR4=00000000001626e0 [ 61.684766] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.684771] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.690742] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 61.697391] reason=80000021 qualification=0000000000000000 [ 61.697396] IDTVectoring: info=00000000 errcode=00000000 [ 61.697400] TSC Offset = 0xffffffdd4a143261 [ 61.697405] EPT pointer = 0x00000001c3b6501e [ 61.706244] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 61.800170] *** Guest State *** [ 61.801414] *** Control State *** [ 61.801421] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 61.801425] EntryControls=0000d1ff ExitControls=0023efff [ 61.801433] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 61.801438] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.801443] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 61.801447] reason=80000021 qualification=0000000000000000 [ 61.801453] IDTVectoring: info=00000000 errcode=00000000 [ 61.809432] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 61.817385] TSC Offset = 0xffffffdd47577cb4 [ 61.817391] EPT pointer = 0x00000001c6e3201e [ 61.851704] *** Guest State *** [ 61.857432] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 61.857437] CR3 = 0x00000000fffbc000 [ 61.857441] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 61.857447] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 61.857457] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.857465] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.857475] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.857485] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.857494] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.865474] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 61.865481] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 61.871885] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.871895] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.879851] CR3 = 0x00000000fffbc000 [ 61.887287] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 61.887297] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 61.887304] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 61.895261] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 61.901489] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 61.909448] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 61.919940] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 61.923123] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 61.929526] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 61.936967] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 61.942923] Interruptibility = 00000000 ActivityState = 00000000 [ 61.942927] *** Host State *** [ 61.949156] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.952333] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0f27508 [ 61.952345] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 61.952352] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 61.952359] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 61.958763] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.964721] CR0=0000000080050033 CR3=00000001cac47002 CR4=00000000001626f0 [ 61.972510] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.978904] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 61.984780] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 61.991781] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 61.998444] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.006223] *** Control State *** [ 62.006230] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.012108] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.018153] EntryControls=0000d1ff ExitControls=0023efff [ 62.018160] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.018164] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.018170] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.025188] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.031835] reason=80000021 qualification=0000000000000000 [ 62.031840] IDTVectoring: info=00000000 errcode=00000000 [ 62.035285] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.041326] TSC Offset = 0xffffffdce1bcae60 [ 62.041332] EPT pointer = 0x00000001cb69501e [ 62.044782] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.102861] *** Guest State *** [ 62.107985] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.107993] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.108000] Interruptibility = 00000000 ActivityState = 00000000 [ 62.108025] *** Host State *** [ 62.108032] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0817508 [ 62.108044] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.112357] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 62.112366] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 62.116768] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 62.123440] CR3 = 0x00000000fffbc000 [ 62.126700] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 62.133259] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 62.133267] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 62.139579] CR0=0000000080050033 CR3=00000001bd9db004 CR4=00000000001626e0 [ 62.145025] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 62.145033] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 62.149358] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 62.153740] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.153750] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.157034] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.165850] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.165860] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.174680] *** Control State *** [ 62.178380] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.178388] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.184348] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.190478] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.190486] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.197746] EntryControls=0000d1ff ExitControls=0023efff [ 62.205699] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.205706] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.213665] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.221615] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.221621] Interruptibility = 00000000 ActivityState = 00000000 [ 62.229580] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.237527] *** Host State *** [ 62.237537] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0097508 [ 62.246362] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.254322] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.254329] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 62.262289] reason=80000021 qualification=0000000000000000 [ 62.271113] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 62.271121] CR0=0000000080050033 CR3=00000001bd8bf005 CR4=00000000001626f0 [ 62.279088] IDTVectoring: info=00000000 errcode=00000000 [ 62.287035] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 62.287043] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.290749] TSC Offset = 0xffffffdcda8ddccc [ 62.298699] *** Control State *** [ 62.298704] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.298709] EntryControls=0000d1ff ExitControls=0023efff [ 62.305105] EPT pointer = 0x00000001be95101e [ 62.311063] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.311068] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.337235] *** Guest State *** [ 62.339896] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.339901] reason=80000021 qualification=0000000000000000 [ 62.339906] IDTVectoring: info=00000000 errcode=00000000 [ 62.339910] TSC Offset = 0xffffffdcb7eb1767 [ 62.339916] EPT pointer = 0x00000001c479601e [ 62.381492] *** Guest State *** [ 62.382496] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 62.382504] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 62.382511] CR3 = 0x00000000fffbc000 [ 62.389182] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 62.397165] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 62.397172] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 62.397183] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 62.397191] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 62.397205] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.403303] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 62.406714] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.416251] CR3 = 0x00000000fffbc000 [ 62.423878] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.423889] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.429327] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 62.429334] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 62.437299] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.437306] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.437314] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.437320] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.437329] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.437334] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.437341] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.437345] Interruptibility = 00000000 ActivityState = 00000000 [ 62.437348] *** Host State *** [ 62.437354] RIP = 0xffffffff811bf13a RSP = 0xffff8801c1337508 [ 62.437365] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.437374] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 62.437380] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 62.437387] CR0=0000000080050033 CR3=00000001cd94a006 CR4=00000000001626e0 [ 62.437395] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 62.437401] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.437403] *** Control State *** [ 62.437407] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.437410] EntryControls=0000d1ff ExitControls=0023efff [ 62.437417] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.437421] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.437425] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.437428] reason=80000021 qualification=0000000000000000 [ 62.437431] IDTVectoring: info=00000000 errcode=00000000 [ 62.437435] TSC Offset = 0xffffffdcb75bc742 [ 62.437439] EPT pointer = 0x00000001cb7f801e [ 62.453567] *** Guest State *** [ 62.459329] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 62.459338] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 62.459350] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.459362] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.465976] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 62.472313] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.480312] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 62.485721] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.490039] CR3 = 0x00000000fffbc000 [ 62.494450] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.502414] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 62.505692] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.513654] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 62.513665] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 62.521630] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.529591] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 62.535987] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.535999] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.543445] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.549668] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.549677] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.552870] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.558835] Interruptibility = 00000000 ActivityState = 00000000 [ 62.558839] *** Host State *** [ 62.565248] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.574075] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0ca7508 [ 62.574090] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.581882] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.587759] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 62.587767] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 62.594779] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.603614] CR0=0000000080050033 CR3=00000001bea08005 CR4=00000000001626f0 [ 62.610275] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.616328] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 62.620047] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.623487] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.623492] *** Control State *** [ 62.630157] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.636120] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.636126] EntryControls=0000d1ff ExitControls=0023efff [ 62.642104] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.647547] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.654470] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.661127] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.661133] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.667796] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.674383] reason=80000021 qualification=0000000000000000 [ 62.674388] IDTVectoring: info=00000000 errcode=00000000 [ 62.674394] TSC Offset = 0xffffffdc90f69c66 [ 62.682366] Interruptibility = 00000000 ActivityState = 00000000 [ 62.690320] EPT pointer = 0x00000001bdd4e01e [ 62.717170] *** Guest State *** [ 62.718863] *** Host State *** [ 62.718873] RIP = 0xffffffff811bf13a RSP = 0xffff8801be477508 [ 62.718888] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.718896] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 62.718904] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 62.722189] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 62.722197] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 62.730166] CR0=0000000080050033 CR3=00000001be2f6001 CR4=00000000001626e0 [ 62.738210] CR3 = 0x00000000fffbc000 [ 62.746101] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 62.754111] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 62.754117] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 62.762084] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.770914] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 62.778877] *** Control State *** [ 62.778885] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.786846] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 62.786858] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.793255] EntryControls=0000d1ff ExitControls=0023efff [ 62.802100] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.809545] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.815772] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.815783] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.815794] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 62.815803] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 62.815814] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 62.819525] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.819531] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.819537] reason=80000021 qualification=0000000000000000 [ 62.822728] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 62.822740] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 62.828704] IDTVectoring: info=00000000 errcode=00000000 [ 62.834672] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 62.834680] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 62.841078] TSC Offset = 0xffffffdc872e84b1 [ 62.847062] Interruptibility = 00000000 ActivityState = 00000000 [ 62.847067] *** Host State *** [ 62.854863] EPT pointer = 0x00000001cd69d01e [ 62.861549] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf0f7508 [ 62.875614] *** Guest State *** [ 62.882442] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 62.882451] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 62.882458] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 62.882468] CR0=0000000080050033 CR3=00000001c4521001 CR4=00000000001626f0 [ 62.882479] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 62.882487] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 62.882490] *** Control State *** [ 62.882496] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 62.882502] EntryControls=0000d1ff ExitControls=0023efff [ 62.882509] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 62.882514] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.882519] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 62.882523] reason=80000021 qualification=0000000000000000 [ 62.882528] IDTVectoring: info=00000000 errcode=00000000 [ 62.882532] TSC Offset = 0xffffffdc91625f04 [ 62.882538] EPT pointer = 0x00000001bdaac01e [ 63.215116] *** Guest State *** [ 63.216774] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 63.216783] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 63.216788] CR3 = 0x00000000fffbc000 [ 63.216793] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 63.216800] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 63.216811] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 63.216819] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 63.216831] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.216843] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.216853] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.220141] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 63.220149] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 63.228114] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.236691] CR3 = 0x00000000fffbc000 [ 63.244656] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.253478] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 63.253484] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 63.261451] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 63.270207] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 63.279029] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 63.279038] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 63.279050] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 63.287039] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 63.294991] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 63.298705] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.305103] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 63.312543] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.318507] Interruptibility = 00000000 ActivityState = 00000000 [ 63.324734] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.327915] *** Host State *** [ 63.333885] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.339845] RIP = 0xffffffff811bf13a RSP = 0xffff8801c13ef508 [ 63.346241] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.352907] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 63.360857] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 63.360873] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 63.368830] FSBase=00007fcfea396700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 63.376787] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 63.376799] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 63.384755] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 63.392536] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 63.392544] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 63.392550] Interruptibility = 00000000 ActivityState = 00000000 [ 63.392555] *** Host State *** [ 63.398441] CR0=0000000080050033 CR3=00000001cd698004 CR4=00000000001626e0 [ 63.406401] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb907508 [ 63.413408] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 63.420069] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 63.428028] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 63.434075] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 63.434083] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 63.437525] *** Control State *** [ 63.444185] CR0=0000000080050033 CR3=00000001c53c6004 CR4=00000000001626f0 [ 63.449630] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 63.456549] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 63.463203] EntryControls=0000d1ff ExitControls=0023efff [ 63.469770] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 63.469775] *** Control State *** [ 63.476095] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 63.481530] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 63.481536] EntryControls=0000d1ff ExitControls=0023efff [ 63.485848] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.490253] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 63.490259] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.498219] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.501489] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.501495] reason=80000021 qualification=0000000000000000 [ 63.509456] reason=80000021 qualification=0000000000000000 [ 63.517413] IDTVectoring: info=00000000 errcode=00000000 [ 63.517419] TSC Offset = 0xffffffdc201e9076 [ 63.525405] IDTVectoring: info=00000000 errcode=00000000 [ 63.531803] EPT pointer = 0x00000001bd04301e [ 63.592559] *** Guest State *** [ 63.597406] TSC Offset = 0xffffffdcb7940cac [ 63.597413] EPT pointer = 0x00000001d02ca01e [ 63.629642] *** Guest State *** [ 63.634040] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 63.634049] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 63.640030] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 63.645471] CR3 = 0x00000000fffbc000 [ 63.645479] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 63.652427] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 63.659074] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 63.665728] CR3 = 0x00000000fffbc000 [ 63.665733] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 63.665739] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 63.665751] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 63.672332] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 63.680298] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 63.688260] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 63.688273] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.694588] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.700035] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.708031] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.712389] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.716794] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.720069] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.728094] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.735997] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.743968] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 63.751924] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 63.751936] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 63.760765] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 63.768728] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 63.768739] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 63.777575] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 63.785534] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 63.785542] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 63.789251] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 63.789263] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 63.789272] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 63.797234] Interruptibility = 00000000 ActivityState = 00000000 [ 63.797238] *** Host State *** [ 63.797246] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb8d7508 [ 63.803214] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 63.809616] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 63.817056] Interruptibility = 00000000 ActivityState = 00000000 [ 63.823037] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 63.823045] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 63.829286] *** Host State *** [ 63.832480] CR0=0000000080050033 CR3=00000001d02d8005 CR4=00000000001626f0 [ 63.839144] RIP = 0xffffffff811bf13a RSP = 0xffff8801bca5f508 [ 63.845108] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 63.845116] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 63.845119] *** Control State *** [ 63.845125] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 63.845130] EntryControls=0000d1ff ExitControls=0023efff [ 63.845138] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 63.845144] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.845149] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.845154] reason=80000021 qualification=0000000000000000 [ 63.845160] IDTVectoring: info=00000000 errcode=00000000 [ 63.853133] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 63.859526] TSC Offset = 0xffffffdbec1bcd07 [ 63.859533] EPT pointer = 0x00000001be9a701e [ 63.867501] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 63.931527] *** Guest State *** [ 63.933665] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 63.933676] CR0=0000000080050033 CR3=00000001be4b6002 CR4=00000000001626e0 [ 63.933687] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 63.933696] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 63.941679] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 63.945129] *** Control State *** [ 63.951803] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 63.959761] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 63.965200] CR3 = 0x00000000fffbc000 [ 63.965207] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 63.972344] EntryControls=0000d1ff ExitControls=0023efff [ 63.980093] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 63.986753] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 63.986758] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.986762] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 63.986767] reason=80000021 qualification=0000000000000000 [ 63.986770] IDTVectoring: info=00000000 errcode=00000000 [ 63.986774] TSC Offset = 0xffffffdbe6a89cd0 [ 63.986780] EPT pointer = 0x00000001bc88501e [ 63.995310] *** Guest State *** [ 64.001437] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 64.001445] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 64.001457] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.001469] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.007795] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 64.013263] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.019661] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 64.023975] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.028379] CR3 = 0x00000000fffbc000 [ 64.035827] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.039103] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 64.045332] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 64.045344] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 64.048532] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 64.054510] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 64.054521] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 64.054528] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 64.054535] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 64.054541] Interruptibility = 00000000 ActivityState = 00000000 [ 64.054544] *** Host State *** [ 64.054552] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0ca7508 [ 64.054566] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 64.060971] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 64.068757] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 64.068765] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 64.074649] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 64.081662] CR0=0000000080050033 CR3=00000001c2d51006 CR4=00000000001626f0 [ 64.088328] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.094378] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 64.094386] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 64.097872] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.104516] *** Control State *** [ 64.104524] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 64.109975] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.116895] EntryControls=0000d1ff ExitControls=0023efff [ 64.116904] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 64.123577] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.130135] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.130142] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.136462] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.141902] reason=80000021 qualification=0000000000000000 [ 64.141908] IDTVectoring: info=00000000 errcode=00000000 [ 64.146228] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 64.150627] TSC Offset = 0xffffffdbbe0c3eaa [ 64.150633] EPT pointer = 0x00000001bfecc01e 2018/01/18 16:38:11 executed programs: 192 [ 64.153919] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 64.172364] *** Guest State *** [ 64.175322] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 64.175333] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 64.181314] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 64.187279] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 64.187286] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 64.187292] Interruptibility = 00000000 ActivityState = 00000000 [ 64.187294] *** Host State *** [ 64.187302] RIP = 0xffffffff811bf13a RSP = 0xffff8801bba07508 [ 64.187315] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 64.187323] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 64.187331] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 64.193991] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 64.193996] CR3 = 0x00000000fffbc000 [ 64.201970] CR0=0000000080050033 CR3=00000001bded0005 CR4=00000000001626e0 [ 64.209925] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 64.209932] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 64.218769] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 64.226731] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 64.234699] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 64.242659] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 64.242671] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.250630] *** Control State *** [ 64.259477] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.267440] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 64.275426] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.279116] EntryControls=0000d1ff ExitControls=0023efff [ 64.287085] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.295051] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 64.295059] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.301031] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.307431] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.314878] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 64.320842] reason=80000021 qualification=0000000000000000 [ 64.327073] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 64.330259] IDTVectoring: info=00000000 errcode=00000000 [ 64.336228] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 64.336239] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 64.342634] TSC Offset = 0xffffffdbec84423d [ 64.349295] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 64.349303] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 64.357095] EPT pointer = 0x00000001bc34701e [ 64.362974] Interruptibility = 00000000 ActivityState = 00000000 [ 64.362979] *** Host State *** [ 64.514883] *** Guest State *** [ 64.522310] RIP = 0xffffffff811bf13a RSP = 0xffff8801bf327508 [ 64.522325] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 64.522334] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 64.522342] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 64.522353] CR0=0000000080050033 CR3=00000001c4535004 CR4=00000000001626f0 [ 64.522364] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 64.522372] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 64.522377] *** Control State *** [ 64.528792] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 64.537620] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 64.537625] EntryControls=0000d1ff ExitControls=0023efff [ 64.537634] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 64.537639] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.537644] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.537649] reason=80000021 qualification=0000000000000000 [ 64.537653] IDTVectoring: info=00000000 errcode=00000000 [ 64.537658] TSC Offset = 0xffffffdbe72754d7 [ 64.537663] EPT pointer = 0x00000001bd3af01e [ 64.566520] *** Guest State *** [ 64.569470] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 64.575877] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 64.583667] CR3 = 0x00000000fffbc000 [ 64.587408] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 64.593347] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 64.593359] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 64.599236] CR3 = 0x00000000fffbc000 [ 64.605202] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 64.611865] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 64.618871] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 64.618883] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.626849] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 64.634816] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.641474] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 64.649438] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.655575] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 64.663456] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.666930] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.674878] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.681539] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.689497] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 64.694944] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.702912] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 64.709835] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.717795] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 64.724464] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 64.732424] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 64.740381] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 64.740392] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 64.746962] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 64.746970] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 64.746977] Interruptibility = 00000000 ActivityState = 00000000 [ 64.746980] *** Host State *** [ 64.746988] RIP = 0xffffffff811bf13a RSP = 0xffff8801bba07508 [ 64.747005] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 64.753416] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 64.759731] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 64.767176] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 64.773402] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 64.778847] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 64.782042] CR0=0000000080050033 CR3=00000001cce7e001 CR4=00000000001626e0 [ 64.788024] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 64.792330] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 64.798728] Interruptibility = 00000000 ActivityState = 00000000 [ 64.803129] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 64.810911] *** Host State *** [ 64.810920] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0097508 [ 64.816798] *** Control State *** [ 64.820078] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 64.827084] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 64.835914] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 64.842573] EntryControls=0000d1ff ExitControls=0023efff [ 64.851401] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 64.857452] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 64.857459] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.860912] CR0=0000000080050033 CR3=00000001d8cc4006 CR4=00000000001626f0 [ 64.864623] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.871284] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 64.876726] reason=80000021 qualification=0000000000000000 [ 64.876732] IDTVectoring: info=00000000 errcode=00000000 [ 64.882700] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 64.889619] TSC Offset = 0xffffffdb6cde82ec [ 64.895583] *** Control State *** [ 64.895590] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 64.902251] EPT pointer = 0x00000001c867201e [ 64.908907] EntryControls=0000d1ff ExitControls=0023efff [ 64.908915] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 64.948990] *** Guest State *** [ 64.951238] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.951246] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 64.959252] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 64.963529] reason=80000021 qualification=0000000000000000 [ 64.963534] IDTVectoring: info=00000000 errcode=00000000 [ 64.963540] TSC Offset = 0xffffffdb66b9abdf [ 64.971516] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 64.975902] EPT pointer = 0x00000001bd22101e [ 65.014778] *** Guest State *** [ 65.019287] CR3 = 0x00000000fffbc000 [ 65.019293] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.019301] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.019311] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.019319] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.019332] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.019345] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.025753] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 65.025761] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 65.033207] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.042047] CR3 = 0x00000000fffbc000 [ 65.048270] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.051476] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.057427] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.066257] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.072660] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.076372] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.084167] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.090129] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.096029] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.096043] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.103051] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.109713] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.115680] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.121733] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.128395] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.131843] Interruptibility = 00000000 ActivityState = 00000000 [ 65.139808] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.147765] *** Host State *** [ 65.154431] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.159877] RIP = 0xffffffff811bf13a RSP = 0xffff8801c0c0f508 [ 65.166794] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.166806] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.173470] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.180033] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.180045] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.186360] FSBase=00007fc611454700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 65.194310] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.194318] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.199764] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 65.207719] Interruptibility = 00000000 ActivityState = 00000000 [ 65.207723] *** Host State *** [ 65.212045] CR0=0000000080050033 CR3=00000001bdfff001 CR4=00000000001626e0 [ 65.220007] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb5e7508 [ 65.224417] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 65.227691] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.235654] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 65.243611] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 65.243619] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 65.251577] *** Control State *** [ 65.259541] CR0=0000000080050033 CR3=00000001c53c6005 CR4=00000000001626f0 [ 65.267499] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 65.273900] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 65.281339] EntryControls=0000d1ff ExitControls=0023efff [ 65.287561] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 65.287565] *** Control State *** [ 65.290755] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 65.296713] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 65.296719] EntryControls=0000d1ff ExitControls=0023efff [ 65.303116] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.311941] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 65.311948] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.319735] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.325607] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.325613] reason=80000021 qualification=0000000000000000 [ 65.332620] reason=80000021 qualification=0000000000000000 [ 65.339271] IDTVectoring: info=00000000 errcode=00000000 [ 65.339277] TSC Offset = 0xffffffdb28036422 [ 65.345329] IDTVectoring: info=00000000 errcode=00000000 [ 65.348773] EPT pointer = 0x00000001dadbc01e [ 65.383821] *** Guest State *** [ 65.387124] TSC Offset = 0xffffffdb661f0314 [ 65.387131] EPT pointer = 0x00000001bc7c201e [ 65.400744] *** Guest State *** [ 65.406111] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 65.412113] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 65.417541] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 65.417546] CR3 = 0x00000000fffbc000 [ 65.421869] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 65.421875] CR3 = 0x00000000fffbc000 [ 65.428535] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.428542] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.432945] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.436223] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.444187] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.452147] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.452159] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.452169] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.452180] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.452194] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.460160] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.468125] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.476972] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.485828] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.493781] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.497492] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.505483] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.511428] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.511440] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.517416] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.525370] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.525377] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.525384] Interruptibility = 00000000 ActivityState = 00000000 [ 65.532049] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.540036] *** Host State *** [ 65.548029] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.555961] RIP = 0xffffffff811bf13a RSP = 0xffff8801c1307508 [ 65.555976] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.563940] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.571897] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 65.571905] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 65.579880] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.587836] CR0=0000000080050033 CR3=00000001be4b6002 CR4=00000000001626f0 [ 65.587846] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 65.594249] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.602207] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 65.602212] *** Control State *** [ 65.609663] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.617610] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 65.617615] EntryControls=0000d1ff ExitControls=0023efff [ 65.617624] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 65.623853] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.631812] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.631821] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.635033] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.642988] reason=80000021 qualification=0000000000000000 [ 65.642993] IDTVectoring: info=00000000 errcode=00000000 [ 65.642998] TSC Offset = 0xffffffdaf63f582e [ 65.649004] Interruptibility = 00000000 ActivityState = 00000000 [ 65.656926] EPT pointer = 0x00000001bce7301e [ 65.683276] *** Guest State *** [ 65.685217] *** Host State *** [ 65.685227] RIP = 0xffffffff811bf13a RSP = 0xffff8801bcb07508 [ 65.685242] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.685251] FSBase=00007f25c21fb700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 65.685261] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 65.693061] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 65.693069] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 65.699300] CR0=0000000080050033 CR3=00000001bc884002 CR4=00000000001626e0 [ 65.702498] CR3 = 0x00000000fffbc000 [ 65.708376] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 65.714328] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.714334] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.714342] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.714354] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.721366] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 65.727764] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.734424] *** Control State *** [ 65.734430] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 65.734435] EntryControls=0000d1ff ExitControls=0023efff [ 65.734442] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 65.734447] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.734452] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.734457] reason=80000021 qualification=0000000000000000 [ 65.734462] IDTVectoring: info=00000000 errcode=00000000 [ 65.734466] TSC Offset = 0xffffffdb65ae5348 [ 65.734473] EPT pointer = 0x00000001c533b01e [ 65.742269] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.817263] *** Guest State *** [ 65.819142] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.819155] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.819170] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.825845] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 65.832508] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.839103] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 65.845400] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.845407] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.845418] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.845424] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.845432] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.845438] Interruptibility = 00000000 ActivityState = 00000000 [ 65.845442] *** Host State *** [ 65.845450] RIP = 0xffffffff811bf13a RSP = 0xffff8801d90ef508 [ 65.845464] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.852034] CR3 = 0x00000000fffbc000 [ 65.857477] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 65.857485] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 65.861806] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 65.868126] CR0=0000000080050033 CR3=00000001bc95d002 CR4=00000000001626f0 [ 65.872533] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 65.875809] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 65.881260] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 65.885574] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 65.890056] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 65.893254] *** Control State *** [ 65.902089] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.910916] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 65.910922] EntryControls=0000d1ff ExitControls=0023efff [ 65.919756] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.923462] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 65.929988] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.930000] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.930036] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 65.930046] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 65.938876] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.938883] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 65.944864] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 65.951519] reason=80000021 qualification=0000000000000000 [ 65.951525] IDTVectoring: info=00000000 errcode=00000000 [ 65.955233] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 65.961191] TSC Offset = 0xffffffdacc665a29 [ 65.961198] EPT pointer = 0x00000001bc82501e [ 65.967166] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 65.988875] *** Guest State *** [ 65.989771] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 65.989781] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 65.989788] Interruptibility = 00000000 ActivityState = 00000000 [ 65.989791] *** Host State *** [ 65.989800] RIP = 0xffffffff811bf13a RSP = 0xffff8801bba07508 [ 65.989814] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 65.989822] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 65.989830] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 65.989839] CR0=0000000080050033 CR3=00000001bdd5f006 CR4=00000000001626e0 [ 65.997833] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.005790] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 66.013774] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.021724] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.021727] *** Control State *** [ 66.021733] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 66.021738] EntryControls=0000d1ff ExitControls=0023efff [ 66.021746] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 66.021752] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.021757] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.021763] reason=80000021 qualification=0000000000000000 [ 66.021768] IDTVectoring: info=00000000 errcode=00000000 [ 66.021774] TSC Offset = 0xffffffdaba63218b [ 66.029735] CR3 = 0x00000000fffbc000 [ 66.029742] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.037708] EPT pointer = 0x00000001c1dc501e [ 66.045669] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.216821] *** Guest State *** [ 66.219911] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.219919] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.219932] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.219944] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.219955] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.219966] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.219977] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.226648] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.233045] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 66.233057] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 66.233065] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 66.239130] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.246910] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 66.246916] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 66.246923] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 66.246929] Interruptibility = 00000000 ActivityState = 00000000 [ 66.246931] *** Host State *** [ 66.246939] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb147508 [ 66.246955] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 66.250405] CR3 = 0x00000000fffbc000 [ 66.257063] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 66.257071] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 66.262949] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.268391] CR0=0000000080050033 CR3=00000001cce7e006 CR4=00000000001626f0 [ 66.268402] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 66.275320] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.282321] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.282326] *** Control State *** [ 66.288996] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.295559] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 66.295564] EntryControls=0000d1ff ExitControls=0023efff [ 66.295572] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 66.302232] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.308533] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.308539] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.308545] reason=80000021 qualification=0000000000000000 [ 66.314052] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.318318] IDTVectoring: info=00000000 errcode=00000000 [ 66.318324] TSC Offset = 0xffffffdaa2f28692 [ 66.322736] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.328787] EPT pointer = 0x00000001d9ab201e [ 66.351973] *** Guest State *** [ 66.354625] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.354638] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.354650] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.354662] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 66.361330] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.367911] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 66.374231] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.379672] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 66.388501] CR3 = 0x00000000fffbc000 [ 66.388507] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.392826] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 66.392832] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 66.392840] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 66.392846] Interruptibility = 00000000 ActivityState = 00000000 [ 66.392849] *** Host State *** [ 66.392856] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6e4f508 [ 66.392871] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 66.392879] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 66.397286] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.400560] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 66.409391] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.413101] CR0=0000000080050033 CR3=00000001cb5bf005 CR4=00000000001626e0 [ 66.419067] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.425044] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 66.431706] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.439671] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.447638] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.455593] *** Control State *** [ 66.463592] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.472392] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 66.472398] EntryControls=0000d1ff ExitControls=0023efff [ 66.481232] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.489193] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 66.497157] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.500862] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.500869] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.508834] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 66.516794] reason=80000021 qualification=0000000000000000 [ 66.516799] IDTVectoring: info=00000000 errcode=00000000 [ 66.516803] TSC Offset = 0xffffffda8335acfa [ 66.516809] EPT pointer = 0x00000001bd3a701e [ 66.524778] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 66.547705] *** Guest State *** [ 66.551127] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 66.557800] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.565245] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 66.573224] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.579435] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 66.579443] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 66.582633] CR3 = 0x00000000fffbc000 [ 66.590594] Interruptibility = 00000000 ActivityState = 00000000 [ 66.590599] *** Host State *** [ 66.596621] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.602983] RIP = 0xffffffff811bf13a RSP = 0xffff8801d61af508 [ 66.610776] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.616658] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 66.624622] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.631626] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 66.631633] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 66.639597] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.646262] CR0=0000000080050033 CR3=00000001be4b6002 CR4=00000000001626f0 [ 66.654230] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.660278] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 66.660286] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.668254] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.671691] *** Control State *** [ 66.671699] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 66.678369] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.686323] EntryControls=0000d1ff ExitControls=0023efff [ 66.686332] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 66.691789] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.698706] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.698712] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.705384] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.711953] reason=80000021 qualification=0000000000000000 [ 66.711958] IDTVectoring: info=00000000 errcode=00000000 [ 66.719926] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 66.726313] TSC Offset = 0xffffffda70ad3781 [ 66.731751] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 66.739708] EPT pointer = 0x00000001bd68901e [ 66.744868] *** Guest State *** [ 66.748574] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 66.748586] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 66.748594] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 66.748602] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 66.756601] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.759855] Interruptibility = 00000000 ActivityState = 00000000 [ 66.759859] *** Host State *** [ 66.766270] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.773705] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6787508 [ 66.779929] CR3 = 0x00000000fffbc000 [ 66.783127] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 66.789083] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.789089] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.795489] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 66.795496] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 66.795505] CR0=0000000080050033 CR3=00000001bf29b001 CR4=00000000001626e0 [ 66.795515] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 66.795524] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.804358] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.804366] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.813191] *** Control State *** [ 66.813198] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 66.820988] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.824696] EntryControls=0000d1ff ExitControls=0023efff [ 66.830582] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.836547] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 66.842515] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.849519] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.849524] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 66.849529] reason=80000021 qualification=0000000000000000 [ 66.849534] IDTVectoring: info=00000000 errcode=00000000 [ 66.849538] TSC Offset = 0xffffffda5632c4e3 [ 66.849544] EPT pointer = 0x00000001be6c001e [ 66.856210] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.893823] *** Guest State *** [ 66.900888] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 66.900898] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 66.900910] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 66.900918] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 66.900931] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 66.908907] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 66.912357] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 66.912366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 66.920348] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 66.928298] Interruptibility = 00000000 ActivityState = 00000000 [ 66.928301] *** Host State *** [ 66.928308] RIP = 0xffffffff811bf13a RSP = 0xffff8801d600f508 [ 66.928322] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 66.934978] CR3 = 0x00000000fffbc000 [ 66.942944] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 66.942952] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 66.950917] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 66.956391] CR0=0000000080050033 CR3=00000001c10b0005 CR4=00000000001626f0 [ 66.964365] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 66.970768] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 66.977697] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 66.985138] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 66.991371] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 66.998080] *** Control State *** [ 67.001246] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.007205] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.007211] EntryControls=0000d1ff ExitControls=0023efff [ 67.013807] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.020209] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.028044] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.034352] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.034357] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.034363] reason=80000021 qualification=0000000000000000 [ 67.040251] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.047245] IDTVectoring: info=00000000 errcode=00000000 [ 67.047251] TSC Offset = 0xffffffda842f9ec3 [ 67.052705] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.059355] EPT pointer = 0x00000001c76b301e [ 67.229708] *** Guest State *** [ 67.230675] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 67.230689] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 67.230698] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 67.230710] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 67.230717] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 67.230726] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 67.230732] Interruptibility = 00000000 ActivityState = 00000000 [ 67.230736] *** Host State *** [ 67.230744] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6387508 [ 67.230758] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 67.230766] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 67.238736] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 67.238744] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 67.244711] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 67.250685] CR3 = 0x00000000fffbc000 [ 67.258646] CR0=0000000080050033 CR3=00000001c062d002 CR4=00000000001626e0 [ 67.258657] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 67.266620] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 67.266627] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 67.274594] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 67.282560] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 67.290523] *** Control State *** [ 67.296927] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 67.304365] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.304371] EntryControls=0000d1ff ExitControls=0023efff [ 67.310600] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.313784] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.319756] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.326148] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.326153] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.326158] reason=80000021 qualification=0000000000000000 [ 67.326162] IDTVectoring: info=00000000 errcode=00000000 [ 67.326167] TSC Offset = 0xffffffda268e287c [ 67.326174] EPT pointer = 0x00000001bc35901e [ 67.333971] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.389802] *** Guest State *** [ 67.395481] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.395495] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.395504] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 67.395516] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 67.395525] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 67.401852] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 67.407298] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 67.407306] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 67.407314] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 67.407320] Interruptibility = 00000000 ActivityState = 00000000 [ 67.407324] *** Host State *** [ 67.407331] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6e4f508 [ 67.407347] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 67.411679] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 67.416075] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 67.416083] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 67.419358] CR3 = 0x00000000fffbc000 [ 67.426033] CR0=0000000080050033 CR3=00000001bd043006 CR4=00000000001626f0 [ 67.426043] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 67.434037] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 67.441978] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 67.449938] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 67.458766] *** Control State *** [ 67.458773] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.466738] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 67.475566] EntryControls=0000d1ff ExitControls=0023efff [ 67.475576] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.483536] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 67.483548] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.487256] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.495224] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.501186] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.509149] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.515123] reason=80000021 qualification=0000000000000000 [ 67.521777] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.521787] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.521796] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 67.521807] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 67.521814] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 67.521826] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 67.529788] IDTVectoring: info=00000000 errcode=00000000 [ 67.529793] TSC Offset = 0xffffffd9f8ca0872 [ 67.537761] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 67.545724] EPT pointer = 0x00000001c418f01e [ 67.553687] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 67.595911] *** Guest State *** [ 67.600932] Interruptibility = 00000000 ActivityState = 00000000 [ 67.600936] *** Host State *** [ 67.600945] RIP = 0xffffffff811bf13a RSP = 0xffff8801d519f508 [ 67.600960] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 67.600969] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 67.600976] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 67.600987] CR0=0000000080050033 CR3=00000001cb6ba004 CR4=00000000001626e0 [ 67.600996] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 67.601024] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 67.606988] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 67.613388] *** Control State *** [ 67.613394] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.613399] EntryControls=0000d1ff ExitControls=0023efff [ 67.613408] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.621381] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 67.629158] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.629165] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.635041] CR3 = 0x00000000fffbc000 [ 67.635047] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 67.643025] reason=80000021 qualification=0000000000000000 [ 67.643030] IDTVectoring: info=00000000 errcode=00000000 [ 67.643035] TSC Offset = 0xffffffd9e371a36c [ 67.643041] EPT pointer = 0x00000001bcffc01e [ 67.650046] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 67.650056] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 67.665110] *** Guest State *** [ 67.672671] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 67.672684] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.672696] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.672706] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.678767] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 67.682211] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.682222] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.690195] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 67.696841] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 67.696852] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 67.702296] CR3 = 0x00000000fffbc000 [ 67.710256] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 67.710267] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 67.717182] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 67.723578] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 67.723585] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 67.723591] Interruptibility = 00000000 ActivityState = 00000000 [ 67.723594] *** Host State *** [ 67.723602] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4c07508 [ 67.723616] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 67.723623] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 67.730284] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 67.736863] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 67.744362] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 67.750611] CR0=0000000080050033 CR3=00000001bed43004 CR4=00000000001626f0 [ 67.750621] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 67.756064] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 67.760373] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 67.760378] *** Control State *** [ 67.766612] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.771000] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.771027] EntryControls=0000d1ff ExitControls=0023efff [ 67.771035] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.771042] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.774319] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.777499] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.777505] reason=80000021 qualification=0000000000000000 [ 67.783475] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.789865] IDTVectoring: info=00000000 errcode=00000000 [ 67.789871] TSC Offset = 0xffffffd9e30faf10 [ 67.797668] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.803540] EPT pointer = 0x00000001ce68101e [ 67.869036] *** Guest State *** [ 67.873584] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.873594] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 67.873607] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 67.873615] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 67.873627] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 67.873635] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 67.873643] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 67.873648] Interruptibility = 00000000 ActivityState = 00000000 [ 67.873651] *** Host State *** [ 67.873659] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb297508 [ 67.873672] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 67.873679] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 67.873686] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 67.873695] CR0=0000000080050033 CR3=00000001cb5bf002 CR4=00000000001626e0 [ 67.881680] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 67.889642] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 67.889651] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 67.889654] *** Control State *** [ 67.889662] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 67.895106] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 67.903069] EntryControls=0000d1ff ExitControls=0023efff [ 67.903077] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 67.909992] CR3 = 0x00000000fffbc000 [ 67.909998] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 67.917961] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.917968] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 67.925930] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 67.934303] reason=80000021 qualification=0000000000000000 [ 67.934309] IDTVectoring: info=00000000 errcode=00000000 [ 67.942318] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 67.950247] TSC Offset = 0xffffffd9e3be7161 [ 67.956905] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 67.956917] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.963488] EPT pointer = 0x00000001bc45c01e [ 67.969805] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.988169] *** Guest State *** [ 67.991205] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.991217] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.991229] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 67.997640] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 68.005102] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 68.005114] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 68.009432] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 68.015656] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 68.015667] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 68.018852] CR3 = 0x00000000fffbc000 [ 68.018858] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 68.023259] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 68.023267] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 68.029237] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 68.032510] Interruptibility = 00000000 ActivityState = 00000000 [ 68.032514] *** Host State *** [ 68.038921] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 68.046709] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8ee7508 [ 68.046721] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 68.046728] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 68.046735] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 68.046744] CR0=0000000080050033 CR3=00000001d925f006 CR4=00000000001626f0 [ 68.046754] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 68.046762] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 68.046765] *** Control State *** [ 68.046772] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 68.052656] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 68.059662] EntryControls=0000d1ff ExitControls=0023efff [ 68.059671] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 68.066353] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.072423] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.075849] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.082502] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.082509] reason=80000021 qualification=0000000000000000 [ 68.087963] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.094878] IDTVectoring: info=00000000 errcode=00000000 [ 68.094884] TSC Offset = 0xffffffd9a211f76a [ 68.101563] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.108138] EPT pointer = 0x00000001be34201e [ 68.121405] *** Guest State *** [ 68.124299] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.128708] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 68.128716] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 68.131994] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 68.132030] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 68.140911] CR3 = 0x00000000fffbc000 [ 68.149686] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 68.153392] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 68.153399] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 68.159378] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 68.165341] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 68.165349] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 68.172027] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 68.172035] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 68.172041] Interruptibility = 00000000 ActivityState = 00000000 [ 68.180028] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.180043] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.188005] *** Host State *** [ 68.195976] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.203939] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb97f508 [ 68.212768] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.221602] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 68.229559] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.233265] FSBase=00007f25c21da700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 68.241224] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 68.247189] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 68.253153] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 68.261116] CR0=0000000080050033 CR3=00000001bd265003 CR4=00000000001626e0 [ 68.267766] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 68.267778] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 68.275742] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 68.283694] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 68.283701] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 68.291662] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 68.299617] Interruptibility = 00000000 ActivityState = 00000000 [ 68.299621] *** Host State *** [ 68.306034] *** Control State *** [ 68.314000] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4a1f508 [ 68.321447] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 68.329415] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 68.335637] EntryControls=0000d1ff ExitControls=0023efff [ 68.343604] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 68.343612] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 68.346799] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 68.354760] CR0=0000000080050033 CR3=00000001d5ee0001 CR4=00000000001626f0 [ 68.360726] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.368692] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 68.375091] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.383048] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 68.383052] *** Control State *** [ 68.391033] reason=80000021 qualification=0000000000000000 [ 68.398815] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 68.398821] EntryControls=0000d1ff ExitControls=0023efff [ 68.406783] IDTVectoring: info=00000000 errcode=00000000 [ 68.414742] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 68.414748] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.420625] TSC Offset = 0xffffffd9e296f473 [ 68.427020] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.427026] reason=80000021 qualification=0000000000000000 [ 68.434478] EPT pointer = 0x00000001ce60b01e [ 68.440690] IDTVectoring: info=00000000 errcode=00000000 [ 68.440695] TSC Offset = 0xffffffd97e205112 [ 68.637085] *** Guest State *** [ 68.637590] EPT pointer = 0x00000001bc21801e [ 68.650447] *** Guest State *** [ 68.655436] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 68.659147] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 68.659155] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 68.659161] CR3 = 0x00000000fffbc000 [ 68.665129] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 68.673970] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 68.679927] CR3 = 0x00000000fffbc000 [ 68.679933] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 68.683641] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 68.689609] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 68.695576] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 68.702236] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 68.702243] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 68.702254] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.702265] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.702275] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.702286] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.702297] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.702306] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 68.702316] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 68.702328] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 68.708987] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 68.708999] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.716967] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 68.724931] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.732894] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 68.740860] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.748820] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 68.756792] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.764752] Interruptibility = 00000000 ActivityState = 00000000 [ 68.772796] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 68.780678] *** Host State *** [ 68.780687] RIP = 0xffffffff811bf13a RSP = 0xffff8801d8ee7508 [ 68.788650] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 68.796617] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 68.804579] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 68.812541] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 68.820505] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 68.828468] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 68.836434] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 68.844397] CR0=0000000080050033 CR3=00000001d925f003 CR4=00000000001626e0 [ 68.852358] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 68.858775] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 68.866219] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 68.874186] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 68.882151] Interruptibility = 00000000 ActivityState = 00000000 [ 68.888552] *** Control State *** [ 68.894795] *** Host State *** [ 68.897988] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 68.903976] RIP = 0xffffffff811bf13a RSP = 0xffff8801d519f508 [ 68.911410] EntryControls=0000d1ff ExitControls=0023efff [ 68.911419] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 68.917831] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 68.924053] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.931850] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 68.937727] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 68.937733] reason=80000021 qualification=0000000000000000 [ 68.940926] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 68.947931] IDTVectoring: info=00000000 errcode=00000000 [ 68.947936] TSC Offset = 0xffffffd939b7b798 [ 68.953904] CR0=0000000080050033 CR3=00000001bf29b006 CR4=00000000001626f0 [ 68.960564] EPT pointer = 0x00000001bc51001e [ 68.966622] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 69.001179] *** Guest State *** [ 69.002422] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 69.002426] *** Control State *** [ 69.002432] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 69.002438] EntryControls=0000d1ff ExitControls=0023efff [ 69.002447] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 69.002453] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.002459] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.002465] reason=80000021 qualification=0000000000000000 [ 69.002470] IDTVectoring: info=00000000 errcode=00000000 [ 69.002474] TSC Offset = 0xffffffd9358c0b45 [ 69.002483] EPT pointer = 0x00000001bbced01e [ 69.008817] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 69.085195] *** Guest State *** [ 69.087596] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 69.087601] CR3 = 0x00000000fffbc000 [ 69.087607] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 69.087617] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 69.094290] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 69.094298] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 69.098046] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 69.104084] CR3 = 0x00000000fffbc000 [ 69.109454] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 69.109466] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.115424] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 69.115431] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 69.122357] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.129028] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 69.135604] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.141907] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 69.141919] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.147366] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.151678] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.156083] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.159348] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.159360] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.166034] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 69.173998] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.181968] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 69.189929] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 69.198764] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 69.206728] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 69.215562] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 69.223525] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 69.227235] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 69.235199] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 69.241163] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 69.249116] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 69.249124] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 69.257085] Interruptibility = 00000000 ActivityState = 00000000 [ 69.263044] Interruptibility = 00000000 ActivityState = 00000000 [ 69.263048] *** Host State *** [ 69.271026] *** Host State *** [ 69.278985] RIP = 0xffffffff811bf13a RSP = 0xffff8801bb28f508 [ 69.278999] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 69.285398] RIP = 0xffffffff811bf13a RSP = 0xffff8801cfc77508 [ 69.292853] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 69.292861] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 69.299096] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 69.302279] CR0=0000000080050033 CR3=00000001c1b0a004 CR4=00000000001626f0 [ 69.308253] FSBase=00007fc611476700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 69.314656] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 69.321317] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 69.329105] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 69.334987] CR0=0000000080050033 CR3=00000001bd0bc001 CR4=00000000001626e0 [ 69.342941] *** Control State *** [ 69.342949] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 69.349959] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 69.357916] EntryControls=0000d1ff ExitControls=0023efff [ 69.357925] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 69.364585] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 69.370631] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.370637] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.378595] *** Control State *** [ 69.382037] reason=80000021 qualification=0000000000000000 [ 69.382043] IDTVectoring: info=00000000 errcode=00000000 [ 69.388705] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 69.396660] TSC Offset = 0xffffffd8fa232172 [ 69.396666] EPT pointer = 0x00000001d6c6501e [ 69.402108] EntryControls=0000d1ff ExitControls=0023efff [ 69.445075] *** Guest State *** [ 69.450111] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 69.450117] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.450122] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.450128] reason=80000021 qualification=0000000000000000 [ 69.450133] IDTVectoring: info=00000000 errcode=00000000 [ 69.450138] TSC Offset = 0xffffffd9061d40c6 [ 69.450144] EPT pointer = 0x00000001ced6901e [ 69.538053] *** Guest State *** [ 69.538839] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 69.546621] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 69.552498] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 69.552504] CR3 = 0x00000000fffbc000 [ 69.561379] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 69.565050] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 69.565056] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 69.572068] CR3 = 0x00000000fffbc000 [ 69.578040] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 69.578046] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 69.578058] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.584036] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 69.590700] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.597365] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 69.603461] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.611393] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 69.619357] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.622810] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 69.630781] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.637453] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.645416] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 69.650869] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.658839] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 69.665761] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.665773] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.665785] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 69.672454] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 69.680419] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 69.687000] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 69.694978] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 69.701284] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 69.701292] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 69.709285] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 69.714721] Interruptibility = 00000000 ActivityState = 00000000 [ 69.714726] *** Host State *** [ 69.722702] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 69.730687] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4477508 [ 69.735040] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 69.741441] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 69.748882] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 69.753287] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 69.759516] Interruptibility = 00000000 ActivityState = 00000000 [ 69.762707] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 69.765979] *** Host State *** [ 69.771946] CR0=0000000080050033 CR3=00000001bbc62005 CR4=00000000001626f0 [ 69.778349] RIP = 0xffffffff811bf13a RSP = 0xffff8801d35f7508 [ 69.786142] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 69.792043] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 69.799048] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 69.805709] FSBase=00007f18faa41700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 69.805719] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 69.811772] *** Control State *** [ 69.815225] CR0=0000000080050033 CR3=00000001c75d3002 CR4=00000000001626e0 [ 69.824055] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 69.830719] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 69.836161] EntryControls=0000d1ff ExitControls=0023efff [ 69.836170] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 69.843093] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 69.849772] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.856344] *** Control State *** [ 69.856351] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 69.862662] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.862668] reason=80000021 qualification=0000000000000000 [ 69.868123] EntryControls=0000d1ff ExitControls=0023efff [ 69.868132] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 69.872450] IDTVectoring: info=00000000 errcode=00000000 [ 69.876854] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.880126] TSC Offset = 0xffffffd8c8a6d27e [ 69.880133] EPT pointer = 0x00000001bc76301e [ 69.888965] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 69.946948] *** Guest State *** [ 69.947224] reason=80000021 qualification=0000000000000000 [ 69.947230] IDTVectoring: info=00000000 errcode=00000000 [ 69.947235] TSC Offset = 0xffffffd8bbf75fa1 [ 69.947241] EPT pointer = 0x00000001bbf2b01e [ 69.996281] *** Guest State *** [ 69.999916] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 69.999925] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 69.999930] CR3 = 0x00000000fffbc000 [ 69.999936] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 69.999942] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 69.999953] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 69.999961] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 69.999972] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.007947] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.007954] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.007960] CR3 = 0x00000000fffbc000 [ 70.015930] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.015940] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.015951] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.015962] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.015969] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.015981] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.023955] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.031934] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.039884] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.047854] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.055819] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.055826] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 70.055840] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.063803] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.063811] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.071783] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.079741] Interruptibility = 00000000 ActivityState = 00000000 [ 70.079744] *** Host State *** [ 70.079756] RIP = 0xffffffff811bf13a RSP = 0xffff8801d3f7f508 [ 70.087722] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.095701] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.102117] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.109566] FSBase=00007f1dfacb2700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 70.115829] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.118983] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 70.118993] CR0=0000000080050033 CR3=00000001bc3cc006 CR4=00000000001626f0 [ 70.124962] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.131361] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 70.139332] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.139339] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.139350] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.139357] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.147152] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.155118] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.160988] *** Control State *** [ 70.160996] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.167403] Interruptibility = 00000000 ActivityState = 00000000 [ 70.174409] EntryControls=0000d1ff ExitControls=0023efff [ 70.174418] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.181856] *** Host State *** [ 70.188516] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.188522] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.194751] RIP = 0xffffffff811bf13a RSP = 0xffff8801d3a47508 [ 70.200799] reason=80000021 qualification=0000000000000000 [ 70.200804] IDTVectoring: info=00000000 errcode=00000000 [ 70.204008] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.209974] TSC Offset = 0xffffffd883f234ff [ 70.209981] EPT pointer = 0x00000001d908b01e [ 70.244801] *** Guest State *** [ 70.245879] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 70.245888] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 70.245899] CR0=0000000080050033 CR3=00000001bd1ef005 CR4=00000000001626e0 [ 70.245912] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 70.252858] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.259513] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.259517] *** Control State *** [ 70.259525] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.266555] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.273107] EntryControls=0000d1ff ExitControls=0023efff [ 70.273116] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.279770] CR3 = 0x00000000fffbc000 [ 70.279777] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.286090] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.291535] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.297588] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.297595] reason=80000021 qualification=0000000000000000 [ 70.301912] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.305359] IDTVectoring: info=00000000 errcode=00000000 [ 70.305364] TSC Offset = 0xffffffd87d8458bd [ 70.312027] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 70.316427] EPT pointer = 0x00000001c41ad01e [ 70.321877] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.368075] *** Guest State *** [ 70.370401] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.370412] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.379252] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.383656] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.383668] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.383676] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.383688] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.386960] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.390664] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.390676] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.390683] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.396651] CR3 = 0x00000000fffbc000 [ 70.402613] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.402619] Interruptibility = 00000000 ActivityState = 00000000 [ 70.402621] *** Host State *** [ 70.402628] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6f87508 [ 70.402641] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.402652] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 70.409316] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.417272] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 70.417282] CR0=0000000080050033 CR3=00000001bf29b003 CR4=00000000001626f0 [ 70.425244] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.433201] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 70.433209] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.442043] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.450860] *** Control State *** [ 70.450866] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.450872] EntryControls=0000d1ff ExitControls=0023efff [ 70.458837] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 70.462540] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.462547] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.470522] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.476470] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.476475] reason=80000021 qualification=0000000000000000 [ 70.476481] IDTVectoring: info=00000000 errcode=00000000 [ 70.484453] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.490406] TSC Offset = 0xffffffd85c811541 [ 70.490416] EPT pointer = 0x00000001bc2da01e [ 70.498432] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.638970] *** Guest State *** [ 70.644728] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.644741] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.644750] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.644763] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.644772] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.644784] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.644791] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.644799] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.644806] Interruptibility = 00000000 ActivityState = 00000000 [ 70.644809] *** Host State *** [ 70.644818] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4c5f508 [ 70.644832] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.652662] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.659038] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 70.659049] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 70.666491] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.672372] CR0=0000000080050033 CR3=00000001cb6bb002 CR4=00000000001626e0 [ 70.678595] CR3 = 0x00000000fffbc000 [ 70.678601] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.681791] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 70.688799] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.694772] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.701479] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.707860] *** Control State *** [ 70.713919] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 70.721704] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.721709] EntryControls=0000d1ff ExitControls=0023efff [ 70.721717] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.727601] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.731048] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.738061] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.744718] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.744724] reason=80000021 qualification=0000000000000000 [ 70.751385] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.756825] IDTVectoring: info=00000000 errcode=00000000 [ 70.756829] TSC Offset = 0xffffffd84b0cacf6 [ 70.756835] EPT pointer = 0x00000001d864d01e [ 70.796639] *** Guest State *** [ 70.799105] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.799118] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.799127] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.799138] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.799146] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.805816] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.805824] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.812403] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.812410] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.812418] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.819025] CR3 = 0x00000000fffbc000 [ 70.825308] Interruptibility = 00000000 ActivityState = 00000000 [ 70.825311] *** Host State *** [ 70.825318] RIP = 0xffffffff811bf13a RSP = 0xffff8801d342f508 [ 70.825331] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.825338] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 70.825346] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 70.825355] CR0=0000000080050033 CR3=00000001bd1ef005 CR4=00000000001626f0 [ 70.825365] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 70.831678] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.837128] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.841444] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.846884] *** Control State *** [ 70.846892] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.851299] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.851306] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 70.851321] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.851333] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.854601] EntryControls=0000d1ff ExitControls=0023efff [ 70.854610] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.858929] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.863327] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.863333] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.863340] reason=80000021 qualification=0000000000000000 [ 70.866623] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.875449] IDTVectoring: info=00000000 errcode=00000000 [ 70.875455] TSC Offset = 0xffffffd82585757f [ 70.884297] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 70.893126] EPT pointer = 0x00000001cb4bf01e [ 70.912092] *** Guest State *** [ 70.915660] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 70.915673] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 70.915682] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 70.915692] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 70.915698] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 70.915706] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 70.915712] Interruptibility = 00000000 ActivityState = 00000000 [ 70.915715] *** Host State *** [ 70.915723] RIP = 0xffffffff811bf13a RSP = 0xffff8801d7d2f508 [ 70.915737] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 70.915745] FSBase=00007fab85f93700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 70.915753] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 70.921732] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 70.921740] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 70.927709] CR0=0000000080050033 CR3=00000001cbd30001 CR4=00000000001626e0 [ 70.927720] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 70.934387] CR3 = 0x00000000fffbc000 [ 70.940350] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 70.948341] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 70.956276] *** Control State *** [ 70.956283] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 70.964245] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 70.972203] EntryControls=0000d1ff ExitControls=0023efff [ 70.972212] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 70.980183] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 70.986830] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.986837] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 70.994801] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.002761] reason=80000021 qualification=0000000000000000 [ 71.002766] IDTVectoring: info=00000000 errcode=00000000 [ 71.010733] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.018695] TSC Offset = 0xffffffd810221bae [ 71.026674] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.034630] EPT pointer = 0x00000001d3c3101e [ 71.042599] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.059459] *** Guest State *** [ 71.065067] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.065080] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.065089] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 71.065101] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 71.065110] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 71.065122] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 71.065129] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 71.065137] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 71.065144] Interruptibility = 00000000 ActivityState = 00000000 [ 71.065147] *** Host State *** [ 71.065155] RIP = 0xffffffff811bf13a RSP = 0xffff8801d815f508 [ 71.072609] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.078859] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 71.078867] FSBase=00007fc611476700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 71.078875] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 71.078885] CR0=0000000080050033 CR3=00000001d97ef003 CR4=00000000001626f0 [ 71.086848] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.090032] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 71.090040] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 71.098037] CR3 = 0x00000000fffbc000 [ 71.103970] *** Control State *** [ 71.103979] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 71.110375] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 71.118335] EntryControls=0000d1ff ExitControls=0023efff [ 71.118344] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 71.126128] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 71.132005] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.132031] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.139998] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 71.146998] reason=80000021 qualification=0000000000000000 [ 71.147008] IDTVectoring: info=00000000 errcode=00000000 [ 71.153670] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.161623] TSC Offset = 0xffffffd7ffba4632 [ 71.161629] EPT pointer = 0x00000001d496601e [ 71.167686] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.172936] *** Guest State *** [ 71.179102] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.185773] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.191215] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.198126] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.198131] CR3 = 0x00000000fffbc000 [ 71.204537] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.211184] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 71.211191] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 71.217772] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.225206] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 71.231517] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 71.236956] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.236968] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.241283] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 71.247508] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.251911] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 71.255182] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.258377] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 71.264343] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.270745] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 71.278534] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.284411] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 71.293235] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 71.293247] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 71.302071] Interruptibility = 00000000 ActivityState = 00000000 [ 71.309075] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 71.309087] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 71.312788] *** Host State *** [ 71.319450] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 71.319457] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 71.325424] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0d6f508 [ 71.331383] Interruptibility = 00000000 ActivityState = 00000000 [ 71.331387] *** Host State *** [ 71.338057] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 71.346028] RIP = 0xffffffff811bf13a RSP = 0xffff8801d3517508 [ 71.352081] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 71.360048] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 71.363494] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 71.370151] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 71.370159] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 71.375609] CR0=0000000080050033 CR3=00000001d9079002 CR4=00000000001626e0 [ 71.382527] CR0=0000000080050033 CR3=00000001d9a1e004 CR4=00000000001626f0 [ 71.389189] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 71.395761] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 71.402097] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 71.407534] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 71.407539] *** Control State *** [ 71.411852] *** Control State *** [ 71.416250] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 71.416256] EntryControls=0000d1ff ExitControls=0023efff [ 71.424220] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 71.427490] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 71.427497] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.435456] EntryControls=0000d1ff ExitControls=0023efff [ 71.443412] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.443418] reason=80000021 qualification=0000000000000000 [ 71.451379] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 71.460200] IDTVectoring: info=00000000 errcode=00000000 [ 71.460206] TSC Offset = 0xffffffd80f5d00a5 [ 71.468169] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.476996] EPT pointer = 0x00000001bc9ca01e [ 71.595258] *** Guest State *** [ 71.600594] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.600601] reason=80000021 qualification=0000000000000000 [ 71.600606] IDTVectoring: info=00000000 errcode=00000000 [ 71.600611] TSC Offset = 0xffffffd80fe63aef [ 71.600617] EPT pointer = 0x00000001bd30001e [ 71.622917] *** Guest State *** [ 71.624316] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.624325] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.624329] CR3 = 0x00000000fffbc000 [ 71.624336] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 71.632315] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.639344] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 71.639354] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 71.647333] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.655282] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.655294] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.663254] CR3 = 0x00000000fffbc000 [ 71.671222] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.677882] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 71.684469] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.692435] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 71.698751] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.704199] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 71.712207] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.712218] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 71.716537] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.720948] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 71.728979] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.732223] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 71.738609] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.746052] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 71.752283] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.755465] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 71.755472] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 71.761447] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.767840] Interruptibility = 00000000 ActivityState = 00000000 [ 71.767844] *** Host State *** [ 71.775646] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.781532] RIP = 0xffffffff811bf13a RSP = 0xffff8801d2087508 [ 71.781547] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 71.781556] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 71.781565] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 71.788579] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 71.797419] CR0=0000000080050033 CR3=00000001c75d3006 CR4=00000000001626f0 [ 71.804085] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 71.812913] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 71.818973] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 71.822445] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 71.829116] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 71.834553] *** Control State *** [ 71.834562] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 71.841487] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 71.848142] EntryControls=0000d1ff ExitControls=0023efff [ 71.848151] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 71.854729] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 71.861040] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.861046] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.866495] Interruptibility = 00000000 ActivityState = 00000000 [ 71.870816] reason=80000021 qualification=0000000000000000 [ 71.874524] *** Host State *** [ 71.880492] IDTVectoring: info=00000000 errcode=00000000 [ 71.880497] TSC Offset = 0xffffffd7a3857b95 [ 71.884905] RIP = 0xffffffff811bf13a RSP = 0xffff8801d1e17508 [ 71.890872] EPT pointer = 0x00000001d93a601e [ 71.894157] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 71.928662] *** Guest State *** [ 71.933340] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 71.933349] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 71.933359] CR0=0000000080050033 CR3=00000001bbc62001 CR4=00000000001626e0 [ 71.933370] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 71.933378] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 71.933381] *** Control State *** [ 71.933386] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 71.933391] EntryControls=0000d1ff ExitControls=0023efff [ 71.933398] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 71.933404] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.933409] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 71.933416] reason=80000021 qualification=0000000000000000 [ 71.941401] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.949364] IDTVectoring: info=00000000 errcode=00000000 [ 71.949369] TSC Offset = 0xffffffd79e1002e1 [ 71.949375] EPT pointer = 0x00000001bcf4601e [ 71.958208] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.958213] CR3 = 0x00000000fffbc000 [ 71.984961] *** Guest State *** [ 71.990968] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 71.990976] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 71.990986] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 71.990994] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 71.991030] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.991041] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.991051] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 71.999039] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 71.999046] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 71.999052] CR3 = 0x00000000fffbc000 [ 72.005460] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.012898] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.019128] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.022317] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.028282] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.034685] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.034692] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.034703] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.034714] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.038424] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.046212] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.052090] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.058058] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.065067] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.071731] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.077693] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.083750] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.087200] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.094123] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.101145] Interruptibility = 00000000 ActivityState = 00000000 [ 72.106578] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.113491] *** Host State *** [ 72.113500] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0607508 [ 72.121466] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.128138] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.134697] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.141046] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 72.148991] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.154431] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 72.154441] CR0=0000000080050033 CR3=00000001d1fdf004 CR4=00000000001626f0 [ 72.158756] Interruptibility = 00000000 ActivityState = 00000000 [ 72.166718] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 72.171119] *** Host State *** [ 72.174393] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 72.174397] *** Control State *** [ 72.182361] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0d3f508 [ 72.190316] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 72.190321] EntryControls=0000d1ff ExitControls=0023efff [ 72.190330] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 72.198302] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.206248] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.206254] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.215084] FSBase=00007febb7a9c700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 72.223036] reason=80000021 qualification=0000000000000000 [ 72.223042] IDTVectoring: info=00000000 errcode=00000000 [ 72.231879] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 72.239835] TSC Offset = 0xffffffd7758736ed [ 72.239842] EPT pointer = 0x00000001d63be01e [ 72.243554] CR0=0000000080050033 CR3=00000001cb6bb006 CR4=00000000001626e0 [ 72.314701] *** Guest State *** [ 72.319628] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 72.319637] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 72.319640] *** Control State *** [ 72.319646] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 72.319650] EntryControls=0000d1ff ExitControls=0023efff [ 72.319659] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 72.326729] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 72.334651] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.334656] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.334662] reason=80000021 qualification=0000000000000000 [ 72.334666] IDTVectoring: info=00000000 errcode=00000000 [ 72.334670] TSC Offset = 0xffffffd7a2befae2 [ 72.334677] EPT pointer = 0x00000001d514501e [ 72.369380] *** Guest State *** [ 72.375028] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 72.375033] CR3 = 0x00000000fffbc000 [ 72.375038] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.375045] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.375055] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.375065] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.381737] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 72.387181] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.387193] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.395167] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 72.402073] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.402083] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.402095] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.410053] CR3 = 0x00000000fffbc000 [ 72.416712] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.416724] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.423294] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.431255] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.431266] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.437578] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.443034] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.443042] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.447362] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.451754] Interruptibility = 00000000 ActivityState = 00000000 [ 72.451760] *** Host State *** [ 72.459730] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.463005] RIP = 0xffffffff811bf13a RSP = 0xffff8801d6f87508 [ 72.470984] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.479815] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.479823] FSBase=00007fcfea3b8700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 72.479830] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 72.479840] CR0=0000000080050033 CR3=00000001d9a1e001 CR4=00000000001626f0 [ 72.487810] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.496635] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 72.496643] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 72.503048] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.510475] *** Control State *** [ 72.510481] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 72.510487] EntryControls=0000d1ff ExitControls=0023efff [ 72.514203] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.520417] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 72.520424] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.523792] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.529749] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.529754] reason=80000021 qualification=0000000000000000 [ 72.529760] IDTVectoring: info=00000000 errcode=00000000 [ 72.535739] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.541687] TSC Offset = 0xffffffd74220ed4b [ 72.541695] EPT pointer = 0x00000001d96ff01e [ 72.548104] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.571227] *** Guest State *** [ 72.576460] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.576473] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.576481] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.583498] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 72.583506] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 72.592169] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.592176] Interruptibility = 00000000 ActivityState = 00000000 [ 72.592179] *** Host State *** [ 72.592188] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0607508 [ 72.598842] CR3 = 0x00000000fffbc000 [ 72.598849] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.604910] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.612861] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.612871] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.616324] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 72.623065] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.630953] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 72.636394] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.636406] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.643333] CR0=0000000080050033 CR3=00000001d1fdf001 CR4=00000000001626e0 [ 72.651290] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.651303] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.657966] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 72.664532] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.664540] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.664552] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.664561] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.664572] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.664579] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.672551] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 72.678856] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.678863] Interruptibility = 00000000 ActivityState = 00000000 [ 72.684314] *** Control State *** [ 72.692262] *** Host State *** [ 72.692273] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0d3f508 [ 72.696591] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 72.704554] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.708953] EntryControls=0000d1ff ExitControls=0023efff [ 72.712225] FSBase=00007febb7a9c700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 72.712233] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 72.720200] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 72.728156] CR0=0000000080050033 CR3=00000001d66a3006 CR4=00000000001626f0 [ 72.728167] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 72.734568] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.742025] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 72.742028] *** Control State *** [ 72.742033] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 72.742038] EntryControls=0000d1ff ExitControls=0023efff [ 72.742047] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 72.742052] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.742058] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.742063] reason=80000021 qualification=0000000000000000 [ 72.742068] IDTVectoring: info=00000000 errcode=00000000 [ 72.742072] TSC Offset = 0xffffffd71c2e1bcd [ 72.742079] EPT pointer = 0x00000001bfecc01e [ 72.750907] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 72.832557] *** Guest State *** [ 72.837467] reason=80000021 qualification=0000000000000000 [ 72.837473] IDTVectoring: info=00000000 errcode=00000000 [ 72.837478] TSC Offset = 0xffffffd7758736ed [ 72.837485] EPT pointer = 0x00000001d63be01e [ 72.896177] *** Guest State *** [ 72.898754] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 72.898763] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 72.898768] CR3 = 0x00000000fffbc000 [ 72.898773] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.898780] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.898790] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.898802] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.898814] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.905419] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 72.911738] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.917249] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 72.921507] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.925912] CR3 = 0x00000000fffbc000 [ 72.933879] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.937151] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 72.945121] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 72.953083] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 72.961042] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 72.961054] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 72.969034] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 72.976991] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 72.977006] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 72.985850] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 72.992242] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 72.992250] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 72.992256] Interruptibility = 00000000 ActivityState = 00000000 [ 72.992259] *** Host State *** [ 72.992267] RIP = 0xffffffff811bf13a RSP = 0xffff8801d521f508 [ 72.992282] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 72.992290] FSBase=00007fab85f93700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 72.992297] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 72.992307] CR0=0000000080050033 CR3=00000001d02cb001 CR4=00000000001626f0 [ 72.999756] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.008587] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 73.014821] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.018040] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.024040] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.030402] *** Control State *** [ 73.030410] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.034124] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.041901] EntryControls=0000d1ff ExitControls=0023efff [ 73.041910] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.047794] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.053754] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.053761] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.060767] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.066726] reason=80000021 qualification=0000000000000000 [ 73.066732] IDTVectoring: info=00000000 errcode=00000000 [ 73.073395] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.080043] TSC Offset = 0xffffffd6fa7bab54 [ 73.080050] EPT pointer = 0x00000001c6c5801e [ 73.086105] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.109129] *** Guest State *** [ 73.112202] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.112210] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 73.112218] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 73.112225] Interruptibility = 00000000 ActivityState = 00000000 [ 73.112228] *** Host State *** [ 73.112237] RIP = 0xffffffff811bf13a RSP = 0xffff8801d005f508 [ 73.117691] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 73.117699] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 73.125671] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 73.132616] CR3 = 0x00000000fffbc000 [ 73.140558] FSBase=00007f25c221d700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 73.140565] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 73.140574] CR0=0000000080050033 CR3=00000001bbc62002 CR4=00000000001626e0 [ 73.140584] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 73.140592] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.147257] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 73.153830] *** Control State *** [ 73.160155] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 73.168108] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.168114] EntryControls=0000d1ff ExitControls=0023efff [ 73.173562] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 73.177878] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.185836] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 73.185848] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.190245] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.193523] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.201487] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.209450] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.217412] reason=80000021 qualification=0000000000000000 [ 73.225404] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.231778] IDTVectoring: info=00000000 errcode=00000000 [ 73.239228] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.245453] TSC Offset = 0xffffffd6eff954f7 [ 73.248642] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.254604] EPT pointer = 0x00000001c42ee01e [ 73.261027] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.273543] *** Guest State *** [ 73.277763] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.286499] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 73.292378] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.292386] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 73.296109] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 73.303099] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 73.303106] Interruptibility = 00000000 ActivityState = 00000000 [ 73.309765] CR3 = 0x00000000fffbc000 [ 73.315720] *** Host State *** [ 73.315731] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0697508 [ 73.321697] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 73.327756] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 73.334449] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 73.337858] FSBase=00007f9109b35700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 73.337866] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 73.345835] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 73.352487] CR0=0000000080050033 CR3=00000001c2d9d003 CR4=00000000001626f0 [ 73.352497] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 73.357940] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 73.365899] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.365904] *** Control State *** [ 73.372833] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.380786] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.380794] EntryControls=0000d1ff ExitControls=0023efff [ 73.380803] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.380809] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.380815] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.387486] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.394046] reason=80000021 qualification=0000000000000000 [ 73.394050] IDTVectoring: info=00000000 errcode=00000000 [ 73.394055] TSC Offset = 0xffffffd6d28f72cd [ 73.400383] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.405817] EPT pointer = 0x00000001d95d401e [ 73.534882] *** Guest State *** [ 73.535251] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.535265] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.535274] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.535286] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.535299] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.535311] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.535318] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 73.535326] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 73.541254] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 73.544935] Interruptibility = 00000000 ActivityState = 00000000 [ 73.551967] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 73.558607] *** Host State *** [ 73.558616] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4a1f508 [ 73.558630] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 73.564586] CR3 = 0x00000000fffbc000 [ 73.564592] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 73.570650] FSBase=00007f1dfacb2700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 73.576616] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 73.580063] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 73.586727] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 73.593386] CR0=0000000080050033 CR3=00000001c1cf1002 CR4=00000000001626e0 [ 73.598827] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 73.598839] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.605760] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 73.613723] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.613734] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.621695] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.628362] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.636325] *** Control State *** [ 73.636333] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.642913] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.650871] EntryControls=0000d1ff ExitControls=0023efff [ 73.650879] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.657190] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.665151] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.673125] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.681074] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.681080] reason=80000021 qualification=0000000000000000 [ 73.689043] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.697038] IDTVectoring: info=00000000 errcode=00000000 [ 73.705026] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.710474] TSC Offset = 0xffffffd6f96d86a6 [ 73.714793] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 73.721187] EPT pointer = 0x00000001bb9d401e [ 73.725592] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 73.771078] *** Guest State *** [ 73.771958] Interruptibility = 00000000 ActivityState = 00000000 [ 73.771962] *** Host State *** [ 73.771970] RIP = 0xffffffff811bf13a RSP = 0xffff8801d0697508 [ 73.771984] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 73.779008] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 73.785665] FSBase=00007f18faa41700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 73.785673] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 73.785684] CR0=0000000080050033 CR3=00000001bced1005 CR4=00000000001626f0 [ 73.791768] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 73.800565] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 73.800572] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.800575] *** Control State *** [ 73.800580] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.800584] EntryControls=0000d1ff ExitControls=0023efff [ 73.800593] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.800598] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.800603] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 73.800608] reason=80000021 qualification=0000000000000000 [ 73.800612] IDTVectoring: info=00000000 errcode=00000000 [ 73.800617] TSC Offset = 0xffffffd698cba30e [ 73.800623] EPT pointer = 0x00000001d90f901e [ 73.824316] *** Guest State *** [ 73.832040] CR3 = 0x00000000fffbc000 [ 73.832047] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 73.838730] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 73.845307] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 73.849039] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 73.855032] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 73.861315] CR3 = 0x00000000fffbc000 [ 73.861320] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 73.861327] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 73.866789] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 73.871092] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 73.871100] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 73.875527] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.881504] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.888179] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.891450] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.899420] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.907378] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.907389] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.915354] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.923313] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.923322] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.932908] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 73.940886] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.940894] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.948858] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 73.957685] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.957692] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 73.965664] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 73.973618] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 73.973624] Interruptibility = 00000000 ActivityState = 00000000 [ 73.977341] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 73.985289] *** Host State *** [ 73.985298] RIP = 0xffffffff811bf13a RSP = 0xffff8801baf7f508 [ 73.985312] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 73.985320] FSBase=00007febb7a7a700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 73.993294] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 73.999251] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 73.999259] CR0=0000000080050033 CR3=00000001d9082001 CR4=00000000001626f0 [ 73.999268] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 73.999274] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 73.999277] *** Control State *** [ 73.999282] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 73.999287] EntryControls=0000d1ff ExitControls=0023efff [ 73.999295] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 73.999302] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.005706] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 74.013138] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.013143] reason=80000021 qualification=0000000000000000 [ 74.013148] IDTVectoring: info=00000000 errcode=00000000 [ 74.019393] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 74.022560] TSC Offset = 0xffffffd6780ba729 [ 74.022568] EPT pointer = 0x00000001d5a9501e [ 74.028537] Interruptibility = 00000000 ActivityState = 00000000 [ 74.037521] *** Guest State *** [ 74.042737] *** Host State *** [ 74.042747] RIP = 0xffffffff811bf13a RSP = 0xffff8801d005f508 [ 74.042762] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 74.048755] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 74.054625] FSBase=00007f9109b35700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 74.061294] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 74.068347] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 74.074962] CR3 = 0x00000000fffbc000 [ 74.074969] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 74.082941] CR0=0000000080050033 CR3=00000001d9086005 CR4=00000000001626e0 [ 74.088987] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 74.088997] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 74.092451] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 74.100738] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 74.107401] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 74.112854] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.119772] *** Control State *** [ 74.126445] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.134412] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 74.141042] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.147311] EntryControls=0000d1ff ExitControls=0023efff [ 74.155266] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.155278] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.160724] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 74.165036] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 74.165047] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 74.173038] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.177409] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 74.177421] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 74.180688] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.188648] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 74.188655] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 74.196616] reason=80000021 qualification=0000000000000000 [ 74.204572] Interruptibility = 00000000 ActivityState = 00000000 [ 74.204576] *** Host State *** [ 74.212537] IDTVectoring: info=00000000 errcode=00000000 [ 74.220497] RIP = 0xffffffff811bf13a RSP = 0xffff8801d815f508 [ 74.226894] TSC Offset = 0xffffffd67859336b [ 74.234350] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 74.240575] EPT pointer = 0x00000001c17cb01e [ 74.243758] FSBase=00007fc611454700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 74.243766] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 74.264513] *** Guest State *** [ 74.269827] CR0=0000000080050033 CR3=00000001d95fc002 CR4=00000000001626f0 [ 74.269839] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 74.269847] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 74.269850] *** Control State *** [ 74.269857] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 74.269861] EntryControls=0000d1ff ExitControls=0023efff [ 74.269869] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 74.276932] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 74.285713] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.285718] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.285724] reason=80000021 qualification=0000000000000000 [ 74.285729] IDTVectoring: info=00000000 errcode=00000000 [ 74.285734] TSC Offset = 0xffffffd677bd682c [ 74.285740] EPT pointer = 0x00000001c01f401e [ 74.335895] *** Guest State *** [ 74.339727] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 74.346393] CR0: actual=0x0000000080000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 [ 74.352961] CR3 = 0x00000000fffbc000 [ 74.352966] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 74.352971] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 74.352980] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 74.352988] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 74.353000] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.359005] CR4: actual=0x0000000000006050, shadow=0x0000000000004020, gh_mask=ffffffffffffe871 [ 74.365315] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.370751] CR3 = 0x00000000fffbc000 [ 74.370758] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 74.377427] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.381740] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 74.381750] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 74.389716] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.397671] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 74.397683] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.402087] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.410048] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.413326] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 74.421316] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.429264] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 74.437227] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.446062] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 74.454046] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 74.462073] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 74.470886] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 74.470897] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 74.478863] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 74.486822] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 74.486834] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 74.490545] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 74.496500] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 74.496508] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 74.502909] Interruptibility = 00000000 ActivityState = 00000000 [ 74.510340] Interruptibility = 00000000 ActivityState = 00000000 [ 74.510346] *** Host State *** [ 74.516316] *** Host State *** [ 74.522541] RIP = 0xffffffff811bf13a RSP = 0xffff8801d4c5f508 [ 74.522556] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 74.525741] RIP = 0xffffffff811bf13a RSP = 0xffff8801d521f508 [ 74.532397] FSBase=00007f25c221d700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 [ 74.532405] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 74.532414] CR0=0000000080050033 CR3=00000001bbc62004 CR4=00000000001626f0 [ 74.532427] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85801bc0 [ 74.538402] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 74.544793] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 74.552589] FSBase=00007fcfea3b8700 GSBase=ffff8801db300000 TRBase=fffffe0000034000 [ 74.558455] *** Control State *** [ 74.558461] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 74.558467] EntryControls=0000d1ff ExitControls=0023efff [ 74.565481] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 74.572134] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 74.572141] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.578202] CR0=0000000080050033 CR3=00000001d9949001 CR4=00000000001626e0 [ 74.581637] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 74.581645] reason=80000021 qualification=0000000000000000 [ 74.588319] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff85801bc0 [ 74.596262] IDTVectoring: info=00000000 errcode=00000000 [ 74.596267] TSC Offset = 0xffffffd62ae37d39 [ 74.596273] EPT pointer = 0x00000001bc88501e [ 82.955750] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 82.961815] *** Control State *** [ 82.965286] PinBased=0000003f CPUBased=b599edfa SecondaryExec=00000042 [ 82.971976] EntryControls=0000d1ff ExitControls=0023efff [ 82.977453] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 82.984398] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 82.991087] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 82.997691] reason=80000021 qualification=0000000000000000 [ 83.004045] IDTVectoring: info=00000000 errcode=00000000 [ 83.009519] TSC Offset = 0xffffffd633fb4a98 [ 83.013863] EPT pointer = 0x00000001bc9ca01e [ 83.049819] kasan: CONFIG_KASAN_INLINE enabled [ 83.054546] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 83.061897] general protection fault: 0000 [#1] SMP KASAN [ 83.067408] Dumping ftrace buffer: [ 83.070919] (ftrace buffer empty) [ 83.074606] Modules linked in: [ 83.077781] CPU: 0 PID: 4578 Comm: syz-executor0 Not tainted 4.15.0-rc8-next-20180118+ #100 [ 83.086252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.095590] RIP: 0010:native_write_cr4+0x4/0x10 [ 83.100231] RSP: 0018:ffff8801bac57068 EFLAGS: 00010093 [ 83.105568] RAX: ffff8801d046c700 RBX: 00000000001606f0 RCX: ffffffff811a41d2 [ 83.112824] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000001606f0 [ 83.120078] RBP: ffff8801bac57068 R08: 1ffff1003758ad69 R09: 0000000000000004 [ 83.127331] R10: ffff8801bac56fd8 R11: 0000000000000004 R12: 0000000000000093 [ 83.134585] R13: ffff8801d046c700 R14: ffff8801db21d130 R15: ffff8801db21d130 [ 83.141832] FS: 00007f1dfac6f700(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 83.150035] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 83.155895] CR2: 00007f8002b85000 CR3: 0000000006822002 CR4: 00000000001626f0 [ 83.163143] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.170388] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.177634] Call Trace: [ 83.180200] hardware_disable+0x34a/0x4b0 [ 83.184327] ? kvm_io_bus_get_dev+0x2a0/0x2a0 [ 83.188800] kvm_arch_hardware_disable+0x35/0xd0 [ 83.193534] ? kvm_io_bus_get_dev+0x2a0/0x2a0 [ 83.198020] hardware_disable_nolock+0x30/0x40 [ 83.202588] on_each_cpu+0xca/0x1b0 [ 83.206194] hardware_disable_all_nolock+0x3e/0x50 [ 83.211099] kvm_put_kvm+0x956/0xde0 [ 83.214793] ? kvm_clear_guest+0xb0/0xb0 [ 83.218832] ? kvm_irqfd_release+0xd1/0x120 [ 83.223139] ? lock_downgrade+0x980/0x980 [ 83.227271] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.231752] ? kvm_irqfd_release+0xdd/0x120 [ 83.236047] ? kvm_irqfd_release+0xdd/0x120 [ 83.240343] ? kvm_put_kvm+0xde0/0xde0 [ 83.244205] kvm_vm_release+0x42/0x50 [ 83.247981] __fput+0x327/0x7e0 [ 83.251241] ? fput+0x140/0x140 [ 83.254504] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 83.260369] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.264841] ____fput+0x15/0x20 [ 83.268094] task_work_run+0x199/0x270 [ 83.271958] ? task_work_cancel+0x210/0x210 [ 83.276254] ? _raw_spin_unlock+0x22/0x30 [ 83.280375] ? switch_task_namespaces+0x87/0xc0 [ 83.285034] do_exit+0x9bb/0x1ad0 [ 83.288463] ? lock_downgrade+0x980/0x980 [ 83.292601] ? mm_update_next_owner+0x930/0x930 [ 83.297247] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 83.302408] ? kvm_arch_end_assignment+0x20/0x20 [ 83.307140] ? kick_process+0x110/0x110 [ 83.311087] ? check_noncircular+0x20/0x20 [ 83.315294] ? check_noncircular+0x20/0x20 [ 83.319506] ? vcpu_put+0x25/0x30 [ 83.322934] ? kvm_arch_vcpu_ioctl_run+0x10ef/0x5c80 [ 83.328012] ? mark_held_locks+0xaf/0x100 [ 83.332146] ? find_held_lock+0x35/0x1d0 [ 83.336182] ? check_noncircular+0x20/0x20 [ 83.340393] ? __mutex_unlock_slowpath+0x2ef/0xac0 [ 83.345298] ? lock_downgrade+0x980/0x980 [ 83.349419] ? lock_release+0xa40/0xa40 [ 83.353368] ? memset+0x31/0x40 [ 83.356627] ? find_held_lock+0x35/0x1d0 [ 83.360665] ? get_signal+0x7a9/0x16d0 [ 83.364525] ? lock_downgrade+0x980/0x980 [ 83.368654] do_group_exit+0x149/0x400 [ 83.372514] ? do_raw_spin_trylock+0x190/0x190 [ 83.377071] ? SyS_exit+0x30/0x30 [ 83.380501] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.384969] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 83.389962] get_signal+0x73a/0x16d0 [ 83.393657] ? ptrace_notify+0x130/0x130 [ 83.397699] ? find_held_lock+0x35/0x1d0 [ 83.401740] ? __fget+0x333/0x570 [ 83.405167] ? lock_downgrade+0x980/0x980 [ 83.409292] do_signal+0x90/0x1eb0 [ 83.412806] ? __lock_is_held+0xb6/0x140 [ 83.416843] ? setup_sigcontext+0x7d0/0x7d0 [ 83.421141] ? __fget+0x35c/0x570 [ 83.424571] ? iterate_fd+0x3f0/0x3f0 [ 83.428352] ? exit_to_usermode_loop+0x8c/0x2f0 [ 83.432996] exit_to_usermode_loop+0x258/0x2f0 [ 83.437558] ? ioctl_preallocate+0x2b0/0x2b0 [ 83.441944] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 83.447455] ? selinux_capable+0x40/0x40 [ 83.451494] syscall_return_slowpath+0x490/0x550 [ 83.456224] ? prepare_exit_to_usermode+0x340/0x340 [ 83.461213] ? entry_SYSCALL_64_fastpath+0x73/0xa0 [ 83.466116] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 83.471115] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 83.475850] entry_SYSCALL_64_fastpath+0x9e/0xa0 [ 83.480579] RIP: 0033:0x452e39 [ 83.483744] RSP: 002b:00007f1dfac6ec58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 83.491424] RAX: fffffffffffffffc RBX: 000000000071c010 RCX: 0000000000452e39 [ 83.498665] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000004 [ 83.505909] RBP: 0000000000000234 R08: 0000000000000000 R09: 0000000000000000 [ 83.513164] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f1580 [ 83.520409] R13: 00000000ffffffff R14: 00007f1dfac6f6d4 R15: 0000000000000001 [ 83.527662] Code: 0f 1f 80 00 00 00 00 55 48 89 e5 0f 20 d8 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 0f 22 df 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 <0f> 22 e7 5d c3 0f 1f 80 00 00 00 00 55 48 89 e5 44 0f 20 c0 5d [ 83.546753] RIP: native_write_cr4+0x4/0x10 RSP: ffff8801bac57068 [ 83.552875] ---[ end trace fff7237b21eacbd3 ]--- [ 83.557600] Kernel panic - not syncing: Fatal exception [ 83.563383] Dumping ftrace buffer: [ 83.566902] (ftrace buffer empty) [ 83.570587] Kernel Offset: disabled [ 83.574186] Rebooting in 86400 seconds..