C:\Users\Superymk\Desktop\amtterm>840g1.bat C:\Users\Superymk\Desktop\amtterm>amtterm.exe -p pas0@HP840G1 192.168.1.31 amtterm: NONE -> CONNECT (connection to host) ipv4 192.168.1.31:16994 [192.168.1.31] 16994 open amtterm: CONNECT -> INIT (redirection initialization) amtterm: INIT -> AUTH (session authentication) amtterm: AUTH -> INIT_SOL (serial-over-lan initialization) amtterm: INIT_SOL -> RUN_SOL (serial-over-lan active) serial-over-lan redirection ok connected now, use ^] to escape eXtensible Modular Hypervisor Framework (XMHF) 6.0.0 Build revision: you-gotta-have-faith-not-in-who-you-are-but-who-you-can-be XMHF boot-loader: initializing, total modules=2 XMHF boot-loader: mod_0: start=0x1a200000, end=0x1a200200 XMHF boot-loader: mod_1: start=0x1a201000, end=0x1a20de40 INIT(early): detected an Intel CPU Checking whether MBI module 1 is SINIT... ACM info_table version mismatch (4) YES! SINIT found @ 0x1a201000, 52800 bytes Finding SMP info. via ACPI... ACPI RSDP at 0x000f2fe0 ACPI RSDT at 0x9dbfe0ac len=0x0000006c, headerlen=0x00000024, numentries=18 ACPI MADT at 0x9dbfa000 len=0x000000bc, record-length=144 bytes rec type=0x00, length=8 bytes, flags=0x00000001, id=0x00 rec type=0x00, length=8 bytes, flags=0x00000001, id=0x01 rec type=0x00, length=8 bytes, flags=0x00000001, id=0x02 rec type=0x00, length=8 bytes, flags=0x00000001, id=0x03 rec type=0x00, length=8 bytes, flags=0x00000000, id=0x00 rec type=0x00, length=8 bytes, flags=0x00000000, id=0x00 rec type=0x00, length=8 bytes, flags=0x00000000, id=0x00 rec type=0x00, length=8 bytes, flags=0x00000000, id=0x00 rec type=0x01, length=12 bytes, flags=0xfec00000, id=0x00 rec type=0x02, length=10 bytes, flags=0x00000002, id=0x00 rec type=0x02, length=10 bytes, flags=0x00000009, id=0x09 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x06040100, id=0x05 rec type=0x04, length=6 bytes, flags=0x4dc00100, id=0x05xmhf-bootloader: cstartup:963 original system E820 map follows: 0x0000000000000000, size=0x000000000009dc00 (1) 0x000000000009dc00, size=0x0000000000002400 (2) 0x00000000000e0000, size=0x0000000000020000 (2) 0x0000000000100000, size=0x000000009c67f000 (1) 0x000000009c77f000, size=0x0000000001300000 (2) 0x000000009da7f000, size=0x0000000000100000 (4) 0x000000009db7f000, size=0x0000000000080000 (3) 0x000000009dbff000, size=0x0000000000001000 (1) 0x000000009dc00000, size=0x0000000000400000 (2) 0x000000009e000000, size=0x0000000001000000 (2) 0x000000009f000000, size=0x0000000020200000 (2) 0x00000000e0000000, size=0x0000000010000000 (2) 0x00000000fec00000, size=0x0000000000001000 (2) 0x00000000fed10000, size=0x0000000000004000 (2) 0x00000000fed18000, size=0x0000000000001000 (2) 0x00000000fed19000, size=0x0000000000001000 (2) 0x00000000fed1c000, size=0x0000000000004000 (2) 0x00000000fee00000, size=0x0000000000001000 (2) 0x00000000ff800000, size=0x0000000000800000 (2) 0x0000000100000000, size=0x000000013ee00000 (1) proceeding to revise E820... E820 revision complete. revised system E820 map follows: 0x0000000000000000, size=0x000000000009dc00 (1) 0x000000000009dc00, size=0x0000000000002400 (2) 0x00000000000e0000, size=0x0000000000020000 (2) 0x0000000000100000, size=0x0000000006100000 (1) 0x0000000006200000, size=0x000000001d200000 (2) 0x0000000023400000, size=0x000000007937f000 (1) 0x000000009c77f000, size=0x0000000001300000 (2) 0x000000009da7f000, size=0x0000000000100000 (4) 0x000000009db7f000, size=0x0000000000080000 (3) 0x000000009dbff000, size=0x0000000000001000 (1) 0x000000009dc00000, size=0x0000000000400000 (2) 0x000000009e000000, size=0x0000000001000000 (2) 0x000000009f000000, size=0x0000000020200000 (2) 0x00000000e0000000, size=0x0000000010000000 (2) 0x00000000fec00000, size=0x0000000000001000 (2) 0x00000000fed10000, size=0x0000000000004000 (2) 0x00000000fed18000, size=0x0000000000001000 (2) 0x00000000fed19000, size=0x0000000000001000 (2) 0x00000000fed1c000, size=0x0000000000004000 (2) 0x00000000fee00000, size=0x0000000000001000 (2) 0x00000000ff800000, size=0x0000000000800000 (2) 0x0000000100000000, size=0x000000013ee00000 (1)xmhf-bootloader: XMHF binary base=06200000, reserved size=1d200000 bytes xmhf-bootloader: xslbootinfo=07600000, magic=f00ddead xmhf-bootloader: cstartup:1090 setupvcpus: cpustacks range 0x01e19000-0x02219000 in 0x00004000 chunks setupvcpus: vcpubuffers range 0x01e12d84-0x01e13d84 in 0x00000010 chunks CPU #0: vcpu_vaddr_ptr=0x01e12d84, esp=0x01e1d000 CPU #1: vcpu_vaddr_ptr=0x01e12d94, esp=0x01e21000 CPU #2: vcpu_vaddr_ptr=0x01e12da4, esp=0x01e25000 CPU #3: vcpu_vaddr_ptr=0x01e12db4, esp=0x01e29000 Sending INIT IPI to all APs...Done. Sending SIPI-0... AP(0x01): Waiting for DRTM establishment...Done. AP(0x03): Waiting for DRTM establishment... AP(0x02): Waiting for DRTM establishment... Sending SIPI-1...Done. APs should be awake! BSP(0x00): Rallying APs... BSP(0x00): APs ready, doing DRTM... LAPIC base and status=0xfee00900 Sending INIT IPI to all APs... Done. INIT(early): sent INIT IPI to APs ****** INIT(early): Begin TXT Stuff ****** TXT.ERRORCODE=0 LT.ESTS=0 txt_verify_platform CPU is VMX-capable CPU is SMX-capable SENTER should work. SMX enabled in CR4 TXT chipset and all needed capabilities (0x000001fd) present unsupported BIOS data version (4) bios_data (@0x1e1cefc, 9df2000000000000): version: 4 bios_sinit_size: 0x0 (0) lcp_pd_base: 0x0 lcp_pd_size: 0x0 (0) num_logical_procs: 4 flags: 0x00000001 CR0 and EFLAGS OK supports preserving machine check errors CPU support processor-based S-CRTM CPU is ready for SENTER chipset ids: vendor: 0x8086, device: 0xb002, revision: 0x1 chipset production fused: 1 ACM info_table version mismatch (4) 1 ACM chipset id entries: vendor: 0x8086, device: 0xb002, flags: 0x1, revision: 0x1, extended: 0x0 SINIT matches platform copied SINIT (size=ce40) to 0x9df00000 AC mod base alignment OK AC module header dump for SINIT: type: 0x2 (ACM_TYPE_CHIPSET) length: 0xa1 (161) version: 0 chipset_id: 0xb002 flags: 0x0 pre_production: 0 debug_signed: 0 vendor: 0x8086 date: 0x20130712 size*4: 0xce40 (52800) code_control: 0x0 error_entry_point: 0x0 gdt_limit 0x20, gdt_base 0xf40 entry point (seg_sel:entry_point): 0x00000008:000062dc scratch_size: 0x8f (143) info_table: uuid: {0x7fc03aaa, 0x46a7, 0x18db, 0xac2e, {0x69, 0x8f, 0x8d, 0x41, 0x7f, 0x5a}} ACM_UUID_V3 chipset_acm_type: 0x1 (SINIT) version: 4 length: 0x2c (44) chipset_id_list: 0x4ec os_sinit_data_ver: 0x6 min_mle_hdr_ver: 0x00020000 capabilities: 0x0000002e rlp_wake_getsec: 0 rlp_wake_monitor: 2 ecx_pgtbl: 4 acm_ver: 75 chipset list: count: 1 entry 0: flags: 0x1 vendor_id: 0x8086 device_id: 0xb002 revision_id: 0x1 extended_id: 0x0 SINIT's os_sinit_data version unsupported (6) file addresses: &g_mle_hdr=0x1e13fdc MLE header: uuid={0x9082ac5a, 0x476f, 0x74a7, 0x5c0f, {0x55, 0xa2, 0xcb, 0x51, 0xb6, 0x42}} length=34 version=00020001 entry_point=00000080 first_valid_page=00000000 mle_start_off=0 mle_end_off=10000 capabilities: 0x00000007 rlp_wake_getsec: 1 rlp_wake_monitor: 2 ecx_pgtbl: 4 MLE start=7403000, end=7413000, size=10000 ptab_size=3000, ptab_base=0x7400000 *(uint64_t *)pg_dir_ptr_tab = 0x 7401001 *(uint64_t *)pg_dir = 0x 7402001 pte = 0x07402000 *pte = 0x 7403001 pte = 0x07402008 *pte = 0x 7404001 pte = 0x07402010 *pte = 0x 7405001 pte = 0x07402018 *pte = 0x 7406001 pte = 0x07402020 *pte = 0x 7407001 pte = 0x07402028 *pte = 0x 7408001 pte = 0x07402030 *pte = 0x 7409001 pte = 0x07402038 *pte = 0x 740a001 pte = 0x07402040 *pte = 0x 740b001 pte = 0x07402048 *pte = 0x 740c001 pte = 0x07402050 *pte = 0x 740d001 pte = 0x07402058 *pte = 0x 740e001 pte = 0x07402060 *pte = 0x 740f001 pte = 0x07402068 *pte = 0x 7410001 pte = 0x07402070 *pte = 0x 7411001 pte = 0x07402078 *pte = 0x 7412001 unsupported BIOS data version (4) bios_data (@0x1e1c93c, 9df2000000000000): version: 4 bios_sinit_size: 0x0 (0) lcp_pd_base: 0x0 lcp_pd_size: 0x0 (0) num_logical_procs: 4 flags: 0x00000001 Copied mle_hdr (0x01e13fdc, 0x34 bytes) into SL (0x07403000) vtd_pmr_lo_base=0000000007400000, size=0000000000200000os_sinit_data (@0x1e1ca0c, 9df00000): version: 5 mle_ptab: 0x7400000 mle_size: 0x10000 (65536) mle_hdr_base: 0x0 vtd_pmr_lo_base: 0x7400000 vtd_pmr_lo_size: 0x200000 vtd_pmr_hi_base: 0x0 vtd_pmr_hi_size: 0x0 lcp_po_base: 0x0 lcp_po_size: 0x0 (0) capabilities: 0x00000002 rlp_wake_getsec: 0 rlp_wake_monitor: 2 ecx_pgtbl: 0 efi_rsdt_ptr: 0x0 executing GETSEC[SENTER]... EFER=0000000000000800 CR4=00044230 CR3=09413000 gp_s1_hub: alive and starting... xcbootinfo at = 0x07600000 numE820Entries=22 system memory map buffer at 0x07600010 numCPUEntries=4 cpuinfo buffer at 0x07600514 XMHF size= 488636416 bytes OS bootmodule at 0x1a200000, size=512 bytes cmdline = "/boot/xmhf-x86-vmx-x86pc.bin.gz serial=115200,8n1,0x30b0" SL: runtime at 0x06200000; size=0x1d200000 bytes SL: XMHF_BOOTINFO at 0x07600000, magic=0xf00ddead Number of E820 entries = 22 0x0000000000000000, size=0x000000000009dc00 (1) 0x000000000009dc00, size=0x0000000000002400 (2) 0x00000000000e0000, size=0x0000000000020000 (2) 0x0000000000100000, size=0x0000000006100000 (1) 0x0000000006200000, size=0x000000001d200000 (2) 0x0000000023400000, size=0x000000007937f000 (1) 0x000000009c77f000, size=0x0000000001300000 (2) 0x000000009da7f000, size=0x0000000000100000 (4) 0x000000009db7f000, size=0x0000000000080000 (3) 0x000000009dbff000, size=0x0000000000001000 (1) 0x000000009dc00000, size=0x0000000000400000 (2) 0x000000009e000000, size=0x0000000001000000 (2) 0x000000009f000000, size=0x0000000020200000 (2) 0x00000000e0000000, size=0x0000000010000000 (2) 0x00000000fec00000, size=0x0000000000001000 (2) 0x00000000fed10000, size=0x0000000000004000 (2) 0x00000000fed18000, size=0x0000000000001000 (2) 0x00000000fed19000, size=0x0000000000001000 (2) 0x00000000fed1c000, size=0x0000000000004000 (2) 0x00000000fee00000, size=0x0000000000001000 (2) 0x00000000ff800000, size=0x0000000000800000 (2) 0x0000000100000000, size=0x000000013ee00000 (1)slab 0: dumping slab header slabtype=00000010 slab_inuse=true slab_callcaps=00000906 incl_devices_count=1 vendor_id=ffff, device_id=0 excl_devices_count=0 slab_code(06200000-06400000) slab_data(06400000-06800000) slab_stack(06800000-07200000) slab_dmadata(07200000-07400000) slab_entrystub=06200000 slab 1: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000000 incl_devices_count=4 vendor_id=ffff, device_id=0 vendor_id=ffff, device_id=2 vendor_id=ffff, device_id=1 vendor_id=ffff, device_id=3 excl_devices_count=0 slab_code(07400000-07600000) slab_data(07600000-0ae00000) slab_stack(0ae00000-0bc00000) slab_dmadata(0bc00000-0be00000) slab_entrystub=07400000 slab 2: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000002 incl_devices_count=0 excl_devices_count=0 slab_code(0be00000-0c000000) slab_data(0c000000-0c200000) slab_stack(0c200000-0c800000) slab_dmadata(0c800000-0ca00000) slab_entrystub=0be00000 slab 3: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000012 incl_devices_count=0 excl_devices_count=0 slab_code(0ca00000-0cc00000) slab_data(0cc00000-0ce00000) slab_stack(0ce00000-0d400000) slab_dmadata(0d400000-0d600000) slab_entrystub=0ca00000 slab 4: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000002 incl_devices_count=0 excl_devices_count=0 slab_code(0d600000-0d800000) slab_data(0d800000-0da00000) slab_stack(0da00000-0e000000) slab_dmadata(0e000000-0e200000) slab_entrystub=0d600000 slab 5: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00001000 incl_devices_count=0 excl_devices_count=0 slab_code(0e200000-0e400000) slab_data(0e400000-0e600000) slab_stack(0e600000-0ec00000) slab_dmadata(0ec00000-0ee00000) slab_entrystub=0e200000 slab 6: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00007014 incl_devices_count=0 excl_devices_count=0 slab_code(0ee00000-0f000000) slab_data(0f000000-0f200000) slab_stack(0f200000-0f800000) slab_dmadata(0f800000-0fa00000) slab_entrystub=0ee00000 slab 7: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000010 incl_devices_count=0 excl_devices_count=0 slab_code(0fa00000-0fc00000) slab_data(0fc00000-0fe00000) slab_stack(0fe00000-10400000) slab_dmadata(10400000-10600000) slab_entrystub=0fa00000 slab 8: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00003012 incl_devices_count=0 excl_devices_count=0 slab_code(10600000-10800000) slab_data(10800000-14a00000) slab_stack(14a00000-15000000) slab_dmadata(15000000-15200000) slab_entrystub=10600000 slab 9: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000012 incl_devices_count=0 excl_devices_count=0 slab_code(15200000-15400000) slab_data(15400000-15600000) slab_stack(15600000-15c00000) slab_dmadata(15c00000-15e00000) slab_entrystub=15200000 slab 10: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000000 incl_devices_count=0 excl_devices_count=0 slab_code(15e00000-16000000) slab_data(16000000-16200000) slab_stack(16200000-16800000) slab_dmadata(16800000-16a00000) slab_entrystub=15e00000 slab 11: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000000 incl_devices_count=0 excl_devices_count=0 slab_code(16a00000-16c00000) slab_data(16c00000-17600000) slab_stack(17600000-17c00000) slab_dmadata(17c00000-17e00000) slab_entrystub=16a00000 slab 12: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000014 incl_devices_count=0 excl_devices_count=0 slab_code(17e00000-18000000) slab_data(18000000-18200000) slab_stack(18200000-18800000) slab_dmadata(18800000-18a00000) slab_entrystub=17e00000 slab 13: dumping slab header slabtype=00000020 slab_inuse=true slab_callcaps=00000014 incl_devices_count=0 excl_devices_count=0 slab_code(18a00000-18c00000) slab_data(18c00000-18e00000) slab_stack(18e00000-19400000) slab_dmadata(19400000-19600000) slab_entrystub=18a00000 slab 14: dumping slab header slabtype=00000030 slab_inuse=true slab_callcaps=00000014 incl_devices_count=0 excl_devices_count=0 slab_code(19600000-19800000) slab_data(19800000-19a00000) slab_stack(19a00000-1a000000) slab_dmadata(1a000000-1a200000) slab_entrystub=19600000 slab 15: dumping slab header slabtype=00000070 slab_inuse=true slab_callcaps=00000004 incl_devices_count=1 vendor_id=ffff, device_id=ffff excl_devices_count=0 slab_code(00000000-06200000) slab_data(23400000-ffffffff) slab_stack(00000000-00000000) slab_dmadata(00000000-00000000) slab_entrystub=00000000 SL: txt_heap = 0x9df20000 SL: os_mle_data = 0x0ae04d48, size=616 bytes SL: Validated MTRRs SL: Restored MTRRs rdsp.signature=2052545020445352 rdsp.checksum=2d rdsp.oemid=48 50 51 4f 45 4d rdsp.revision=02 rdsp.rsdtaddress=9dbfe0ac rdsp.length=00000024 rdsp.xsdtaddress=000000009dbfe120 rdsp.xchecksum=7f rdsp.rsvd0=48 50 51 gp_s1_scaniommu:131 RSDT at 9dbfe0ac, len=108 bytes, hdrlen=36 bytes rsdt.signature=0000008354445352 rsdt.length=0000006c rsdt.revision=01 rsdt.checksum=9b rsdt.oemid=48 50 51 4f 45 4d rsdt.oemtableid=43504d2d43494c53 rsdt.oemrevision=00000001 rsdt.creatorid=20202020 rsdt.creatorrevision=01000013 gp_s1_scaniommu:159 RSDT entry list at 9dbfe0d0, len=18dmar.signature=0000003052414d44 dmar.length=000000b0 dmar.revision=01 dmar.checksum=87 dmar.oemid=49 4e 54 45 4c 20 dmar.oemtableid=0000000020575348 dmar.oemrevision=00000001 dmar.creatorid=4c544e49 dmar.creatorrevision=00000001 dmar.hostaddresswidth=26 dmar.flags=01 dmar.rsvd0=49 4e 54 45 4c 20 48 53 57 20 gp_s1_scaniommu:208 DMAR at 9dbc0000gp_s1_scaniommu:239 total DRHDs detected= 2 units gp_s1_scaniommu: DMAR Devices: Device 0 type=0000, length=0018, flags=00, rsvdz0=00 Device 0 on PCI seg 0000; base=0x00000000fed90000 cap=0x00c0000020660462 ecap=0x0000000000f0101a iotlb_regaddr=fed90108, iva_regaddr=fed90100 Device 1 type=0000, length=0020, flags=01, rsvdz0=00 Device 1 on PCI seg 0000; base=0x00000000fed91000 cap=0x00d2008020660462 ecap=0x0000000000f010da iotlb_regaddr=fed91108, iva_regaddr=fed91100 gp_s1_scaniommu: Vt-d: maxhandle = 2, dmar table addr=0x9dbc0000 gp_s1_iommuinit: Setting up DRHD unit 0... gp_s1_iommuinit: DRHD unit 0 - 4-level page-walk gp_s1_iommuinit: DRHD unit 0 - ND capability = 2 gp_s1_iommuinit: Successfully setup DRHD unit 0 gp_s1_iommuinit: Setting up DRHD unit 1... gp_s1_iommuinit: DRHD unit 1 - 4-level page-walk gp_s1_iommuinit: DRHD unit 1 - ND capability = 2 gp_s1_iommuinit: Successfully setup DRHD unit 1 gp_s1_iommuinit: final page-walk level=4 Device idx=0, ffff:ffff:0 (vid:did=ffff:0, type=2)... MEM region: fee00000 - fee01000 Device idx=1, ffff:ffff:0 (vid:did=ffff:1, type=3)... MEM region: fed40000 - fed41000 Device idx=2, ffff:ffff:0 (vid:did=ffff:2, type=4)... MEM region: fed20000 - fed21000 MEM region: fed30000 - fed31000 Device idx=3, ffff:ffff:0 (vid:did=ffff:4, type=6)... IO region: 30b0 - 30b8 Device idx=4, ffff:ffff:0 (vid:did=ffff:3, type=5)... MEM region: fed90000 - fed91000 Device idx=5, ffff:ffff:1 (vid:did=ffff:3, type=5)... MEM region: fed91000 - fed92000 Device idx=6, 0:0:0 (vid:did=8086:a04, type=0)... Device idx=7, 0:2:0 (vid:did=8086:a16, type=0)... MEM region: d0000000 - d0400000 MEM region: c0000000 - d0000000 IO region: 3000 - 3040 Device idx=8, 0:3:0 (vid:did=8086:a0c, type=0)... MEM region: d0730000 - d0734000 Device idx=9, 0:14:0 (vid:did=8086:9c31, type=0)... MEM region: d0720000 - d0730000 Device idx=10, 0:16:0 (vid:did=8086:9c3a, type=0)... MEM region: d0739000 - d0739020 Device idx=11, 0:16:3 (vid:did=8086:9c3d, type=0)... IO region: 30b0 - 30b8 MEM region: d073f000 - d0740000 Device idx=12, 0:19:0 (vid:did=8086:155a, type=0)... MEM region: d0700000 - d0720000 MEM region: d073e000 - d073f000 IO region: 3080 - 30a0 Device idx=13, 0:1b:0 (vid:did=8086:9c20, type=0)... MEM region: d0734000 - d0738000 Device idx=14, 0:1c:0 (vid:did=8086:9c10, type=1)... Device idx=15, 0:1c:3 (vid:did=8086:9c16, type=1)... Device idx=16, 0:1c:5 (vid:did=8086:9c1a, type=1)... Device idx=17, 0:1d:0 (vid:did=8086:9c26, type=0)... MEM region: d073d000 - d073d400 Device idx=18, 0:1f:0 (vid:did=8086:9c43, type=0)... Device idx=19, 0:1f:2 (vid:did=8086:9c03, type=0)... IO region: 30a8 - 30b0 IO region: 30bc - 30c0 IO region: 30a0 - 30a8 IO region: 30b8 - 30bc IO region: 3060 - 3080 MEM region: d073c000 - d073c800 Device idx=20, 0:1f:3 (vid:did=8086:9c22, type=0)... MEM region: d0738000 - d0738100 IO region: ef80 - efa0 Device idx=21, 2:0:0 (vid:did=8086:8b1, type=0)... MEM region: d0500000 - d0502000 Device idx=22, 3:0:0 (vid:did=10ec:5227, type=0)... MEM region: d0400000 - d0401000 gp_s2_sdminitdevmap: numentries_sysdev_mmioregions=23 gp_s2_sdminitdevmap: slab 0... device idx=0 device idx=3 gp_s2_sdminitdevmap: slab 1... device idx=0 device idx=2 device idx=1 device idx=4 device idx=5 device idx=3 gp_s2_sdminitdevmap: slab 2... device idx=3 gp_s2_sdminitdevmap: slab 3... device idx=3 gp_s2_sdminitdevmap: slab 4... device idx=3 gp_s2_sdminitdevmap: slab 5... device idx=3 gp_s2_sdminitdevmap: slab 6... device idx=3 gp_s2_sdminitdevmap: slab 7... device idx=3 gp_s2_sdminitdevmap: slab 8... device idx=3 gp_s2_sdminitdevmap: slab 9... device idx=3 gp_s2_sdminitdevmap: slab 10... device idx=3 gp_s2_sdminitdevmap: slab 11... device idx=3 gp_s2_sdminitdevmap: slab 12... device idx=3 gp_s2_sdminitdevmap: slab 13... device idx=3 gp_s2_sdminitdevmap: slab 14... device idx=3 gp_s2_sdminitdevmap: slab 15... device idx=0 device idx=1 device idx=2 device idx=3 device idx=4 device idx=5 device idx=6 device idx=7 device idx=8 device idx=9 device idx=10 device idx=11 device idx=12 device idx=13 device idx=14 device idx=15 device idx=16 device idx=17 device idx=18 device idx=19 device idx=20 device idx=21 device idx=22 device idx=3 gp_s2_sda: proceeding to setup rich-guest DMA tables for uobj 15... gp_s2_sdasetupdevpgtbl_rg: _slabdevpgtbl_pml4t[15] at 0x09528000 gp_s2_sda: rich-guest DMA tables setup for uobj 15 gp_s2_sda: initialized slab device page tables gp_s2_sdabinddevice: CET, 4-lvl[0][0]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:0:0 (vid:did=8086:a04, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][16]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:2:0 (vid:did=8086:a16, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][24]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:3:0 (vid:did=8086:a0c, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][160]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:14:0 (vid:did=8086:9c31, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][176]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:16:0 (vid:did=8086:9c3a, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][179]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:16:3 (vid:did=8086:9c3d, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][200]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:19:0 (vid:did=8086:155a, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][216]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1b:0 (vid:did=8086:9c20, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][224]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1c:0 (vid:did=8086:9c10, type=1) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][227]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1c:3 (vid:did=8086:9c16, type=1) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][229]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1c:5 (vid:did=8086:9c1a, type=1) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][232]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1d:0 (vid:did=8086:9c26, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][248]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1f:0 (vid:did=8086:9c43, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][250]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1f:2 (vid:did=8086:9c03, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[0][251]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 0:1f:3 (vid:did=8086:9c22, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[2][0]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 2:0:0 (vid:did=8086:8b1, type=0) to slab 15... gp_s2_sdabinddevice: CET, 4-lvl[3][0]: h=0x0000000000000f02, l=0x0000000009528001 Allocated device 3:0:0 (vid:did=10ec:5227, type=0) to slab 15... IA32_MTRRCAP: 0000000000000d0a VCNT=10, FIX=1, WC=1, SMRR=1 gp_s2_gathersysmemtypes: gathered MTRR details, number of entries=98gp_s2_setupiotbl: set up iotbl for uV{U,T}_PROG slab with id 14 gp_s2_setupiotbl: set up iotbl for rich-guest with id 15 gp_s2_setupiotbl: setup unverified slab legacy I/O permission tables gp_s2_setupmpgtblv: populated verified slabs' memory page tables gp_s2_setupmpgtblu: slab 14 --> ppopulating uV{T,U} page-tables... _uhmpgtbl_initmempgtbl: setup slab 14 with PAE gp_s2_setupmpgtblu: slab 14 --> uV{T,U}_prog page-tables populated gp_s2_setupmpgtblu: slab 15 --> ppopulating rich-guest page-tables... _slabmempgtbl_initmempgtbl: setup slab 15 with ept4K gp_s2_setupmpgtblu: slab 15 --> rich-guest page-tables populated gp_s2_setupgdt: setup TSS CPU idx=0 with base address=7605000, iobitmap=7606000 , size=16383 bytesgp_s2_setupgdt: setup TSS CPU idx=1 with base address=7609000, iobitmap=760a000 , size=16383 bytesgp_s2_setupgdt: setup TSS CPU idx=2 with base address=760d000, iobitmap=760e000 , size=16383 bytesgp_s2_setupgdt: setup TSS CPU idx=3 with base address=7611000, iobitmap=7612000 , size=16383 bytesgp_s2_setuptss_inittss: tssidx=0, iotbl_addr=1000 gp_s2_setuptss_inittss: tssidx=1, iotbl_addr=1000 gp_s2_setuptss_inittss: tssidx=2, iotbl_addr=1000 gp_s2_setuptss_inittss: tssidx=3, iotbl_addr=1000 BSP: mle_join.gdt_limit = 1f BSP: mle_join.gdt_base = 11030 BSP: mle_join.seg_sel = 8 BSP: mle_join.entry_point = 10000BSP: joining RLPs to MLE with MONITOR wakeup BSP: rlp_wakeup_addr=0x9df01b10 gp_s5_entry[2]: ESP=0ae10fd0 gp_s5_setupcpustate[2]: GDT loaded gp_s5_setupcpustate[2]: Reloaded CS gp_s5_setupcpustate[2]: Reloaded segment registers gp_s5_setupcpustate[2]: TR loaded slab_main[2]: IDT loaded gp_s5_setupcpustate[2]: set IOPL to CPL-3 gp_s5_setupcpustate[2]: set LAPIC base address to 00000000fee00800 gp_s5_setupcpustate[2]: NX protections enabled gp_s5_setupcpustate[2]: XSETBV passthrough enabled gp_s5_setupcpustate[2]: Set CR0.EM to be VMX compatible SENTINEL[cpu=2]: TEST sentinel_processapicall: setup SYSENTER/SYSEXIT mechanism SYSENTER CS=0000000000000008 SYSENTER RIP=00000000062018d8 SYSENTER RSP=000000000680d000 XCIHUB[cpu=2]: intalling icpt handler __xmhfhic_x86vmx_setupvmxstate[2]: CR0_ALWAYS1BITS_MASK=0x80000021 __xmhfhic_x86vmx_setupvmxstate[2]: CR4_ALWAYS1BITS_MASK=0x00002000 gp_s5_setupcpustate[2]: Setup VMX state gp_s5_entry[3]: ESP=0ae14fd0 gp_s5_setupcpustate[3]: GDT loaded gp_s5_setupcpustate[3]: Reloaded CS gp_s5_setupcpustate[3]: Reloaded segment registers gp_s5_setupcpustate[3]: TR loaded slab_main[3]: IDT loaded gp_s5_setupcpustate[3]: set IOPL to CPL-3 gp_s5_setupcpustate[3]: set LAPIC base address to 00000000fee00800 gp_s5_setupcpustate[3]: NX protections enabled gp_s5_setupcpustate[3]: XSETBV passthrough enabled gp_s5_setupcpustate[3]: Set CR0.EM to be VMX compatible SENTINEL[cpu=3]: TEST sentinel_processapicall: setup SYSENTER/SYSEXIT mechanism SYSENTER CS=0000000000000008 SYSENTER RIP=00000000062018d8 SYSENTER RSP=0000000006811000 XCIHUB[cpu=3]: intalling icpt handler __xmhfhic_x86vmx_setupvmxstate[3]: CR0_ALWAYS1BITS_MASK=0x80000021 __xmhfhic_x86vmx_setupvmxstate[3]: CR4_ALWAYS1BITS_MASK=0x00002000 gp_s5_setupcpustate[3]: Setup VMX state gp_s5_entry[1]: ESP=0ae0cfd0 gp_s5_setupcpustate[1]: GDT loaded gp_s5_setupcpustate[1]: Reloaded CS gp_s5_setupcpustate[1]: Reloaded segment registers gp_s5_setupcpustate[1]: TR loaded slab_main[1]: IDT loaded gp_s5_setupcpustate[1]: set IOPL to CPL-3 gp_s5_setupcpustate[1]: set LAPIC base address to 00000000fee00800 gp_s5_setupcpustate[1]: NX protections enabled gp_s5_setupcpustate[1]: XSETBV passthrough enabled gp_s5_setupcpustate[1]: Set CR0.EM to be VMX compatible SENTINEL[cpu=1]: TEST sentinel_processapicall: setup SYSENTER/SYSEXIT mechanism SYSENTER CS=0000000000000008 SYSENTER RIP=00000000062018d8 SYSENTER RSP=0000000006809000 XCIHUB[cpu=1]: intalling icpt handler __xmhfhic_x86vmx_setupvmxstate[1]: CR0_ALWAYS1BITS_MASK=0x80000021 __xmhfhic_x86vmx_setupvmxstate[1]: CR4_ALWAYS1BITS_MASK=0x00002000 gp_s5_setupcpustate[1]: Setup VMX state gp_s5_entry[0]: ESP=0ae04fcc gp_s5_setupcpustate[0]: GDT loaded gp_s5_setupcpustate[0]: Reloaded CS gp_s5_setupcpustate[0]: Reloaded segment registers gp_s5_setupcpustate[0]: TR loaded slab_main[0]: IDT loaded gp_s5_setupcpustate[0]: set IOPL to CPL-3 gp_s5_setupcpustate[0]: set LAPIC base address to 00000000fee00900 gp_s5_setupcpustate[0]: NX protections enabled gp_s5_setupcpustate[0]: XSETBV passthrough enabled gp_s5_setupcpustate[0]: Set CR0.EM to be VMX compatible SENTINEL[cpu=0]: TEST sentinel_processapicall: setup SYSENTER/SYSEXIT mechanism SYSENTER CS=0000000000000008 SYSENTER RIP=00000000062018d8 SYSENTER RSP=0000000006805000 XCIHUB[cpu=0]: intalling icpt handler __xmhfhic_x86vmx_setupvmxstate[0]: CR0_ALWAYS1BITS_MASK=0x80000021 __xmhfhic_x86vmx_setupvmxstate[0]: CR4_ALWAYS1BITS_MASK=0x00002000 gp_s5_setupcpustate[0]: Setup VMX state XC_INIT[0]: got control: ESP=0ae04f24 XC_INIT[0]: HYPAPP_INFO_TABLE_NUMENTRIES=3 XC_INIT[0]: BSP: Proceeding to install E820 redirection... XC_INIT[0]: BSP: E820 redirection enabled XC_INIT[0]: BSP: Proceeding to copy guest boot-module... xcinit_copyguestbootmodule: boot-module at 0x1a200000, size=0x00000200 (512) bytes XC_INIT[0]: BSP: guest boot-module copied xcinit_setup_guest[0]: BSP: setting RIP and activity state for boot XHHYPERDEP[0]: Got control, cbtype=0: ESP=0ae04e7c hyperdep_hcbinit[0]: hyperDEP initializing... gs_exit_callv2uv[0]: src=2, dst=14 gs_exit_callv2uv[0]: src tos before=c204000 gs_exit_callv2uv[0]: src tos after=ae04ea4 gs_exit_callv2uv[0]: dst tos before=19a04000 gs_exit_callv2uv[0]: dst tos after=19a03fac gs_exit_callv2uv[0]: copying params to dst_sp=19a03fac from sp=ae04ed0 gs_exit_callv2uv[0]: safepush: {cpuid: 0, src: 2, dst: 14, ctype: 0x1, csf=0xae04ea4, sp=0xae04ed0 uapi_uhmpgtbl[0]: GETMPGTBLBASE gs_exit_callv2uv[0]: dst mempgtbl base=16c00000 gs_exit_callv2uv[0]: swiched to dst mempgtbl gs_exit_callv2uv[0]: entry=19600000, dst_sp=19a03fac, eflags=00003046, proceeding to xfer... _hcb_initialize[0]: xhssteptrace initializing... gs_entry_syscall: sp=19a03fac, cpuid=0, src=14, dst=2, ctype=3 gs_exit_retv2uv[0]: src=14, dst=2 gs_exit_retv2uv[0]: safepop: {cpuid: 0, src: 2, dst: 14, ctype: 0x1, csf=0xae04ea4, sp=0xae04ed0 sysclog_hcbinit[0]: syscalllog initializing... XC_INIT[0]: Proceeding to call guest: ESP=0ae04f24, eflags=00003046 XC_INIT[1]: got control: ESP=0ae0cf28 XC_INIT[1]: HYPAPP_INFO_TABLE_NUMENTRIES=3 XHHYPERDEP[1]: Got control, cbtype=0: ESP=0ae0ce80 hyperdep_hcbinit[1]: hyperDEP initializing... gs_exit_callv2uv[1]: src=2, dst=14 gs_exit_callv2uv[1]: src tos before=c208000 gs_exit_callv2uv[1]: src tos after=ae0cea8 gs_exit_callv2uv[1]: dst tos before=19a08000 gs_exit_callv2uv[1]: dst tos after=19a07fac gs_exit_callv2uv[1]: copying params to dst_sp=19a07fac from sp=ae0ced4 gs_exit_callv2uv[1]: safepush: {cpuid: 1, src: 2, dst: 14, ctype: 0x1, csf=0xae0cea8, sp=0xae0ced4 uapi_uhmpgtbl[1]: GETMPGTBLBASE gs_exit_callv2uv[1]: dst mempgtbl base=16c00000 gs_exit_callv2uv[1]: swiched to dst mempgtbl gs_exit_callv2uv[1]: entry=19600000, dst_sp=19a07fac, eflags=00003046, proceeding to xfer... _hcb_initialize[1]: xhssteptrace initializing... gs_entry_syscall: sp=19a07fac, cpuid=1, src=14, dst=2, ctype=3 gs_exit_retv2uv[1]: src=14, dst=2 gs_exit_retv2uv[1]: safepop: {cpuid: 1, src: 2, dst: 14, ctype: 0x1, csf=0xae0cea8, sp=0xae0ced4 sysclog_hcbinit[1]: syscalllog initializing... XC_INIT[1]: Proceeding to call guest: ESP=0ae0cf28, eflags=00003046 XC_INIT[2]: got control: ESP=0ae10f28 XC_INIT[2]: HYPAPP_INFO_TABLE_NUMENTRIES=3 XHHYPERDEP[2]: Got control, cbtype=0: ESP=0ae10e80 hyperdep_hcbinit[2]: hyperDEP initializing... gs_exit_callv2uv[2]: src=2, dst=14 gs_exit_callv2uv[2]: src tos before=c20c000 gs_exit_callv2uv[2]: src tos after=ae10ea8 gs_exit_callv2uv[2]: dst tos before=19a0c000 gs_exit_callv2uv[2]: dst tos after=19a0bfac gs_exit_callv2uv[2]: copying params to dst_sp=19a0bfac from sp=ae10ed4 gs_exit_callv2uv[2]: safepush: {cpuid: 2, src: 2, dst: 14, ctype: 0x1, csf=0xae10ea8, sp=0xae10ed4 uapi_uhmpgtbl[2]: GETMPGTBLBASE gs_exit_callv2uv[2]: dst mempgtbl base=16c00000 gs_exit_callv2uv[2]: swiched to dst mempgtbl gs_exit_callv2uv[2]: entry=19600000, dst_sp=19a0bfac, eflags=00003046, proceeding to xfer... _hcb_initialize[2]: xhssteptrace initializing... gs_entry_syscall: sp=19a0bfac, cpuid=2, src=14, dst=2, ctype=3 gs_exit_retv2uv[2]: src=14, dst=2 gs_exit_retv2uv[2]: safepop: {cpuid: 2, src: 2, dst: 14, ctype: 0x1, csf=0xae10ea8, sp=0xae10ed4 sysclog_hcbinit[2]: syscalllog initializing... XC_INIT[2]: Proceeding to call guest: ESP=0ae10f28, eflags=00003046 XC_INIT[3]: got control: ESP=0ae14f28 XC_INIT[3]: HYPAPP_INFO_TABLE_NUMENTRIES=3 XHHYPERDEP[3]: Got control, cbtype=0: ESP=0ae14e80 hyperdep_hcbinit[3]: hyperDEP initializing... gs_exit_callv2uv[3]: src=2, dst=14 gs_exit_callv2uv[3]: src tos before=c210000 gs_exit_callv2uv[3]: src tos after=ae14ea8 gs_exit_callv2uv[3]: dst tos before=19a10000 gs_exit_callv2uv[3]: dst tos after=19a0ffac gs_exit_callv2uv[3]: copying params to dst_sp=19a0ffac from sp=ae14ed4 gs_exit_callv2uv[3]: safepush: {cpuid: 3, src: 2, dst: 14, ctype: 0x1, csf=0xae14ea8, sp=0xae14ed4 uapi_uhmpgtbl[3]: GETMPGTBLBASE gs_exit_callv2uv[3]: dst mempgtbl base=16c00000 gs_exit_callv2uv[3]: swiched to dst mempgtbl gs_exit_callv2uv[3]: entry=19600000, dst_sp=19a0ffac, eflags=00003046, proceeding to xfer... _hcb_initialize[3]: xhssteptrace initializing... gs_entry_syscall: sp=19a0ffac, cpuid=3, src=14, dst=2, ctype=3 gs_exit_retv2uv[3]: src=14, dst=2 gs_exit_retv2uv[3]: safepop: {cpuid: 3, src: 2, dst: 14, ctype: 0x1, csf=0xae14ea8, sp=0xae14ed4 sysclog_hcbinit[3]: syscalllog initializing... XC_INIT[3]: Proceeding to call guest: ESP=0ae14f28, eflags=00003046 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000000 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a720, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x0000000000000000 len=0x000000000009dc00, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000001 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a740, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x000000000009dc00 len=0x0000000000002400, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000002 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a750, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x00000000000e0000 len=0x0000000000020000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000003 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a770, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x0000000000100000 len=0x0000000006100000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000004 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a780, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x0000000006200000 len=0x000000001d200000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000005 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a7a0, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x0000000023400000 len=0x000000007937f000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000006 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a7b0, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x000000009c77f000 len=0x0000000001300000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000007 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a7d0, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x000000009da7f000 len=0x0000000000100000, t=0x00000004 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000008 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a7e0, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x000000009db7f000 len=0x0000000000080000, t=0x00000003 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000009 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a800, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x000000009dbff000 len=0x0000000000001000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000a xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a810, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x000000009dc00000 len=0x0000000000400000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000b xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a830, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x000000009e000000 len=0x0000000001000000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000c xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a840, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x000000009f000000 len=0x0000000020200000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000d xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a860, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x00000000e0000000 len=0x0000000010000000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000e xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a870, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x00000000fec00000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000f xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a890, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x00000000fed10000 len=0x0000000000004000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000010 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a8a0, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x00000000fed18000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000011 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a8c0, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x00000000fed19000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000012 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a8d0, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x00000000fed1c000 len=0x0000000000004000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000013 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a8f0, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x00000000fee00000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000014 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a900, DI=0x0008 xcihub_rg_e820emulation[0]: base: 0x00000000ff800000 len=0x0000000000800000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000015 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x0005a920, DI=0x0000 xcihub_rg_e820emulation[0]: base: 0x0000000100000000 len=0x000000013ee00000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000000 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x0000000000000000 len=0x000000000009dc00, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000001 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000000009dc00 len=0x0000000000002400, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000002 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000000e0000 len=0x0000000000020000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000003 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x0000000000100000 len=0x0000000006100000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000004 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x0000000006200000 len=0x000000001d200000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000005 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x0000000023400000 len=0x000000007937f000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000006 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009c77f000 len=0x0000000001300000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000007 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009da7f000 len=0x0000000000100000, t=0x00000004 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000008 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009db7f000 len=0x0000000000080000, t=0x00000003 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000009 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009dbff000 len=0x0000000000001000, t=0x00000001 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000a xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009dc00000 len=0x0000000000400000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000b xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009e000000 len=0x0000000001000000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000c xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x000000009f000000 len=0x0000000020200000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000d xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000e0000000 len=0x0000000010000000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000e xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fec00000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x0000000f xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fed10000 len=0x0000000000004000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000010 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fed18000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000011 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fed19000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000012 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fed1c000 len=0x0000000000004000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000013 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000fee00000 len=0x0000000000001000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000014 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x00000000ff800000 len=0x0000000000800000, t=0x00000002 xcihub_rg_e820emulation[0]: INT 15(e820): AX=0xe820, EDX=0x534d4150, EBX=0x00000015 xcihub_rg_e820emulation[0]: ECX=0x00000014, ES(base)=0x00090000, DI=0x43cc xcihub_rg_e820emulation[0]: base: 0x0000000100000000 len=0x000000013ee00000, t=0x00000001 xcihub_icptcrx_handle_cr0[0]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00002000, new=0x00000000 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00002000, new=0x00000000, final=0x00002000 xcihub_icptcrx_handle_cr0[0]: CR0[WRITE]: PG bit set logic xcihub_icptcrx_handle_cr0[0]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00002600, new=0x00040600 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00002600, new=0x00040600, final=0x00042600 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: Should we update cpuid? xcihub_icptxsetbv[0]: xcr_value=7xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00042600, new=0x00040610 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00042600, new=0x00040610, final=0x00042610 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: flushing TLB xcihub_icptxsetbv[0]: xcr_value=7xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00042690, new=0x00140690 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00042690, new=0x00140690, final=0x00142690 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00142690, new=0x001406d0 xcihub_icptcrx_handle_cr4[0]: CR4[WRITE]: old=0x00142690, new=0x001406d0, final=0x00142690 xcihub_icptsipi[1]: SIPI intercept, vector=0x0000009a xcihub_icptcrx[1]: CR0 write via LMSW: hw_cr0=0x00000030, op_type=0, src_data=0x00000001 xcihub_icptcrx_handle_cr0[1]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00002000, new=0x00040690 xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00002000, new=0x00040690, final=0x00042690 xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: Should we update cpuid? xcihub_icptcrx_handle_cr0[1]: CR0[WRITE]: PG bit set logic xcihub_icptcrx_handle_cr0[1]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptxsetbv[1]: xcr_value=7xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00042690, new=0x00140690 xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00042690, new=0x00140690, final=0x00142690 xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00142690, new=0x001406d0 xcihub_icptcrx_handle_cr4[1]: CR4[WRITE]: old=0x00142690, new=0x001406d0, final=0x00142690 xcihub_icptsipi[2]: SIPI intercept, vector=0x0000009a xcihub_icptcrx[2]: CR0 write via LMSW: hw_cr0=0x00000030, op_type=0, src_data=0x00000001 xcihub_icptcrx_handle_cr0[2]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00002000, new=0x00040690 xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00002000, new=0x00040690, final=0x00042690 xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: Should we update cpuid? xcihub_icptcrx_handle_cr0[2]: CR0[WRITE]: PG bit set logic xcihub_icptcrx_handle_cr0[2]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptxsetbv[2]: xcr_value=7xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00042690, new=0x00140690 xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00042690, new=0x00140690, final=0x00142690 xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00142690, new=0x001406d0 xcihub_icptcrx_handle_cr4[2]: CR4[WRITE]: old=0x00142690, new=0x001406d0, final=0x00142690 xcihub_icptsipi[3]: SIPI intercept, vector=0x0000009a xcihub_icptcrx[3]: CR0 write via LMSW: hw_cr0=0x00000030, op_type=0, src_data=0x00000001 xcihub_icptcrx_handle_cr0[3]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00002000, new=0x00040690 xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00002000, new=0x00040690, final=0x00042690 xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: Should we update cpuid? xcihub_icptcrx_handle_cr0[3]: CR0[WRITE]: PG bit set logic xcihub_icptcrx_handle_cr0[3]: CR0[WRITE]: flushing TLB(update bits) xcihub_icptxsetbv[3]: xcr_value=7xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00042690, new=0x00140690 xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00042690, new=0x00140690, final=0x00142690 xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: flushing TLB xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00142690, new=0x001406d0 xcihub_icptcrx_handle_cr4[3]: CR4[WRITE]: old=0x00142690, new=0x001406d0, final=0x00142690 amtterm: RUN_SOL -> ERROR (failure) amtterm: ERROR: redir_data: unknown r->buf 0x29 C:\Users\Superymk\Desktop\amtterm>