All of lore.kernel.org
 help / color / mirror / Atom feed
* ARMADA espressobin SATA drive detection failure
@ 2022-05-31 12:41 Shinichiro Kawasaki
  2022-05-31 14:00 ` Marek Behún
  2022-08-09  9:42 ` Pali Rohár
  0 siblings, 2 replies; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-05-31 12:41 UTC (permalink / raw)
  To: linux-phy, pali, kabel; +Cc: Damien Le Moal

Hello Pali, Marek,

I have an ARMADA espressobin board, and I'm setting up SATA drive test
environment on it. Using that board, I observe that SATA drives are not
detected after merging two commits [1]. They were merged in the kernel at
v5.18-rc1. With v5.17 kernel, the SATA drives were successfully detected.
Reverting the commits from v5.18, SATA drives can be detected.

[1] ee995101fde6 ("Revert "ata: ahci: mvebu: Make SATA PHY optional for Armada 3720"")
    934337080c6c ("phy: marvell: phy-mvebu-a3700-comphy: Add native kernel implementation")

FYI, here I share related kernel messsages:

$ dmesg | grep -e ata -e mvebu
[    4.007130] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.014963] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.022596] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.031123] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.040180] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.050150] scsi host0: ahci-mvebu
[    4.053949] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.388934] ata1: SATA link down (SStatus 0 SControl 300)
[    5.239165] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
[   10.751378] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   45.727407] ata1: SATA link down (SStatus 100 SControl 300)   (... I connected a drive to the SATA port)
[   46.497413] ata1: SATA link down (SStatus 100 SControl 300)
[   47.267411] ata1: SATA link down (SStatus 100 SControl 300)
[   48.047412] ata1: SATA link down (SStatus 100 SControl 300)
[   48.827416] ata1: SATA link down (SStatus 100 SControl 300)
[   49.597411] ata1: SATA link down (SStatus 100 SControl 300)
[   50.577414] ata1: SATA link down (SStatus 100 SControl 300)
[   51.357409] ata1: SATA link down (SStatus 100 SControl 300)
[   52.587418] ata1: SATA link down (SStatus 100 SControl 300)
[   53.367419] ata1: SATA link down (SStatus 100 SControl 300)
[   54.147413] ata1: SATA link down (SStatus 100 SControl 300)
[   54.917412] ata1: SATA link down (SStatus 100 SControl 300)
[   55.697410] ata1: SATA link down (SStatus 100 SControl 300)
[   56.477411] ata1: SATA link down (SStatus 100 SControl 300)
[   57.247415] ata1: SATA link down (SStatus 100 SControl 300)
[   58.017413] ata1: SATA link down (SStatus 100 SControl 300)
[   58.797412] ata1: SATA link down (SStatus 0 SControl 300)     (... I removed the drive from the SATA port)

As shown above, the message: "ata1: SATA link down (SStatus 100 SControl 300)"
is repeated. It looks like the function mvebu_a3700_comphy_sata_power_on()
fails to set up SATA phy correctly, but I'm not sure how to investigate further.
Could you advise next action to fix this issue?

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-05-31 12:41 ARMADA espressobin SATA drive detection failure Shinichiro Kawasaki
@ 2022-05-31 14:00 ` Marek Behún
  2022-06-06  1:57   ` Shinichiro Kawasaki
  2022-08-09  9:42 ` Pali Rohár
  1 sibling, 1 reply; 32+ messages in thread
From: Marek Behún @ 2022-05-31 14:00 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, pali, Damien Le Moal

On Tue, 31 May 2022 12:41:59 +0000
Shinichiro Kawasaki <shinichiro.kawasaki@wdc.com> wrote:

> Hello Pali, Marek,
> 
> I have an ARMADA espressobin board, and I'm setting up SATA drive test
> environment on it. Using that board, I observe that SATA drives are not
> detected after merging two commits [1]. They were merged in the kernel at
> v5.18-rc1. With v5.17 kernel, the SATA drives were successfully detected.
> Reverting the commits from v5.18, SATA drives can be detected.
> 
> [1] ee995101fde6 ("Revert "ata: ahci: mvebu: Make SATA PHY optional for Armada 3720"")
>     934337080c6c ("phy: marvell: phy-mvebu-a3700-comphy: Add native kernel implementation")
> 
> FYI, here I share related kernel messsages:
> 
> $ dmesg | grep -e ata -e mvebu
> [    4.007130] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
> [    4.014963] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
> [    4.022596] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
> [    4.031123] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
> [    4.040180] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
> [    4.050150] scsi host0: ahci-mvebu
> [    4.053949] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
> [    4.388934] ata1: SATA link down (SStatus 0 SControl 300)
> [    5.239165] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
> [   10.751378] cfg80211: Loading compiled-in X.509 certificates for regulatory database
> [   45.727407] ata1: SATA link down (SStatus 100 SControl 300)   (... I connected a drive to the SATA port)
> [   46.497413] ata1: SATA link down (SStatus 100 SControl 300)
> [   47.267411] ata1: SATA link down (SStatus 100 SControl 300)
> [   48.047412] ata1: SATA link down (SStatus 100 SControl 300)
> [   48.827416] ata1: SATA link down (SStatus 100 SControl 300)
> [   49.597411] ata1: SATA link down (SStatus 100 SControl 300)
> [   50.577414] ata1: SATA link down (SStatus 100 SControl 300)
> [   51.357409] ata1: SATA link down (SStatus 100 SControl 300)
> [   52.587418] ata1: SATA link down (SStatus 100 SControl 300)
> [   53.367419] ata1: SATA link down (SStatus 100 SControl 300)
> [   54.147413] ata1: SATA link down (SStatus 100 SControl 300)
> [   54.917412] ata1: SATA link down (SStatus 100 SControl 300)
> [   55.697410] ata1: SATA link down (SStatus 100 SControl 300)
> [   56.477411] ata1: SATA link down (SStatus 100 SControl 300)
> [   57.247415] ata1: SATA link down (SStatus 100 SControl 300)
> [   58.017413] ata1: SATA link down (SStatus 100 SControl 300)
> [   58.797412] ata1: SATA link down (SStatus 0 SControl 300)     (... I removed the drive from the SATA port)
> 
> As shown above, the message: "ata1: SATA link down (SStatus 100 SControl 300)"
> is repeated. It looks like the function mvebu_a3700_comphy_sata_power_on()
> fails to set up SATA phy correctly, but I'm not sure how to investigate further.
> Could you advise next action to fix this issue?
> 

Weird, I tested this. I am taking my Espressobin and will look into
this tomorrow.
Marek

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-05-31 14:00 ` Marek Behún
@ 2022-06-06  1:57   ` Shinichiro Kawasaki
  0 siblings, 0 replies; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-06-06  1:57 UTC (permalink / raw)
  To: Marek Behún; +Cc: linux-phy, pali, Damien Le Moal

On May 31, 2022 / 16:00, Marek Behún wrote:
> On Tue, 31 May 2022 12:41:59 +0000
> Shinichiro Kawasaki <shinichiro.kawasaki@wdc.com> wrote:
> 
> > Hello Pali, Marek,
> > 
> > I have an ARMADA espressobin board, and I'm setting up SATA drive test
> > environment on it. Using that board, I observe that SATA drives are not
> > detected after merging two commits [1]. They were merged in the kernel at
> > v5.18-rc1. With v5.17 kernel, the SATA drives were successfully detected.
> > Reverting the commits from v5.18, SATA drives can be detected.

[...]

> Weird, I tested this. I am taking my Espressobin and will look into
> this tomorrow.
> Marek

Marek, thanks. I can do some experiments with my board. If such an action helps,
please let me know.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-05-31 12:41 ARMADA espressobin SATA drive detection failure Shinichiro Kawasaki
  2022-05-31 14:00 ` Marek Behún
@ 2022-08-09  9:42 ` Pali Rohár
  2022-08-10 10:36   ` Shinichiro Kawasaki
  1 sibling, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-09  9:42 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

Hello Shinichiro!

On Tuesday 31 May 2022 12:41:59 Shinichiro Kawasaki wrote:
> Hello Pali, Marek,
> 
> I have an ARMADA espressobin board, and I'm setting up SATA drive test
> environment on it. Using that board, I observe that SATA drives are not
> detected after merging two commits [1]. They were merged in the kernel at
> v5.18-rc1. With v5.17 kernel, the SATA drives were successfully detected.
> Reverting the commits from v5.18, SATA drives can be detected.
> 
> [1] ee995101fde6 ("Revert "ata: ahci: mvebu: Make SATA PHY optional for Armada 3720"")
>     934337080c6c ("phy: marvell: phy-mvebu-a3700-comphy: Add native kernel implementation")
> 
> FYI, here I share related kernel messsages:
> 
> $ dmesg | grep -e ata -e mvebu
> [    4.007130] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
> [    4.014963] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
> [    4.022596] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
> [    4.031123] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
> [    4.040180] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
> [    4.050150] scsi host0: ahci-mvebu
> [    4.053949] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
> [    4.388934] ata1: SATA link down (SStatus 0 SControl 300)
> [    5.239165] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
> [   10.751378] cfg80211: Loading compiled-in X.509 certificates for regulatory database
> [   45.727407] ata1: SATA link down (SStatus 100 SControl 300)   (... I connected a drive to the SATA port)
> [   46.497413] ata1: SATA link down (SStatus 100 SControl 300)
> [   47.267411] ata1: SATA link down (SStatus 100 SControl 300)
> [   48.047412] ata1: SATA link down (SStatus 100 SControl 300)
> [   48.827416] ata1: SATA link down (SStatus 100 SControl 300)
> [   49.597411] ata1: SATA link down (SStatus 100 SControl 300)
> [   50.577414] ata1: SATA link down (SStatus 100 SControl 300)
> [   51.357409] ata1: SATA link down (SStatus 100 SControl 300)
> [   52.587418] ata1: SATA link down (SStatus 100 SControl 300)
> [   53.367419] ata1: SATA link down (SStatus 100 SControl 300)
> [   54.147413] ata1: SATA link down (SStatus 100 SControl 300)
> [   54.917412] ata1: SATA link down (SStatus 100 SControl 300)
> [   55.697410] ata1: SATA link down (SStatus 100 SControl 300)
> [   56.477411] ata1: SATA link down (SStatus 100 SControl 300)
> [   57.247415] ata1: SATA link down (SStatus 100 SControl 300)
> [   58.017413] ata1: SATA link down (SStatus 100 SControl 300)
> [   58.797412] ata1: SATA link down (SStatus 0 SControl 300)     (... I removed the drive from the SATA port)
> 
> As shown above, the message: "ata1: SATA link down (SStatus 100 SControl 300)"
> is repeated. It looks like the function mvebu_a3700_comphy_sata_power_on()
> fails to set up SATA phy correctly, but I'm not sure how to investigate further.
> Could you advise next action to fix this issue?
> 
> -- 
> Shin'ichiro Kawasaki

Sorry for late reply. At the time when you sent this message I had
issues with office station and was waiting for repairing support. And
after that I forgot about this email.

Now I have looked at it. For testing purposes I took Espressobin V5
board and some random SATA disk (some Samsung SSD). I installed latest
firmwares (secure-firmware, ARM trusted-firmware and U-Boot) on
Espressobin's SPI-NOR and Linux kernel version 5.18.16 on SD card.

Disk is successfully detected in U-Boot as:

=> scsi scan
scanning bus for devices...
  Device 0: (0:0) Vendor: ATA Prod.: Samsung SSD 850 Rev: EMT0
            Type: Hard Disk
            Capacity: 238475.1 MB = 232.8 GB (488397168 x 512)

And this disk is also detected by kernel without any issues:

[    2.423191] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    2.430964] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    2.438650] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    2.447164] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    2.456230] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    2.465125] scsi host0: ahci-mvebu
[    2.468938] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    2.960244] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.966674] ata1.00: supports DRM functions and may not be fully accessible
[    2.973640] ata1.00: ATA-9: Samsung SSD 850 EVO 250GB, EMT02B6Q, max UDMA/133
[    2.980774] ata1.00: 488397168 sectors, multi 1: LBA48 NCQ (depth 32)
[    2.988461] ata1.00: Features: Trust Dev-Sleep
[    2.993153] ata1.00: supports DRM functions and may not be fully accessible
[    3.001374] ata1.00: configured for UDMA/133
[    3.005991] scsi 0:0:0:0: Direct-Access     ATA      Samsung SSD 850  2B6Q PQ: 0 ANSI: 5
[    3.014943] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    3.015285] sd 0:0:0:0: [sda] 488397168 512-byte logical blocks: (250 GB/233 GiB)
[    3.027885] sd 0:0:0:0: [sda] Write Protect is off
[    3.032832] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.044390] sd 0:0:0:0: [sda] Attached SCSI removable disk

Could you please check if you still have these issues with the 5.18.16
kernel version (IIRC it should be the latest 5.18 release)?

And could you please check if your disk is working fine in U-Boot?

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-09  9:42 ` Pali Rohár
@ 2022-08-10 10:36   ` Shinichiro Kawasaki
  2022-08-12  4:56     ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-10 10:36 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

On Aug 09, 2022 / 11:42, Pali Rohár wrote:
> Hello Shinichiro!

[...]

> Sorry for late reply. At the time when you sent this message I had
> issues with office station and was waiting for repairing support. And
> after that I forgot about this email.
> 
> Now I have looked at it. For testing purposes I took Espressobin V5
> board and some random SATA disk (some Samsung SSD). I installed latest
> firmwares (secure-firmware, ARM trusted-firmware and U-Boot) on
> Espressobin's SPI-NOR and Linux kernel version 5.18.16 on SD card.
> 
> Disk is successfully detected in U-Boot as:

Hello Pali! Thank you for looking into this. So, there should be something
different between your system and my system.

> Could you please check if you still have these issues with the 5.18.16
> kernel version (IIRC it should be the latest 5.18 release)?
> 
> And could you please check if your disk is working fine in U-Boot?

Yes, I will check these points. Let me have several days to work on them.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-10 10:36   ` Shinichiro Kawasaki
@ 2022-08-12  4:56     ` Shinichiro Kawasaki
  2022-08-12  8:20       ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-12  4:56 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

On Aug 10, 2022 / 19:36, Shin'ichiro Kawasaki wrote:
> On Aug 09, 2022 / 11:42, Pali Rohár wrote:
> > Hello Shinichiro!
> 
> [...]
> 
> > Sorry for late reply. At the time when you sent this message I had
> > issues with office station and was waiting for repairing support. And
> > after that I forgot about this email.
> > 
> > Now I have looked at it. For testing purposes I took Espressobin V5
> > board and some random SATA disk (some Samsung SSD). I installed latest
> > firmwares (secure-firmware, ARM trusted-firmware and U-Boot) on
> > Espressobin's SPI-NOR and Linux kernel version 5.18.16 on SD card.
> > 
> > Disk is successfully detected in U-Boot as:
> 
> Hello Pali! Thank you for looking into this. So, there should be something
> different between your system and my system.
> 
> > Could you please check if you still have these issues with the 5.18.16
> > kernel version (IIRC it should be the latest 5.18 release)?
> > 
> > And could you please check if your disk is working fine in U-Boot?
> 
> Yes, I will check these points. Let me have several days to work on them.

Hello Pali, I've tried the latest 5.18.x kernel and disk detection by U-boot.
Unfortunately, the issue is still observed with the kernel v5.18.16. When I
connect my SSD to the board, it prints out the message "ata1: SATA link down
(SStatus 101 SControl 300)", and the SSD is not detected as a sd device.

From U-Boot, my SSD is detected. "scsi scan" command shows the SSD vendor name
"SanDisk". I was able to look in ext4 filesystem on the SSD from U-Boot. So it
looks ok from U-Boot to access the SSD.

  Marvell>> scsi scan
  scanning bus for devices...
  Target spinup took 0 ms.
  AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
  flags: ncq led only pmp fbss pio slum part sxs 
    Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
              Type: Hard Disk
              Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
  Marvell>> scsi info
  Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
              Type: Hard Disk
              Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
  Marvell>> ext4ls scsi 0 /
  <DIR>       4096 .
  <DIR>       4096 ..
  <DIR>      16384 lost+found
                 4 bar
  Marvell>>


I noticed one difference between your system and mine: U-Boot version.
On my system, it has rather old version now:

  Marvell>> version
  U-Boot 2017.03-armada-17.10.2-g14aeedc (Jun 01 2018 - 15:39:10 +0800)
  aarch64-linux-gnu-gcc (Linaro GCC 5.2-2015.11-2) 5.2.1 20151005
  GNU ld (GNU Binutils) 2.25.0 Linaro 2015_10

Do you think it's worth trying the latest U-boot?

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-12  4:56     ` Shinichiro Kawasaki
@ 2022-08-12  8:20       ` Pali Rohár
  2022-08-12 12:00         ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-12  8:20 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Friday 12 August 2022 04:56:50 Shinichiro Kawasaki wrote:
> On Aug 10, 2022 / 19:36, Shin'ichiro Kawasaki wrote:
> > On Aug 09, 2022 / 11:42, Pali Rohár wrote:
> > > Hello Shinichiro!
> > 
> > [...]
> > 
> > > Sorry for late reply. At the time when you sent this message I had
> > > issues with office station and was waiting for repairing support. And
> > > after that I forgot about this email.
> > > 
> > > Now I have looked at it. For testing purposes I took Espressobin V5
> > > board and some random SATA disk (some Samsung SSD). I installed latest
> > > firmwares (secure-firmware, ARM trusted-firmware and U-Boot) on
> > > Espressobin's SPI-NOR and Linux kernel version 5.18.16 on SD card.
> > > 
> > > Disk is successfully detected in U-Boot as:
> > 
> > Hello Pali! Thank you for looking into this. So, there should be something
> > different between your system and my system.
> > 
> > > Could you please check if you still have these issues with the 5.18.16
> > > kernel version (IIRC it should be the latest 5.18 release)?
> > > 
> > > And could you please check if your disk is working fine in U-Boot?
> > 
> > Yes, I will check these points. Let me have several days to work on them.
> 
> Hello Pali, I've tried the latest 5.18.x kernel and disk detection by U-boot.
> Unfortunately, the issue is still observed with the kernel v5.18.16. When I
> connect my SSD to the board, it prints out the message "ata1: SATA link down
> (SStatus 101 SControl 300)", and the SSD is not detected as a sd device.
> 
> From U-Boot, my SSD is detected. "scsi scan" command shows the SSD vendor name
> "SanDisk". I was able to look in ext4 filesystem on the SSD from U-Boot. So it
> looks ok from U-Boot to access the SSD.
> 
>   Marvell>> scsi scan
>   scanning bus for devices...
>   Target spinup took 0 ms.
>   AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
>   flags: ncq led only pmp fbss pio slum part sxs 
>     Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
>               Type: Hard Disk
>               Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
>   Marvell>> scsi info
>   Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
>               Type: Hard Disk
>               Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
>   Marvell>> ext4ls scsi 0 /
>   <DIR>       4096 .
>   <DIR>       4096 ..
>   <DIR>      16384 lost+found
>                  4 bar
>   Marvell>>
> 
> 
> I noticed one difference between your system and mine: U-Boot version.
> On my system, it has rather old version now:
> 
>   Marvell>> version
>   U-Boot 2017.03-armada-17.10.2-g14aeedc (Jun 01 2018 - 15:39:10 +0800)
>   aarch64-linux-gnu-gcc (Linaro GCC 5.2-2015.11-2) 5.2.1 20151005
>   GNU ld (GNU Binutils) 2.25.0 Linaro 2015_10
> 
> Do you think it's worth trying the latest U-boot?
> 
> -- 
> Shin'ichiro Kawasaki

Yes, please update firmwares to the latests versions. Or at least try to
boot new U-Boot via UART (without replacing existing version) and check
for differences.

Building documentations:
https://trustedfirmware-a.readthedocs.io/en/latest/plat/marvell/armada/build.html
https://source.denx.de/u-boot/u-boot/-/blob/v2022.07/doc/README.marvell

UART booting documentation is currently waiting for review:
https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/16198

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-12  8:20       ` Pali Rohár
@ 2022-08-12 12:00         ` Shinichiro Kawasaki
  2022-08-12 12:44           ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-12 12:00 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

On Aug 12, 2022 / 10:20, Pali Rohár wrote:
> On Friday 12 August 2022 04:56:50 Shinichiro Kawasaki wrote:

[...]

> > I noticed one difference between your system and mine: U-Boot version.
> > On my system, it has rather old version now:
> > 
> >   Marvell>> version
> >   U-Boot 2017.03-armada-17.10.2-g14aeedc (Jun 01 2018 - 15:39:10 +0800)
> >   aarch64-linux-gnu-gcc (Linaro GCC 5.2-2015.11-2) 5.2.1 20151005
> >   GNU ld (GNU Binutils) 2.25.0 Linaro 2015_10
> > 
> > Do you think it's worth trying the latest U-boot?
> > 
> > -- 
> > Shin'ichiro Kawasaki
> 
> Yes, please update firmwares to the latests versions. Or at least try to
> boot new U-Boot via UART (without replacing existing version) and check
> for differences.
> 
> Building documentations:
> https://trustedfirmware-a.readthedocs.io/en/latest/plat/marvell/armada/build.html
> https://source.denx.de/u-boot/u-boot/-/blob/v2022.07/doc/README.marvell
> 
> UART booting documentation is currently waiting for review:
> https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/16198

Thanks for the good references. I've managed to build U-Boot for UART booting (I
use fedora, then needed to identify Fedora packages corresponding to guided apt
packages. I also needed to fix a build failure in A3700-utils-marvell.)

I modified board jumper pins to UART mode and downloaded the built U-Boot using
mox-imager. The downloaded U-Boot showed the new version and detected my SSD:

  => version
  U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

  aarch64-linux-gnu-gcc (GCC) 12.1.1 20220507 (Red Hat Cross 12.1.1-1)
  GNU ld version 2.37-7.fc36
  => scsi scan
  scanning bus for devices...
    Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
              Type: Hard Disk
              Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)

However, after booting Linux kernel v5.18.16 from the U-Boot, still the error
message "ata1: SATA link down (SStatus 0 SControl 300)" is printed.
This may indicate that the error is not related U-Boot.

Now I'm not sure what's the key difference between your system and mine. If
there is anything I can do next, please let me know.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-12 12:00         ` Shinichiro Kawasaki
@ 2022-08-12 12:44           ` Pali Rohár
  2022-08-12 13:55             ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-12 12:44 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Friday 12 August 2022 12:00:28 Shinichiro Kawasaki wrote:
> On Aug 12, 2022 / 10:20, Pali Rohár wrote:
> > On Friday 12 August 2022 04:56:50 Shinichiro Kawasaki wrote:
> 
> [...]
> 
> > > I noticed one difference between your system and mine: U-Boot version.
> > > On my system, it has rather old version now:
> > > 
> > >   Marvell>> version
> > >   U-Boot 2017.03-armada-17.10.2-g14aeedc (Jun 01 2018 - 15:39:10 +0800)
> > >   aarch64-linux-gnu-gcc (Linaro GCC 5.2-2015.11-2) 5.2.1 20151005
> > >   GNU ld (GNU Binutils) 2.25.0 Linaro 2015_10
> > > 
> > > Do you think it's worth trying the latest U-boot?
> > > 
> > > -- 
> > > Shin'ichiro Kawasaki
> > 
> > Yes, please update firmwares to the latests versions. Or at least try to
> > boot new U-Boot via UART (without replacing existing version) and check
> > for differences.
> > 
> > Building documentations:
> > https://trustedfirmware-a.readthedocs.io/en/latest/plat/marvell/armada/build.html
> > https://source.denx.de/u-boot/u-boot/-/blob/v2022.07/doc/README.marvell
> > 
> > UART booting documentation is currently waiting for review:
> > https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/16198
> 
> Thanks for the good references. I've managed to build U-Boot for UART booting (I
> use fedora, then needed to identify Fedora packages corresponding to guided apt
> packages. I also needed to fix a build failure in A3700-utils-marvell.)
> 
> I modified board jumper pins to UART mode and downloaded the built U-Boot using
> mox-imager. The downloaded U-Boot showed the new version and detected my SSD:
> 
>   => version
>   U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)
> 
>   aarch64-linux-gnu-gcc (GCC) 12.1.1 20220507 (Red Hat Cross 12.1.1-1)
>   GNU ld version 2.37-7.fc36
>   => scsi scan
>   scanning bus for devices...
>     Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
>               Type: Hard Disk
>               Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
> 
> However, after booting Linux kernel v5.18.16 from the U-Boot, still the error
> message "ata1: SATA link down (SStatus 0 SControl 300)" is printed.
> This may indicate that the error is not related U-Boot.
> 
> Now I'm not sure what's the key difference between your system and mine. If
> there is anything I can do next, please let me know.
> 
> -- 
> Shin'ichiro Kawasaki

Probably this is SSD disk specific. I will try to prepare some kernel
changes to test if it changes something.

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-12 12:44           ` Pali Rohár
@ 2022-08-12 13:55             ` Pali Rohár
  2022-08-13  0:02               ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-12 13:55 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> On Friday 12 August 2022 12:00:28 Shinichiro Kawasaki wrote:
> > On Aug 12, 2022 / 10:20, Pali Rohár wrote:
> > > On Friday 12 August 2022 04:56:50 Shinichiro Kawasaki wrote:
> > 
> > [...]
> > 
> > > > I noticed one difference between your system and mine: U-Boot version.
> > > > On my system, it has rather old version now:
> > > > 
> > > >   Marvell>> version
> > > >   U-Boot 2017.03-armada-17.10.2-g14aeedc (Jun 01 2018 - 15:39:10 +0800)
> > > >   aarch64-linux-gnu-gcc (Linaro GCC 5.2-2015.11-2) 5.2.1 20151005
> > > >   GNU ld (GNU Binutils) 2.25.0 Linaro 2015_10
> > > > 
> > > > Do you think it's worth trying the latest U-boot?
> > > > 
> > > > -- 
> > > > Shin'ichiro Kawasaki
> > > 
> > > Yes, please update firmwares to the latests versions. Or at least try to
> > > boot new U-Boot via UART (without replacing existing version) and check
> > > for differences.
> > > 
> > > Building documentations:
> > > https://trustedfirmware-a.readthedocs.io/en/latest/plat/marvell/armada/build.html
> > > https://source.denx.de/u-boot/u-boot/-/blob/v2022.07/doc/README.marvell
> > > 
> > > UART booting documentation is currently waiting for review:
> > > https://review.trustedfirmware.org/c/TF-A/trusted-firmware-a/+/16198
> > 
> > Thanks for the good references. I've managed to build U-Boot for UART booting (I
> > use fedora, then needed to identify Fedora packages corresponding to guided apt
> > packages. I also needed to fix a build failure in A3700-utils-marvell.)
> > 
> > I modified board jumper pins to UART mode and downloaded the built U-Boot using
> > mox-imager. The downloaded U-Boot showed the new version and detected my SSD:
> > 
> >   => version
> >   U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)
> > 
> >   aarch64-linux-gnu-gcc (GCC) 12.1.1 20220507 (Red Hat Cross 12.1.1-1)
> >   GNU ld version 2.37-7.fc36
> >   => scsi scan
> >   scanning bus for devices...
> >     Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
> >               Type: Hard Disk
> >               Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
> > 
> > However, after booting Linux kernel v5.18.16 from the U-Boot, still the error
> > message "ata1: SATA link down (SStatus 0 SControl 300)" is printed.
> > This may indicate that the error is not related U-Boot.
> > 
> > Now I'm not sure what's the key difference between your system and mine. If
> > there is anything I can do next, please let me know.
> > 
> > -- 
> > Shin'ichiro Kawasaki
> 
> Probably this is SSD disk specific. I will try to prepare some kernel
> changes to test if it changes something.

Could you please try following change and provide full dmesg log?
First I need to know if issue is in SATA power on code or somewhere else.

diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
index a4d7d9bd100d..845df563a399 100644
--- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
+++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
@@ -528,12 +528,49 @@ mvebu_a3700_comphy_set_phy_selector(struct mvebu_a3700_comphy_lane *lane)
 	return -EINVAL;
 }
 
+#include <linux/arm-smccc.h>
+
+#define COMPHY_SIP_POWER_ON			0x82000001
+#define COMPHY_FW_MODE_SATA			0x1
+#define COMPHY_FW_MODE(mode)			((mode) << 12)
+
+static int mvebu_a3700_comphy_smc(unsigned long function, unsigned long lane,
+				  unsigned long mode)
+{
+	struct arm_smccc_res res;
+	s32 ret;
+
+	arm_smccc_smc(function, lane, mode, 0, 0, 0, 0, 0, &res);
+	ret = res.a0;
+
+	switch (ret) {
+	case SMCCC_RET_SUCCESS:
+		return 0;
+	case SMCCC_RET_NOT_SUPPORTED:
+		return -EOPNOTSUPP;
+	default:
+		return -EINVAL;
+	}
+}
+
 static int
 mvebu_a3700_comphy_sata_power_on(struct mvebu_a3700_comphy_lane *lane)
 {
 	u32 mask, data, ref_clk;
 	int ret;
 
+	u32 fw_param = COMPHY_FW_MODE(COMPHY_FW_MODE_SATA);
+
+	ret = mvebu_a3700_comphy_smc(COMPHY_SIP_POWER_ON, lane->id, fw_param);
+	if (ret == -EOPNOTSUPP)
+		dev_err(lane->dev,
+			"unsupported SMC call, try updating your firmware\n");
+	else if (ret)
+		dev_err(lane->dev, "FAILED mvebu_a3700_comphy_sata_power_on() call\n");
+	else
+		dev_err(lane->dev, "OK mvebu_a3700_comphy_sata_power_on() call\n");
+	return ret;
+
 	/* Configure phy selector for SATA */
 	ret = mvebu_a3700_comphy_set_phy_selector(lane);
 	if (ret)
@@ -1069,6 +1106,9 @@ mvebu_a3700_comphy_pcie_power_on(struct mvebu_a3700_comphy_lane *lane)
 static void
 mvebu_a3700_comphy_sata_power_off(struct mvebu_a3700_comphy_lane *lane)
 {
+	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_sata_power_off() call\n");
+	return;
+
 	/* Set phy isolation mode */
 	comphy_lane_reg_set(lane, COMPHY_ISOLATION_CTRL,
 			    PHY_ISOLATE_MODE, PHY_ISOLATE_MODE);


-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-12 13:55             ` Pali Rohár
@ 2022-08-13  0:02               ` Shinichiro Kawasaki
  2022-08-13  0:15                 ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13  0:02 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 754 bytes --]

On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> On Friday 12 August 2022 14:44:07 Pali Rohár wrote:

[...]

> > Probably this is SSD disk specific. I will try to prepare some kernel
> > changes to test if it changes something.
> 
> Could you please try following change and provide full dmesg log?
> First I need to know if issue is in SATA power on code or somewhere else.

My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
latest U-Boot. Here I attach console output taken from the mox-imager command.
It has all kernel messages as well as U-Boot console log. I find the message
from added dev_err():

  mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call

-- 
Shin'ichiro Kawasaki

[-- Attachment #2: console_log_v5.18.16_debug_patch_new_firwmare.log --]
[-- Type: text/plain, Size: 46028 bytes --]

 sudo ./mox-imager/mox-imager -E -D /dev/ttyUSB0 -b 115200 -t ./trusted-firmware-a/build/a3700/release/uart-images/TIM_ATF.bin  ./trusted-firmware-a/build/a3700/release/uart-images/wtmi_h.bin  ./trusted-firmware-a/build/a3700/release/uart-images/boot-image_h.bin 
TIM version 3.6.00, issue date 2022-08-12, non-trusted, 3 images, 0 keys, boot flash sign UART
Reserved area packages:
  CRV2 (size 20)
  CIDP (size 32)
    Consumer TBRI, packages: GPP1 GPP2 DDR3
  GPP1 (size 136)
    Ignore timeouts in instructions: 0
  GPP2 (size 456)
    Ignore timeouts in instructions: 0
  DDR3 (size 2024)
    Initialize DDR memory: 1
  Term (size 8)
Found TIMH, hash sha-256, encryption none, size 3064, load 0x20006000, flash 0x00000000
Found WTMI, hash sha-256, encryption none, size 20720, load 0x1fff0000, flash 0x00004000
Found OBMI, hash sha-256, encryption none, size 1097216, load 0x64100000, flash 0x00015000

Injecting baudrate change code into GPP packages

Sending escape sequence, please power up the device
Received sync reply
Sending escape sequence with delay
Detected BootROM command prompt
Sending wtp sequence
Initialized UART download mode

GetVersion response: version 3.4.01, date 2016-05-15, CPU ARMA
Sending image type TIMH
100% sent in 00:00  
Requesting baudrate change to 115200 baud
Sending image type WTMI
100% sent in 00:02  
Sending image type OBMI
100% sent in 01:36  

[Type Ctrl-\ + c to quit]

WTMI-devel-18.12.1-1d97715-dirty
WTMI: system early-init
SVC REV: 5, CPU VDD voltage: 1.143V
Setting clocks: CPU 1000 MHz, DDR 800 MHz
CZ.NIC's Armada 3720 Secure Firmware v2022.06.11 (Aug 12 2022 19:27:15)
Running on unknown board
NOTICE:  Booting Trusted Firmware
NOTICE:  BL1: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL1: Built : 19:27:59, Aug 12 2022
NOTICE:  BL1: Booting BL2
NOTICE:  BL2: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL2: Built : 19:28:00, Aug 12 2022
NOTICE:  BL1: Booting BL31
NOTICE:  BL31: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL31: Built : 19:28:03, Aug 12 2022


U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

DRAM:  1 GiB
Core:  48 devices, 24 uclasses, devicetree: separate
WDT:   Not starting watchdog@8300
Comphy chip #0:
Comphy-0: USB3_HOST0    5 Gbps    
Comphy-1: PEX0          5 Gbps    
Comphy-2: SATA0         6 Gbps    
Target spinup took 0 ms.
AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
flags: ncq led only pmp fbss pio slum part sxs 
PCIe: Link down
MMC:   sdhci@d0000: 0, sdhci@d8000: 1
Loading Environment from SPIFlash... SF: Detected mx25u3235f with page size 256 Bytes, erase size 4 KiB, total 4 MiB
OK
Model: Globalscale Marvell ESPRESSOBin Board
Net:   eth0: ethernet@30000 [PRIME]
Hit any key to stop autoboot:  0 
=> version
U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

aarch64-linux-gnu-gcc (GCC) 12.1.1 20220507 (Red Hat Cross 12.1.1-1)
GNU ld version 2.37-7.fc36
=> scsi scan
scanning bus for devices...
  Device 0: (0:0) Vendor: ATA Prod.: SanDisk SDSSDA24 Rev: U210
            Type: Hard Disk
            Capacity: 228936.5 MB = 223.5 GB (468862128 x 512)
=> boot
switch to partitions #0, OK
mmc0 is current device
822 bytes read in 33 ms (23.4 KiB/s)
17043968 bytes read in 773 ms (21 MiB/s)
11918 bytes read in 36 ms (323.2 KiB/s)
7479010 bytes read in 345 ms (20.7 MiB/s)
## Loading init Ramdisk from Legacy Image at 01100000 ...
   Image Name:   
   Image Type:   AArch64 Linux RAMDisk Image (gzip compressed)
   Data Size:    7478946 Bytes = 7.1 MiB
   Load Address: 00000000
   Entry Point:  00000000
   Verifying Checksum ... OK
## Flattened Device Tree blob at 01f00000
   Booting using the fdt blob at 0x1f00000
   Loading Ramdisk to 3f3cf000, end 3faf0ea2 ... OK
   Using Device Tree in place at 0000000001f00000, end 0000000001f05e8d

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.18.16-ARCH+ (alarm@alarm) (gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38) #18 SMP Fri Aug 12 23:35:39 UTC 2022
[    0.000000] Machine model: Globalscale Marvell ESPRESSOBin Board
[    0.000000] earlycon: ar3700_uart0 at MMIO 0x00000000d0012000 (options '')
[    0.000000] printk: bootconsole [ar3700_uart0] enabled
[    0.000000] efi: UEFI not found.
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x0000000004000000-0x00000000041fffff]
[    0.000000]   node   0: [mem 0x0000000004200000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] cma: Reserved 64 MiB at 0x000000003a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 19 pages/cpu s40744 r8192 d28888 u77824
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Kernel command line: console=ttyMV0,115200 earlycon=ar3700_uart,0xd0012000 root=/dev/mmcblk0p1 rw rootwait
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 936500K/1048576K available (9664K kernel code, 772K rwdata, 4092K rodata, 1984K init, 281K bss, 46540K reserved, 65536K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 192 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000d1d40000
[    0.000000] arch_timer: cp15 timer(s) running at 12.50MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x2e2049cda, max_idle_ns: 440795202628 ns
[    0.000001] sched_clock: 56 bits at 12MHz, resolution 80ns, wraps every 4398046511080ns
[    0.008554] Console: colour dummy device 80x25
[    0.013092] Calibrating delay loop (skipped), value calculated using timer frequency.. 25.00 BogoMIPS (lpj=125000)
[    0.023725] pid_max: default: 32768 minimum: 301
[    0.028663] LSM: Security Framework initializing
[    0.033552] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.041113] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.051578] cblist_init_generic: Setting adjustable number of callback queues.
[    0.058963] cblist_init_generic: Setting shift to 1 and lim to 1.
[    0.065544] rcu: Hierarchical SRCU implementation.
[    0.071323] EFI services will not be available.
[    0.076625] smp: Bringing up secondary CPUs ...
[    0.081940] Detected VIPT I-cache on CPU1
[    0.082000] GICv3: CPU1: found redistributor 1 region 0:0x00000000d1d60000
[    0.082064] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.082226] smp: Brought up 1 node, 2 CPUs
[    0.104291] SMP: Total of 2 processors activated.
[    0.109131] CPU features: detected: 32-bit EL0 Support
[    0.114423] CPU features: detected: 32-bit EL1 Support
[    0.119704] CPU features: detected: CRC32 instructions
[    0.125466] CPU: All CPU(s) started at EL2
[    0.129625] alternatives: patching kernel code
[    0.135896] devtmpfs: initialized
[    0.143911] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.154042] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.164165] pinctrl core: initialized pinctrl subsystem
[    0.170267] DMI not present or invalid.
[    0.175160] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.183238] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.190708] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.198777] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.207017] audit: initializing netlink subsys (disabled)
[    0.212872] audit: type=2000 audit(0.160:1): state=initialized audit_enabled=0 res=1
[    0.213658] thermal_sys: Registered thermal governor 'fair_share'
[    0.220779] thermal_sys: Registered thermal governor 'bang_bang'
[    0.227074] thermal_sys: Registered thermal governor 'step_wise'
[    0.233231] thermal_sys: Registered thermal governor 'user_space'
[    0.239574] cpuidle: using governor ladder
[    0.250010] cpuidle: using governor menu
[    0.254190] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.261197] ASID allocator initialised with 65536 entries
[    0.266958] Serial: AMBA PL011 UART driver
[    0.291780] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.298627] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.305546] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.312423] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.320113] cryptd: max_cpu_qlen set to 1000
[    0.326033] iommu: Default domain type: Translated 
[    0.331030] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.338295] SCSI subsystem initialized
[    0.342502] usbcore: registered new interface driver usbfs
[    0.348128] usbcore: registered new interface driver hub
[    0.353594] usbcore: registered new device driver usb
[    0.360803] NetLabel: Initializing
[    0.364269] NetLabel:  domain hash size = 128
[    0.368717] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.374623] NetLabel:  unlabeled traffic allowed by default
[    0.380965] clocksource: Switched to clocksource arch_sys_counter
[    0.387627] VFS: Disk quotas dquot_6.6.0
[    0.391685] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.408870] NET: Registered PF_INET protocol family
[    0.414152] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.423039] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.431670] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.439653] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.447636] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.455145] TCP: Hash tables configured (established 8192 bind 8192)
[    0.462025] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
[    0.469651] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.476466] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.483922] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.490494] RPC: Registered named UNIX socket transport module.
[    0.496590] RPC: Registered udp transport module.
[    0.501386] RPC: Registered tcp transport module.
[    0.506208] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.512857] PCI: CLS 0 bytes, default 64
[    0.517436] Unpacking initramfs...
[    0.522046] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[    0.530536] kvm [1]: IPA Size Limit: 40 bits
[    0.536123] kvm [1]: vgic-v2@d1da0000
[    0.539861] kvm [1]: GIC system register CPU interface enabled
[    0.546471] kvm [1]: vgic interrupt IRQ9
[    0.550756] kvm [1]: Hyp mode initialized successfully
[    0.558120] Initialise system trusted keyrings
[    0.563225] workingset: timestamp_bits=46 max_order=18 bucket_order=0
[    0.576670] zbud: loaded
[    0.583012] NFS: Registering the id_resolver key type
[    0.588224] Key type id_resolver registered
[    0.592617] Key type id_legacy registered
[    0.596914] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.603898] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.657347] xor: measuring software checksum speed
[    0.667408]    8regs           :  1912 MB/sec
[    0.676109]    32regs          :  2333 MB/sec
[    0.685926]    arm64_neon      :  1859 MB/sec
[    0.690356] xor: using function: 32regs (2333 MB/sec)
[    0.695683] Key type asymmetric registered
[    0.699846] Asymmetric key parser 'x509' registered
[    0.705145] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.713218] io scheduler mq-deadline registered
[    0.717831] io scheduler kyber registered
[    0.722358] io scheduler bfq registered
[    0.735645] armada-37xx-pinctrl d0013800.pinctrl: invalid or no IRQ
[    0.743403] armada-37xx-pinctrl d0018800.pinctrl: invalid or no IRQ
[    0.754131] mv_xor d0060900.xor: Marvell shared XOR driver
[    0.832392] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.894389] Freeing initrd memory: 7300K
[    0.902546] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.910310] debugfs: Directory 'd0060900.xor' with parent 'dmaengine' already present!
[    0.919140] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.927690] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.936320] spi-nor spi0.0: mx25u3235f (4096 Kbytes)
[    0.962193] mvneta d0030000.ethernet eth0: Using device tree mac address f0:ad:4e:09:6a:90
[    0.970840] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.977552] ehci-pci: EHCI PCI platform driver
[    0.982140] ehci-platform: EHCI generic platform driver
[    0.987604] ehci-orion: EHCI orion driver
[    0.992060] orion-ehci d005e000.usb: EHCI Host Controller
[    0.997565] orion-ehci d005e000.usb: new USB bus registered, assigned bus number 1
[    1.005516] orion-ehci d005e000.usb: irq 21, io mem 0xd005e000
[    1.040977] orion-ehci d005e000.usb: USB 2.0 started, EHCI 1.00
[    1.047299] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    1.055820] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.063195] usb usb1: Product: EHCI Host Controller
[    1.068201] usb usb1: Manufacturer: Linux 5.18.16-ARCH+ ehci_hcd
[    1.074401] usb usb1: SerialNumber: d005e000.usb
[    1.079951] hub 1-0:1.0: USB hub found
[    1.083835] hub 1-0:1.0: 1 port detected
[    1.089171] usbcore: registered new interface driver uas
[    1.094681] usbcore: registered new interface driver usb-storage
[    1.100815] usbcore: registered new interface driver ums-cypress
[    1.107026] usbcore: registered new interface driver ums_eneub6250
[    1.113426] usbcore: registered new interface driver ums-freecom
[    1.119561] usbcore: registered new interface driver ums-isd200
[    1.125668] usbcore: registered new interface driver ums-usbat
[    1.132558] device-mapper: uevent: version 1.0.3
[    1.137915] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com
[    1.146974] sdhci: Secure Digital Host Controller Interface driver
[    1.153278] sdhci: Copyright(c) Pierre Ossman
[    1.157742] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.163963] ledtrig-cpu: registered to indicate activity on CPUs
[    1.170445] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.177146] hid: raw HID events driver (C) Jiri Kosina
[    1.182500] usbcore: registered new interface driver usbhid
[    1.188157] usbhid: USB HID core driver
[    1.192938] Initializing XFRM netlink socket
[    1.197985] NET: Registered PF_INET6 protocol family
[    1.242386] Segment Routing with IPv6
[    1.246179] In-situ OAM (IOAM) with IPv6
[    1.250229] NET: Registered PF_PACKET protocol family
[    1.255908] Key type dns_resolver registered
[    1.261183] registered taskstats version 1
[    1.265380] Loading compiled-in X.509 certificates
[    1.271194] zswap: loaded using pool lzo/zbud
[    1.275948] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    1.286048] Key type ._fscrypt registered
[    1.290109] Key type .fscrypt registered
[    1.294170] Key type fscrypt-provisioning registered
[    1.315835] Key type encrypted registered
[    2.898478] mvebu-uart-clock d0012010.clock-controller: Using parent clock TBG-B-P as base UART clock
[    2.908752] d0012000.serial: ttyMV0 at MMIO 0xd0012000 (irq = 0, base_baud = 31250000) is a mvebu-uart
[    2.918382] printk: console [ttyMV0] enabled
[    2.918382] printk: console [ttyMV0] enabled
[    2.926828] printk: bootconsole [ar3700_uart0] disabled
[    2.926828] printk: bootconsole [ar3700_uart0] disabled
[    2.939023] advk-pcie d0070000.pcie: host bridge /soc/pcie@d0070000 ranges:
[    2.946146] advk-pcie d0070000.pcie:      MEM 0x00e8000000..0x00efefffff -> 0x00e8000000
[    2.954358] advk-pcie d0070000.pcie:       IO 0x00efff0000..0x00efffffff -> 0x0000000000
[    2.969573] advk-pcie d0070000.pcie: issuing PERST via reset GPIO for 10ms
[    3.987676] advk-pcie d0070000.pcie: link never came up
[    3.993256] advk-pcie d0070000.pcie: PCI host bridge to bus 0000:00
[    3.999522] pci_bus 0000:00: root bus resource [bus 00-ff]
[    4.005025] pci_bus 0000:00: root bus resource [mem 0xe8000000-0xefefffff]
[    4.011904] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    4.018116] pci 0000:00:00.0: [11ab:0100] type 01 class 0x060400
[    4.025272] pci 0000:00:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[    4.034197] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    4.040824] pci 0000:00:00.0: PCI bridge to [bus 01]
[    4.046204] pcieport 0000:00:00.0: PME: Signaling with IRQ 34
[    4.052608] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.060402] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.068089] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.076539] mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
[    4.084623] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.093678] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.103623] scsi host0: ahci-mvebu
[    4.107457] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.123047] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.128311] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 2
[    4.135917] xhci-hcd d0058000.usb: hcc params 0x0a000998 hci version 0x100 quirks 0x0000000000010090
[    4.145142] xhci-hcd d0058000.usb: irq 20, io mem 0xd0058000
[    4.151042] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.156289] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 3
[    4.163703] xhci-hcd d0058000.usb: Host supports USB 3.0 SuperSpeed
[    4.170208] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    4.178494] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.185721] usb usb2: Product: xHCI Host Controller
[    4.190593] usb usb2: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.196600] usb usb2: SerialNumber: d0058000.usb
[    4.201977] hub 2-0:1.0: USB hub found
[    4.205774] hub 2-0:1.0: 1 port detected
[    4.210246] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.218594] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.18
[    4.226887] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.234133] usb usb3: Product: xHCI Host Controller
[    4.239005] usb usb3: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.245023] usb usb3: SerialNumber: d0058000.usb
[    4.250521] hub 3-0:1.0: USB hub found
[    4.254352] hub 3-0:1.0: 1 port detected
[    4.259932] xenon-sdhci d00d0000.sdhci: Got CD GPIO
[    4.297007] mmc0: SDHCI controller on d00d0000.sdhci [d00d0000.sdhci] using ADMA
[    4.374097] mmc0: new ultra high speed SDR104 SDXC card at address aaaa
[    4.382065] mmcblk0: mmc0:aaaa SN128 119 GiB 
[    4.389214]  mmcblk0: p1
[    4.442532] ata1: SATA link down (SStatus 100 SControl 300)
[    4.449367] Freeing unused kernel memory: 1984K
[    4.454074] Run /init as init process
:: running early hook [udev]
Warning: /lib/modules/5.18.16-ARCH+/modules.devname not found - ignoring
Starting version 250.5-1-arch
:: running hook [udev]
:: Triggering uevents...
[    5.191065] ata1: SATA link down (SStatus 100 SControl 300)
:: performing fsck on '/dev/mmcblk0p1'
/dev/mmcblk0p1: clean, 175341/7806976 files, 2975380/31216896 blocks
:: mounting '/dev/mmcblk0p1' on real root
[    5.372481] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
:: running cleanup hook [udev]
[    5.772091] systemd[1]: System time before build time, advancing clock.
[    5.850256] systemd[1]: systemd 250.5-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    5.883004] systemd[1]: Detected architecture arm64.

Welcome to Arch Linux ARM!

[    5.922535] systemd[1]: Hostname set to <alarm>.
[    5.941039] ata1: SATA link down (SStatus 100 SControl 300)
[    6.683827] systemd[1]: Queued start job for default target Graphical Interface.
[    6.697691] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    6.721024] ata1: SATA link down (SStatus 100 SControl 300)
[    6.733509] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    6.773422] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    6.812970] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    6.851760] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    6.891680] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    6.932348] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary…s File System Automount Point.
[    6.971474] systemd[1]: Reached target Local Encrypted Volumes.
[  OK  ] Reached target Local Encrypted Volumes.
[    7.011351] systemd[1]: Reached target Local Integrity Protected Volumes.
[  OK  ] Reached target Local Integrity Protected Volumes.
[    7.051375] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    7.081303] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    7.111253] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    7.141347] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    7.171343] systemd[1]: Reached target Local Verity Protected Volumes.
[  OK  ] Reached target Local Verity Protected Volumes.
[    7.211773] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
[    7.275510] systemd[1]: Listening on Process Core Dump Socket.
[  OK  ] Listening on Process Core Dump Socket.
[    7.313775] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    7.352203] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    7.392181] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    7.422335] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    7.451000] ata1: SATA link down (SStatus 100 SControl 300)
[    7.478620] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    7.511954] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    7.547229] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    7.586651] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    7.626669] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    7.661820] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    7.705033] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    7.747709] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    7.787122] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    7.827224] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    7.868090] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    7.896608] fuse: init (API version 7.36)
[    7.921890] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    7.955152] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    7.970850] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    7.998160] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    8.041719] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    8.057561] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    8.087454] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    8.120575] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[    8.162364] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[    8.182293] systemd[1]: Mounted Kernel Debug File System.
[  OK  ] Mounted Kernel Debug File System.
[    8.221130] ata1: SATA link down (SStatus 100 SControl 300)
[    8.222509] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    8.262741] audit: type=1130 audit(1651238870.490:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[    8.341420] audit: type=1130 audit(1651238870.570:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module configfs.
[    8.391381] audit: type=1130 audit(1651238870.620:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.410409] audit: type=1131 audit(1651238870.620:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module drm.
[    8.461456] audit: type=1130 audit(1651238870.690:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.480010] audit: type=1131 audit(1651238870.690:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module fuse.
[    8.531390] audit: type=1130 audit(1651238870.760:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished     8.550386] audit: type=1131 audit(1651238870.760:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
1;39mGenerate network units from Kernel command line.
[    8.601386] audit: type=1130 audit(1651238870.830:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Remount Root and Kernel File Systems.
[    8.652039] audit: type=1130 audit(1651238870.880:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
         Starting Load/Save Random Seed...
[    8.881838] systemd-journald[193]: Received client request to flush runtime journal.
         Starting Create Static Device Nodes in /dev...
[    8.914059] systemd-journald[193]: File /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal corrupted or uncleanly shut down, renaming and replacing.
[  OK  ] Mounted FUSE Control File System.
[    8.971250] ata1: SATA link down (SStatus 100 SControl 300)
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
[  OK  ] Reached target Local File Systems.
         Starting Rule-based Manage…for Device Events and Files...
[    9.751087] ata1: SATA link down (SStatus 100 SControl 300)
[  OK  ] Finished Flush Journal to Persistent Storage.
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
         Starting Create Volatile Files and Directories...
[   10.492404] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   10.521152] ata1: SATA link down (SStatus 100 SControl 300)
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[   10.800355] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[   10.974280] armada_37xx_wdt d0008300.watchdog: Initial timeout 120 sec
[  OK  ] Found device /dev/ttyMV0.
[  OK  ] Started Network Configuration.
         Starting Network Name Resolution...
[   11.189104] systemd-journald[193]: Oldest entry in /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal is older than the configured file retention duration (1month), suggesting rotation.
[  OK  ] Started Network Time Synchronization.
[   11.227922] systemd-journald[193]: /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal: Journal header limits reached or header out-of-date, rotating.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Started Daily man-db regeneration.
[  OK  ] Started Daily verification of password and group files.
[  OK  ] Reached target Timer Units.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
[   11.861115] ata1: SATA link down (SStatus 100 SControl 300)
[   12.004804] mv88e6085 d0032004.mdio-mii:01: switch 0x3410 detected: Marvell 88E6341, revision 0
[   12.122917] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   12.130741] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   12.511099] random: crng init done
[  OK  ] Finished Load/Save Random Seed.
[   12.641228] ata1: SATA link down (SStatus 100 SControl 300)
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Network.
[  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
[  OK  ] Started OpenSSH Daemon.
         Starting Permit User Sessions...
[  OK  ] Started User Login Management.
[  OK  ] Finished Permit User Sessions.
[  OK  ] Found device /sys/subsystem/net/devices/br0.
         Starting dnsmasq - A light…DHCP and caching DNS server...
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttyMV0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Started dnsmasq - A lightw…t DHCP and caching DNS server.
[   13.305584] kauditd_printk_skb: 28 callbacks suppressed
[   13.305613] audit: type=1130 audit(1660347895.353:40): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dnsmasq comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[  OK  ] Reached target Host and Network Name Lookups.
[   13.421081] ata1: SATA link down (SStatus 100 SControl 300)
[   13.552720] mv88e6085 d0032004.mdio-mii:01: configuring for fixed/rgmii-id link mode
[   13.563026] mv88e6085 d0032004.mdio-mii:01: Link is Up - 1Gbps/Full - flow control off
[   13.645548] mv88e6085 d0032004.mdio-mii:01 wan (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:11] driver [Marvell 88E6341 Family] (irq=45)
[   13.667828] mvneta d0030000.ethernet eth0: Link is Down
[   13.706267] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   13.714263] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   13.805289] mv88e6085 d0032004.mdio-mii:01 lan0 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:12] driver [Marvell 88E6341 Family] (irq=46)
[   13.905664] mv88e6085 d0032004.mdio-mii:01 lan1 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:13] driver [Marvell 88E6341 Family] (irq=47)
[   13.932740] device eth0 entered promiscuous mode
[   13.937642] audit: type=1700 audit(1660347893.953:41): dev=eth0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295
[   13.940191] DSA: tree 0 setup
[   13.957165] audit: type=1325 audit(1660347895.043:42): table=io.systemd.nat:2 family=2 entries=9 op=nft_register_chain pid=213 comm="systemd-network"
[   13.973854] audit: type=1300 audit(1660347895.043:42): arch=c00000b7 syscall=66 success=yes exit=1704 a0=12 a1=aaab0e9aa780 a2=b a3=ffffac205020 items=0 ppid=1 pid=213 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.005340] audit: type=1327 audit(1660347895.043:42): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.021756] audit: type=1300 audit(1660347893.953:41): arch=c00000b7 syscall=105 success=yes exit=0 a0=aaab05a9f130 a1=3cb48 a2=ffffa4025ce0 a3=ffffa3e9d6c0 items=0 ppid=206 pid=216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/bin/udevadm" key=(null)
[   14.071184] audit: type=1327 audit(1660347893.953:41): proctitle="/usr/lib/systemd/systemd-udevd"
[   14.130336] audit: type=1325 audit(1660347896.003:43): table=io.systemd.nat:3 family=10 entries=9 op=nft_register_chain pid=213 comm="systemd-network"
[   14.151303] ata1: SATA link down (SStatus 100 SControl 300)
[   14.182467] br0: port 1(lan0) entered blocking state
[   14.187556] br0: port 1(lan0) entered disabled state
[   14.188275] audit: type=1300 audit(1660347896.003:43): arch=c00000b7 syscall=66 success=yes exit=1636 a0=12 a1=aaab0e9aa780 a2=b a3=ffffac205020 items=0 ppid=1 pid=213 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.225941] audit: type=1327 audit(1660347896.003:43): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.238122] device lan0 entered promiscuous mode
[   14.253207] br0: port 2(lan1) entered blocking state
[   14.258283] br0: port 2(lan1) entered disabled state
[   14.295501] device lan1 entered promiscuous mode
[   14.307096] mv88e6085 d0032004.mdio-mii:01 wan: configuring for phy/gmii link mode
[   14.326182] mv88e6085 d0032004.mdio-mii:01 lan0: configuring for phy/gmii link mode
[   14.339909] mv88e6085 d0032004.mdio-mii:01 lan1: configuring for phy/gmii link mode

Arch Linux 5.18.16-ARCH+ (ttyMV0)

alarm login: [   14.940989] ata1: SATA link down (SStatus 100 SControl 300)
[   15.720988] ata1: SATA link down (SStatus 100 SControl 300)
[   16.950997] ata1: SATA link down (SStatus 100 SControl 300)
[   17.618654] mv88e6085 d0032004.mdio-mii:01 wan: Link is Up - 1Gbps/Full - flow control rx/tx
[   17.627176] IPv6: ADDRCONF(NETDEV_CHANGE): wan: link becomes ready
[   17.731163] ata1: SATA link down (SStatus 100 SControl 300)
[   18.510988] ata1: SATA link down (SStatus 100 SControl 300)
[   19.240988] ata1: SATA link down (SStatus 100 SControl 300)
[   20.010996] ata1: SATA link down (SStatus 100 SControl 300)
[   20.791059] ata1: SATA link down (SStatus 100 SControl 300)
[   21.570998] ata1: SATA link down (SStatus 100 SControl 300)
[   22.350984] ata1: SATA link down (SStatus 100 SControl 300)
[   23.020834] kauditd_printk_skb: 9 callbacks suppressed
[   23.020855] audit: type=1100 audit(1660347905.063:47): pid=307 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="alarm" exe="/usr/bin/sshd" hostname=192.168.10.119 addr=192.168.10.119 terminal=ssh res=success'
[   23.083971] audit: type=1101 audit(1660347905.133:48): pid=307 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="alarm" exe="/usr/bin/sshd" hostname=192.168.10.119 addr=192.168.10.119 terminal=ssh res=success'
[   23.108428] audit: type=1103 audit(1660347905.143:49): pid=307 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="alarm" exe="/usr/bin/sshd" hostname=192.168.10.119 addr=192.168.10.119 terminal=ssh res=success'
[   23.133302] ata1: SATA link down (SStatus 100 SControl 300)
[   23.135164] audit: type=1006 audit(1660347905.143:50): pid=307 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
[   23.151926] audit: type=1300 audit(1660347905.143:50): arch=c00000b7 syscall=64 success=yes exit=4 a0=3 a1=ffffdb92d5c0 a2=4 a3=ffff9d0c1c60 items=0 ppid=270 pid=307 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd" exe="/usr/bin/sshd" key=(null)
[   23.178782] audit: type=1327 audit(1660347905.143:50): proctitle=737368643A20616C61726D205B707269765D
[   23.254744] audit: type=1130 audit(1660347905.303:51): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   23.332378] audit: type=1101 audit(1660347905.383:52): pid=310 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_permit,pam_time acct="alarm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   23.355768] audit: type=1103 audit(1660347905.383:53): pid=310 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="alarm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
[   23.375235] audit: type=1006 audit(1660347905.383:54): pid=310 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1
[   23.881147] ata1: SATA link down (SStatus 100 SControl 300)
[   24.660989] ata1: SATA link down (SStatus 100 SControl 300)
[   25.440988] ata1: SATA link down (SStatus 100 SControl 300)
[   26.211001] ata1: SATA link down (SStatus 100 SControl 300)
[   26.990988] ata1: SATA link down (SStatus 100 SControl 300)
[   27.770989] ata1: SATA link down (SStatus 100 SControl 300)
[   28.550991] ata1: SATA link down (SStatus 100 SControl 300)
[   29.321028] ata1: SATA link down (SStatus 100 SControl 300)
[   30.101028] ata1: SATA link down (SStatus 100 SControl 300)
[   30.880988] ata1: SATA link down (SStatus 100 SControl 300)
[   31.661030] ata1: SATA link down (SStatus 100 SControl 300)
[   32.430988] ata1: SATA link down (SStatus 100 SControl 300)
[   33.211077] ata1: SATA link down (SStatus 100 SControl 300)
[   33.990987] ata1: SATA link down (SStatus 100 SControl 300)
[   34.770985] ata1: SATA link down (SStatus 100 SControl 300)
[   35.541039] ata1: SATA link down (SStatus 100 SControl 300)
[   36.321005] ata1: SATA link down (SStatus 100 SControl 300)
[   37.101012] ata1: SATA link down (SStatus 100 SControl 300)
[   37.880987] ata1: SATA link down (SStatus 100 SControl 300)
[   38.650986] ata1: SATA link down (SStatus 100 SControl 300)
[   39.430989] ata1: SATA link down (SStatus 100 SControl 300)
[   40.210989] ata1: SATA link down (SStatus 100 SControl 300)
[   40.980989] ata1: SATA link down (SStatus 100 SControl 300)
[   41.750993] ata1: SATA link down (SStatus 100 SControl 300)
[   42.531011] ata1: SATA link down (SStatus 100 SControl 300)
[   43.310996] ata1: SATA link down (SStatus 100 SControl 300)
[   44.080987] ata1: SATA link down (SStatus 100 SControl 300)
[   44.850987] ata1: SATA link down (SStatus 100 SControl 300)
[   45.630987] ata1: SATA link down (SStatus 100 SControl 300)
[   46.410988] ata1: SATA link down (SStatus 100 SControl 300)
[   47.181013] ata1: SATA link down (SStatus 100 SControl 300)
[   47.950987] ata1: SATA link down (SStatus 100 SControl 300)
[   48.730987] ata1: SATA link down (SStatus 100 SControl 300)
[   49.510986] ata1: SATA link down (SStatus 100 SControl 300)
[   50.280998] ata1: SATA link down (SStatus 100 SControl 300)
[   50.416062] kauditd_printk_skb: 6 callbacks suppressed
[   50.416086] audit: type=1106 audit(1660347932.463:59): pid=307 uid=0 auid=1000 ses=1 msg='op=PAM:session_close grantors=pam_loginuid,pam_keyinit,pam_systemd_home,pam_limits,pam_unix,pam_permit,pam_mail,pam_systemd,pam_env acct="alarm" exe="/usr/bin/sshd" hostname=192.168.10.119 addr=192.168.10.119 terminal=ssh res=success'
[   50.450302] audit: type=1104 audit(1660347932.463:60): pid=307 uid=0 auid=1000 ses=1 msg='op=PAM:setcred grantors=pam_shells,pam_faillock,pam_permit,pam_faillock acct="alarm" exe="/usr/bin/sshd" hostname=192.168.10.119 addr=192.168.10.119 terminal=ssh res=success'
[   51.051009] ata1: SATA link down (SStatus 100 SControl 300)
[   51.830989] ata1: SATA link down (SStatus 100 SControl 300)
[   52.610987] ata1: SATA link down (SStatus 100 SControl 300)
[   53.390988] ata1: SATA link down (SStatus 100 SControl 300)
[   54.161018] ata1: SATA link down (SStatus 100 SControl 300)
[   54.940987] ata1: SATA link down (SStatus 100 SControl 300)
[   55.720987] ata1: SATA link down (SStatus 100 SControl 300)
[   56.500990] ata1: SATA link down (SStatus 100 SControl 300)
[   57.870987] ata1: SATA link down (SStatus 100 SControl 300)
[   58.650986] ata1: SATA link down (SStatus 100 SControl 300)
[   59.430986] ata1: SATA link down (SStatus 100 SControl 300)
[   60.200987] ata1: SATA link down (SStatus 100 SControl 300)
[   60.616298] audit: type=1131 audit(1660347942.663:61): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   60.680527] audit: type=1131 audit(1660347942.723:62): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   60.980988] ata1: SATA link down (SStatus 100 SControl 300)
[   61.761001] ata1: SATA link down (SStatus 100 SControl 300)
[   62.540994] ata1: SATA link down (SStatus 100 SControl 300)
[   63.310988] ata1: SATA link down (SStatus 100 SControl 300)
[   64.090988] ata1: SATA link down (SStatus 100 SControl 300)
[   64.870988] ata1: SATA link down (SStatus 100 SControl 300)

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  0:02               ` Shinichiro Kawasaki
@ 2022-08-13  0:15                 ` Pali Rohár
  2022-08-13  1:00                   ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-13  0:15 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Saturday 13 August 2022 00:02:37 Shinichiro Kawasaki wrote:
> On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> > On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> 
> [...]
> 
> > > Probably this is SSD disk specific. I will try to prepare some kernel
> > > changes to test if it changes something.
> > 
> > Could you please try following change and provide full dmesg log?
> > First I need to know if issue is in SATA power on code or somewhere else.
> 
> My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
> latest U-Boot. Here I attach console output taken from the mox-imager command.
> It has all kernel messages as well as U-Boot console log. I find the message
> from added dev_err():
> 
>   mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
> 
> -- 
> Shin'ichiro Kawasaki

Ok, so SATA does not work even when starting with original SMC
implementation.

Could you please try another test change?

@@ -1102,6 +1142,9 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
 	u16 mask, data;
 
+	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_reset() call\n");
+	return;
+
 	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
 
 	/* COMPHY reset for internal logic */


-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  0:15                 ` Pali Rohár
@ 2022-08-13  1:00                   ` Shinichiro Kawasaki
  2022-08-13  1:03                     ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13  1:00 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 1869 bytes --]

On Aug 13, 2022 / 02:15, Pali Rohár wrote:
> On Saturday 13 August 2022 00:02:37 Shinichiro Kawasaki wrote:
> > On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> > > On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> > 
> > [...]
> > 
> > > > Probably this is SSD disk specific. I will try to prepare some kernel
> > > > changes to test if it changes something.
> > > 
> > > Could you please try following change and provide full dmesg log?
> > > First I need to know if issue is in SATA power on code or somewhere else.
> > 
> > My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
> > latest U-Boot. Here I attach console output taken from the mox-imager command.
> > It has all kernel messages as well as U-Boot console log. I find the message
> > from added dev_err():
> > 
> >   mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
> > 
> > -- 
> > Shin'ichiro Kawasaki
> 
> Ok, so SATA does not work even when starting with original SMC
> implementation.
> 
> Could you please try another test change?
> 
> @@ -1102,6 +1142,9 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
>  	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
>  	u16 mask, data;
>  
> +	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_reset() call\n");
> +	return;
> +
>  	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
>  
>  	/* COMPHY reset for internal logic */

Yes, I've applied the hunk above on top of the previous debug patch (I modified
'return' to 'return 0' to avoid a compile error). I attach the console log.

With this change,

- The added message "IGNORING mvebu_a3700_comphy_reset() call" was printed
  three times.
- The "ata1: SATA link down (SStatus 100 SControl 300)" message disappeared.
- My SSD was detected as /dev/sda.

-- 
Shin'ichiro Kawasaki

[-- Attachment #2: console_log_v5.18.16_debug_patch_2_new_firwmare.log --]
[-- Type: text/plain, Size: 38291 bytes --]

$ sudo ./mox-imager/mox-imager -E -D /dev/ttyUSB0 -b 115200 -t ./trusted-firmware-a/build/a3700/release/uart-images/TIM_ATF.bin  ./trusted-firmware-a/build/a3700/release/uart-images/wtmi_h.bin  ./trusted-firmware-a/build/a3700/release/uart-images/boot-image_h.bin 
TIM version 3.6.00, issue date 2022-08-12, non-trusted, 3 images, 0 keys, boot flash sign UART
Reserved area packages:
  CRV2 (size 20)
  CIDP (size 32)
    Consumer TBRI, packages: GPP1 GPP2 DDR3
  GPP1 (size 136)
    Ignore timeouts in instructions: 0
  GPP2 (size 456)
    Ignore timeouts in instructions: 0
  DDR3 (size 2024)
    Initialize DDR memory: 1
  Term (size 8)
Found TIMH, hash sha-256, encryption none, size 3064, load 0x20006000, flash 0x00000000
Found WTMI, hash sha-256, encryption none, size 20720, load 0x1fff0000, flash 0x00004000
Found OBMI, hash sha-256, encryption none, size 1097216, load 0x64100000, flash 0x00015000

Injecting baudrate change code into GPP packages

Sending escape sequence, please power up the device
Received sync reply
Sending escape sequence with delay
Detected BootROM command prompt
Sending wtp sequence
Received ack reply
Sending clearbuf sequence
Initialized UART download mode

GetVersion response: version 3.4.01, date 2016-05-15, CPU ARMA
Sending image type TIMH
100% sent in 00:00  
Requesting baudrate change to 115200 baud
Sending image type WTMI
100% sent in 00:02  
Sending image type OBMI
100% sent in 01:36  

[Type Ctrl-\ + c to quit]

WTMI-devel-18.12.1-1d97715-dirty
WTMI: system early-init
SVC REV: 5, CPU VDD voltage: 1.143V
Setting clocks: CPU 1000 MHz, DDR 800 MHz
CZ.NIC's Armada 3720 Secure Firmware v2022.06.11 (Aug 12 2022 19:27:15)
Running on unknown board
NOTICE:  Booting Trusted Firmware
NOTICE:  BL1: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL1: Built : 19:27:59, Aug 12 2022
NOTICE:  BL1: Booting BL2
NOTICE:  BL2: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL2: Built : 19:28:00, Aug 12 2022
NOTICE:  BL1: Booting BL31
NOTICE:  BL31: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL31: Built : 19:28:03, Aug 12 2022


U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

DRAM:  1 GiB
Core:  48 devices, 24 uclasses, devicetree: separate
WDT:   Not starting watchdog@8300
Comphy chip #0:
Comphy-0: USB3_HOST0    5 Gbps    
Comphy-1: PEX0          5 Gbps    
Comphy-2: SATA0         6 Gbps    
Target spinup took 0 ms.
AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
flags: ncq led only pmp fbss pio slum part sxs 
PCIe: Link down
MMC:   sdhci@d0000: 0, sdhci@d8000: 1
Loading Environment from SPIFlash... SF: Detected mx25u3235f with page size 256 Bytes, erase size 4 KiB, total 4 MiB
OK
Model: Globalscale Marvell ESPRESSOBin Board
Net:   eth0: ethernet@30000 [PRIME]
Hit any key to stop autoboot:  0 
switch to partitions #0, OK
mmc0 is current device
822 bytes read in 33 ms (23.4 KiB/s)
16978432 bytes read in 775 ms (20.9 MiB/s)
11918 bytes read in 36 ms (323.2 KiB/s)
7479010 bytes read in 344 ms (20.7 MiB/s)
## Loading init Ramdisk from Legacy Image at 01100000 ...
   Image Name:   
   Image Type:   AArch64 Linux RAMDisk Image (gzip compressed)
   Data Size:    7478946 Bytes = 7.1 MiB
   Load Address: 00000000
   Entry Point:  00000000
   Verifying Checksum ... OK
## Flattened Device Tree blob at 01f00000
   Booting using the fdt blob at 0x1f00000
   Loading Ramdisk to 3f3cf000, end 3faf0ea2 ... OK
   Using Device Tree in place at 0000000001f00000, end 0000000001f05e8d

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.18.16-ARCH+ (alarm@alarm) (gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38) #19 SMP Sat Aug 13 00:44:40 UTC 2022
[    0.000000] Machine model: Globalscale Marvell ESPRESSOBin Board
[    0.000000] earlycon: ar3700_uart0 at MMIO 0x00000000d0012000 (options '')
[    0.000000] printk: bootconsole [ar3700_uart0] enabled
[    0.000000] efi: UEFI not found.
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x0000000004000000-0x00000000041fffff]
[    0.000000]   node   0: [mem 0x0000000004200000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] cma: Reserved 64 MiB at 0x000000003a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 19 pages/cpu s40744 r8192 d28888 u77824
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Kernel command line: console=ttyMV0,115200 earlycon=ar3700_uart,0xd0012000 root=/dev/mmcblk0p1 rw rootwait
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 936564K/1048576K available (9600K kernel code, 772K rwdata, 4092K rodata, 1984K init, 281K bss, 46476K reserved, 65536K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 192 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000d1d40000
[    0.000000] arch_timer: cp15 timer(s) running at 12.50MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x2e2049cda, max_idle_ns: 440795202628 ns
[    0.000001] sched_clock: 56 bits at 12MHz, resolution 80ns, wraps every 4398046511080ns
[    0.008549] Console: colour dummy device 80x25
[    0.013087] Calibrating delay loop (skipped), value calculated using timer frequency.. 25.00 BogoMIPS (lpj=125000)
[    0.023720] pid_max: default: 32768 minimum: 301
[    0.028654] LSM: Security Framework initializing
[    0.033542] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.041105] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.051570] cblist_init_generic: Setting adjustable number of callback queues.
[    0.058956] cblist_init_generic: Setting shift to 1 and lim to 1.
[    0.065521] rcu: Hierarchical SRCU implementation.
[    0.071286] EFI services will not be available.
[    0.076580] smp: Bringing up secondary CPUs ...
[    0.081887] Detected VIPT I-cache on CPU1
[    0.081946] GICv3: CPU1: found redistributor 1 region 0:0x00000000d1d60000
[    0.082009] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.082176] smp: Brought up 1 node, 2 CPUs
[    0.104238] SMP: Total of 2 processors activated.
[    0.109077] CPU features: detected: 32-bit EL0 Support
[    0.114371] CPU features: detected: 32-bit EL1 Support
[    0.119652] CPU features: detected: CRC32 instructions
[    0.125412] CPU: All CPU(s) started at EL2
[    0.129571] alternatives: patching kernel code
[    0.135835] devtmpfs: initialized
[    0.143971] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.154100] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.164256] pinctrl core: initialized pinctrl subsystem
[    0.170359] DMI not present or invalid.
[    0.175259] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.183350] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.190813] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.198881] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.207120] audit: initializing netlink subsys (disabled)
[    0.212974] audit: type=2000 audit(0.160:1): state=initialized audit_enabled=0 res=1
[    0.213769] thermal_sys: Registered thermal governor 'fair_share'
[    0.220881] thermal_sys: Registered thermal governor 'bang_bang'
[    0.227174] thermal_sys: Registered thermal governor 'step_wise'
[    0.233332] thermal_sys: Registered thermal governor 'user_space'
[    0.239676] cpuidle: using governor ladder
[    0.250111] cpuidle: using governor menu
[    0.254288] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.261293] ASID allocator initialised with 65536 entries
[    0.267052] Serial: AMBA PL011 UART driver
[    0.292189] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.299037] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.305958] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.312832] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.320514] cryptd: max_cpu_qlen set to 1000
[    0.326424] iommu: Default domain type: Translated 
[    0.331423] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.338677] SCSI subsystem initialized
[    0.342887] usbcore: registered new interface driver usbfs
[    0.348512] usbcore: registered new interface driver hub
[    0.353978] usbcore: registered new device driver usb
[    0.361173] NetLabel: Initializing
[    0.364640] NetLabel:  domain hash size = 128
[    0.369087] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.374993] NetLabel:  unlabeled traffic allowed by default
[    0.381323] clocksource: Switched to clocksource arch_sys_counter
[    0.387972] VFS: Disk quotas dquot_6.6.0
[    0.392031] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.409207] NET: Registered PF_INET protocol family
[    0.414483] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.423367] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.432001] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.439981] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.447961] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.455469] TCP: Hash tables configured (established 8192 bind 8192)
[    0.462342] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
[    0.469969] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.476781] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.484236] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.490799] RPC: Registered named UNIX socket transport module.
[    0.496890] RPC: Registered udp transport module.
[    0.501689] RPC: Registered tcp transport module.
[    0.506511] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.513160] PCI: CLS 0 bytes, default 64
[    0.517729] Unpacking initramfs...
[    0.522339] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[    0.530827] kvm [1]: IPA Size Limit: 40 bits
[    0.536414] kvm [1]: vgic-v2@d1da0000
[    0.540152] kvm [1]: GIC system register CPU interface enabled
[    0.546751] kvm [1]: vgic interrupt IRQ9
[    0.551038] kvm [1]: Hyp mode initialized successfully
[    0.558398] Initialise system trusted keyrings
[    0.563485] workingset: timestamp_bits=46 max_order=18 bucket_order=0
[    0.577202] zbud: loaded
[    0.583576] NFS: Registering the id_resolver key type
[    0.588793] Key type id_resolver registered
[    0.593178] Key type id_legacy registered
[    0.597482] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.604473] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.657085] xor: measuring software checksum speed
[    0.667136]    8regs           :  1912 MB/sec
[    0.675821]    32regs          :  2333 MB/sec
[    0.685639]    arm64_neon      :  1859 MB/sec
[    0.690071] xor: using function: 32regs (2333 MB/sec)
[    0.695399] Key type asymmetric registered
[    0.699562] Asymmetric key parser 'x509' registered
[    0.704864] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.712901] io scheduler mq-deadline registered
[    0.717513] io scheduler kyber registered
[    0.722029] io scheduler bfq registered
[    0.735921] armada-37xx-pinctrl d0013800.pinctrl: invalid or no IRQ
[    0.743669] armada-37xx-pinctrl d0018800.pinctrl: invalid or no IRQ
[    0.754370] mv_xor d0060900.xor: Marvell shared XOR driver
[    0.822880] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.893056] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.895098] Freeing initrd memory: 7300K
[    0.900836] debugfs: Directory 'd0060900.xor' with parent 'dmaengine' already present!
[    0.913553] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.922141] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.930546] spi-nor spi0.0: mx25u3235f (4096 Kbytes)
[    0.956610] mvneta d0030000.ethernet eth0: Using device tree mac address f0:ad:4e:09:6a:90
[    0.965375] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.972197] ehci-pci: EHCI PCI platform driver
[    0.976764] ehci-platform: EHCI generic platform driver
[    0.982258] ehci-orion: EHCI orion driver
[    0.986639] orion-ehci d005e000.usb: EHCI Host Controller
[    0.992166] orion-ehci d005e000.usb: new USB bus registered, assigned bus number 1
[    1.000108] orion-ehci d005e000.usb: irq 21, io mem 0xd005e000
[    1.031349] orion-ehci d005e000.usb: USB 2.0 started, EHCI 1.00
[    1.037715] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    1.046184] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.053605] usb usb1: Product: EHCI Host Controller
[    1.058613] usb usb1: Manufacturer: Linux 5.18.16-ARCH+ ehci_hcd
[    1.064807] usb usb1: SerialNumber: d005e000.usb
[    1.070314] hub 1-0:1.0: USB hub found
[    1.074184] hub 1-0:1.0: 1 port detected
[    1.079518] usbcore: registered new interface driver uas
[    1.085037] usbcore: registered new interface driver usb-storage
[    1.091171] usbcore: registered new interface driver ums-cypress
[    1.097388] usbcore: registered new interface driver ums_eneub6250
[    1.103768] usbcore: registered new interface driver ums-freecom
[    1.109900] usbcore: registered new interface driver ums-isd200
[    1.116017] usbcore: registered new interface driver ums-usbat
[    1.122944] device-mapper: uevent: version 1.0.3
[    1.128263] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com
[    1.137312] sdhci: Secure Digital Host Controller Interface driver
[    1.143614] sdhci: Copyright(c) Pierre Ossman
[    1.148078] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.154264] ledtrig-cpu: registered to indicate activity on CPUs
[    1.160759] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.167459] hid: raw HID events driver (C) Jiri Kosina
[    1.172840] usbcore: registered new interface driver usbhid
[    1.178497] usbhid: USB HID core driver
[    1.183262] Initializing XFRM netlink socket
[    1.188323] NET: Registered PF_INET6 protocol family
[    1.232724] Segment Routing with IPv6
[    1.236515] In-situ OAM (IOAM) with IPv6
[    1.240566] NET: Registered PF_PACKET protocol family
[    1.246254] Key type dns_resolver registered
[    1.251544] registered taskstats version 1
[    1.255707] Loading compiled-in X.509 certificates
[    1.261893] zswap: loaded using pool lzo/zbud
[    1.266628] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    1.276750] Key type ._fscrypt registered
[    1.280809] Key type .fscrypt registered
[    1.284873] Key type fscrypt-provisioning registered
[    1.306375] Key type encrypted registered
[    2.888522] mvebu-uart-clock d0012010.clock-controller: Using parent clock TBG-B-P as base UART clock
[    2.898835] d0012000.serial: ttyMV0 at MMIO 0xd0012000 (irq = 0, base_baud = 31250000) is a mvebu-uart
[    2.908473] printk: console [ttyMV0] enabled
[    2.908473] printk: console [ttyMV0] enabled
[    2.916920] printk: bootconsole [ar3700_uart0] disabled
[    2.916920] printk: bootconsole [ar3700_uart0] disabled
[    2.928712] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.936766] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.944840] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.953034] advk-pcie d0070000.pcie: host bridge /soc/pcie@d0070000 ranges:
[    2.960034] advk-pcie d0070000.pcie:      MEM 0x00e8000000..0x00efefffff -> 0x00e8000000
[    2.968174] advk-pcie d0070000.pcie:       IO 0x00efff0000..0x00efffffff -> 0x0000000000
[    2.977314] advk-pcie d0070000.pcie: issuing PERST via reset GPIO for 10ms
[    3.995406] advk-pcie d0070000.pcie: link never came up
[    4.000852] advk-pcie d0070000.pcie: PCI host bridge to bus 0000:00
[    4.007182] pci_bus 0000:00: root bus resource [bus 00-ff]
[    4.012679] pci_bus 0000:00: root bus resource [mem 0xe8000000-0xefefffff]
[    4.019547] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    4.025768] pci 0000:00:00.0: [11ab:0100] type 01 class 0x060400
[    4.033005] pci 0000:00:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[    4.041989] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    4.048620] pci 0000:00:00.0: PCI bridge to [bus 01]
[    4.054037] pcieport 0000:00:00.0: PME: Signaling with IRQ 34
[    4.060288] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.068122] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.075793] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.084240] mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
[    4.092325] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.101386] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.111436] scsi host0: ahci-mvebu
[    4.115290] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.124851] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.130113] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 2
[    4.137696] xhci-hcd d0058000.usb: hcc params 0x0a000998 hci version 0x100 quirks 0x0000000000010090
[    4.146907] xhci-hcd d0058000.usb: irq 20, io mem 0xd0058000
[    4.152799] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.158031] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 3
[    4.165447] xhci-hcd d0058000.usb: Host supports USB 3.0 SuperSpeed
[    4.171967] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    4.180227] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.187469] usb usb2: Product: xHCI Host Controller
[    4.192351] usb usb2: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.198350] usb usb2: SerialNumber: d0058000.usb
[    4.203768] hub 2-0:1.0: USB hub found
[    4.207563] hub 2-0:1.0: 1 port detected
[    4.212156] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.220434] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.18
[    4.228733] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.235962] usb usb3: Product: xHCI Host Controller
[    4.240834] usb usb3: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.246865] usb usb3: SerialNumber: d0058000.usb
[    4.252364] hub 3-0:1.0: USB hub found
[    4.256163] hub 3-0:1.0: 1 port detected
[    4.261821] xenon-sdhci d00d0000.sdhci: Got CD GPIO
[    4.298803] mmc0: SDHCI controller on d00d0000.sdhci [d00d0000.sdhci] using ADMA
[    4.374695] mmc0: new ultra high speed SDR104 SDXC card at address aaaa
[    4.382643] mmcblk0: mmc0:aaaa SN128 119 GiB 
[    4.389771]  mmcblk0: p1
[    4.621354] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.628480] ata1.00: ATA-9: SanDisk SDSSDA240G, U21010RL, max UDMA/133
[    4.635031] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32)
[    4.651876] ata1.00: Features: Dev-Sleep
[    4.667708] ata1.00: configured for UDMA/133
[    4.672534] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SDSSDA24 10RL PQ: 0 ANSI: 5
[    4.681614] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.682177] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    4.694550] sd 0:0:0:0: [sda] Write Protect is off
[    4.699436] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.742235]  sda: sda1
[    4.781696] sd 0:0:0:0: [sda] Attached SCSI removable disk
[    4.788558] Freeing unused kernel memory: 1984K
[    4.793271] Run /init as init process
:: running early hook [udev]
Warning: /lib/modules/5.18.16-ARCH+/modules.devname not found - ignoring
Starting version 250.5-1-arch
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/mmcblk0p1'
/dev/mmcblk0p1: clean, 175353/7806976 files, 2982297/31216896 blocks
:: mounting '/dev/mmcblk0p1' on real root
[    5.765325] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
:: running cleanup hook [udev]
[    6.188654] systemd[1]: System time before build time, advancing clock.
[    6.269657] systemd[1]: systemd 250.5-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.302327] systemd[1]: Detected architecture arm64.

Welcome to Arch Linux ARM!

[    6.342945] systemd[1]: Hostname set to <alarm>.
[    7.118020] systemd[1]: Queued start job for default target Graphical Interface.
[    7.132084] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    7.173850] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    7.213836] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    7.253419] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    7.292112] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    7.332033] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    7.372670] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary…s File System Automount Point.
[    7.411835] systemd[1]: Reached target Local Encrypted Volumes.
[  OK  ] Reached target Local Encrypted Volumes.
[    7.451723] systemd[1]: Reached target Local Integrity Protected Volumes.
[  OK  ] Reached target Local Integrity Protected Volumes.
[    7.491782] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    7.521655] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    7.551622] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    7.581718] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    7.611693] systemd[1]: Reached target Local Verity Protected Volumes.
[  OK  ] Reached target Local Verity Protected Volumes.
[    7.652134] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
[    7.716159] systemd[1]: Listening on Process Core Dump Socket.
[  OK  ] Listening on Process Core Dump Socket.
[    7.754506] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    7.792600] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    7.832532] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    7.862664] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    7.918835] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    7.952360] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    7.987528] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    8.026953] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    8.067077] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    8.102159] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    8.145508] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    8.188082] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    8.227735] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    8.267636] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    8.307798] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    8.356043] systemd[1]: Starting Journal Service...
[    8.369757] fuse: init (API version 7.36)
         Starting Journal Service...
[    8.424464] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    8.439960] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    8.488439] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    8.522190] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    8.538069] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    8.584110] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    8.635351] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[    8.649679] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[    8.692975] systemd[1]: Mounted Kernel Debug File System.
[  OK  ] Mounted Kernel Debug File System.
[    8.732996] systemd[1]: Mounted Temporary Directory /tmp.
[  OK  ] Mounted Temporary Directory /tmp.
[    8.774223] systemd[1]: Finished Create List of Static Device Nodes.
[  OK  ] Finished Create List of Static Device Nodes.
[    8.792832] audit: type=1130 audit(1651238870.600:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.814714] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    8.856891] audit: type=1130 audit(1651238870.660:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module configfs.
[    8.901738] audit: type=1130 audit(1651238870.710:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.920725] audit: type=1131 audit(1651238870.710:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module drm.
[    8.971761] audit: type=1130 audit(1651238870.780:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.990460] audit: type=1131 audit(1651238870.780:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module fuse.
[    9.051752] audit: type=1130 audit(1651238870.860:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.070395] audit: type=1131 audit(1651238870.860:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Generate network units from Kernel command line.
[    9.121776] audit: type=1130 audit(1651238870.930:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Remount Root and Kernel File Systems.
[    9.172223] audit: type=1130 audit(1651238870.980:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
         Starting Load/Save Random Seed.[    9.393640] systemd-journald[191]: Received client request to flush runtime journal.
..
[    9.433152] systemd-journald[191]: File /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal corrupted or uncleanly shut down, renaming and replacing.
         Starting Create Static Device Nodes in /dev...
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
[  OK  ] Reached target Local File Systems.
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Flush Journal to Persistent Storage.
         Starting Create Volatile Files and Directories...
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[   10.807934] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[   11.151697] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Found device /dev/ttyMV0.
[   11.205253] armada_37xx_wdt d0008300.watchdog: Initial timeout 120 sec
[  OK  ] Started Network Time S[   11.298681] systemd-journald[191]: Oldest entry in /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal is older than the configured file retention duration (1month), suggesting rotation.
ynchronization.
[   11.320379] systemd-journald[191]: /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal: Journal header limits reached or header out-of-date, rotating.
[  OK  ] Started Network Configuration.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Started Daily man-db regeneration.
[  OK  ] Started Daily verification of password and group files.
[  OK  ] Reached target Timer Units.
[   11.579888] mv88e6085 d0032004.mdio-mii:01: switch 0x3410 detected: Marvell 88E6341, revision 0
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
[   11.677179] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   11.691698] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
         Starting D-Bus System Message Bus...
         Starting User Login Management...
         Starting Network Name Resolution...
[  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
[   12.851442] random: crng init done
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Network.
[  OK  ] Started OpenSSH Daemon.
         Starting Permit User Sessions...
[  OK  ] Found device /sys/subsystem/net/devices/br0.
[  OK  ] Started User Login Management.
[  OK  ] Finished Permit User Sessions.
         Starting dnsmasq - A light…DHCP and caching DNS server...
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttyMV0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Started dnsmasq - A lightw…t DHCP and caching DNS server.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[  OK  ] Reached target Host and Network Name Lookups.
[   13.752421] mv88e6085 d0032004.mdio-mii:01: configuring for fixed/rgmii-id link mode
[   13.764357] mv88e6085 d0032004.mdio-mii:01: Link is Up - 1Gbps/Full - flow control off
[   13.866480] mv88e6085 d0032004.mdio-mii:01 wan (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:11] driver [Marvell 88E6341 Family] (irq=45)
[   13.887044] mvneta d0030000.ethernet eth0: Link is Down
[   13.918810] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   13.926688] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   14.025803] mv88e6085 d0032004.mdio-mii:01 lan0 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:12] driver [Marvell 88E6341 Family] (irq=46)
[   14.115943] mv88e6085 d0032004.mdio-mii:01 lan1 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:13] driver [Marvell 88E6341 Family] (irq=47)
[   14.144484] device eth0 entered promiscuous mode
[   14.149261] kauditd_printk_skb: 29 callbacks suppressed
[   14.149283] audit: type=1700 audit(1660351766.124:41): dev=eth0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295
[   14.151035] DSA: tree 0 setup
[   14.161389] audit: type=1325 audit(1660351767.764:42): table=io.systemd.nat:2 family=2 entries=9 op=nft_register_chain pid=216 comm="systemd-network"
[   14.195989] audit: type=1300 audit(1660351767.764:42): arch=c00000b7 syscall=66 success=yes exit=1704 a0=14 a1=aaaacdd532b0 a2=b a3=ffffa3795020 items=0 ppid=1 pid=216 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.228117] audit: type=1327 audit(1660351767.764:42): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.247170] audit: type=1300 audit(1660351766.124:41): arch=c00000b7 syscall=105 success=yes exit=0 a0=ffffa3b9b010 a1=3cb48 a2=ffffa6795ce0 a3=ffffa660d6c0 items=0 ppid=207 pid=213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/bin/udevadm" key=(null)
[   14.280252] audit: type=1327 audit(1660351766.124:41): proctitle="/usr/lib/systemd/systemd-udevd"
[   14.357957] audit: type=1325 audit(1660351768.704:43): table=io.systemd.nat:3 family=10 entries=9 op=nft_register_chain pid=216 comm="systemd-network"
[   14.379224] audit: type=1300 audit(1660351768.704:43): arch=c00000b7 syscall=66 success=yes exit=1636 a0=14 a1=aaaacdd532b0 a2=b a3=ffffa3795020 items=0 ppid=1 pid=216 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.411605] audit: type=1327 audit(1660351768.704:43): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.420904] audit: type=1325 audit(1660351768.904:44): table=io.systemd.nat:4 family=2 entries=2 op=nft_register_setelem pid=216 comm="systemd-network"
[   14.427540] br0: port 1(lan0) entered blocking state
[   14.439615] br0: port 1(lan0) entered disabled state
[   14.473485] device lan0 entered promiscuous mode
[   14.491726] br0: port 2(lan1) entered blocking state
[   14.496738] br0: port 2(lan1) entered disabled state
[   14.526998] device lan1 entered promiscuous mode
[   14.539352] mv88e6085 d0032004.mdio-mii:01 wan: configuring for phy/gmii link mode
[   14.559406] mv88e6085 d0032004.mdio-mii:01 lan0: configuring for phy/gmii link mode
[   14.574429] mv88e6085 d0032004.mdio-mii:01 lan1: configuring for phy/gmii link mode

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  1:00                   ` Shinichiro Kawasaki
@ 2022-08-13  1:03                     ` Pali Rohár
  2022-08-13  1:35                       ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-13  1:03 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Saturday 13 August 2022 01:00:34 Shinichiro Kawasaki wrote:
> On Aug 13, 2022 / 02:15, Pali Rohár wrote:
> > On Saturday 13 August 2022 00:02:37 Shinichiro Kawasaki wrote:
> > > On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> > > > On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> > > 
> > > [...]
> > > 
> > > > > Probably this is SSD disk specific. I will try to prepare some kernel
> > > > > changes to test if it changes something.
> > > > 
> > > > Could you please try following change and provide full dmesg log?
> > > > First I need to know if issue is in SATA power on code or somewhere else.
> > > 
> > > My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
> > > latest U-Boot. Here I attach console output taken from the mox-imager command.
> > > It has all kernel messages as well as U-Boot console log. I find the message
> > > from added dev_err():
> > > 
> > >   mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
> > > 
> > > -- 
> > > Shin'ichiro Kawasaki
> > 
> > Ok, so SATA does not work even when starting with original SMC
> > implementation.
> > 
> > Could you please try another test change?
> > 
> > @@ -1102,6 +1142,9 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
> >  	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> >  	u16 mask, data;
> >  
> > +	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_reset() call\n");
> > +	return;
> > +
> >  	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
> >  
> >  	/* COMPHY reset for internal logic */
> 
> Yes, I've applied the hunk above on top of the previous debug patch (I modified
> 'return' to 'return 0' to avoid a compile error). I attach the console log.

Ou, right.

> With this change,
> 
> - The added message "IGNORING mvebu_a3700_comphy_reset() call" was printed
>   three times.
> - The "ata1: SATA link down (SStatus 100 SControl 300)" message disappeared.
> - My SSD was detected as /dev/sda.

Perfect!

Could you now test only that last small change for
mvebu_a3700_comphy_reset() without previous changes?
To verify that issue is in mvebu_a3700_comphy_reset() function.

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  1:03                     ` Pali Rohár
@ 2022-08-13  1:35                       ` Shinichiro Kawasaki
  2022-08-13  9:32                         ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13  1:35 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 2600 bytes --]

On Aug 13, 2022 / 03:03, Pali Rohár wrote:
> On Saturday 13 August 2022 01:00:34 Shinichiro Kawasaki wrote:
> > On Aug 13, 2022 / 02:15, Pali Rohár wrote:
> > > On Saturday 13 August 2022 00:02:37 Shinichiro Kawasaki wrote:
> > > > On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> > > > > On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> > > > 
> > > > [...]
> > > > 
> > > > > > Probably this is SSD disk specific. I will try to prepare some kernel
> > > > > > changes to test if it changes something.
> > > > > 
> > > > > Could you please try following change and provide full dmesg log?
> > > > > First I need to know if issue is in SATA power on code or somewhere else.
> > > > 
> > > > My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
> > > > latest U-Boot. Here I attach console output taken from the mox-imager command.
> > > > It has all kernel messages as well as U-Boot console log. I find the message
> > > > from added dev_err():
> > > > 
> > > >   mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
> > > > 
> > > > -- 
> > > > Shin'ichiro Kawasaki
> > > 
> > > Ok, so SATA does not work even when starting with original SMC
> > > implementation.
> > > 
> > > Could you please try another test change?
> > > 
> > > @@ -1102,6 +1142,9 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
> > >  	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > >  	u16 mask, data;
> > >  
> > > +	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_reset() call\n");
> > > +	return;
> > > +
> > >  	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
> > >  
> > >  	/* COMPHY reset for internal logic */
> > 
> > Yes, I've applied the hunk above on top of the previous debug patch (I modified
> > 'return' to 'return 0' to avoid a compile error). I attach the console log.
> 
> Ou, right.
> 
> > With this change,
> > 
> > - The added message "IGNORING mvebu_a3700_comphy_reset() call" was printed
> >   three times.
> > - The "ata1: SATA link down (SStatus 100 SControl 300)" message disappeared.
> > - My SSD was detected as /dev/sda.
> 
> Perfect!
> 
> Could you now test only that last small change for
> mvebu_a3700_comphy_reset() without previous changes?
> To verify that issue is in mvebu_a3700_comphy_reset() function.

Sure, I've tried the mvebu_a3700_comphy_reset() change only and got same result:
"IGNORING mvebu_a3700_comphy_reset() call" was printed, and my SSD was detected
as /dev/sda. FYI, I attach the console log again.

-- 
Shin'ichiro Kawasaki

[-- Attachment #2: console_log_v5.18.16_debug_patch_2_only_new_firwmare.log --]
[-- Type: text/plain, Size: 38017 bytes --]

$ sudo ./mox-imager/mox-imager -E -D /dev/ttyUSB0 -b 600000 -t ./trusted-firmware-a/build/a3700/release/uart-images/TIM_ATF.bin  ./trusted-firmware-a/build/a3700/release/uart-images/wtmi_h.bin  ./trusted-firmware-a/build/a3700/release/uart-images/boot-image_h.bin 
TIM version 3.6.00, issue date 2022-08-12, non-trusted, 3 images, 0 keys, boot flash sign UART
Reserved area packages:
  CRV2 (size 20)
  CIDP (size 32)
    Consumer TBRI, packages: GPP1 GPP2 DDR3
  GPP1 (size 136)
    Ignore timeouts in instructions: 0
  GPP2 (size 456)
    Ignore timeouts in instructions: 0
  DDR3 (size 2024)
    Initialize DDR memory: 1
  Term (size 8)
Found TIMH, hash sha-256, encryption none, size 3064, load 0x20006000, flash 0x00000000
Found WTMI, hash sha-256, encryption none, size 20720, load 0x1fff0000, flash 0x00004000
Found OBMI, hash sha-256, encryption none, size 1097216, load 0x64100000, flash 0x00015000

Injecting baudrate change code into GPP packages

Sending escape sequence, please power up the device
Received sync reply
Sending escape sequence with delay
Detected BootROM command prompt
Sending wtp sequence
Initialized UART download mode

GetVersion response: version 3.4.01, date 2016-05-15, CPU ARMA
Sending image type TIMH
100% sent in 00:00  
Requesting baudrate change to 600000 baud
Sending image type WTMI
100% sent in 00:00  
Sending image type OBMI
100% sent in 00:19  

[Type Ctrl-\ + c to quit]

WTMI-devel-18.12.1-1d97715-dirty
WTMI: system early-init
SVC REV: 5, CPU VDD voltage: 1.143V
Setting clocks: CPU 1000 MHz, DDR 800 MHz
CZ.NIC's Armada 3720 Secure Firmware v2022.06.11 (Aug 12 2022 19:27:15)
Running on unknown board
NOTICE:  Booting Trusted Firmware
NOTICE:  BL1: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL1: Built : 19:27:59, Aug 12 2022
NOTICE:  BL1: Booting BL2
NOTICE:  BL2: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL2: Built : 19:28:00, Aug 12 2022
NOTICE:  BL1: Booting BL31
NOTICE:  BL31: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL31: Built : 19:28:03, Aug 12 2022


U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

DRAM:  1 GiB
Core:  48 devices, 24 uclasses, devicetree: separate
WDT:   Not starting watchdog@8300
Comphy chip #0:
Comphy-0: USB3_HOST0    5 Gbps    
Comphy-1: PEX0          5 Gbps    
Comphy-2: SATA0         6 Gbps    
Target spinup took 0 ms.
AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
flags: ncq led only pmp fbss pio slum part sxs 
PCIe: Link down
MMC:   sdhci@d0000: 0, sdhci@d8000: 1
Loading Environment from SPIFlash... SF: Detected mx25u3235f with page size 256 Bytes, erase size 4 KiB, total 4 MiB
OK
Model: Globalscale Marvell ESPRESSOBin Board
Net:   eth0: ethernet@30000 [PRIME]
Hit any key to stop autoboot:  0 
switch to partitions #0, OK
mmc0 is current device
822 bytes read in 31 ms (25.4 KiB/s)
17043968 bytes read in 773 ms (21 MiB/s)
11918 bytes read in 36 ms (323.2 KiB/s)
7479010 bytes read in 345 ms (20.7 MiB/s)
## Loading init Ramdisk from Legacy Image at 01100000 ...
   Image Name:   
   Image Type:   AArch64 Linux RAMDisk Image (gzip compressed)
   Data Size:    7478946 Bytes = 7.1 MiB
   Load Address: 00000000
   Entry Point:  00000000
   Verifying Checksum ... OK
## Flattened Device Tree blob at 01f00000
   Booting using the fdt blob at 0x1f00000
   Loading Ramdisk to 3f3cf000, end 3faf0ea2 ... OK
   Using Device Tree in place at 0000000001f00000, end 0000000001f05e8d

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.18.16-ARCH+ (alarm@alarm) (gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38) #20 SMP Sat Aug 13 01:25:48 UTC 2022
[    0.000000] Machine model: Globalscale Marvell ESPRESSOBin Board
[    0.000000] earlycon: ar3700_uart0 at MMIO 0x00000000d0012000 (options '')
[    0.000000] printk: bootconsole [ar3700_uart0] enabled
[    0.000000] efi: UEFI not found.
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x0000000004000000-0x00000000041fffff]
[    0.000000]   node   0: [mem 0x0000000004200000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] cma: Reserved 64 MiB at 0x000000003a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 19 pages/cpu s40744 r8192 d28888 u77824
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Kernel command line: console=ttyMV0,115200 earlycon=ar3700_uart,0xd0012000 root=/dev/mmcblk0p1 rw rootwait
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 936500K/1048576K available (9664K kernel code, 772K rwdata, 4092K rodata, 1984K init, 281K bss, 46540K reserved, 65536K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 192 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000d1d40000
[    0.000000] arch_timer: cp15 timer(s) running at 12.50MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x2e2049cda, max_idle_ns: 440795202628 ns
[    0.000001] sched_clock: 56 bits at 12MHz, resolution 80ns, wraps every 4398046511080ns
[    0.008553] Console: colour dummy device 80x25
[    0.013093] Calibrating delay loop (skipped), value calculated using timer frequency.. 25.00 BogoMIPS (lpj=125000)
[    0.023722] pid_max: default: 32768 minimum: 301
[    0.028661] LSM: Security Framework initializing
[    0.033548] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.041110] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.051562] cblist_init_generic: Setting adjustable number of callback queues.
[    0.058948] cblist_init_generic: Setting shift to 1 and lim to 1.
[    0.065518] rcu: Hierarchical SRCU implementation.
[    0.071323] EFI services will not be available.
[    0.076621] smp: Bringing up secondary CPUs ...
[    0.081932] Detected VIPT I-cache on CPU1
[    0.081992] GICv3: CPU1: found redistributor 1 region 0:0x00000000d1d60000
[    0.082057] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.082217] smp: Brought up 1 node, 2 CPUs
[    0.104281] SMP: Total of 2 processors activated.
[    0.109121] CPU features: detected: 32-bit EL0 Support
[    0.114413] CPU features: detected: 32-bit EL1 Support
[    0.119694] CPU features: detected: CRC32 instructions
[    0.125452] CPU: All CPU(s) started at EL2
[    0.129611] alternatives: patching kernel code
[    0.135883] devtmpfs: initialized
[    0.143912] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.154042] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.164145] pinctrl core: initialized pinctrl subsystem
[    0.170242] DMI not present or invalid.
[    0.175141] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.183216] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.190674] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.198739] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.206980] audit: initializing netlink subsys (disabled)
[    0.212842] audit: type=2000 audit(0.160:1): state=initialized audit_enabled=0 res=1
[    0.213621] thermal_sys: Registered thermal governor 'fair_share'
[    0.220751] thermal_sys: Registered thermal governor 'bang_bang'
[    0.227043] thermal_sys: Registered thermal governor 'step_wise'
[    0.233202] thermal_sys: Registered thermal governor 'user_space'
[    0.239547] cpuidle: using governor ladder
[    0.249981] cpuidle: using governor menu
[    0.254162] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.261169] ASID allocator initialised with 65536 entries
[    0.266931] Serial: AMBA PL011 UART driver
[    0.291880] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.298727] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.305647] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.312522] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.320270] cryptd: max_cpu_qlen set to 1000
[    0.326197] iommu: Default domain type: Translated 
[    0.331190] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.338464] SCSI subsystem initialized
[    0.342622] usbcore: registered new interface driver usbfs
[    0.348247] usbcore: registered new interface driver hub
[    0.353713] usbcore: registered new device driver usb
[    0.360917] NetLabel: Initializing
[    0.364383] NetLabel:  domain hash size = 128
[    0.368831] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.374737] NetLabel:  unlabeled traffic allowed by default
[    0.381075] clocksource: Switched to clocksource arch_sys_counter
[    0.387734] VFS: Disk quotas dquot_6.6.0
[    0.391788] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.408984] NET: Registered PF_INET protocol family
[    0.414272] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.423164] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.431796] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.439776] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.447758] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.455267] TCP: Hash tables configured (established 8192 bind 8192)
[    0.462139] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
[    0.469766] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.476582] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.484041] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.490606] RPC: Registered named UNIX socket transport module.
[    0.496699] RPC: Registered udp transport module.
[    0.501497] RPC: Registered tcp transport module.
[    0.506319] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.512967] PCI: CLS 0 bytes, default 64
[    0.517552] Unpacking initramfs...
[    0.522163] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[    0.530654] kvm [1]: IPA Size Limit: 40 bits
[    0.536244] kvm [1]: vgic-v2@d1da0000
[    0.539981] kvm [1]: GIC system register CPU interface enabled
[    0.546568] kvm [1]: vgic interrupt IRQ9
[    0.550847] kvm [1]: Hyp mode initialized successfully
[    0.558199] Initialise system trusted keyrings
[    0.563293] workingset: timestamp_bits=46 max_order=18 bucket_order=0
[    0.576740] zbud: loaded
[    0.583046] NFS: Registering the id_resolver key type
[    0.588259] Key type id_resolver registered
[    0.592651] Key type id_legacy registered
[    0.596950] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.603935] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.656844] xor: measuring software checksum speed
[    0.666897]    8regs           :  1912 MB/sec
[    0.675586]    32regs          :  2333 MB/sec
[    0.685403]    arm64_neon      :  1859 MB/sec
[    0.689833] xor: using function: 32regs (2333 MB/sec)
[    0.695153] Key type asymmetric registered
[    0.699317] Asymmetric key parser 'x509' registered
[    0.704615] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.712657] io scheduler mq-deadline registered
[    0.717271] io scheduler kyber registered
[    0.721770] io scheduler bfq registered
[    0.735144] armada-37xx-pinctrl d0013800.pinctrl: invalid or no IRQ
[    0.742861] armada-37xx-pinctrl d0018800.pinctrl: invalid or no IRQ
[    0.753492] mv_xor d0060900.xor: Marvell shared XOR driver
[    0.822598] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.892774] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.895403] Freeing initrd memory: 7300K
[    0.900548] debugfs: Directory 'd0060900.xor' with parent 'dmaengine' already present!
[    0.913269] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.921848] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.930302] spi-nor spi0.0: mx25u3235f (4096 Kbytes)
[    0.956379] mvneta d0030000.ethernet eth0: Using device tree mac address f0:ad:4e:09:6a:90
[    0.965149] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.971968] ehci-pci: EHCI PCI platform driver
[    0.976533] ehci-platform: EHCI generic platform driver
[    0.982030] ehci-orion: EHCI orion driver
[    0.986410] orion-ehci d005e000.usb: EHCI Host Controller
[    0.991935] orion-ehci d005e000.usb: new USB bus registered, assigned bus number 1
[    0.999879] orion-ehci d005e000.usb: irq 21, io mem 0xd005e000
[    1.031099] orion-ehci d005e000.usb: USB 2.0 started, EHCI 1.00
[    1.037466] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    1.045935] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.053355] usb usb1: Product: EHCI Host Controller
[    1.058363] usb usb1: Manufacturer: Linux 5.18.16-ARCH+ ehci_hcd
[    1.064557] usb usb1: SerialNumber: d005e000.usb
[    1.070067] hub 1-0:1.0: USB hub found
[    1.073942] hub 1-0:1.0: 1 port detected
[    1.079284] usbcore: registered new interface driver uas
[    1.084804] usbcore: registered new interface driver usb-storage
[    1.090938] usbcore: registered new interface driver ums-cypress
[    1.097156] usbcore: registered new interface driver ums_eneub6250
[    1.103536] usbcore: registered new interface driver ums-freecom
[    1.109668] usbcore: registered new interface driver ums-isd200
[    1.115784] usbcore: registered new interface driver ums-usbat
[    1.122704] device-mapper: uevent: version 1.0.3
[    1.128024] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com
[    1.137074] sdhci: Secure Digital Host Controller Interface driver
[    1.143378] sdhci: Copyright(c) Pierre Ossman
[    1.147841] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.154025] ledtrig-cpu: registered to indicate activity on CPUs
[    1.160515] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.167214] hid: raw HID events driver (C) Jiri Kosina
[    1.172600] usbcore: registered new interface driver usbhid
[    1.178259] usbhid: USB HID core driver
[    1.183018] Initializing XFRM netlink socket
[    1.188063] NET: Registered PF_INET6 protocol family
[    1.232431] Segment Routing with IPv6
[    1.236224] In-situ OAM (IOAM) with IPv6
[    1.240277] NET: Registered PF_PACKET protocol family
[    1.245962] Key type dns_resolver registered
[    1.251256] registered taskstats version 1
[    1.255422] Loading compiled-in X.509 certificates
[    1.261438] zswap: loaded using pool lzo/zbud
[    1.266182] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    1.276310] Key type ._fscrypt registered
[    1.280370] Key type .fscrypt registered
[    1.284431] Key type fscrypt-provisioning registered
[    1.305947] Key type encrypted registered
[    2.888408] mvebu-uart-clock d0012010.clock-controller: Using parent clock TBG-B-P as base UART clock
[    2.898710] d0012000.serial: ttyMV0 at MMIO 0xd0012000 (irq = 0, base_baud = 31250000) is a mvebu-uart
[    2.908349] printk: console [ttyMV0] enabled
[    2.908349] printk: console [ttyMV0] enabled
[    2.916798] printk: bootconsole [ar3700_uart0] disabled
[    2.916798] printk: bootconsole [ar3700_uart0] disabled
[    2.928592] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.936657] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.944734] mvebu-a3700-comphy d0018300.phy: IGNORING mvebu_a3700_comphy_reset() call
[    2.952924] advk-pcie d0070000.pcie: host bridge /soc/pcie@d0070000 ranges:
[    2.959926] advk-pcie d0070000.pcie:      MEM 0x00e8000000..0x00efefffff -> 0x00e8000000
[    2.968065] advk-pcie d0070000.pcie:       IO 0x00efff0000..0x00efffffff -> 0x0000000000
[    2.977199] advk-pcie d0070000.pcie: issuing PERST via reset GPIO for 10ms
[    3.995291] advk-pcie d0070000.pcie: link never came up
[    4.000739] advk-pcie d0070000.pcie: PCI host bridge to bus 0000:00
[    4.007071] pci_bus 0000:00: root bus resource [bus 00-ff]
[    4.012568] pci_bus 0000:00: root bus resource [mem 0xe8000000-0xefefffff]
[    4.019437] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    4.025659] pci 0000:00:00.0: [11ab:0100] type 01 class 0x060400
[    4.032914] pci 0000:00:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[    4.041901] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    4.048531] pci 0000:00:00.0: PCI bridge to [bus 01]
[    4.053946] pcieport 0000:00:00.0: PME: Signaling with IRQ 34
[    4.060199] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.068030] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.075706] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.084250] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.093310] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.103320] scsi host0: ahci-mvebu
[    4.107170] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.116691] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.122031] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 2
[    4.129588] xhci-hcd d0058000.usb: hcc params 0x0a000998 hci version 0x100 quirks 0x0000000000010090
[    4.138808] xhci-hcd d0058000.usb: irq 20, io mem 0xd0058000
[    4.144703] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.149934] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 3
[    4.157349] xhci-hcd d0058000.usb: Host supports USB 3.0 SuperSpeed
[    4.163858] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    4.172136] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.179352] usb usb2: Product: xHCI Host Controller
[    4.184246] usb usb2: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.190246] usb usb2: SerialNumber: d0058000.usb
[    4.195655] hub 2-0:1.0: USB hub found
[    4.199449] hub 2-0:1.0: 1 port detected
[    4.203986] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.212327] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.18
[    4.220600] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.227828] usb usb3: Product: xHCI Host Controller
[    4.232724] usb usb3: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.238724] usb usb3: SerialNumber: d0058000.usb
[    4.244255] hub 3-0:1.0: USB hub found
[    4.248052] hub 3-0:1.0: 1 port detected
[    4.253649] xenon-sdhci d00d0000.sdhci: Got CD GPIO
[    4.290612] mmc0: SDHCI controller on d00d0000.sdhci [d00d0000.sdhci] using ADMA
[    4.368495] mmc0: new ultra high speed SDR104 SDXC card at address aaaa
[    4.376424] mmcblk0: mmc0:aaaa SN128 119 GiB 
[    4.383831]  mmcblk0: p1
[    4.611110] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.618232] ata1.00: ATA-9: SanDisk SDSSDA240G, U21010RL, max UDMA/133
[    4.624786] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32)
[    4.641647] ata1.00: Features: Dev-Sleep
[    4.657482] ata1.00: configured for UDMA/133
[    4.662338] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SDSSDA24 10RL PQ: 0 ANSI: 5
[    4.671451] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.671899] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    4.684383] sd 0:0:0:0: [sda] Write Protect is off
[    4.689271] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.732030]  sda: sda1
[    4.771448] sd 0:0:0:0: [sda] Attached SCSI removable disk
[    4.778309] Freeing unused kernel memory: 1984K
[    4.783021] Run /init as init process
:: running early hook [udev]
Warning: /lib/modules/5.18.16-ARCH+/modules.devname not found - ignoring
Starting version 250.5-1-arch
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/mmcblk0p1'
/dev/mmcblk0p1: clean, 175353/7806976 files, 2981216/31216896 blocks
:: mounting '/dev/mmcblk0p1' on real root
[    5.779352] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
:: running cleanup hook [udev]
[    6.166986] systemd[1]: System time before build time, advancing clock.
[    6.237586] systemd[1]: systemd 250.5-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.270235] systemd[1]: Detected architecture arm64.

Welcome to Arch Linux ARM!

[    6.302580] systemd[1]: Hostname set to <alarm>.
[    7.390332] systemd[1]: Queued start job for default target Graphical Interface.
[    7.404406] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    7.443508] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    7.483503] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    7.523119] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    7.561930] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    7.601777] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    7.642450] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary…s File System Automount Point.
[    7.681609] systemd[1]: Reached target Local Encrypted Volumes.
[  OK  ] Reached target Local Encrypted Volumes.
[    7.721456] systemd[1]: Reached target Local Integrity Protected Volumes.
[  OK  ] Reached target Local Integrity Protected Volumes.
[    7.761503] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    7.791403] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    7.821367] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    7.851439] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    7.881440] systemd[1]: Reached target Local Verity Protected Volumes.
[  OK  ] Reached target Local Verity Protected Volumes.
[    7.921947] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
[    7.985480] systemd[1]: Listening on Process Core Dump Socket.
[  OK  ] Listening on Process Core Dump Socket.
[    8.023911] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    8.062303] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    8.102345] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    8.132461] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    8.188601] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    8.222076] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    8.257211] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    8.296741] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    8.336667] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    8.371997] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    8.415070] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    8.457749] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    8.507469] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    8.547486] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    8.597517] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    8.617391] fuse: init (API version 7.36)
[    8.641924] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    8.675255] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    8.691423] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    8.737600] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    8.762099] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    8.777961] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    8.808065] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    8.863839] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[    8.878445] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[    8.902915] systemd[1]: Mounted Kernel Debug File System.
[  OK  ] Mounted Kernel Debug File System.
[    8.942609] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    8.972475] audit: type=1130 audit(1651238870.800:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[    9.061626] audit: type=1130 audit(1651238870.890:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module configfs.
[    9.111841] audit: type=1130 audit(1651238870.940:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.130824] audit: type=1131 audit(1651238870.940:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module drm.
[    9.181475] audit: type=1130 audit(1651238871.010:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.200135] audit: type=1131 audit(1651238871.010:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module fuse.
[    9.251464] audit: type=1130 audit(1651238871.080:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.270197] audit: type=1131 audit(1651238871.080:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Generate network units from Kernel command line.
[    9.321497] audit: type=1130 audit(1651238871.150:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Remount Root and Kernel File Systems.
[    9.371912] audit: type=1130 audit(1651238871.200:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
[    9.587338] systemd-journald[193]: Received client request to flush runtime journal.
         Starting Load/Save Random Seed...
[    9.625370] systemd-journald[193]: File /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal corrupted or uncleanly shut down, renaming and replacing.
         Starting Create Static Device Nodes in /dev...
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
[  OK  ] Reached target Local File Systems.
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Flush Journal to Persistent Storage.
         Starting Create Volatile Files and Directories...
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[   11.203159] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[   11.637445] systemd-journald[193]: Oldest entry in /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal is older than the configured file retention duration (1month), suggesting rotation.
[  OK  ] Started Network Time Synchronization.
[   11.660204] systemd-journald[193]: /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal: Journal header limits reached or header out-of-date, rotating.
[  OK  ] Reached target System Initialization.
[   11.762310] armada_37xx_wdt d0008300.watchdog: Initial timeout 120 sec
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[   11.828019] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Started Daily man-db regeneration.
[  OK  ] Started Daily verification of password and group files.
[  OK  ] Reached target Timer Units.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
[  OK  ] Found device /dev/ttyMV0.
[  OK  ] Started Network Configuration.
         Starting Network Name Resolution...
[   12.224679] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   12.232818] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   12.371234] random: crng init done
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started User Login Management.
[   12.767360] mv88e6085 d0032004.mdio-mii:01: switch 0x3410 detected: Marvell 88E6341, revision 0
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Network.
[  OK  ] Started OpenSSH Daemon.
         Starting Permit User Sessions...
[  OK  ] Finished Permit User Sessions.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttyMV0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
[  OK  ] Found device /sys/subsystem/net/devices/br0.
         Starting dnsmasq - A light…DHCP and caching DNS server...
[  OK  ] Started dnsmasq - A lightw…t DHCP and caching DNS server.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[  OK  ] Reached target Host and Network Name Lookups.
[   14.098368] mv88e6085 d0032004.mdio-mii:01: configuring for fixed/rgmii-id link mode
[   14.108103] mv88e6085 d0032004.mdio-mii:01: Link is Up - 1Gbps/Full - flow control off
[   14.195419] mv88e6085 d0032004.mdio-mii:01 wan (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:11] driver [Marvell 88E6341 Family] (irq=45)
[   14.218153] mvneta d0030000.ethernet eth0: Link is Down
[   14.250641] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   14.258455] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   14.355397] mv88e6085 d0032004.mdio-mii:01 lan0 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:12] driver [Marvell 88E6341 Family] (irq=46)
[   14.455700] mv88e6085 d0032004.mdio-mii:01 lan1 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:13] driver [Marvell 88E6341 Family] (irq=47)
[   14.487417] device eth0 entered promiscuous mode
[   14.492243] kauditd_printk_skb: 29 callbacks suppressed
[   14.492260] audit: type=1700 audit(1660354114.538:41): dev=eth0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295
[   14.494654] DSA: tree 0 setup
[   14.503105] audit: type=1325 audit(1660354115.438:42): table=io.systemd.nat:2 family=2 entries=9 op=nft_register_chain pid=215 comm="systemd-network"
[   14.528072] audit: type=1300 audit(1660354115.438:42): arch=c00000b7 syscall=66 success=yes exit=1704 a0=12 a1=aaaaf92daa70 a2=b a3=ffff9ae8d020 items=0 ppid=1 pid=215 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.573969] audit: type=1327 audit(1660354115.438:42): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.592390] audit: type=1300 audit(1660354114.538:41): arch=c00000b7 syscall=105 success=yes exit=0 a0=ffffb2cbe010 a1=3cb48 a2=ffffb4cb5ce0 a3=ffffb4b2d6c0 items=0 ppid=206 pid=209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/bin/udevadm" key=(null)
[   14.624882] audit: type=1327 audit(1660354114.538:41): proctitle="/usr/lib/systemd/systemd-udevd"
[   14.703890] audit: type=1325 audit(1660354116.368:43): table=io.systemd.nat:3 family=10 entries=9 op=nft_register_chain pid=215 comm="systemd-network"
[   14.743576] br0: port 1(lan0) entered blocking state
[   14.745644] audit: type=1300 audit(1660354116.368:43): arch=c00000b7 syscall=66 success=yes exit=1636 a0=12 a1=aaaaf92daa70 a2=b a3=ffff9ae8d020 items=0 ppid=1 pid=215 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.748584] br0: port 1(lan0) entered disabled state
[   14.786963] audit: type=1327 audit(1660354116.368:43): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.796387] audit: type=1325 audit(1660354116.568:44): table=io.systemd.nat:4 family=2 entries=2 op=nft_register_setelem pid=215 comm="systemd-network"
[   14.821298] device lan0 entered promiscuous mode
[   14.835914] br0: port 2(lan1) entered blocking state
[   14.840927] br0: port 2(lan1) entered disabled state
[   14.870659] device lan1 entered promiscuous mode
[   14.877516] mv88e6085 d0032004.mdio-mii:01 wan: configuring for phy/gmii link mode
[   14.897013] mv88e6085 d0032004.mdio-mii:01 lan0: configuring for phy/gmii link mode
[   14.912018] mv88e6085 d0032004.mdio-mii:01 lan1: configuring for phy/gmii link mode

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  1:35                       ` Shinichiro Kawasaki
@ 2022-08-13  9:32                         ` Pali Rohár
  2022-08-13 11:53                           ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-13  9:32 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> On Aug 13, 2022 / 03:03, Pali Rohár wrote:
> > On Saturday 13 August 2022 01:00:34 Shinichiro Kawasaki wrote:
> > > On Aug 13, 2022 / 02:15, Pali Rohár wrote:
> > > > On Saturday 13 August 2022 00:02:37 Shinichiro Kawasaki wrote:
> > > > > On Aug 12, 2022 / 15:55, Pali Rohár wrote:
> > > > > > On Friday 12 August 2022 14:44:07 Pali Rohár wrote:
> > > > > 
> > > > > [...]
> > > > > 
> > > > > > > Probably this is SSD disk specific. I will try to prepare some kernel
> > > > > > > changes to test if it changes something.
> > > > > > 
> > > > > > Could you please try following change and provide full dmesg log?
> > > > > > First I need to know if issue is in SATA power on code or somewhere else.
> > > > > 
> > > > > My pleasure. I applied the patch to the kernel v5.18.16 and booted it from the
> > > > > latest U-Boot. Here I attach console output taken from the mox-imager command.
> > > > > It has all kernel messages as well as U-Boot console log. I find the message
> > > > > from added dev_err():
> > > > > 
> > > > >   mvebu-a3700-comphy d0018300.phy: OK mvebu_a3700_comphy_sata_power_on() call
> > > > > 
> > > > > -- 
> > > > > Shin'ichiro Kawasaki
> > > > 
> > > > Ok, so SATA does not work even when starting with original SMC
> > > > implementation.
> > > > 
> > > > Could you please try another test change?
> > > > 
> > > > @@ -1102,6 +1142,9 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
> > > >  	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > >  	u16 mask, data;
> > > >  
> > > > +	dev_err(lane->dev, "IGNORING mvebu_a3700_comphy_reset() call\n");
> > > > +	return;
> > > > +
> > > >  	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
> > > >  
> > > >  	/* COMPHY reset for internal logic */
> > > 
> > > Yes, I've applied the hunk above on top of the previous debug patch (I modified
> > > 'return' to 'return 0' to avoid a compile error). I attach the console log.
> > 
> > Ou, right.
> > 
> > > With this change,
> > > 
> > > - The added message "IGNORING mvebu_a3700_comphy_reset() call" was printed
> > >   three times.
> > > - The "ata1: SATA link down (SStatus 100 SControl 300)" message disappeared.
> > > - My SSD was detected as /dev/sda.
> > 
> > Perfect!
> > 
> > Could you now test only that last small change for
> > mvebu_a3700_comphy_reset() without previous changes?
> > To verify that issue is in mvebu_a3700_comphy_reset() function.
> 
> Sure, I've tried the mvebu_a3700_comphy_reset() change only and got same result:
> "IGNORING mvebu_a3700_comphy_reset() call" was printed, and my SSD was detected
> as /dev/sda. FYI, I attach the console log again.

Ok, thanks for testing. It looks like that reset code has some issues.

Could you please test this change?

@@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
 		 * To avoid relying on the bootloader/firmware configuration,
 		 * power off all comphys.
 		 */
-		mvebu_a3700_comphy_reset(phy);
+//		mvebu_a3700_comphy_reset(phy);
+		mvebu_a3700_comphy_power_off(phy);
 		lane->needs_reset = false;
 	}
 

It should replace reset code by power off at beginning / probe time.

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13  9:32                         ` Pali Rohár
@ 2022-08-13 11:53                           ` Shinichiro Kawasaki
  2022-08-13 12:01                             ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13 11:53 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 1202 bytes --]

On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:

[...]

> Ok, thanks for testing. It looks like that reset code has some issues.
> 
> Could you please test this change?
> 
> @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
>  		 * To avoid relying on the bootloader/firmware configuration,
>  		 * power off all comphys.
>  		 */
> -		mvebu_a3700_comphy_reset(phy);
> +//		mvebu_a3700_comphy_reset(phy);
> +		mvebu_a3700_comphy_power_off(phy);
>  		lane->needs_reset = false;
>  	}
>  
> 
> It should replace reset code by power off at beginning / probe time.

This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
attach the console log with this change. (This time, following messages were
printed. Not sure if they are important or not.)

[    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
[    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
[    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode

-- 
Shin'ichiro Kawasaki

[-- Attachment #2: console_log_v5.18.16_power_off_patch.log --]
[-- Type: text/plain, Size: 37997 bytes --]

$ sudo ./mox-imager/mox-imager -E -D /dev/ttyUSB0 -b 600000 -t ./trusted-firmware-a/build/a3700/release/uart-images/TIM_ATF.bin  ./trusted-firmware-a/build/a3700/release/uart-images/wtmi_h.bin  ./trusted-firmware-a/build/a3700/release/uart-images/boot-image_h.bin 
TIM version 3.6.00, issue date 2022-08-12, non-trusted, 3 images, 0 keys, boot flash sign UART
Reserved area packages:
  CRV2 (size 20)
  CIDP (size 32)
    Consumer TBRI, packages: GPP1 GPP2 DDR3
  GPP1 (size 136)
    Ignore timeouts in instructions: 0
  GPP2 (size 456)
    Ignore timeouts in instructions: 0
  DDR3 (size 2024)
    Initialize DDR memory: 1
  Term (size 8)
Found TIMH, hash sha-256, encryption none, size 3064, load 0x20006000, flash 0x00000000
Found WTMI, hash sha-256, encryption none, size 20720, load 0x1fff0000, flash 0x00004000
Found OBMI, hash sha-256, encryption none, size 1097216, load 0x64100000, flash 0x00015000

Injecting baudrate change code into GPP packages

Sending escape sequence, please power up the device
Received sync reply
Sending escape sequence with delay
Detected BootROM command prompt
Sending wtp sequence
Initialized UART download mode

GetVersion response: version 3.4.01, date 2016-05-15, CPU ARMA
Sending image type TIMH
100% sent in 00:00  
Requesting baudrate change to 600000 baud
Sending image type WTMI
100% sent in 00:00  
Sending image type OBMI
100% sent in 00:19  

[Type Ctrl-\ + c to quit]

WTMI-devel-18.12.1-1d97715-dirty
WTMI: system early-init
SVC REV: 5, CPU VDD voltage: 1.143V
Setting clocks: CPU 1000 MHz, DDR 800 MHz
CZ.NIC's Armada 3720 Secure Firmware v2022.06.11 (Aug 12 2022 19:27:15)
Running on unknown board
NOTICE:  Booting Trusted Firmware
NOTICE:  BL1: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL1: Built : 19:27:59, Aug 12 2022
NOTICE:  BL1: Booting BL2
NOTICE:  BL2: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL2: Built : 19:28:00, Aug 12 2022
NOTICE:  BL1: Booting BL31
NOTICE:  BL31: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL31: Built : 19:28:03, Aug 12 2022


U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

DRAM:  1 GiB
Core:  48 devices, 24 uclasses, devicetree: separate
WDT:   Not starting watchdog@8300
Comphy chip #0:
Comphy-0: USB3_HOST0    5 Gbps    
Comphy-1: PEX0          5 Gbps    
Comphy-2: SATA0         6 Gbps    
Target spinup took 0 ms.
AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
flags: ncq led only pmp fbss pio slum part sxs 
PCIe: Link down
MMC:   sdhci@d0000: 0, sdhci@d8000: 1
Loading Environment from SPIFlash... SF: Detected mx25u3235f with page size 256 Bytes, erase size 4 KiB, total 4 MiB
OK
Model: Globalscale Marvell ESPRESSOBin Board
Net:   eth0: ethernet@30000 [PRIME]
Hit any key to stop autoboot:  0 
switch to partitions #0, OK
mmc0 is current device
822 bytes read in 30 ms (26.4 KiB/s)
17043968 bytes read in 773 ms (21 MiB/s)
11918 bytes read in 38 ms (305.7 KiB/s)
7479010 bytes read in 345 ms (20.7 MiB/s)
## Loading init Ramdisk from Legacy Image at 01100000 ...
   Image Name:   
   Image Type:   AArch64 Linux RAMDisk Image (gzip compressed)
   Data Size:    7478946 Bytes = 7.1 MiB
   Load Address: 00000000
   Entry Point:  00000000
   Verifying Checksum ... OK
## Flattened Device Tree blob at 01f00000
   Booting using the fdt blob at 0x1f00000
   Loading Ramdisk to 3f3cf000, end 3faf0ea2 ... OK
   Using Device Tree in place at 0000000001f00000, end 0000000001f05e8d

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.18.16-ARCH+ (alarm@alarm) (gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38) #21 SMP Sat Aug 13 11:33:42 UTC 2022
[    0.000000] Machine model: Globalscale Marvell ESPRESSOBin Board
[    0.000000] earlycon: ar3700_uart0 at MMIO 0x00000000d0012000 (options '')
[    0.000000] printk: bootconsole [ar3700_uart0] enabled
[    0.000000] efi: UEFI not found.
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x0000000004000000-0x00000000041fffff]
[    0.000000]   node   0: [mem 0x0000000004200000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] cma: Reserved 64 MiB at 0x000000003a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 19 pages/cpu s40744 r8192 d28888 u77824
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Kernel command line: console=ttyMV0,115200 earlycon=ar3700_uart,0xd0012000 root=/dev/mmcblk0p1 rw rootwait
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 936500K/1048576K available (9664K kernel code, 772K rwdata, 4092K rodata, 1984K init, 281K bss, 46540K reserved, 65536K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 192 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000d1d40000
[    0.000000] arch_timer: cp15 timer(s) running at 12.50MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x2e2049cda, max_idle_ns: 440795202628 ns
[    0.000001] sched_clock: 56 bits at 12MHz, resolution 80ns, wraps every 4398046511080ns
[    0.008553] Console: colour dummy device 80x25
[    0.013093] Calibrating delay loop (skipped), value calculated using timer frequency.. 25.00 BogoMIPS (lpj=125000)
[    0.023724] pid_max: default: 32768 minimum: 301
[    0.028663] LSM: Security Framework initializing
[    0.033551] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.041113] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.051574] cblist_init_generic: Setting adjustable number of callback queues.
[    0.058960] cblist_init_generic: Setting shift to 1 and lim to 1.
[    0.065532] rcu: Hierarchical SRCU implementation.
[    0.071299] EFI services will not be available.
[    0.076592] smp: Bringing up secondary CPUs ...
[    0.081906] Detected VIPT I-cache on CPU1
[    0.081965] GICv3: CPU1: found redistributor 1 region 0:0x00000000d1d60000
[    0.082030] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.082192] smp: Brought up 1 node, 2 CPUs
[    0.104256] SMP: Total of 2 processors activated.
[    0.109095] CPU features: detected: 32-bit EL0 Support
[    0.114388] CPU features: detected: 32-bit EL1 Support
[    0.119669] CPU features: detected: CRC32 instructions
[    0.125431] CPU: All CPU(s) started at EL2
[    0.129589] alternatives: patching kernel code
[    0.135864] devtmpfs: initialized
[    0.143912] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.154045] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.164166] pinctrl core: initialized pinctrl subsystem
[    0.170257] DMI not present or invalid.
[    0.175148] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.183230] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.190693] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.198763] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.207003] audit: initializing netlink subsys (disabled)
[    0.212854] audit: type=2000 audit(0.160:1): state=initialized audit_enabled=0 res=1
[    0.213631] thermal_sys: Registered thermal governor 'fair_share'
[    0.220765] thermal_sys: Registered thermal governor 'bang_bang'
[    0.227058] thermal_sys: Registered thermal governor 'step_wise'
[    0.233214] thermal_sys: Registered thermal governor 'user_space'
[    0.239557] cpuidle: using governor ladder
[    0.249992] cpuidle: using governor menu
[    0.254173] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.261180] ASID allocator initialised with 65536 entries
[    0.266942] Serial: AMBA PL011 UART driver
[    0.291784] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.298631] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.305559] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.312427] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.320105] cryptd: max_cpu_qlen set to 1000
[    0.326012] iommu: Default domain type: Translated 
[    0.330969] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.338385] SCSI subsystem initialized
[    0.342580] usbcore: registered new interface driver usbfs
[    0.348204] usbcore: registered new interface driver hub
[    0.353673] usbcore: registered new device driver usb
[    0.360865] NetLabel: Initializing
[    0.364369] NetLabel:  domain hash size = 128
[    0.368778] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.374687] NetLabel:  unlabeled traffic allowed by default
[    0.381010] clocksource: Switched to clocksource arch_sys_counter
[    0.387665] VFS: Disk quotas dquot_6.6.0
[    0.391716] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.408782] NET: Registered PF_INET protocol family
[    0.414077] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.422969] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.431586] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.439568] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.447584] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.455095] TCP: Hash tables configured (established 8192 bind 8192)
[    0.461947] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
[    0.469573] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.476387] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.483843] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.490399] RPC: Registered named UNIX socket transport module.
[    0.496494] RPC: Registered udp transport module.
[    0.501288] RPC: Registered tcp transport module.
[    0.506111] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.512761] PCI: CLS 0 bytes, default 64
[    0.517352] Unpacking initramfs...
[    0.521606] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[    0.530045] kvm [1]: IPA Size Limit: 40 bits
[    0.535634] kvm [1]: vgic-v2@d1da0000
[    0.539370] kvm [1]: GIC system register CPU interface enabled
[    0.545769] kvm [1]: vgic interrupt IRQ9
[    0.550064] kvm [1]: Hyp mode initialized successfully
[    0.557457] Initialise system trusted keyrings
[    0.562512] workingset: timestamp_bits=46 max_order=18 bucket_order=0
[    0.575961] zbud: loaded
[    0.582268] NFS: Registering the id_resolver key type
[    0.587477] Key type id_resolver registered
[    0.591848] Key type id_legacy registered
[    0.596147] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.603120] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.656348] xor: measuring software checksum speed
[    0.666399]    8regs           :  1912 MB/sec
[    0.675121]    32regs          :  2333 MB/sec
[    0.684941]    arm64_neon      :  1858 MB/sec
[    0.689372] xor: using function: 32regs (2333 MB/sec)
[    0.694694] Key type asymmetric registered
[    0.698856] Asymmetric key parser 'x509' registered
[    0.704157] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.712207] io scheduler mq-deadline registered
[    0.716821] io scheduler kyber registered
[    0.721415] io scheduler bfq registered
[    0.734938] armada-37xx-pinctrl d0013800.pinctrl: invalid or no IRQ
[    0.742691] armada-37xx-pinctrl d0018800.pinctrl: invalid or no IRQ
[    0.753304] mv_xor d0060900.xor: Marvell shared XOR driver
[    0.822540] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.894731] Freeing initrd memory: 7300K
[    0.902456] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.910266] debugfs: Directory 'd0060900.xor' with parent 'dmaengine' already present!
[    0.919062] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.927606] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.936154] spi-nor spi0.0: mx25u3235f (4096 Kbytes)
[    0.961946] mvneta d0030000.ethernet eth0: Using device tree mac address f0:ad:4e:09:6a:90
[    0.970599] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.977307] ehci-pci: EHCI PCI platform driver
[    0.981892] ehci-platform: EHCI generic platform driver
[    0.987381] ehci-orion: EHCI orion driver
[    0.991786] orion-ehci d005e000.usb: EHCI Host Controller
[    0.997292] orion-ehci d005e000.usb: new USB bus registered, assigned bus number 1
[    1.005273] orion-ehci d005e000.usb: irq 21, io mem 0xd005e000
[    1.041024] orion-ehci d005e000.usb: USB 2.0 started, EHCI 1.00
[    1.047351] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    1.055852] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.063240] usb usb1: Product: EHCI Host Controller
[    1.068248] usb usb1: Manufacturer: Linux 5.18.16-ARCH+ ehci_hcd
[    1.074443] usb usb1: SerialNumber: d005e000.usb
[    1.079939] hub 1-0:1.0: USB hub found
[    1.083810] hub 1-0:1.0: 1 port detected
[    1.089172] usbcore: registered new interface driver uas
[    1.094690] usbcore: registered new interface driver usb-storage
[    1.100856] usbcore: registered new interface driver ums-cypress
[    1.107031] usbcore: registered new interface driver ums_eneub6250
[    1.113402] usbcore: registered new interface driver ums-freecom
[    1.119550] usbcore: registered new interface driver ums-isd200
[    1.125658] usbcore: registered new interface driver ums-usbat
[    1.132581] device-mapper: uevent: version 1.0.3
[    1.137931] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com
[    1.146975] sdhci: Secure Digital Host Controller Interface driver
[    1.153275] sdhci: Copyright(c) Pierre Ossman
[    1.157741] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.163930] ledtrig-cpu: registered to indicate activity on CPUs
[    1.170416] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.177111] hid: raw HID events driver (C) Jiri Kosina
[    1.182462] usbcore: registered new interface driver usbhid
[    1.188120] usbhid: USB HID core driver
[    1.192780] Initializing XFRM netlink socket
[    1.197698] NET: Registered PF_INET6 protocol family
[    1.242261] Segment Routing with IPv6
[    1.246055] In-situ OAM (IOAM) with IPv6
[    1.250107] NET: Registered PF_PACKET protocol family
[    1.255812] Key type dns_resolver registered
[    1.260983] registered taskstats version 1
[    1.265243] Loading compiled-in X.509 certificates
[    1.270935] zswap: loaded using pool lzo/zbud
[    1.275735] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    1.285805] Key type ._fscrypt registered
[    1.289865] Key type .fscrypt registered
[    1.293937] Key type fscrypt-provisioning registered
[    1.315497] Key type encrypted registered
[    2.897145] mvebu-uart-clock d0012010.clock-controller: Using parent clock TBG-B-P as base UART clock
[    2.907431] d0012000.serial: ttyMV0 at MMIO 0xd0012000 (irq = 0, base_baud = 31250000) is a mvebu-uart
[    2.917071] printk: console [ttyMV0] enabled
[    2.917071] printk: console [ttyMV0] enabled
[    2.925512] printk: bootconsole [ar3700_uart0] disabled
[    2.925512] printk: bootconsole [ar3700_uart0] disabled
[    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
[    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
[    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
[    2.956148] advk-pcie d0070000.pcie: host bridge /soc/pcie@d0070000 ranges:
[    2.963220] advk-pcie d0070000.pcie:      MEM 0x00e8000000..0x00efefffff -> 0x00e8000000
[    2.971342] advk-pcie d0070000.pcie:       IO 0x00efff0000..0x00efffffff -> 0x0000000000
[    2.980449] advk-pcie d0070000.pcie: issuing PERST via reset GPIO for 10ms
[    3.998530] advk-pcie d0070000.pcie: link never came up
[    4.004086] advk-pcie d0070000.pcie: PCI host bridge to bus 0000:00
[    4.010351] pci_bus 0000:00: root bus resource [bus 00-ff]
[    4.015854] pci_bus 0000:00: root bus resource [mem 0xe8000000-0xefefffff]
[    4.022733] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    4.028944] pci 0000:00:00.0: [11ab:0100] type 01 class 0x060400
[    4.036099] pci 0000:00:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[    4.045050] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    4.051698] pci 0000:00:00.0: PCI bridge to [bus 01]
[    4.057044] pcieport 0000:00:00.0: PME: Signaling with IRQ 34
[    4.063380] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.071204] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.078841] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.087375] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.096438] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.106289] scsi host0: ahci-mvebu
[    4.110111] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.119690] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.125005] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 2
[    4.132608] xhci-hcd d0058000.usb: hcc params 0x0a000998 hci version 0x100 quirks 0x0000000000010090
[    4.141818] xhci-hcd d0058000.usb: irq 20, io mem 0xd0058000
[    4.147728] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.153005] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 3
[    4.160409] xhci-hcd d0058000.usb: Host supports USB 3.0 SuperSpeed
[    4.166919] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    4.175190] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.182435] usb usb2: Product: xHCI Host Controller
[    4.187307] usb usb2: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.193316] usb usb2: SerialNumber: d0058000.usb
[    4.198680] hub 2-0:1.0: USB hub found
[    4.202505] hub 2-0:1.0: 1 port detected
[    4.207002] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.215282] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.18
[    4.223554] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.230769] usb usb3: Product: xHCI Host Controller
[    4.235668] usb usb3: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.241688] usb usb3: SerialNumber: d0058000.usb
[    4.247181] hub 3-0:1.0: USB hub found
[    4.250979] hub 3-0:1.0: 1 port detected
[    4.256648] xenon-sdhci d00d0000.sdhci: Got CD GPIO
[    4.293663] mmc0: SDHCI controller on d00d0000.sdhci [d00d0000.sdhci] using ADMA
[    4.370837] mmc0: new ultra high speed SDR104 SDXC card at address aaaa
[    4.378806] mmcblk0: mmc0:aaaa SN128 119 GiB 
[    4.386003]  mmcblk0: p1
[    4.611028] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.618153] ata1.00: ATA-9: SanDisk SDSSDA240G, U21010RL, max UDMA/133
[    4.624704] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32)
[    4.641538] ata1.00: Features: Dev-Sleep
[    4.657382] ata1.00: configured for UDMA/133
[    4.662215] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SDSSDA24 10RL PQ: 0 ANSI: 5
[    4.671267] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.671820] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    4.684187] sd 0:0:0:0: [sda] Write Protect is off
[    4.689073] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.731967]  sda: sda1
[    4.771384] sd 0:0:0:0: [sda] Attached SCSI removable disk
[    4.778246] Freeing unused kernel memory: 1984K
[    4.782963] Run /init as init process
:: running early hook [udev]
Warning: /lib/modules/5.18.16-ARCH+/modules.devname not found - ignoring
Starting version 250.5-1-arch
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/mmcblk0p1'
/dev/mmcblk0p1: clean, 175367/7806976 files, 2980116/31216896 blocks
:: mounting '/dev/mmcblk0p1' on real root
[    5.844525] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
:: running cleanup hook [udev]
[    6.242970] systemd[1]: System time before build time, advancing clock.
[    6.311683] systemd[1]: systemd 250.5-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.344618] systemd[1]: Detected architecture arm64.

Welcome to Arch Linux ARM!

[    6.382483] systemd[1]: Hostname set to <alarm>.
[    7.117101] systemd[1]: Queued start job for default target Graphical Interface.
[    7.130844] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    7.163557] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    7.203476] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    7.243148] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    7.281797] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    7.321707] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    7.362354] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary…s File System Automount Point.
[    7.401520] systemd[1]: Reached target Local Encrypted Volumes.
[  OK  ] Reached target Local Encrypted Volumes.
[    7.441384] systemd[1]: Reached target Local Integrity Protected Volumes.
[  OK  ] Reached target Local Integrity Protected Volumes.
[    7.481438] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    7.511445] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    7.541316] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    7.571371] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    7.601359] systemd[1]: Reached target Local Verity Protected Volumes.
[  OK  ] Reached target Local Verity Protected Volumes.
[    7.641818] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
[    7.705745] systemd[1]: Listening on Process Core Dump Socket.
[  OK  ] Listening on Process Core Dump Socket.
[    7.743993] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    7.782232] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    7.822235] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    7.852400] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    7.918555] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    7.952194] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    7.987346] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    8.027287] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    8.067211] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    8.101995] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    8.159167] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    8.178137] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    8.217833] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    8.258187] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    8.298046] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    8.329305] fuse: init (API version 7.36)
[    8.352058] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    8.384898] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    8.400916] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    8.431915] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    8.450256] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    8.467644] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    8.498234] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    8.552065] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[    8.582645] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[    8.602277] systemd[1]: Mounted Kernel Debug File System.
[  OK  ] Mounted Kernel Debug File System.
[    8.642445] systemd[1]: Mounted Temporary Directory /tmp.
[  OK  ] Mounted Temporary Directory /tmp.
[    8.682504] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    8.712024] audit: type=1130 audit(1651238870.470:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Create List of Static Device Nodes.
[    8.771531] audit: type=1130 audit(1651238870.530:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module configfs.
[    8.821438] audit: type=1130 audit(1651238870.580:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.840546] audit: type=1131 audit(1651238870.580:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module drm.
[    8.891405] audit: type=1130 audit(1651238870.650:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.909974] audit: type=1131 audit(1651238870.650:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module fuse.
[    8.963596] audit: type=1130 audit(1651238870.720:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    8.982325] audit: type=1131 audit(1651238870.720:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Generate network units from Kernel command line.
[    9.041417] audit: type=1130 audit(1651238870.800:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Remount Root and Kernel File Systems.
[    9.101486] audit: type=1130 audit(1651238870.860:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
         Starting Load/Save Random Seed...
[    9.316199] systemd-journald[195]: Received client request to flush runtime journal.
         Starting Create Static Device Nodes in /dev...
[    9.364454] systemd-journald[195]: File /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal corrupted or uncleanly shut down, renaming and replacing.
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
[  OK  ] Reached target Local File Systems.
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Flush Journal to Persistent Storage.
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
         Starting Create Volatile Files and Directories...
[   11.679829] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   11.747072] armada_37xx_wdt d0008300.watchdog: Initial timeout 120 sec
[  OK  ] Found device /dev/ttyMV0.
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[  OK  ] Started    12.377782] systemd-journald[195]: Oldest entry in /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal is older than the configured file retention duration (1month), suggesting rotation.
9mNetwork Time Synchronization.
[   12.400598] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   12.407542] systemd-journald[195]: /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal: Journal header limits reached or header out-of-date, rotating.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[   12.492955] mv88e6085 d0032004.mdio-mii:01: switch 0x3410 detected: Marvell 88E6341, revision 0
[  OK  ] Reached target System Time Set.
[  OK  ] Started Daily man-db regeneration.
[  OK  ] Started Daily verification of password and group files.
[  OK  ] Reached target Timer Units.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
[   13.331038] random: crng init done
[  OK  ] Started Network Configuration.
[  OK  ] Found device /sys/subsystem/net/devi[   13.518337] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
ces/br0.
[   13.529615] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
         Starting Network Name Resolution...
[  OK  ] Finished Load/Save Random Seed.
[   14.054515] kauditd_printk_skb: 19 callbacks suppressed
[   14.054546] audit: type=1130 audit(1660390793.851:31): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Started D-Bus System Message Bus.
[   14.438815] audit: type=1130 audit(1660390794.231:32): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Started User Login Management.
[   14.491550] audit: type=1130 audit(1660390794.291:33): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Started Network Name Resolution.
[   14.642187] audit: type=1130 audit(1660390794.441:34): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Reached target Network.
[   14.702521] audit: type=1334 audit(1660390794.491:35): prog-id=15 op=LOAD
         Starting dnsmasq - A light…DHCP and caching DNS server...
[  OK  ] Started OpenSSH Daemon.
[   14.782391] audit: type=1130 audit(1660390794.581:36): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
         Starting Permit User Sessions...
[  OK  ] Finished Permit User Sessions.
[   14.884100] audit: type=1130 audit(1660390794.681:37): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[   14.900587] mv88e6085 d0032004.mdio-mii:01: configuring for fixed/rgmii-id link mode
[  OK  ] Started Getty on tty1.
[   14.944724] mv88e6085 d0032004.mdio-mii:01: Link is Up - 1Gbps/Full - flow control off
[   14.956767] audit: type=1130 audit(1660390794.751:38): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Started Serial Getty on ttyMV0.
[  OK  ] Reached target    15.014221] audit: type=1130 audit(1660390794.811:39): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=serial-getty@ttyMV0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
39mLogin Prompts.
[   15.041096] mv88e6085 d0032004.mdio-mii:01 wan (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:11] driver [Marvell 88E6341 Family] (irq=45)
[   15.061727] mvneta d0030000.ethernet eth0: Link is Down
[   15.111713] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   15.119525] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[  OK  ] Started dnsmasq - A lightw…t DHCP and caching DNS server.
[   15.190622] audit: type=1325 audit(1660390793.771:40): table=io.systemd.nat:2 family=2 entries=9 op=nft_register_chain pid=215 comm="systemd-network"
[  OK  ] Reached target Multi-User System.
[   15.222533] mv88e6085 d0032004.mdio-mii:01 lan0 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:12] driver [Marvell 88E6341 Family] (irq=46)
[  OK  ] Reached target Graphical Interface.
[  OK  ] Reached target Host and Network Name Lookups.
[   15.349454] mv88e6085 d0032004.mdio-mii:01 lan1 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:13] driver [Marvell 88E6341 Family] (irq=47)
[   15.385232] device eth0 entered promiscuous mode
[   15.390343] DSA: tree 0 setup
[   15.496765] mv88e6085 d0032004.mdio-mii:01 wan: configuring for phy/gmii link mode
[   15.532598] br0: port 1(lan1) entered blocking state
[   15.537609] br0: port 1(lan1) entered disabled state
[   15.585822] device lan1 entered promiscuous mode
[   15.608214] br0: port 2(lan0) entered blocking state
[   15.613298] br0: port 2(lan0) entered disabled state
[   15.650851] device lan0 entered promiscuous mode
[   15.665251] mv88e6085 d0032004.mdio-mii:01 lan1: configuring for phy/gmii link mode
[   15.682257] mv88e6085 d0032004.mdio-mii:01 lan0: configuring for phy/gmii link mode

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 11:53                           ` Shinichiro Kawasaki
@ 2022-08-13 12:01                             ` Pali Rohár
  2022-08-13 12:47                               ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-13 12:01 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> 
> [...]
> 
> > Ok, thanks for testing. It looks like that reset code has some issues.
> > 
> > Could you please test this change?
> > 
> > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> >  		 * To avoid relying on the bootloader/firmware configuration,
> >  		 * power off all comphys.
> >  		 */
> > -		mvebu_a3700_comphy_reset(phy);
> > +//		mvebu_a3700_comphy_reset(phy);
> > +		mvebu_a3700_comphy_power_off(phy);
> >  		lane->needs_reset = false;
> >  	}
> >  
> > 
> > It should replace reset code by power off at beginning / probe time.
> 
> This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> attach the console log with this change. (This time, following messages were
> printed. Not sure if they are important or not.)
> 
> [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode

Those errors are important, it means that power_off did nothing and was
skipped. So test did nothing.

Could you please replace mvebu_a3700_comphy_power_off implementation
with this one and try it again?

static int mvebu_a3700_comphy_power_off(struct phy *phy)
{
	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);

	switch (lane->id) {
	case 0:
		mvebu_a3700_comphy_usb3_power_off(lane);
		mvebu_a3700_comphy_ethernet_power_off(lane);
		return 0;
	case 1:
		mvebu_a3700_comphy_pcie_power_off(lane);
		mvebu_a3700_comphy_ethernet_power_off(lane);
		return 0;
	case 2:
		mvebu_a3700_comphy_usb3_power_off(lane);
		mvebu_a3700_comphy_sata_power_off(lane);
		return 0;
	default:
		dev_err(lane->dev, "invalid COMPHY mode\n");
		return -EINVAL;
	}
}

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 12:01                             ` Pali Rohár
@ 2022-08-13 12:47                               ` Shinichiro Kawasaki
  2022-08-13 12:50                                 ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13 12:47 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > 
> > [...]
> > 
> > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > 
> > > Could you please test this change?
> > > 
> > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > >  		 * To avoid relying on the bootloader/firmware configuration,
> > >  		 * power off all comphys.
> > >  		 */
> > > -		mvebu_a3700_comphy_reset(phy);
> > > +//		mvebu_a3700_comphy_reset(phy);
> > > +		mvebu_a3700_comphy_power_off(phy);
> > >  		lane->needs_reset = false;
> > >  	}
> > >  
> > > 
> > > It should replace reset code by power off at beginning / probe time.
> > 
> > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > attach the console log with this change. (This time, following messages were
> > printed. Not sure if they are important or not.)
> > 
> > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> 
> Those errors are important, it means that power_off did nothing and was
> skipped. So test did nothing.
> 
> Could you please replace mvebu_a3700_comphy_power_off implementation
> with this one and try it again?
> 
> static int mvebu_a3700_comphy_power_off(struct phy *phy)
> {
> 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> 
> 	switch (lane->id) {
> 	case 0:
> 		mvebu_a3700_comphy_usb3_power_off(lane);
> 		mvebu_a3700_comphy_ethernet_power_off(lane);
> 		return 0;
> 	case 1:
> 		mvebu_a3700_comphy_pcie_power_off(lane);
> 		mvebu_a3700_comphy_ethernet_power_off(lane);
> 		return 0;
> 	case 2:
> 		mvebu_a3700_comphy_usb3_power_off(lane);
> 		mvebu_a3700_comphy_sata_power_off(lane);
> 		return 0;
> 	default:
> 		dev_err(lane->dev, "invalid COMPHY mode\n");
> 		return -EINVAL;
> 	}
> }

Thanks, but this hunk failed to compile with the error below.

rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
 1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
      |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
      |                 mvebu_a3700_comphy_usb3_power_on
cc1: some warnings being treated as errors

Do I need to add mvebu_a3700_comphy_usb3_power_off() function?

I suspend this work here today. Will resume it tomorrow. Thank you for your
actions so far. Wish this issue gets resolved soon.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 12:47                               ` Shinichiro Kawasaki
@ 2022-08-13 12:50                                 ` Pali Rohár
  2022-08-13 23:02                                   ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-13 12:50 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: linux-phy, kabel, Damien Le Moal

On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:
> On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > > 
> > > [...]
> > > 
> > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > 
> > > > Could you please test this change?
> > > > 
> > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > >  		 * power off all comphys.
> > > >  		 */
> > > > -		mvebu_a3700_comphy_reset(phy);
> > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > +		mvebu_a3700_comphy_power_off(phy);
> > > >  		lane->needs_reset = false;
> > > >  	}
> > > >  
> > > > 
> > > > It should replace reset code by power off at beginning / probe time.
> > > 
> > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > attach the console log with this change. (This time, following messages were
> > > printed. Not sure if they are important or not.)
> > > 
> > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > 
> > Those errors are important, it means that power_off did nothing and was
> > skipped. So test did nothing.
> > 
> > Could you please replace mvebu_a3700_comphy_power_off implementation
> > with this one and try it again?
> > 
> > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > {
> > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > 
> > 	switch (lane->id) {
> > 	case 0:
> > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > 		return 0;
> > 	case 1:
> > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > 		return 0;
> > 	case 2:
> > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > 		mvebu_a3700_comphy_sata_power_off(lane);
> > 		return 0;
> > 	default:
> > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > 		return -EINVAL;
> > 	}
> > }
> 
> Thanks, but this hunk failed to compile with the error below.
> 
> rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
>  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
>       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
>       |                 mvebu_a3700_comphy_usb3_power_on
> cc1: some warnings being treated as errors
> 
> Do I need to add mvebu_a3700_comphy_usb3_power_off() function?

In my original version of this driver I have:

static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
{
	/*
	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
	 * state, thus do not need to power off USB3 PHY again.
	 */
}

So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
nothing.

> I suspend this work here today. Will resume it tomorrow. Thank you for your
> actions so far. Wish this issue gets resolved soon.
> 
> -- 
> Shin'ichiro Kawasaki

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 12:50                                 ` Pali Rohár
@ 2022-08-13 23:02                                   ` Shinichiro Kawasaki
  2022-08-13 23:10                                     ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-13 23:02 UTC (permalink / raw)
  To: Pali Rohár; +Cc: linux-phy, kabel, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 3992 bytes --]

On Aug 13, 2022 / 14:50, Pali Rohár wrote:
> On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:
> > On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > > > 
> > > > [...]
> > > > 
> > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > 
> > > > > Could you please test this change?
> > > > > 
> > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > >  		 * power off all comphys.
> > > > >  		 */
> > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > >  		lane->needs_reset = false;
> > > > >  	}
> > > > >  
> > > > > 
> > > > > It should replace reset code by power off at beginning / probe time.
> > > > 
> > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > attach the console log with this change. (This time, following messages were
> > > > printed. Not sure if they are important or not.)
> > > > 
> > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > 
> > > Those errors are important, it means that power_off did nothing and was
> > > skipped. So test did nothing.
> > > 
> > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > with this one and try it again?
> > > 
> > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > {
> > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > 
> > > 	switch (lane->id) {
> > > 	case 0:
> > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > 		return 0;
> > > 	case 1:
> > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > 		return 0;
> > > 	case 2:
> > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > 		return 0;
> > > 	default:
> > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > 		return -EINVAL;
> > > 	}
> > > }
> > 
> > Thanks, but this hunk failed to compile with the error below.
> > 
> > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> >       |                 mvebu_a3700_comphy_usb3_power_on
> > cc1: some warnings being treated as errors
> > 
> > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?
> 
> In my original version of this driver I have:
> 
> static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> {
> 	/*
> 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> 	 * state, thus do not need to power off USB3 PHY again.
> 	 */
> }
> 
> So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> nothing.

Okay, I tried with the edit and result looks positive:

- "invalid COMPHY mode" messages disappepared
- No "ata1: SATA link down (SStatus 0 SControl 300)" message
- My SSD was detected as /dev/sda

FYI, I attach console log and the patch I used.

-- 
Shin'ichiro Kawasaki

[-- Attachment #2: console_log_v5.18.16_modified_power_off_patch.log --]
[-- Type: text/plain, Size: 37685 bytes --]

$ sudo ./mox-imager/mox-imager -E -D /dev/ttyUSB0 -b 600000 -t ./trusted-firmware-a/build/a3700/release/uart-images/TIM_ATF.bin  ./trusted-firmware-a/build/a3700/release/uart-images/wtmi_h.bin  ./trusted-firmware-a/build/a3700/release/uart-images/boot-image_h.bin 
TIM version 3.6.00, issue date 2022-08-12, non-trusted, 3 images, 0 keys, boot flash sign UART
Reserved area packages:
  CRV2 (size 20)
  CIDP (size 32)
    Consumer TBRI, packages: GPP1 GPP2 DDR3
  GPP1 (size 136)
    Ignore timeouts in instructions: 0
  GPP2 (size 456)
    Ignore timeouts in instructions: 0
  DDR3 (size 2024)
    Initialize DDR memory: 1
  Term (size 8)
Found TIMH, hash sha-256, encryption none, size 3064, load 0x20006000, flash 0x00000000
Found WTMI, hash sha-256, encryption none, size 20720, load 0x1fff0000, flash 0x00004000
Found OBMI, hash sha-256, encryption none, size 1097216, load 0x64100000, flash 0x00015000

Injecting baudrate change code into GPP packages

Sending escape sequence, please power up the device
Received sync reply
Sending escape sequence with delay
Detected BootROM command prompt
Sending wtp sequence
Initialized UART download mode

GetVersion response: version 3.4.01, date 2016-05-15, CPU ARMA
Sending image type TIMH
100% sent in 00:00  
Requesting baudrate change to 600000 baud
Sending image type WTMI
100% sent in 00:00  
Sending image type OBMI
100% sent in 00:19  

[Type Ctrl-\ + c to quit]

WTMI-devel-18.12.1-1d97715-dirty
WTMI: system early-init
SVC REV: 5, CPU VDD voltage: 1.143V
Setting clocks: CPU 1000 MHz, DDR 800 MHz
CZ.NIC's Armada 3720 Secure Firmware v2022.06.11 (Aug 12 2022 19:27:15)
Running on unknown board
NOTICE:  Booting Trusted Firmware
NOTICE:  BL1: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL1: Built : 19:27:59, Aug 12 2022
NOTICE:  BL1: Booting BL2
NOTICE:  BL2: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL2: Built : 19:28:00, Aug 12 2022
NOTICE:  BL1: Booting BL31
NOTICE:  BL31: v2.7(release):v2.7.0-235-g1631f9c75
NOTICE:  BL31: Built : 19:28:03, Aug 12 2022


U-Boot 2022.10-rc2-00049-g157861e6af (Aug 12 2022 - 18:10:21 +0900)

DRAM:  1 GiB
Core:  48 devices, 24 uclasses, devicetree: separate
WDT:   Not starting watchdog@8300
Comphy chip #0:
Comphy-0: USB3_HOST0    5 Gbps    
Comphy-1: PEX0          5 Gbps    
Comphy-2: SATA0         6 Gbps    
Target spinup took 0 ms.
AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
flags: ncq led only pmp fbss pio slum part sxs 
PCIe: Link down
MMC:   sdhci@d0000: 0, sdhci@d8000: 1
Loading Environment from SPIFlash... SF: Detected mx25u3235f with page size 256 Bytes, erase size 4 KiB, total 4 MiB
OK
Model: Globalscale Marvell ESPRESSOBin Board
Net:   eth0: ethernet@30000 [PRIME]
Hit any key to stop autoboot:  0 
switch to partitions #0, OK
mmc0 is current device
822 bytes read in 31 ms (25.4 KiB/s)
17043968 bytes read in 775 ms (21 MiB/s)
11918 bytes read in 36 ms (323.2 KiB/s)
7479010 bytes read in 343 ms (20.8 MiB/s)
## Loading init Ramdisk from Legacy Image at 01100000 ...
   Image Name:   
   Image Type:   AArch64 Linux RAMDisk Image (gzip compressed)
   Data Size:    7478946 Bytes = 7.1 MiB
   Load Address: 00000000
   Entry Point:  00000000
   Verifying Checksum ... OK
## Flattened Device Tree blob at 01f00000
   Booting using the fdt blob at 0x1f00000
   Loading Ramdisk to 3f3cf000, end 3faf0ea2 ... OK
   Using Device Tree in place at 0000000001f00000, end 0000000001f05e8d

Starting kernel ...

[    0.000000] Booting Linux on physical CPU 0x0000000000 [0x410fd034]
[    0.000000] Linux version 5.18.16-ARCH+ (alarm@alarm) (gcc (GCC) 11.2.0, GNU ld (GNU Binutils) 2.38) #22 SMP Sat Aug 13 22:14:42 UTC 2022
[    0.000000] Machine model: Globalscale Marvell ESPRESSOBin Board
[    0.000000] earlycon: ar3700_uart0 at MMIO 0x00000000d0012000 (options '')
[    0.000000] printk: bootconsole [ar3700_uart0] enabled
[    0.000000] efi: UEFI not found.
[    0.000000] Zone ranges:
[    0.000000]   DMA      [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000]   DMA32    empty
[    0.000000]   Normal   empty
[    0.000000] Movable zone start for each node
[    0.000000] Early memory node ranges
[    0.000000]   node   0: [mem 0x0000000000000000-0x0000000003ffffff]
[    0.000000]   node   0: [mem 0x0000000004000000-0x00000000041fffff]
[    0.000000]   node   0: [mem 0x0000000004200000-0x000000003fffffff]
[    0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x000000003fffffff]
[    0.000000] cma: Reserved 64 MiB at 0x000000003a000000
[    0.000000] psci: probing for conduit method from DT.
[    0.000000] psci: PSCIv1.1 detected in firmware.
[    0.000000] psci: Using standard PSCI v0.2 function IDs
[    0.000000] psci: MIGRATE_INFO_TYPE not supported.
[    0.000000] psci: SMC Calling Convention v1.2
[    0.000000] percpu: Embedded 19 pages/cpu s40744 r8192 d28888 u77824
[    0.000000] Detected VIPT I-cache on CPU0
[    0.000000] CPU features: detected: GIC system register CPU interface
[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 258048
[    0.000000] Kernel command line: console=ttyMV0,115200 earlycon=ar3700_uart,0xd0012000 root=/dev/mmcblk0p1 rw rootwait
[    0.000000] Dentry cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    0.000000] Inode-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
[    0.000000] Memory: 936500K/1048576K available (9664K kernel code, 772K rwdata, 4092K rodata, 1984K init, 281K bss, 46540K reserved, 65536K cma-reserved)
[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
[    0.000000] rcu: Hierarchical RCU implementation.
[    0.000000] 	Tracing variant of Tasks RCU enabled.
[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
[    0.000000] GICv3: GIC: Using split EOI/Deactivate mode
[    0.000000] GICv3: 192 SPIs implemented
[    0.000000] GICv3: 0 Extended SPIs implemented
[    0.000000] GICv3: Distributor has no Range Selector support
[    0.000000] Root IRQ handler: gic_handle_irq
[    0.000000] GICv3: 16 PPIs implemented
[    0.000000] GICv3: CPU0: found redistributor 0 region 0:0x00000000d1d40000
[    0.000000] arch_timer: cp15 timer(s) running at 12.50MHz (phys).
[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x2e2049cda, max_idle_ns: 440795202628 ns
[    0.000001] sched_clock: 56 bits at 12MHz, resolution 80ns, wraps every 4398046511080ns
[    0.008551] Console: colour dummy device 80x25
[    0.013088] Calibrating delay loop (skipped), value calculated using timer frequency.. 25.00 BogoMIPS (lpj=125000)
[    0.023720] pid_max: default: 32768 minimum: 301
[    0.028656] LSM: Security Framework initializing
[    0.033543] Mount-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.041105] Mountpoint-cache hash table entries: 2048 (order: 2, 16384 bytes, linear)
[    0.051548] cblist_init_generic: Setting adjustable number of callback queues.
[    0.058934] cblist_init_generic: Setting shift to 1 and lim to 1.
[    0.065507] rcu: Hierarchical SRCU implementation.
[    0.071288] EFI services will not be available.
[    0.076590] smp: Bringing up secondary CPUs ...
[    0.081897] Detected VIPT I-cache on CPU1
[    0.081957] GICv3: CPU1: found redistributor 1 region 0:0x00000000d1d60000
[    0.082021] CPU1: Booted secondary processor 0x0000000001 [0x410fd034]
[    0.082184] smp: Brought up 1 node, 2 CPUs
[    0.104249] SMP: Total of 2 processors activated.
[    0.109088] CPU features: detected: 32-bit EL0 Support
[    0.114381] CPU features: detected: 32-bit EL1 Support
[    0.119661] CPU features: detected: CRC32 instructions
[    0.125421] CPU: All CPU(s) started at EL2
[    0.129581] alternatives: patching kernel code
[    0.135851] devtmpfs: initialized
[    0.143884] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
[    0.154013] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
[    0.164180] pinctrl core: initialized pinctrl subsystem
[    0.170276] DMI not present or invalid.
[    0.175173] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.183256] DMA: preallocated 128 KiB GFP_KERNEL pool for atomic allocations
[    0.190716] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.198782] DMA: preallocated 128 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.207021] audit: initializing netlink subsys (disabled)
[    0.212877] audit: type=2000 audit(0.160:1): state=initialized audit_enabled=0 res=1
[    0.213658] thermal_sys: Registered thermal governor 'fair_share'
[    0.220785] thermal_sys: Registered thermal governor 'bang_bang'
[    0.227078] thermal_sys: Registered thermal governor 'step_wise'
[    0.233235] thermal_sys: Registered thermal governor 'user_space'
[    0.239576] cpuidle: using governor ladder
[    0.250012] cpuidle: using governor menu
[    0.254190] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
[    0.261197] ASID allocator initialised with 65536 entries
[    0.266953] Serial: AMBA PL011 UART driver
[    0.291787] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
[    0.298634] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
[    0.305561] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
[    0.312430] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
[    0.320097] cryptd: max_cpu_qlen set to 1000
[    0.325979] iommu: Default domain type: Translated 
[    0.330936] iommu: DMA domain TLB invalidation policy: strict mode 
[    0.338341] SCSI subsystem initialized
[    0.342538] usbcore: registered new interface driver usbfs
[    0.348162] usbcore: registered new interface driver hub
[    0.353633] usbcore: registered new device driver usb
[    0.360833] NetLabel: Initializing
[    0.364337] NetLabel:  domain hash size = 128
[    0.368747] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.374656] NetLabel:  unlabeled traffic allowed by default
[    0.380985] clocksource: Switched to clocksource arch_sys_counter
[    0.387633] VFS: Disk quotas dquot_6.6.0
[    0.391685] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.408776] NET: Registered PF_INET protocol family
[    0.414068] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
[    0.422951] tcp_listen_portaddr_hash hash table entries: 512 (order: 1, 8192 bytes, linear)
[    0.431572] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.439552] TCP established hash table entries: 8192 (order: 4, 65536 bytes, linear)
[    0.447566] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
[    0.455074] TCP: Hash tables configured (established 8192 bind 8192)
[    0.461917] MPTCP token hash table entries: 1024 (order: 2, 24576 bytes, linear)
[    0.469544] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.476354] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
[    0.483814] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.490383] RPC: Registered named UNIX socket transport module.
[    0.496471] RPC: Registered udp transport module.
[    0.501288] RPC: Registered tcp transport module.
[    0.506094] RPC: Registered tcp NFSv4.1 backchannel transport module.
[    0.512749] PCI: CLS 0 bytes, default 64
[    0.517311] Unpacking initramfs...
[    0.531560] hw perfevents: enabled with armv8_pmuv3 PMU driver, 7 counters available
[    0.540016] kvm [1]: IPA Size Limit: 40 bits
[    0.545726] kvm [1]: vgic-v2@d1da0000
[    0.549470] kvm [1]: GIC system register CPU interface enabled
[    0.561662] kvm [1]: vgic interrupt IRQ9
[    0.566145] kvm [1]: Hyp mode initialized successfully
[    0.573381] Initialise system trusted keyrings
[    0.578375] workingset: timestamp_bits=46 max_order=18 bucket_order=0
[    0.592029] zbud: loaded
[    0.598151] NFS: Registering the id_resolver key type
[    0.603523] Key type id_resolver registered
[    0.607774] Key type id_legacy registered
[    0.612256] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
[    0.619127] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
[    0.672344] xor: measuring software checksum speed
[    0.682464]    8regs           :  1912 MB/sec
[    0.691210]    32regs          :  2333 MB/sec
[    0.700938]    arm64_neon      :  1859 MB/sec
[    0.705424] xor: using function: 32regs (2333 MB/sec)
[    0.710646] Key type asymmetric registered
[    0.714927] Asymmetric key parser 'x509' registered
[    0.720077] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
[    0.728187] io scheduler mq-deadline registered
[    0.732937] io scheduler kyber registered
[    0.737266] io scheduler bfq registered
[    0.750837] armada-37xx-pinctrl d0013800.pinctrl: invalid or no IRQ
[    0.758615] armada-37xx-pinctrl d0018800.pinctrl: invalid or no IRQ
[    0.769388] mv_xor d0060900.xor: Marvell shared XOR driver
[    0.832604] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.885004] Freeing initrd memory: 7300K
[    0.902464] mv_xor d0060900.xor: Marvell XOR (Descriptor Mode): ( xor cpy intr )
[    0.910276] debugfs: Directory 'd0060900.xor' with parent 'dmaengine' already present!
[    0.919090] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    0.927638] cacheinfo: Unable to detect cache hierarchy for CPU 0
[    0.936142] spi-nor spi0.0: mx25u3235f (4096 Kbytes)
[    0.961967] mvneta d0030000.ethernet eth0: Using device tree mac address f0:ad:4e:09:6a:90
[    0.970614] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
[    0.977325] ehci-pci: EHCI PCI platform driver
[    0.981907] ehci-platform: EHCI generic platform driver
[    0.987361] ehci-orion: EHCI orion driver
[    0.991802] orion-ehci d005e000.usb: EHCI Host Controller
[    0.997307] orion-ehci d005e000.usb: new USB bus registered, assigned bus number 1
[    1.005254] orion-ehci d005e000.usb: irq 21, io mem 0xd005e000
[    1.040998] orion-ehci d005e000.usb: USB 2.0 started, EHCI 1.00
[    1.047355] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    1.055857] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    1.063245] usb usb1: Product: EHCI Host Controller
[    1.068252] usb usb1: Manufacturer: Linux 5.18.16-ARCH+ ehci_hcd
[    1.074447] usb usb1: SerialNumber: d005e000.usb
[    1.079897] hub 1-0:1.0: USB hub found
[    1.083764] hub 1-0:1.0: 1 port detected
[    1.089132] usbcore: registered new interface driver uas
[    1.094693] usbcore: registered new interface driver usb-storage
[    1.100829] usbcore: registered new interface driver ums-cypress
[    1.107037] usbcore: registered new interface driver ums_eneub6250
[    1.113402] usbcore: registered new interface driver ums-freecom
[    1.119553] usbcore: registered new interface driver ums-isd200
[    1.125660] usbcore: registered new interface driver ums-usbat
[    1.132562] device-mapper: uevent: version 1.0.3
[    1.137933] device-mapper: ioctl: 4.46.0-ioctl (2022-02-22) initialised: dm-devel@redhat.com
[    1.146984] sdhci: Secure Digital Host Controller Interface driver
[    1.153285] sdhci: Copyright(c) Pierre Ossman
[    1.157751] sdhci-pltfm: SDHCI platform and OF driver helper
[    1.163932] ledtrig-cpu: registered to indicate activity on CPUs
[    1.170443] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
[    1.177110] hid: raw HID events driver (C) Jiri Kosina
[    1.182491] usbcore: registered new interface driver usbhid
[    1.188149] usbhid: USB HID core driver
[    1.192800] Initializing XFRM netlink socket
[    1.197776] NET: Registered PF_INET6 protocol family
[    1.242023] Segment Routing with IPv6
[    1.245815] In-situ OAM (IOAM) with IPv6
[    1.249864] NET: Registered PF_PACKET protocol family
[    1.255503] Key type dns_resolver registered
[    1.260721] registered taskstats version 1
[    1.264961] Loading compiled-in X.509 certificates
[    1.270600] zswap: loaded using pool lzo/zbud
[    1.275404] debug_vm_pgtable: [debug_vm_pgtable         ]: Validating architecture page table helpers
[    1.285413] Key type ._fscrypt registered
[    1.289472] Key type .fscrypt registered
[    1.293542] Key type fscrypt-provisioning registered
[    1.314946] Key type encrypted registered
[    2.897220] mvebu-uart-clock d0012010.clock-controller: Using parent clock TBG-B-P as base UART clock
[    2.907471] d0012000.serial: ttyMV0 at MMIO 0xd0012000 (irq = 0, base_baud = 31250000) is a mvebu-uart
[    2.917103] printk: console [ttyMV0] enabled
[    2.917103] printk: console [ttyMV0] enabled
[    2.925543] printk: bootconsole [ar3700_uart0] disabled
[    2.925543] printk: bootconsole [ar3700_uart0] disabled
[    2.937744] advk-pcie d0070000.pcie: host bridge /soc/pcie@d0070000 ranges:
[    2.944862] advk-pcie d0070000.pcie:      MEM 0x00e8000000..0x00efefffff -> 0x00e8000000
[    2.953105] advk-pcie d0070000.pcie:       IO 0x00efff0000..0x00efffffff -> 0x0000000000
[    2.962215] advk-pcie d0070000.pcie: issuing PERST via reset GPIO for 10ms
[    3.980290] advk-pcie d0070000.pcie: link never came up
[    3.985884] advk-pcie d0070000.pcie: PCI host bridge to bus 0000:00
[    3.992170] pci_bus 0000:00: root bus resource [bus 00-ff]
[    3.997654] pci_bus 0000:00: root bus resource [mem 0xe8000000-0xefefffff]
[    4.004532] pci_bus 0000:00: root bus resource [io  0x0000-0xffff]
[    4.010741] pci 0000:00:00.0: [11ab:0100] type 01 class 0x060400
[    4.017901] pci 0000:00:00.0: bridge configuration invalid ([bus 00-00]), reconfiguring
[    4.026864] pci_bus 0000:01: busn_res: [bus 01-ff] end is updated to 01
[    4.033514] pci 0000:00:00.0: PCI bridge to [bus 01]
[    4.038858] pcieport 0000:00:00.0: PME: Signaling with IRQ 34
[    4.045169] ahci-mvebu d00e0000.sata: supply ahci not found, using dummy regulator
[    4.052990] ahci-mvebu d00e0000.sata: supply phy not found, using dummy regulator
[    4.060631] ahci-mvebu d00e0000.sata: supply target not found, using dummy regulator
[    4.069150] ahci-mvebu d00e0000.sata: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl platform mode
[    4.078250] ahci-mvebu d00e0000.sata: flags: ncq sntf led only pmp fbs pio slum part sxs 
[    4.088328] scsi host0: ahci-mvebu
[    4.092251] ata1: SATA max UDMA/133 mmio [mem 0xd00e0000-0xd00e0177] port 0x100 irq 30
[    4.101814] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.107077] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 2
[    4.114642] xhci-hcd d0058000.usb: hcc params 0x0a000998 hci version 0x100 quirks 0x0000000000010090
[    4.123865] xhci-hcd d0058000.usb: irq 20, io mem 0xd0058000
[    4.129772] xhci-hcd d0058000.usb: xHCI Host Controller
[    4.135060] xhci-hcd d0058000.usb: new USB bus registered, assigned bus number 3
[    4.142476] xhci-hcd d0058000.usb: Host supports USB 3.0 SuperSpeed
[    4.148989] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.18
[    4.157263] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.164498] usb usb2: Product: xHCI Host Controller
[    4.169370] usb usb2: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.175379] usb usb2: SerialNumber: d0058000.usb
[    4.180766] hub 2-0:1.0: USB hub found
[    4.184622] hub 2-0:1.0: 1 port detected
[    4.189081] usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
[    4.197354] usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.18
[    4.205627] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    4.212867] usb usb3: Product: xHCI Host Controller
[    4.217739] usb usb3: Manufacturer: Linux 5.18.16-ARCH+ xhci-hcd
[    4.223761] usb usb3: SerialNumber: d0058000.usb
[    4.229200] hub 3-0:1.0: USB hub found
[    4.233054] hub 3-0:1.0: 1 port detected
[    4.238734] xenon-sdhci d00d0000.sdhci: Got CD GPIO
[    4.275741] mmc0: SDHCI controller on d00d0000.sdhci [d00d0000.sdhci] using ADMA
[    4.353088] mmc0: new ultra high speed SDR104 SDXC card at address aaaa
[    4.361035] mmcblk0: mmc0:aaaa SN128 119 GiB 
[    4.368378]  mmcblk0: p1
[    4.601006] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.608130] ata1.00: ATA-9: SanDisk SDSSDA240G, U21010RL, max UDMA/133
[    4.614680] ata1.00: 468862128 sectors, multi 1: LBA48 NCQ (depth 32)
[    4.631516] ata1.00: Features: Dev-Sleep
[    4.647378] ata1.00: configured for UDMA/133
[    4.652224] scsi 0:0:0:0: Direct-Access     ATA      SanDisk SDSSDA24 10RL PQ: 0 ANSI: 5
[    4.661294] sd 0:0:0:0: Attached scsi generic sg0 type 0
[    4.661865] sd 0:0:0:0: [sda] 468862128 512-byte logical blocks: (240 GB/224 GiB)
[    4.674222] sd 0:0:0:0: [sda] Write Protect is off
[    4.679107] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.721926]  sda: sda1
[    4.761361] sd 0:0:0:0: [sda] Attached SCSI removable disk
[    4.768177] Freeing unused kernel memory: 1984K
[    4.772891] Run /init as init process
:: running early hook [udev]
Warning: /lib/modules/5.18.16-ARCH+/modules.devname not found - ignoring
Starting version 250.5-1-arch
:: running hook [udev]
:: Triggering uevents...
:: performing fsck on '/dev/mmcblk0p1'
/dev/mmcblk0p1: clean, 175367/7806976 files, 2978994/31216896 blocks
:: mounting '/dev/mmcblk0p1' on real root
[    5.771398] EXT4-fs (mmcblk0p1): mounted filesystem with ordered data mode. Quota mode: none.
:: running cleanup hook [udev]
[    6.182389] systemd[1]: System time before build time, advancing clock.
[    6.252070] systemd[1]: systemd 250.5-1-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.284953] systemd[1]: Detected architecture arm64.

Welcome to Arch Linux ARM!

[    6.322618] systemd[1]: Hostname set to <alarm>.
[    7.349080] systemd[1]: Queued start job for default target Graphical Interface.
[    7.363052] systemd[1]: Created slice Slice /system/getty.
[  OK  ] Created slice Slice /system/getty.
[    7.403473] systemd[1]: Created slice Slice /system/modprobe.
[  OK  ] Created slice Slice /system/modprobe.
[    7.443471] systemd[1]: Created slice Slice /system/serial-getty.
[  OK  ] Created slice Slice /system/serial-getty.
[    7.483152] systemd[1]: Created slice User and Session Slice.
[  OK  ] Created slice User and Session Slice.
[    7.521798] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Dispatch Password …ts to Console Directory Watch.
[    7.561682] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Started Forward Password R…uests to Wall Directory Watch.
[    7.602305] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[  OK  ] Set up automount Arbitrary…s File System Automount Point.
[    7.641508] systemd[1]: Reached target Local Encrypted Volumes.
[  OK  ] Reached target Local Encrypted Volumes.
[    7.681345] systemd[1]: Reached target Local Integrity Protected Volumes.
[  OK  ] Reached target Local Integrity Protected Volumes.
[    7.721414] systemd[1]: Reached target Path Units.
[  OK  ] Reached target Path Units.
[    7.751313] systemd[1]: Reached target Remote File Systems.
[  OK  ] Reached target Remote File Systems.
[    7.781271] systemd[1]: Reached target Slice Units.
[  OK  ] Reached target Slice Units.
[    7.811370] systemd[1]: Reached target Swaps.
[  OK  ] Reached target Swaps.
[    7.841332] systemd[1]: Reached target Local Verity Protected Volumes.
[  OK  ] Reached target Local Verity Protected Volumes.
[    7.881788] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[  OK  ] Listening on Device-mapper event daemon FIFOs.
[    7.945556] systemd[1]: Listening on Process Core Dump Socket.
[  OK  ] Listening on Process Core Dump Socket.
[    7.983807] systemd[1]: Listening on Journal Audit Socket.
[  OK  ] Listening on Journal Audit Socket.
[    8.022205] systemd[1]: Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket (/dev/log).
[    8.062195] systemd[1]: Listening on Journal Socket.
[  OK  ] Listening on Journal Socket.
[    8.092367] systemd[1]: Listening on Network Service Netlink Socket.
[  OK  ] Listening on Network Service Netlink Socket.
[    8.148599] systemd[1]: Listening on udev Control Socket.
[  OK  ] Listening on udev Control Socket.
[    8.181962] systemd[1]: Listening on udev Kernel Socket.
[  OK  ] Listening on udev Kernel Socket.
[    8.217128] systemd[1]: Mounting Huge Pages File System...
         Mounting Huge Pages File System...
[    8.256652] systemd[1]: Mounting POSIX Message Queue File System...
         Mounting POSIX Message Queue File System...
[    8.296634] systemd[1]: Mounting Kernel Debug File System...
         Mounting Kernel Debug File System...
[    8.331818] systemd[1]: Kernel Trace File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/tracing).
[    8.372453] systemd[1]: Mounting Temporary Directory /tmp...
         Mounting Temporary Directory /tmp...
[    8.407879] systemd[1]: Starting Create List of Static Device Nodes...
         Starting Create List of Static Device Nodes...
[    8.447308] systemd[1]: Starting Load Kernel Module configfs...
         Starting Load Kernel Module configfs...
[    8.487460] systemd[1]: Starting Load Kernel Module drm...
         Starting Load Kernel Module drm...
[    8.528036] systemd[1]: Starting Load Kernel Module fuse...
         Starting Load Kernel Module fuse...
[    8.556316] fuse: init (API version 7.36)
[    8.581752] systemd[1]: Starting Journal Service...
         Starting Journal Service...
[    8.615383] systemd[1]: Load Kernel Modules was skipped because all trigger condition checks failed.
[    8.630928] systemd[1]: Starting Generate network units from Kernel command line...
         Starting Generate network …ts from Kernel command line...
[    8.677090] systemd[1]: Starting Remount Root and Kernel File Systems...
         Starting Remount Root and Kernel File Systems...
[    8.701827] systemd[1]: Repartition Root Disk was skipped because all trigger condition checks failed.
[    8.727300] systemd[1]: Starting Apply Kernel Variables...
         Starting Apply Kernel Variables...
[    8.760163] systemd[1]: Starting Coldplug All udev Devices...
         Starting Coldplug All udev Devices...
[    8.822454] systemd[1]: Mounted Huge Pages File System.
[  OK  ] Mounted Huge Pages File System.
[    8.835664] systemd[1]: Mounted POSIX Message Queue File System.
[  OK  ] Mounted POSIX Message Queue File System.
[    8.852222] systemd[1]: Started Journal Service.
[  OK  ] Started Journal Service.
[    8.892221] audit: type=1130 audit(1651238870.710:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Mounted Kernel Debug File System.
[  OK  ] Mounted Temporary Directory /tmp.
[  OK  ] Finished Create List of Static Device Nodes.
[    9.011430] audit: type=1130 audit(1651238870.830:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module configfs.
[    9.061385] audit: type=1130 audit(1651238870.880:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.080419] audit: type=1131 audit(1651238870.880:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module drm.
[    9.131467] audit: type=1130 audit(1651238870.950:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.150013] audit: type=1131 audit(1651238870.950:7): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Load Kernel Module fuse.
[    9.201408] audit: type=1130 audit(1651238871.020:8): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[    9.220049] audit: type=1131 audit(1651238871.020:9): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Generate network units from Kernel command line.
[    9.271450] audit: type=1130 audit(1651238871.090:10): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Remount Root and Kernel File Systems.
[    9.321835] audit: type=1130 audit(1651238871.140:11): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
[  OK  ] Finished Apply Kernel Variables.
[  OK  ] Reached target Preparation for Network.
         Mounting FUSE Control File System...
         Mounting Kernel Configuration File System...
         Starting Flush Journal to Persistent Storage...
         Starting Load/Save Random Seed...
[    9.537219] systemd-journald[192]: Received client request to flush runtime journal.
         Starting Create Static Device Nodes in /dev...
[    9.591336] systemd-journald[192]: File /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal corrupted or uncleanly shut down, renaming and replacing.
[  OK  ] Mounted FUSE Control File System.
[  OK  ] Mounted Kernel Configuration File System.
[  OK  ] Finished Coldplug All udev Devices.
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Preparation for Local File Systems.
[  OK  ] Reached target Local File Systems.
         Starting Rule-based Manage…for Device Events and Files...
[  OK  ] Finished Flush Journal to Persistent Storage.
         Starting Create Volatile Files and Directories...
[  OK  ] Started Rule-based Manager for Device Events and Files.
         Starting Network Configuration...
[   11.038058] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Time Synchronization...
         Starting Record System Boot/Shutdown in UTMP...
[  OK  ] Finished Record System Boot/Shutdown in UTMP.
[   11.596434] armada_37xx_wdt d0008300.watchdog: Initial timeout 120 sec
[   11.658089] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[  OK  ] Found device /dev/ttyMV0.
[  OK  ] Started Network Configuration.
[  OK  ] Started N[   11.863354] systemd-journald[192]: Oldest entry in /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal is older than the configured file retention duration (1month), suggesting rotation.
etwork Time Synchronization.
[   11.885699] systemd-journald[192]: /var/log/journal/a1599800b5ca425ca2f25de0007fab5e/system.journal: Journal header limits reached or header out-of-date, rotating.
[  OK  ] Reached target System Initialization.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target System Time Set.
[  OK  ] Started Daily man-db regeneration.
[  OK  ] Started Daily verification of password and group files.
[  OK  ] Reached target Timer Units.
[   12.074251] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   12.082193] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Socket Units.
[  OK  ] Reached target Basic System.
         Starting D-Bus System Message Bus...
         Starting User Login Management...
[   12.311087] random: crng init done
         Starting Network Name Resolution...
[   12.335124] mv88e6085 d0032004.mdio-mii:01: switch 0x3410 detected: Marvell 88E6341, revision 0
[  OK  ] Finished Load/Save Random Seed.
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started User Login Management.
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Network.
[  OK  ] Started OpenSSH Daemon.
         Starting Permit User Sessions...
[  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
[  OK  ] Finished Permit User Sessions.
[  OK  ] Started Getty on tty1.
[  OK  ] Started Serial Getty on ttyMV0.
[  OK  ] Reached target Login Prompts.
[  OK  ] Found device /sys/subsystem/net/devices/br0.
         Starting dnsmasq - A light…DHCP and caching DNS server...
[  OK  ] Started dnsmasq - A lightw…t DHCP and caching DNS server.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
[  OK  ] Reached target Host and Network Name Lookups.
[   13.937572] mv88e6085 d0032004.mdio-mii:01: configuring for fixed/rgmii-id link mode
[   13.947514] mv88e6085 d0032004.mdio-mii:01: Link is Up - 1Gbps/Full - flow control off
[   14.045349] mv88e6085 d0032004.mdio-mii:01 wan (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:11] driver [Marvell 88E6341 Family] (irq=45)
[   14.066429] mvneta d0030000.ethernet eth0: Link is Down
[   14.105621] mvneta d0030000.ethernet eth0: configuring for fixed/rgmii-id link mode
[   14.113603] mvneta d0030000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
[   14.215571] mv88e6085 d0032004.mdio-mii:01 lan0 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:12] driver [Marvell 88E6341 Family] (irq=46)
[   14.325486] mv88e6085 d0032004.mdio-mii:01 lan1 (uninitialized): PHY [!soc!internal-regs@d0000000!mdio@32004!switch0@1!mdio:13] driver [Marvell 88E6341 Family] (irq=47)
[   14.353309] device eth0 entered promiscuous mode
[   14.358279] kauditd_printk_skb: 29 callbacks suppressed
[   14.358304] audit: type=1700 audit(1660429057.937:41): dev=eth0 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295
[   14.381506] DSA: tree 0 setup
[   14.385993] audit: type=1300 audit(1660429057.937:41): arch=c00000b7 syscall=105 success=yes exit=0 a0=ffffa975e010 a1=3cb48 a2=ffffab755ce0 a3=ffffab5cd6c0 items=0 ppid=207 pid=209 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-udevd" exe="/usr/bin/udevadm" key=(null)
[   14.421635] audit: type=1327 audit(1660429057.937:41): proctitle="/usr/lib/systemd/systemd-udevd"
[   14.441652] audit: type=1325 audit(1660429059.287:42): table=io.systemd.nat:2 family=2 entries=9 op=nft_register_chain pid=215 comm="systemd-network"
[   14.456037] audit: type=1300 audit(1660429059.287:42): arch=c00000b7 syscall=66 success=yes exit=1704 a0=12 a1=aaaaecd54ff0 a2=b a3=ffffb7b39020 items=0 ppid=1 pid=215 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.511215] audit: type=1327 audit(1660429059.287:42): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.578140] audit: type=1325 audit(1660429060.107:43): table=io.systemd.nat:3 family=10 entries=9 op=nft_register_chain pid=215 comm="systemd-network"
[   14.591892] audit: type=1300 audit(1660429060.107:43): arch=c00000b7 syscall=66 success=yes exit=1636 a0=12 a1=aaaaecd54ff0 a2=b a3=ffffb7b39020 items=0 ppid=1 pid=215 auid=4294967295 uid=980 gid=980 euid=980 suid=980 fsuid=980 egid=980 sgid=980 fsgid=980 tty=(none) ses=4294967295 comm="systemd-network" exe="/usr/lib/systemd/systemd-networkd" key=(null)
[   14.633345] audit: type=1327 audit(1660429060.107:43): proctitle="/usr/lib/systemd/systemd-networkd"
[   14.651238] audit: type=1325 audit(1660429060.267:44): table=io.systemd.nat:4 family=2 entries=2 op=nft_register_setelem pid=215 comm="systemd-network"
[   14.669040] br0: port 1(lan0) entered blocking state
[   14.674169] br0: port 1(lan0) entered disabled state
[   14.722762] device lan0 entered promiscuous mode
[   14.736654] br0: port 2(lan1) entered blocking state
[   14.741829] br0: port 2(lan1) entered disabled state
[   14.772944] device lan1 entered promiscuous mode
[   14.785453] mv88e6085 d0032004.mdio-mii:01 wan: configuring for phy/gmii link mode
[   14.807928] mv88e6085 d0032004.mdio-mii:01 lan0: configuring for phy/gmii link mode
[   14.824865] mv88e6085 d0032004.mdio-mii:01 lan1: configuring for phy/gmii link mode

[-- Attachment #3: trial.patch --]
[-- Type: text/plain, Size: 1549 bytes --]

diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
index a4d7d9bd100d..03ee9dbeded1 100644
--- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
+++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
@@ -1224,32 +1224,21 @@ static int mvebu_a3700_comphy_power_off(struct phy *phy)
 {
 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
 
-	switch (lane->mode) {
-	case PHY_MODE_USB_HOST_SS:
-		/*
-		 * The USB3 MAC sets the USB3 PHY to low state, so we do not
-		 * need to power off USB3 PHY again.
-		 */
-		break;
-
-	case PHY_MODE_SATA:
-		mvebu_a3700_comphy_sata_power_off(lane);
-		break;
-
-	case PHY_MODE_ETHERNET:
+	switch (lane->id) {
+	case 0:
 		mvebu_a3700_comphy_ethernet_power_off(lane);
-		break;
-
-	case PHY_MODE_PCIE:
+		return 0;
+	case 1:
 		mvebu_a3700_comphy_pcie_power_off(lane);
-		break;
-
+		mvebu_a3700_comphy_ethernet_power_off(lane);
+		return 0;
+	case 2:
+		mvebu_a3700_comphy_sata_power_off(lane);
+		return 0;
 	default:
 		dev_err(lane->dev, "invalid COMPHY mode\n");
 		return -EINVAL;
 	}
-
-	return 0;
 }
 
 static const struct phy_ops mvebu_a3700_comphy_ops = {
@@ -1393,7 +1382,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
 		 * To avoid relying on the bootloader/firmware configuration,
 		 * power off all comphys.
 		 */
-		mvebu_a3700_comphy_reset(phy);
+		//mvebu_a3700_comphy_reset(phy);
+		mvebu_a3700_comphy_power_off(phy);
 		lane->needs_reset = false;
 	}
 

[-- Attachment #4: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 23:02                                   ` Shinichiro Kawasaki
@ 2022-08-13 23:10                                     ` Pali Rohár
  2022-08-25 13:00                                       ` Pali Rohár
  2022-08-25 13:04                                       ` Pali Rohár
  0 siblings, 2 replies; 32+ messages in thread
From: Pali Rohár @ 2022-08-13 23:10 UTC (permalink / raw)
  To: Shinichiro Kawasaki, Marek Behún; +Cc: linux-phy, Damien Le Moal

On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:
> On Aug 13, 2022 / 14:50, Pali Rohár wrote:
> > On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:
> > > On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> > > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > > > > 
> > > > > [...]
> > > > > 
> > > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > > 
> > > > > > Could you please test this change?
> > > > > > 
> > > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > > >  		 * power off all comphys.
> > > > > >  		 */
> > > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > > >  		lane->needs_reset = false;
> > > > > >  	}
> > > > > >  
> > > > > > 
> > > > > > It should replace reset code by power off at beginning / probe time.
> > > > > 
> > > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > > attach the console log with this change. (This time, following messages were
> > > > > printed. Not sure if they are important or not.)
> > > > > 
> > > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > 
> > > > Those errors are important, it means that power_off did nothing and was
> > > > skipped. So test did nothing.
> > > > 
> > > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > > with this one and try it again?
> > > > 
> > > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > > {
> > > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > > 
> > > > 	switch (lane->id) {
> > > > 	case 0:
> > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > 		return 0;
> > > > 	case 1:
> > > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > 		return 0;
> > > > 	case 2:
> > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > > 		return 0;
> > > > 	default:
> > > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > > 		return -EINVAL;
> > > > 	}
> > > > }
> > > 
> > > Thanks, but this hunk failed to compile with the error below.
> > > 
> > > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> > >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> > >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> > >       |                 mvebu_a3700_comphy_usb3_power_on
> > > cc1: some warnings being treated as errors
> > > 
> > > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?
> > 
> > In my original version of this driver I have:
> > 
> > static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> > {
> > 	/*
> > 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> > 	 * state, thus do not need to power off USB3 PHY again.
> > 	 */
> > }
> > 
> > So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> > nothing.
> 
> Okay, I tried with the edit and result looks positive:
> 
> - "invalid COMPHY mode" messages disappepared
> - No "ata1: SATA link down (SStatus 0 SControl 300)" message
> - My SSD was detected as /dev/sda
> 
> FYI, I attach console log and the patch I used.
> 
> -- 
> Shin'ichiro Kawasaki

Perfect! So the issue is with mvebu_a3700_comphy_reset() function.

This function is not in TF-A code and neither in my original kernel
driver implementation (still available here):
https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1

Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
Could you please look at it, why you added this function and try to fix
it? Is this function needed at all?

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 23:10                                     ` Pali Rohár
@ 2022-08-25 13:00                                       ` Pali Rohár
  2022-08-25 22:15                                         ` Marek Behún
  2022-08-25 13:04                                       ` Pali Rohár
  1 sibling, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-25 13:00 UTC (permalink / raw)
  To: Shinichiro Kawasaki, Marek Behún; +Cc: linux-phy, Damien Le Moal

On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:
> On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:
> > On Aug 13, 2022 / 14:50, Pali Rohár wrote:
> > > On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:
> > > > On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> > > > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > > > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > > > > > 
> > > > > > [...]
> > > > > > 
> > > > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > > > 
> > > > > > > Could you please test this change?
> > > > > > > 
> > > > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > > > >  		 * power off all comphys.
> > > > > > >  		 */
> > > > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > > > >  		lane->needs_reset = false;
> > > > > > >  	}
> > > > > > >  
> > > > > > > 
> > > > > > > It should replace reset code by power off at beginning / probe time.
> > > > > > 
> > > > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > > > attach the console log with this change. (This time, following messages were
> > > > > > printed. Not sure if they are important or not.)
> > > > > > 
> > > > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > 
> > > > > Those errors are important, it means that power_off did nothing and was
> > > > > skipped. So test did nothing.
> > > > > 
> > > > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > > > with this one and try it again?
> > > > > 
> > > > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > > > {
> > > > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > > > 
> > > > > 	switch (lane->id) {
> > > > > 	case 0:
> > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > 		return 0;
> > > > > 	case 1:
> > > > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > 		return 0;
> > > > > 	case 2:
> > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > > > 		return 0;
> > > > > 	default:
> > > > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > > > 		return -EINVAL;
> > > > > 	}
> > > > > }
> > > > 
> > > > Thanks, but this hunk failed to compile with the error below.
> > > > 
> > > > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > > > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> > > >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> > > >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> > > >       |                 mvebu_a3700_comphy_usb3_power_on
> > > > cc1: some warnings being treated as errors
> > > > 
> > > > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?
> > > 
> > > In my original version of this driver I have:
> > > 
> > > static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> > > {
> > > 	/*
> > > 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> > > 	 * state, thus do not need to power off USB3 PHY again.
> > > 	 */
> > > }
> > > 
> > > So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> > > nothing.
> > 
> > Okay, I tried with the edit and result looks positive:
> > 
> > - "invalid COMPHY mode" messages disappepared
> > - No "ata1: SATA link down (SStatus 0 SControl 300)" message
> > - My SSD was detected as /dev/sda
> > 
> > FYI, I attach console log and the patch I used.
> > 
> > -- 
> > Shin'ichiro Kawasaki
> 
> Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> 
> This function is not in TF-A code and neither in my original kernel
> driver implementation (still available here):
> https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> 
> Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> Could you please look at it, why you added this function and try to fix
> it? Is this function needed at all?

PING? Any progress here?

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-13 23:10                                     ` Pali Rohár
  2022-08-25 13:00                                       ` Pali Rohár
@ 2022-08-25 13:04                                       ` Pali Rohár
  2022-08-26  4:57                                         ` Shinichiro Kawasaki
  1 sibling, 1 reply; 32+ messages in thread
From: Pali Rohár @ 2022-08-25 13:04 UTC (permalink / raw)
  To: Shinichiro Kawasaki, Marek Behún; +Cc: linux-phy, Damien Le Moal

On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:
> On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:
> > On Aug 13, 2022 / 14:50, Pali Rohár wrote:
> > > On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:
> > > > On Aug 13, 2022 / 14:01, Pali Rohár wrote:
> > > > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:
> > > > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:
> > > > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:
> > > > > > 
> > > > > > [...]
> > > > > > 
> > > > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > > > 
> > > > > > > Could you please test this change?
> > > > > > > 
> > > > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > > > >  		 * power off all comphys.
> > > > > > >  		 */
> > > > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > > > >  		lane->needs_reset = false;
> > > > > > >  	}
> > > > > > >  
> > > > > > > 
> > > > > > > It should replace reset code by power off at beginning / probe time.
> > > > > > 
> > > > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > > > attach the console log with this change. (This time, following messages were
> > > > > > printed. Not sure if they are important or not.)
> > > > > > 
> > > > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > 
> > > > > Those errors are important, it means that power_off did nothing and was
> > > > > skipped. So test did nothing.
> > > > > 
> > > > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > > > with this one and try it again?
> > > > > 
> > > > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > > > {
> > > > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > > > 
> > > > > 	switch (lane->id) {
> > > > > 	case 0:
> > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > 		return 0;
> > > > > 	case 1:
> > > > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > 		return 0;
> > > > > 	case 2:
> > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > > > 		return 0;
> > > > > 	default:
> > > > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > > > 		return -EINVAL;
> > > > > 	}
> > > > > }
> > > > 
> > > > Thanks, but this hunk failed to compile with the error below.
> > > > 
> > > > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > > > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> > > >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> > > >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> > > >       |                 mvebu_a3700_comphy_usb3_power_on
> > > > cc1: some warnings being treated as errors
> > > > 
> > > > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?
> > > 
> > > In my original version of this driver I have:
> > > 
> > > static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> > > {
> > > 	/*
> > > 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> > > 	 * state, thus do not need to power off USB3 PHY again.
> > > 	 */
> > > }
> > > 
> > > So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> > > nothing.
> > 
> > Okay, I tried with the edit and result looks positive:
> > 
> > - "invalid COMPHY mode" messages disappepared
> > - No "ata1: SATA link down (SStatus 0 SControl 300)" message
> > - My SSD was detected as /dev/sda
> > 
> > FYI, I attach console log and the patch I used.
> > 
> > -- 
> > Shin'ichiro Kawasaki
> 
> Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> 
> This function is not in TF-A code and neither in my original kernel
> driver implementation (still available here):
> https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1

Shinichiro, meanwhile, could you try following change on top of clean
linux tree without any additional patches?

diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
index a4d7d9bd100d..67712c77d806 100644
--- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
+++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
@@ -274,7 +274,6 @@ struct mvebu_a3700_comphy_lane {
 	int submode;
 	bool invert_tx;
 	bool invert_rx;
-	bool needs_reset;
 };
 
 struct gbe_phy_init_data_fix {
@@ -1097,40 +1096,12 @@ mvebu_a3700_comphy_pcie_power_off(struct mvebu_a3700_comphy_lane *lane)
 			    0x0, PU_PLL_BIT | PU_RX_BIT | PU_TX_BIT);
 }
 
-static int mvebu_a3700_comphy_reset(struct phy *phy)
+static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
 {
-	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
-	u16 mask, data;
-
-	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
-
-	/* COMPHY reset for internal logic */
-	comphy_lane_reg_set(lane, COMPHY_SFT_RESET,
-			    SFT_RST_NO_REG, SFT_RST_NO_REG);
-
-	/* COMPHY register reset (cleared automatically) */
-	comphy_lane_reg_set(lane, COMPHY_SFT_RESET, SFT_RST, SFT_RST);
-
-	/* PIPE soft and register reset */
-	data = PIPE_SOFT_RESET | PIPE_REG_RESET;
-	mask = data;
-	comphy_lane_reg_set(lane, COMPHY_PIPE_RST_CLK_CTRL, data, mask);
-
-	/* Release PIPE register reset */
-	comphy_lane_reg_set(lane, COMPHY_PIPE_RST_CLK_CTRL,
-			    0x0, PIPE_REG_RESET);
-
-	/* Reset SB configuration register (only for lanes 0 and 1) */
-	if (lane->id == 0 || lane->id == 1) {
-		u32 mask, data;
-
-		data = PIN_RESET_CORE_BIT | PIN_RESET_COMPHY_BIT |
-		       PIN_PU_PLL_BIT | PIN_PU_RX_BIT | PIN_PU_TX_BIT;
-		mask = data | PIN_PU_IVREF_BIT | PIN_TX_IDLE_BIT;
-		comphy_periph_reg_set(lane, COMPHY_PHY_CFG1, data, mask);
-	}
-
-	return 0;
+	/*
+	 * The USB3 MAC sets the USB3 PHY to low state, so we do not
+	 * need to power off USB3 PHY again.
+	 */
 }
 
 static bool mvebu_a3700_comphy_check_mode(int lane,
@@ -1171,10 +1142,6 @@ static int mvebu_a3700_comphy_set_mode(struct phy *phy, enum phy_mode mode,
 	    (lane->mode != mode || lane->submode != submode))
 		return -EBUSY;
 
-	/* If changing mode, ensure reset is called */
-	if (lane->mode != PHY_MODE_INVALID && lane->mode != mode)
-		lane->needs_reset = true;
-
 	/* Just remember the mode, ->power_on() will do the real setup */
 	lane->mode = mode;
 	lane->submode = submode;
@@ -1185,7 +1152,6 @@ static int mvebu_a3700_comphy_set_mode(struct phy *phy, enum phy_mode mode,
 static int mvebu_a3700_comphy_power_on(struct phy *phy)
 {
 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
-	int ret;
 
 	if (!mvebu_a3700_comphy_check_mode(lane->id, lane->mode,
 					   lane->submode)) {
@@ -1193,14 +1159,6 @@ static int mvebu_a3700_comphy_power_on(struct phy *phy)
 		return -EINVAL;
 	}
 
-	if (lane->needs_reset) {
-		ret = mvebu_a3700_comphy_reset(phy);
-		if (ret)
-			return ret;
-
-		lane->needs_reset = false;
-	}
-
 	switch (lane->mode) {
 	case PHY_MODE_USB_HOST_SS:
 		dev_dbg(lane->dev, "set lane %d to USB3 host mode\n", lane->id);
@@ -1224,38 +1182,28 @@ static int mvebu_a3700_comphy_power_off(struct phy *phy)
 {
 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
 
-	switch (lane->mode) {
-	case PHY_MODE_USB_HOST_SS:
-		/*
-		 * The USB3 MAC sets the USB3 PHY to low state, so we do not
-		 * need to power off USB3 PHY again.
-		 */
-		break;
-
-	case PHY_MODE_SATA:
-		mvebu_a3700_comphy_sata_power_off(lane);
-		break;
-
-	case PHY_MODE_ETHERNET:
+	switch (lane->id) {
+	case 0:
+		mvebu_a3700_comphy_usb3_power_off(lane);
 		mvebu_a3700_comphy_ethernet_power_off(lane);
-		break;
-
-	case PHY_MODE_PCIE:
+		return 0;
+	case 1:
 		mvebu_a3700_comphy_pcie_power_off(lane);
-		break;
-
+		mvebu_a3700_comphy_ethernet_power_off(lane);
+		return 0;
+	case 2:
+		mvebu_a3700_comphy_usb3_power_off(lane);
+		mvebu_a3700_comphy_sata_power_off(lane);
+		return 0;
 	default:
 		dev_err(lane->dev, "invalid COMPHY mode\n");
 		return -EINVAL;
 	}
-
-	return 0;
 }
 
 static const struct phy_ops mvebu_a3700_comphy_ops = {
 	.power_on	= mvebu_a3700_comphy_power_on,
 	.power_off	= mvebu_a3700_comphy_power_off,
-	.reset		= mvebu_a3700_comphy_reset,
 	.set_mode	= mvebu_a3700_comphy_set_mode,
 	.owner		= THIS_MODULE,
 };
@@ -1393,8 +1341,7 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
 		 * To avoid relying on the bootloader/firmware configuration,
 		 * power off all comphys.
 		 */
-		mvebu_a3700_comphy_reset(phy);
-		lane->needs_reset = false;
+		mvebu_a3700_comphy_power_off(phy);
 	}
 
 	provider = devm_of_phy_provider_register(&pdev->dev,


-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-25 13:00                                       ` Pali Rohár
@ 2022-08-25 22:15                                         ` Marek Behún
  2022-08-26  5:00                                           ` Shinichiro Kawasaki
  2022-08-26  7:28                                           ` Pali Rohár
  0 siblings, 2 replies; 32+ messages in thread
From: Marek Behún @ 2022-08-25 22:15 UTC (permalink / raw)
  To: Pali Rohár; +Cc: Shinichiro Kawasaki, linux-phy, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 5534 bytes --]

On Thu, 25 Aug 2022 15:00:59 +0200
Pali Rohár <pali@kernel.org> wrote:

> On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:
> > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:  
> > > On Aug 13, 2022 / 14:50, Pali Rohár wrote:  
> > > > On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:  
> > > > > On Aug 13, 2022 / 14:01, Pali Rohár wrote:  
> > > > > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:  
> > > > > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:  
> > > > > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:  
> > > > > > > 
> > > > > > > [...]
> > > > > > >   
> > > > > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > > > > 
> > > > > > > > Could you please test this change?
> > > > > > > > 
> > > > > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > > > > >  		 * power off all comphys.
> > > > > > > >  		 */
> > > > > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > > > > >  		lane->needs_reset = false;
> > > > > > > >  	}
> > > > > > > >  
> > > > > > > > 
> > > > > > > > It should replace reset code by power off at beginning / probe time.  
> > > > > > > 
> > > > > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > > > > attach the console log with this change. (This time, following messages were
> > > > > > > printed. Not sure if they are important or not.)
> > > > > > > 
> > > > > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode  
> > > > > > 
> > > > > > Those errors are important, it means that power_off did nothing and was
> > > > > > skipped. So test did nothing.
> > > > > > 
> > > > > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > > > > with this one and try it again?
> > > > > > 
> > > > > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > > > > {
> > > > > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > > > > 
> > > > > > 	switch (lane->id) {
> > > > > > 	case 0:
> > > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > > 		return 0;
> > > > > > 	case 1:
> > > > > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > > 		return 0;
> > > > > > 	case 2:
> > > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > > > > 		return 0;
> > > > > > 	default:
> > > > > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > > > > 		return -EINVAL;
> > > > > > 	}
> > > > > > }  
> > > > > 
> > > > > Thanks, but this hunk failed to compile with the error below.
> > > > > 
> > > > > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > > > > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> > > > >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> > > > >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> > > > >       |                 mvebu_a3700_comphy_usb3_power_on
> > > > > cc1: some warnings being treated as errors
> > > > > 
> > > > > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?  
> > > > 
> > > > In my original version of this driver I have:
> > > > 
> > > > static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> > > > {
> > > > 	/*
> > > > 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> > > > 	 * state, thus do not need to power off USB3 PHY again.
> > > > 	 */
> > > > }
> > > > 
> > > > So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> > > > nothing.  
> > > 
> > > Okay, I tried with the edit and result looks positive:
> > > 
> > > - "invalid COMPHY mode" messages disappepared
> > > - No "ata1: SATA link down (SStatus 0 SControl 300)" message
> > > - My SSD was detected as /dev/sda
> > > 
> > > FYI, I attach console log and the patch I used.
> > > 
> > > -- 
> > > Shin'ichiro Kawasaki  
> > 
> > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > 
> > This function is not in TF-A code and neither in my original kernel
> > driver implementation (still available here):
> > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > 
> > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > Could you please look at it, why you added this function and try to fix
> > it? Is this function needed at all?  
> 
> PING? Any progress here?

Not yet, sorry. Maybe we could do something like I am attaching, until
I have time to play with it?

See attached file.

Marek

[-- Attachment #2: a3720-comphy-sata.patch --]
[-- Type: text/x-patch, Size: 1283 bytes --]

diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
index a4d7d9bd100d..064be967a58b 100644
--- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
+++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
@@ -1171,8 +1171,12 @@ static int mvebu_a3700_comphy_set_mode(struct phy *phy, enum phy_mode mode,
 	    (lane->mode != mode || lane->submode != submode))
 		return -EBUSY;
 
-	/* If changing mode, ensure reset is called */
-	if (lane->mode != PHY_MODE_INVALID && lane->mode != mode)
+	/* If changing mode, ensure reset is called.
+	 * Reset can currently break support for some SATA disks, so don't do it
+	 * for PHY_MODE_SATA.
+	 */
+	if (lane->mode != PHY_MODE_INVALID && lane->mode != mode &&
+	    mode != PHY_MODE_SATA)
 		lane->needs_reset = true;
 
 	/* Just remember the mode, ->power_on() will do the real setup */
@@ -1388,13 +1392,6 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
 		lane->invert_tx = false;
 		lane->invert_rx = false;
 		phy_set_drvdata(phy, lane);
-
-		/*
-		 * To avoid relying on the bootloader/firmware configuration,
-		 * power off all comphys.
-		 */
-		mvebu_a3700_comphy_reset(phy);
-		lane->needs_reset = false;
 	}
 
 	provider = devm_of_phy_provider_register(&pdev->dev,

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-25 13:04                                       ` Pali Rohár
@ 2022-08-26  4:57                                         ` Shinichiro Kawasaki
  2022-08-26  7:34                                           ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-26  4:57 UTC (permalink / raw)
  To: Pali Rohár; +Cc: Marek Behún, linux-phy, Damien Le Moal

On Aug 25, 2022 / 15:04, Pali Rohár wrote:

[...]

> Shinichiro, meanwhile, could you try following change on top of clean
> linux tree without any additional patches?

Thanks for caring this issue. Sure, I tried it on v5.18.16 and confirmed it
avoids the "ata1: SATA link down (SStatus 100 SControl 300)" message. My SSD was
detected as /dev/sda. It looks working as expected.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-25 22:15                                         ` Marek Behún
@ 2022-08-26  5:00                                           ` Shinichiro Kawasaki
  2022-08-26 12:05                                             ` Marek Behún
  2022-08-26  7:28                                           ` Pali Rohár
  1 sibling, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-26  5:00 UTC (permalink / raw)
  To: Marek Behún; +Cc: Pali Rohár, linux-phy, Damien Le Moal

On Aug 26, 2022 / 00:15, Marek Behún wrote:
> On Thu, 25 Aug 2022 15:00:59 +0200
> Pali Rohár <pali@kernel.org> wrote:
> 
> > On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:
> > > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:

[...]

> > > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > > 
> > > This function is not in TF-A code and neither in my original kernel
> > > driver implementation (still available here):
> > > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > > 
> > > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > > Could you please look at it, why you added this function and try to fix
> > > it? Is this function needed at all?  
> > 
> > PING? Any progress here?
> 
> Not yet, sorry. Maybe we could do something like I am attaching, until
> I have time to play with it?
> 
> See attached file.

Merek, thanks for the response. I applied the attached patch to v5.18.16 kernel
and observed the "ata1: SATA link down (SStatus 100 SControl 300)" message is
avoided. It looks working.

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-25 22:15                                         ` Marek Behún
  2022-08-26  5:00                                           ` Shinichiro Kawasaki
@ 2022-08-26  7:28                                           ` Pali Rohár
  1 sibling, 0 replies; 32+ messages in thread
From: Pali Rohár @ 2022-08-26  7:28 UTC (permalink / raw)
  To: Marek Behún; +Cc: Shinichiro Kawasaki, linux-phy, Damien Le Moal

On Friday 26 August 2022 00:15:58 Marek Behún wrote:
> On Thu, 25 Aug 2022 15:00:59 +0200
> Pali Rohár <pali@kernel.org> wrote:
> 
> > On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:
> > > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:  
> > > > On Aug 13, 2022 / 14:50, Pali Rohár wrote:  
> > > > > On Saturday 13 August 2022 12:47:30 Shinichiro Kawasaki wrote:  
> > > > > > On Aug 13, 2022 / 14:01, Pali Rohár wrote:  
> > > > > > > On Saturday 13 August 2022 11:53:39 Shinichiro Kawasaki wrote:  
> > > > > > > > On Aug 13, 2022 / 11:32, Pali Rohár wrote:  
> > > > > > > > > On Saturday 13 August 2022 01:35:35 Shinichiro Kawasaki wrote:  
> > > > > > > > 
> > > > > > > > [...]
> > > > > > > >   
> > > > > > > > > Ok, thanks for testing. It looks like that reset code has some issues.
> > > > > > > > > 
> > > > > > > > > Could you please test this change?
> > > > > > > > > 
> > > > > > > > > @@ -1393,7 +1436,8 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
> > > > > > > > >  		 * To avoid relying on the bootloader/firmware configuration,
> > > > > > > > >  		 * power off all comphys.
> > > > > > > > >  		 */
> > > > > > > > > -		mvebu_a3700_comphy_reset(phy);
> > > > > > > > > +//		mvebu_a3700_comphy_reset(phy);
> > > > > > > > > +		mvebu_a3700_comphy_power_off(phy);
> > > > > > > > >  		lane->needs_reset = false;
> > > > > > > > >  	}
> > > > > > > > >  
> > > > > > > > > 
> > > > > > > > > It should replace reset code by power off at beginning / probe time.  
> > > > > > > > 
> > > > > > > > This change also avoided the "ata1: SATA link down (SStatus 0 SControl 300)"
> > > > > > > > message, and my SSD was detected as /dev/sda. Good symptoms for me. FYI, I
> > > > > > > > attach the console log with this change. (This time, following messages were
> > > > > > > > printed. Not sure if they are important or not.)
> > > > > > > > 
> > > > > > > > [    2.937376] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > > > [    2.943581] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode
> > > > > > > > [    2.949679] mvebu-a3700-comphy d0018300.phy: invalid COMPHY mode  
> > > > > > > 
> > > > > > > Those errors are important, it means that power_off did nothing and was
> > > > > > > skipped. So test did nothing.
> > > > > > > 
> > > > > > > Could you please replace mvebu_a3700_comphy_power_off implementation
> > > > > > > with this one and try it again?
> > > > > > > 
> > > > > > > static int mvebu_a3700_comphy_power_off(struct phy *phy)
> > > > > > > {
> > > > > > > 	struct mvebu_a3700_comphy_lane *lane = phy_get_drvdata(phy);
> > > > > > > 
> > > > > > > 	switch (lane->id) {
> > > > > > > 	case 0:
> > > > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > > > 		return 0;
> > > > > > > 	case 1:
> > > > > > > 		mvebu_a3700_comphy_pcie_power_off(lane);
> > > > > > > 		mvebu_a3700_comphy_ethernet_power_off(lane);
> > > > > > > 		return 0;
> > > > > > > 	case 2:
> > > > > > > 		mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > > > 		mvebu_a3700_comphy_sata_power_off(lane);
> > > > > > > 		return 0;
> > > > > > > 	default:
> > > > > > > 		dev_err(lane->dev, "invalid COMPHY mode\n");
> > > > > > > 		return -EINVAL;
> > > > > > > 	}
> > > > > > > }  
> > > > > > 
> > > > > > Thanks, but this hunk failed to compile with the error below.
> > > > > > 
> > > > > > rivers/phy/marvell/phy-mvebu-a3700-comphy.c: In function 'mvebu_a3700_comphy_power_off':
> > > > > > drivers/phy/marvell/phy-mvebu-a3700-comphy.c:1229:17: error: implicit declaration of function 'mvebu_a3700_comphy_usb3_power_off'; did you mean 'mvebu_a3700_comphy_usb3_power_on'? [-Werror=implicit-function-declaration]
> > > > > >  1229 |                 mvebu_a3700_comphy_usb3_power_off(lane);
> > > > > >       |                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
> > > > > >       |                 mvebu_a3700_comphy_usb3_power_on
> > > > > > cc1: some warnings being treated as errors
> > > > > > 
> > > > > > Do I need to add mvebu_a3700_comphy_usb3_power_off() function?  
> > > > > 
> > > > > In my original version of this driver I have:
> > > > > 
> > > > > static void mvebu_a3700_comphy_usb3_power_off(struct mvebu_a3700_comphy_lane *lane)
> > > > > {
> > > > > 	/*
> > > > > 	 * Currently the USB3 MAC will control the USB3 PHY to set it to low
> > > > > 	 * state, thus do not need to power off USB3 PHY again.
> > > > > 	 */
> > > > > }
> > > > > 
> > > > > So please remove mvebu_a3700_comphy_usb3_power_off() calls as it does
> > > > > nothing.  
> > > > 
> > > > Okay, I tried with the edit and result looks positive:
> > > > 
> > > > - "invalid COMPHY mode" messages disappepared
> > > > - No "ata1: SATA link down (SStatus 0 SControl 300)" message
> > > > - My SSD was detected as /dev/sda
> > > > 
> > > > FYI, I attach console log and the patch I used.
> > > > 
> > > > -- 
> > > > Shin'ichiro Kawasaki  
> > > 
> > > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > > 
> > > This function is not in TF-A code and neither in my original kernel
> > > driver implementation (still available here):
> > > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > > 
> > > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > > Could you please look at it, why you added this function and try to fix
> > > it? Is this function needed at all?  
> > 
> > PING? Any progress here?
> 
> Not yet, sorry. Maybe we could do something like I am attaching, until
> I have time to play with it?
> 
> See attached file.
> 
> Marek

> diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
> index a4d7d9bd100d..064be967a58b 100644
> --- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
> +++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
> @@ -1171,8 +1171,12 @@ static int mvebu_a3700_comphy_set_mode(struct phy *phy, enum phy_mode mode,
>  	    (lane->mode != mode || lane->submode != submode))
>  		return -EBUSY;
>  
> -	/* If changing mode, ensure reset is called */
> -	if (lane->mode != PHY_MODE_INVALID && lane->mode != mode)
> +	/* If changing mode, ensure reset is called.
> +	 * Reset can currently break support for some SATA disks, so don't do it
> +	 * for PHY_MODE_SATA.
> +	 */
> +	if (lane->mode != PHY_MODE_INVALID && lane->mode != mode &&
> +	    mode != PHY_MODE_SATA)
>  		lane->needs_reset = true;
>  
>  	/* Just remember the mode, ->power_on() will do the real setup */
> @@ -1388,13 +1392,6 @@ static int mvebu_a3700_comphy_probe(struct platform_device *pdev)
>  		lane->invert_tx = false;
>  		lane->invert_rx = false;
>  		phy_set_drvdata(phy, lane);
> -
> -		/*
> -		 * To avoid relying on the bootloader/firmware configuration,
> -		 * power off all comphys.
> -		 */

We really should not depend on bootloader configuration and firmware.
This is the whole point of that driver...

> -		mvebu_a3700_comphy_reset(phy);
> -		lane->needs_reset = false;
>  	}
>  
>  	provider = devm_of_phy_provider_register(&pdev->dev,


-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-26  4:57                                         ` Shinichiro Kawasaki
@ 2022-08-26  7:34                                           ` Pali Rohár
  0 siblings, 0 replies; 32+ messages in thread
From: Pali Rohár @ 2022-08-26  7:34 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: Marek Behún, linux-phy, Damien Le Moal

On Friday 26 August 2022 04:57:37 Shinichiro Kawasaki wrote:
> On Aug 25, 2022 / 15:04, Pali Rohár wrote:
> 
> [...]
> 
> > Shinichiro, meanwhile, could you try following change on top of clean
> > linux tree without any additional patches?
> 
> Thanks for caring this issue. Sure, I tried it on v5.18.16 and confirmed it
> avoids the "ata1: SATA link down (SStatus 100 SControl 300)" message. My SSD was
> detected as /dev/sda. It looks working as expected.
> 
> -- 
> Shin'ichiro Kawasaki

Ok, I'm going to send this patch.

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-26  5:00                                           ` Shinichiro Kawasaki
@ 2022-08-26 12:05                                             ` Marek Behún
  2022-08-29  0:20                                               ` Shinichiro Kawasaki
  0 siblings, 1 reply; 32+ messages in thread
From: Marek Behún @ 2022-08-26 12:05 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: Pali Rohár, linux-phy, Damien Le Moal

[-- Attachment #1: Type: text/plain, Size: 1519 bytes --]

On Fri, 26 Aug 2022 05:00:20 +0000
Shinichiro Kawasaki <shinichiro.kawasaki@wdc.com> wrote:

> On Aug 26, 2022 / 00:15, Marek Behún wrote:
> > On Thu, 25 Aug 2022 15:00:59 +0200
> > Pali Rohár <pali@kernel.org> wrote:
> >   
> > > On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:  
> > > > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:  
> 
> [...]
> 
> > > > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > > > 
> > > > This function is not in TF-A code and neither in my original kernel
> > > > driver implementation (still available here):
> > > > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > > > 
> > > > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > > > Could you please look at it, why you added this function and try to fix
> > > > it? Is this function needed at all?    
> > > 
> > > PING? Any progress here?  
> > 
> > Not yet, sorry. Maybe we could do something like I am attaching, until
> > I have time to play with it?
> > 
> > See attached file.  
> 
> Merek, thanks for the response. I applied the attached patch to v5.18.16 kernel
> and observed the "ata1: SATA link down (SStatus 100 SControl 300)" message is
> avoided. It looks working.
> 

Hello Shinichiro,

would you be able to test another patch I am attaching, on clean kernel?
Whether your disk works or not...

Thanks.

Marek

[-- Attachment #2: a3720-comphy-test-2.patch --]
[-- Type: text/x-patch, Size: 824 bytes --]

diff --git a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
index a4d7d9bd100d..3bba2a02c71a 100644
--- a/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
+++ b/drivers/phy/marvell/phy-mvebu-a3700-comphy.c
@@ -1104,6 +1104,14 @@ static int mvebu_a3700_comphy_reset(struct phy *phy)
 
 	dev_dbg(lane->dev, "resetting lane %d\n", lane->id);
 
+	if (lane->id == 0 || lane->id == 1)
+		comphy_periph_reg_set(lane, COMPHY_PHY_CFG1, 0,
+				      PIN_PU_PLL_BIT | PIN_PU_RX_BIT | PIN_PU_TX_BIT | PIN_PU_IVREF_BIT | PIN_TX_IDLE_BIT);
+
+	else
+		comphy_lane_reg_set(lane, COMPHY_POWER_PLL_CTRL,
+				    0x0, PU_PLL_BIT | PU_RX_BIT | PU_TX_BIT | PU_IVREF_BIT);
+
 	/* COMPHY reset for internal logic */
 	comphy_lane_reg_set(lane, COMPHY_SFT_RESET,
 			    SFT_RST_NO_REG, SFT_RST_NO_REG);

[-- Attachment #3: Type: text/plain, Size: 112 bytes --]

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply related	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-26 12:05                                             ` Marek Behún
@ 2022-08-29  0:20                                               ` Shinichiro Kawasaki
  2022-08-29  8:33                                                 ` Pali Rohár
  0 siblings, 1 reply; 32+ messages in thread
From: Shinichiro Kawasaki @ 2022-08-29  0:20 UTC (permalink / raw)
  To: Marek Behún; +Cc: Pali Rohár, linux-phy, Damien Le Moal

On Aug 26, 2022 / 14:05, Marek Behún wrote:
> On Fri, 26 Aug 2022 05:00:20 +0000
> Shinichiro Kawasaki <shinichiro.kawasaki@wdc.com> wrote:
> 
> > On Aug 26, 2022 / 00:15, Marek Behún wrote:
> > > On Thu, 25 Aug 2022 15:00:59 +0200
> > > Pali Rohár <pali@kernel.org> wrote:
> > >   
> > > > On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:  
> > > > > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:  
> > 
> > [...]
> > 
> > > > > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > > > > 
> > > > > This function is not in TF-A code and neither in my original kernel
> > > > > driver implementation (still available here):
> > > > > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > > > > 
> > > > > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > > > > Could you please look at it, why you added this function and try to fix
> > > > > it? Is this function needed at all?    
> > > > 
> > > > PING? Any progress here?  
> > > 
> > > Not yet, sorry. Maybe we could do something like I am attaching, until
> > > I have time to play with it?
> > > 
> > > See attached file.  
> > 
> > Merek, thanks for the response. I applied the attached patch to v5.18.16 kernel
> > and observed the "ata1: SATA link down (SStatus 100 SControl 300)" message is
> > avoided. It looks working.
> > 
> 
> Hello Shinichiro,
> 
> would you be able to test another patch I am attaching, on clean kernel?
> Whether your disk works or not...

Sure, but unfortunately, it did not work. With "a3720-comphy-test-2.patch",
still the error "ata1: SATA link down (SStatus 100 SControl 300)" is printed,
and my SSD is not detected.

To be precise, this time I switched base kernel from v5.18.16 to v5.19.4, since
v5.18.y branch reached to EOL. With v5.19.4, my observation is consistent with
v5.18.16.

- v5.18.16:
   without patch: error "ata1: SATA link down (SStatus 100 SControl 300)"
   with "a3720-comphy-sata.patch": no ata error. my SSD detected

- v5.19.4:
   without patch: error "ata1: SATA link down (SStatus 100 SControl 300)"
   with "a3720-comphy-sata.patch": no ata error. my SSD detected
   with "a3720-comphy-test-2.patch": error "ata1: SATA link down (SStatus 100 SControl 300)"

-- 
Shin'ichiro Kawasaki
-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

* Re: ARMADA espressobin SATA drive detection failure
  2022-08-29  0:20                                               ` Shinichiro Kawasaki
@ 2022-08-29  8:33                                                 ` Pali Rohár
  0 siblings, 0 replies; 32+ messages in thread
From: Pali Rohár @ 2022-08-29  8:33 UTC (permalink / raw)
  To: Shinichiro Kawasaki; +Cc: Marek Behún, linux-phy, Damien Le Moal

On Monday 29 August 2022 00:20:10 Shinichiro Kawasaki wrote:
> On Aug 26, 2022 / 14:05, Marek Behún wrote:
> > On Fri, 26 Aug 2022 05:00:20 +0000
> > Shinichiro Kawasaki <shinichiro.kawasaki@wdc.com> wrote:
> > 
> > > On Aug 26, 2022 / 00:15, Marek Behún wrote:
> > > > On Thu, 25 Aug 2022 15:00:59 +0200
> > > > Pali Rohár <pali@kernel.org> wrote:
> > > >   
> > > > > On Sunday 14 August 2022 01:10:50 Pali Rohár wrote:  
> > > > > > On Saturday 13 August 2022 23:02:34 Shinichiro Kawasaki wrote:  
> > > 
> > > [...]
> > > 
> > > > > > Perfect! So the issue is with mvebu_a3700_comphy_reset() function.
> > > > > > 
> > > > > > This function is not in TF-A code and neither in my original kernel
> > > > > > driver implementation (still available here):
> > > > > > https://git.kernel.org/pub/scm/linux/kernel/git/pali/linux.git/commit/?h=phy-mvebu-a3700-comphy&id=4588902a3528195bcfdda9f9e1e14262a1955df1
> > > > > > 
> > > > > > Marek, this function mvebu_a3700_comphy_reset() was implemented by you.
> > > > > > Could you please look at it, why you added this function and try to fix
> > > > > > it? Is this function needed at all?    
> > > > > 
> > > > > PING? Any progress here?  
> > > > 
> > > > Not yet, sorry. Maybe we could do something like I am attaching, until
> > > > I have time to play with it?
> > > > 
> > > > See attached file.  
> > > 
> > > Merek, thanks for the response. I applied the attached patch to v5.18.16 kernel
> > > and observed the "ata1: SATA link down (SStatus 100 SControl 300)" message is
> > > avoided. It looks working.
> > > 
> > 
> > Hello Shinichiro,
> > 
> > would you be able to test another patch I am attaching, on clean kernel?
> > Whether your disk works or not...
> 
> Sure, but unfortunately, it did not work. With "a3720-comphy-test-2.patch",
> still the error "ata1: SATA link down (SStatus 100 SControl 300)" is printed,
> and my SSD is not detected.
> 
> To be precise, this time I switched base kernel from v5.18.16 to v5.19.4, since
> v5.18.y branch reached to EOL. With v5.19.4, my observation is consistent with
> v5.18.16.
> 
> - v5.18.16:
>    without patch: error "ata1: SATA link down (SStatus 100 SControl 300)"
>    with "a3720-comphy-sata.patch": no ata error. my SSD detected
> 
> - v5.19.4:
>    without patch: error "ata1: SATA link down (SStatus 100 SControl 300)"
>    with "a3720-comphy-sata.patch": no ata error. my SSD detected
>    with "a3720-comphy-test-2.patch": error "ata1: SATA link down (SStatus 100 SControl 300)"

Ok, seems that debugging reset callback would take much more time than
we thought. We need working driver in mainline and stable kernels, hence
now I sent a patch (presented earlier) to completely remove PHY reset
support (until we figure out where is the issue).

-- 
linux-phy mailing list
linux-phy@lists.infradead.org
https://lists.infradead.org/mailman/listinfo/linux-phy

^ permalink raw reply	[flat|nested] 32+ messages in thread

end of thread, other threads:[~2022-08-29  8:39 UTC | newest]

Thread overview: 32+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-05-31 12:41 ARMADA espressobin SATA drive detection failure Shinichiro Kawasaki
2022-05-31 14:00 ` Marek Behún
2022-06-06  1:57   ` Shinichiro Kawasaki
2022-08-09  9:42 ` Pali Rohár
2022-08-10 10:36   ` Shinichiro Kawasaki
2022-08-12  4:56     ` Shinichiro Kawasaki
2022-08-12  8:20       ` Pali Rohár
2022-08-12 12:00         ` Shinichiro Kawasaki
2022-08-12 12:44           ` Pali Rohár
2022-08-12 13:55             ` Pali Rohár
2022-08-13  0:02               ` Shinichiro Kawasaki
2022-08-13  0:15                 ` Pali Rohár
2022-08-13  1:00                   ` Shinichiro Kawasaki
2022-08-13  1:03                     ` Pali Rohár
2022-08-13  1:35                       ` Shinichiro Kawasaki
2022-08-13  9:32                         ` Pali Rohár
2022-08-13 11:53                           ` Shinichiro Kawasaki
2022-08-13 12:01                             ` Pali Rohár
2022-08-13 12:47                               ` Shinichiro Kawasaki
2022-08-13 12:50                                 ` Pali Rohár
2022-08-13 23:02                                   ` Shinichiro Kawasaki
2022-08-13 23:10                                     ` Pali Rohár
2022-08-25 13:00                                       ` Pali Rohár
2022-08-25 22:15                                         ` Marek Behún
2022-08-26  5:00                                           ` Shinichiro Kawasaki
2022-08-26 12:05                                             ` Marek Behún
2022-08-29  0:20                                               ` Shinichiro Kawasaki
2022-08-29  8:33                                                 ` Pali Rohár
2022-08-26  7:28                                           ` Pali Rohár
2022-08-25 13:04                                       ` Pali Rohár
2022-08-26  4:57                                         ` Shinichiro Kawasaki
2022-08-26  7:34                                           ` Pali Rohár

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.