All of lore.kernel.org
 help / color / mirror / Atom feed
* amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
@ 2023-03-11 18:57 Matt Fagnani
  2023-03-13  4:21 ` Vasant Hegde
  2023-03-13 10:30 ` Linux regression tracking #adding (Thorsten Leemhuis)
  0 siblings, 2 replies; 7+ messages in thread
From: Matt Fagnani @ 2023-03-11 18:57 UTC (permalink / raw)
  To: iommu; +Cc: Vasant Hegde, Alex Deucher, Thorsten Leemhuis

[-- Attachment #1: Type: text/plain, Size: 13818 bytes --]

I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 kernel 
on an hp laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, 
and an AMD IOMMU enabled. I selected Sleep in either the Application 
Launcher menu in Plasma 5.27.2 on Wayland or sddm on Wayland. The system 
went to sleep. I moved the mouse to wake the system. The screen remained 
black, but the LEDs on the side of the laptop flickered indicating drive 
activity and the fan resumed making noise. I pressed sysrq+alt+s,u,b to 
do an emergency sync, remount read-only, and reboot. The system 
rebooted. The journal indicated the amdgpu failed to resume due to 
errors including amdgpu: amdgpu_device_ip_resume failed (-6). which 
started after the kernel failed to resume the AMD IOMMU.

Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
device 1002:9874
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: 
amdgpu_device_ip_resume failed (-6).
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback(): 
pci_pm_resume+0x0/0xe0 returns -6
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume async: 
error -6
Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device number 4 
using ehci-pci
Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device number 3 
using ehci-pci
Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max 
coordinates: x [..5648], y [..4826]
Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 
SControl 300)
Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min 
coordinates: x [1292..], y [1026..]
Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
Mar 09 20:27:55 kernel: OOM killer enabled.
Mar 09 20:27:55 kernel: Restarting tasks ... done.
Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out 
thermal zone (-61)
Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 
build 25 week 20 2015
Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: 
intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Mar 09 20:27:55 kernel: PM: suspend exit
Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: 
attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 
completed & activated
Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
1Gbps/Full - flow control off
Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link 
becomes ready
Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b 
DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 
FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b 
DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 
FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
1Gbps/Full - flow control off
Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring 
sdma0 timeout, signaled seq=49904, emitted seq=49906
Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
Process information: process  pid 0 thread  pid 0
Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ib_ring_tests 
[amdgpu]] *ERROR* IB test failed on gfx (-110).
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test failed 
(-110).
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
[drm:amdgpu_ring_test_helper [amdgpu]] *ERROR* ring kiq_2.1.0 test 
failed (-110)
Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ 
disable failed
Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset 
succeeded, trying to resume
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
device 1002:9874
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) failed
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
device 1002:9874
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due 
to errors
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end with 
ret = -6
Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* GPU 
Recovery Failed: -6
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
ID=40777 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
ID=40988 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
ID=41207 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214
Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
ID=41247 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
ID=41784 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= 
SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
ID=42530 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196
Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring 
sdma0 timeout, signaled seq=49906, emitted seq=49908
Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
Process information: process  pid 0 thread  pid 0
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP block:gfx_v8_0 
is hung!
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset failed, 
will fallback to full reset!

This problem happened each of a few times with the 6.2.2-301 kernel 
which contained patches which fixed the black screen problem when amdgpu 
started during boot with all previous 6.2 branch kernels on this system 
as reported at https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The 
problem also happened with 6.2.3. I booted with amd_iommu=off on the 
kernel command line which was a workaround for that previous problem, 
and the failure to resume didn't happen when I put the system to sleep 5 
times. The AMD IOMMU is likely involved in this problem. I reported this 
problem at https://gitlab.freedesktop.org/drm/amd/-/issues/2454 
https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and 
https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher wrote 
"Might be the same root cause as #2319 (closed). 
https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for that 
may not have covered suspend." at 
https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352

This problem didn't happen with 6.1.15 or earlier. Bisecting this 
problem might be problematic because previous 6.2 kernels had the black 
screen problem on boot with the default kernel command line parameters, 
and the failure to resume didn't happen with amd_iommu=off. I'm 
attaching the kernel log for a boot when I clicked Sleep in sddm, tried 
to resume the system, and the problem happened.

The Fedora Rawhide build 
kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this 
resume problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 
is the first Rawhide kernel without the black screen during boot problem 
https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has this 
failure to resume problem. The previous build 
kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the black 
screen during boot, so I'm unsure how to test such kernels for this 
resume problem since it's necessary to use amdgpu and have the IOMMU 
enabled for it to happen.

6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning while 
suspending involving amdgpu which wasn't shown with 6.2.2.

Mar 10 02:21:24 kernel: ------------[ cut here ]------------
Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at 
kernel/workqueue.c:3167 __flush_work.isra.0+0x270/0x280
Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer 
nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet 
nf_reject_ipv4 nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct 
nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set 
nf_tables nfnetlink sunrpc iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 
kvm_amd btusb btrtl snd_ctl_led uvc iwlwifi btbcm snd_hda_codec_realtek 
ccp btintel videobuf2_vmalloc videobuf2_memops snd_hda_codec_generic 
btmtk videobuf2_v4l2 snd_hda_codec_hdmi ledtrig_audio videobuf2_common 
hp_wmi snd_hda_intel kvm snd_intel_dspcfg bluetooth sparse_keymap 
platform_profile snd_intel_sdw_acpi irqbypass cfg80211 snd_hda_codec 
videodev vfat wmi_bmof fat mc pcspkr snd_hda_core snd_hwdep i2c_piix4 
rfkill fam15h_power k10temp snd_seq snd_seq_device snd_pcm snd_timer snd 
soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop zram amdgpu 
hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel 
polyval_clmulni polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 
sha512_ssse3 wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video 
wmi hid_multitouch hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not tainted 
6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS 
F.52 12/03/2019
Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 48 8b 
73 30 8b 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 
3a ff ff ff <0f> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 
90 90 90
Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: ffff8d3350680340 RCX: 
0000000000000000
Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 0000000000000001 RDI: 
ffff98a4c3de7cf0
Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 745e72736d647564 R09: 
ffff8d3386ae3c74
Mar 10 02:21:24 kernel: R10: 000000000000000f R11: fefefefefefefeff R12: 
0000000000000001
Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 0000000000000001 R15: 
ffff8d33789e4f28
Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) 
GS:ffff8d3437500000(0000) knlGS:0000000000000000
Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 00000001459ca000 CR4: 
00000000001506e0
Mar 10 02:21:24 kernel: Call Trace:
Mar 10 02:21:24 kernel:  <TASK>
Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
Mar 10 02:21:24 kernel:  drm_kms_helper_poll_disable+0x1e/0x40
Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
Mar 10 02:21:24 kernel:  </TASK>
Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---

Bert Karwatzki wrote "The suspend warning is addressed in issue #2411." 
https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at 
https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 I 
don't know if this warning is related to the resume problem.

Hardware description:
CPU: AMD A10-9620P
GPU: integrated AMD Radeon R5
00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. 
[AMD/ATI] Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
System Memory: 8 GB
Display(s): internal Elan touchscreen
Type of Display Connection: eDP

System information:
Distro name and Version: Fedora 38
Kernel version: 6.2.2-301.fc38 to 6.2.3, 
6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to 
6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
Custom kernel: N/A
AMD official driver version: N/A

How to reproduce the issue:
1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or 
6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled on a 
laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an 
AMD IOMMU enabled
2. Select Virtual Keyboard at the bottom left of sddm if the Sleep, 
Restart, Shut down buttons don't appear
3. Select Sleep in sddm
4. Resume the system by moving the mouse or pressing a key

[-- Attachment #2: journalctl-6.2.2-301.fc38-amdgpu-failed-to-resume-suspend-sddm-1.txt --]
[-- Type: text/plain, Size: 110833 bytes --]

Mar 09 20:02:40 kernel: Linux version 6.2.2-301.fc38.x86_64 (mockbuild@5b790b1e058a4fb6a1bb1d2959806195) (gcc (GCC) 13.0.1 20230221 (Red Hat 13.0.1-0), GNU ld version 2.39-9.fc38) #1 SMP PREEMPT_DYNAMIC Tue Mar  7 17:32:32 UTC 2023
Mar 09 20:02:40 kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.2-301.fc38.x86_64 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rhgb quiet rdrand=force
Mar 09 20:02:40 kernel: [Firmware Info]: CPU: Re-enabling disabled Topology Extensions Support.
Mar 09 20:02:40 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Mar 09 20:02:40 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Mar 09 20:02:40 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Mar 09 20:02:40 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Mar 09 20:02:40 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Mar 09 20:02:40 kernel: signal: max sigframe size: 1776
Mar 09 20:02:40 kernel: BIOS-provided physical RAM map:
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000086fff] usable
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x0000000000087000-0x0000000000087fff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] usable
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000dee0efff] usable
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000001feffffff] usable
Mar 09 20:02:40 kernel: BIOS-e820: [mem 0x00000001ff000000-0x000000021effffff] reserved
Mar 09 20:02:40 kernel: NX (Execute Disable) protection: active
Mar 09 20:02:40 kernel: e820: update [mem 0xd4605018-0xd4614e57] usable ==> usable
Mar 09 20:02:40 kernel: e820: update [mem 0xd4605018-0xd4614e57] usable ==> usable
Mar 09 20:02:40 kernel: e820: update [mem 0xd45f7018-0xd4604857] usable ==> usable
Mar 09 20:02:40 kernel: e820: update [mem 0xd45f7018-0xd4604857] usable ==> usable
Mar 09 20:02:40 kernel: extended physical RAM map:
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000086fff] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x0000000000087000-0x0000000000087fff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000d45f7017] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000d45f7018-0x00000000d4604857] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000d4604858-0x00000000d4605017] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000d4605018-0x00000000d4614e57] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000d4614e58-0x00000000dee0efff] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x0000000100000000-0x00000001feffffff] usable
Mar 09 20:02:40 kernel: reserve setup_data: [mem 0x00000001ff000000-0x000000021effffff] reserved
Mar 09 20:02:40 kernel: efi: EFI v2.50 by INSYDE Corp.
Mar 09 20:02:40 kernel: efi: ESRT=0xdf1e1098 ACPI 2.0=0xdfbfe014 SMBIOS=0xdf1df000 SMBIOS 3.0=0xdf1dd000 MEMATTR=0xdc46c018 MOKvar=0xdf1d3000 RNG=0xdfbb4018 TPMEventLog=0xd4615018 
Mar 09 20:02:40 kernel: random: crng init done
Mar 09 20:02:40 kernel: TPM Final Events table not present
Mar 09 20:02:40 kernel: efi: Remove mem45: MMIO range=[0xf0100000-0xf01fffff] (1MB) from e820 map
Mar 09 20:02:40 kernel: e820: remove [mem 0xf0100000-0xf01fffff] reserved
Mar 09 20:02:40 kernel: efi: Remove mem46: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Mar 09 20:02:40 kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Mar 09 20:02:40 kernel: efi: Not removing mem47: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Mar 09 20:02:40 kernel: efi: Not removing mem48: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Mar 09 20:02:40 kernel: efi: Not removing mem49: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Mar 09 20:02:40 kernel: efi: Not removing mem50: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Mar 09 20:02:40 kernel: efi: Remove mem51: MMIO range=[0xff800000-0xffffffff] (8MB) from e820 map
Mar 09 20:02:40 kernel: e820: remove [mem 0xff800000-0xffffffff] reserved
Mar 09 20:02:40 kernel: secureboot: Secure boot enabled
Mar 09 20:02:40 kernel: Kernel is locked down from EFI Secure Boot mode; see man kernel_lockdown.7
Mar 09 20:02:40 kernel: SMBIOS 3.0.0 present.
Mar 09 20:02:40 kernel: DMI: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Mar 09 20:02:40 kernel: tsc: Fast TSC calibration using PIT
Mar 09 20:02:40 kernel: tsc: Detected 2495.108 MHz processor
Mar 09 20:02:40 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Mar 09 20:02:40 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Mar 09 20:02:40 kernel: last_pfn = 0x1ff000 max_arch_pfn = 0x400000000
Mar 09 20:02:40 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Mar 09 20:02:40 kernel: last_pfn = 0xdfc00 max_arch_pfn = 0x400000000
Mar 09 20:02:40 kernel: esrt: Reserving ESRT space from 0x00000000df1e1098 to 0x00000000df1e10d0.
Mar 09 20:02:40 kernel: Using GB pages for direct mapping
Mar 09 20:02:40 kernel: secureboot: Secure boot enabled
Mar 09 20:02:40 kernel: RAMDISK: [mem 0xcedb5000-0xd23cdfff]
Mar 09 20:02:40 kernel: ACPI: Early table checksum verification disabled
Mar 09 20:02:40 kernel: ACPI: RSDP 0x00000000DFBFE014 000024 (v02 HPQOEM)
Mar 09 20:02:40 kernel: ACPI: XSDT 0x00000000DFBC2188 00010C (v01 HPQOEM SLIC-MPC 00000001 HP   01000013)
Mar 09 20:02:40 kernel: ACPI: FACP 0x00000000DFBF9000 00010C (v05 HPQOEM SLIC-MPC 00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: DSDT 0x00000000DFBE9000 009151 (v01 HPQOEM SLIC-MPC 00040000 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: FACS 0x00000000DFB44000 000040
Mar 09 20:02:40 kernel: ACPI: UEFI 0x00000000DFBFD000 000236 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: MSDM 0x00000000DFBFC000 000055 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: ASF! 0x00000000DFBFB000 0000A5 (v32 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: BOOT 0x00000000DFBFA000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: HPET 0x00000000DFBF8000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: APIC 0x00000000DFBF7000 000090 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: MCFG 0x00000000DFBF6000 00003C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SPCR 0x00000000DFBF5000 000050 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: WDAT 0x00000000DFBF4000 00017C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: WDRT 0x00000000DFBF3000 000047 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBE8000 00019B (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: UEFI 0x00000000DFBE7000 000042 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: IHIS 0x00000000DFBE6000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBDF000 0068FD (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBDE000 0009F8 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBD5000 00888F (v02 HPQOEM INSYDE   00000002 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: IVRS 0x00000000DFBD4000 0000D0 (v02 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: CRAT 0x00000000DFBD3000 000528 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: VFCT 0x00000000DFBC3000 00FE84 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBC1000 000482 (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: TPM2 0x00000000DFBC0000 000034 (v03 HPQOEM INSYDE   00000002 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBBF000 000692 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBBD000 001D18 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBBB000 00165E (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: FPDT 0x00000000DFBBA000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: SSDT 0x00000000DFBB7000 0021DF (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Mar 09 20:02:40 kernel: ACPI: WSMT 0x00000000DFBB6000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: BGRT 0x00000000DFBB5000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Mar 09 20:02:40 kernel: ACPI: Reserving FACP table memory at [mem 0xdfbf9000-0xdfbf910b]
Mar 09 20:02:40 kernel: ACPI: Reserving DSDT table memory at [mem 0xdfbe9000-0xdfbf2150]
Mar 09 20:02:40 kernel: ACPI: Reserving FACS table memory at [mem 0xdfb44000-0xdfb4403f]
Mar 09 20:02:40 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbfd000-0xdfbfd235]
Mar 09 20:02:40 kernel: ACPI: Reserving MSDM table memory at [mem 0xdfbfc000-0xdfbfc054]
Mar 09 20:02:40 kernel: ACPI: Reserving ASF! table memory at [mem 0xdfbfb000-0xdfbfb0a4]
Mar 09 20:02:40 kernel: ACPI: Reserving BOOT table memory at [mem 0xdfbfa000-0xdfbfa027]
Mar 09 20:02:40 kernel: ACPI: Reserving HPET table memory at [mem 0xdfbf8000-0xdfbf8037]
Mar 09 20:02:40 kernel: ACPI: Reserving APIC table memory at [mem 0xdfbf7000-0xdfbf708f]
Mar 09 20:02:40 kernel: ACPI: Reserving MCFG table memory at [mem 0xdfbf6000-0xdfbf603b]
Mar 09 20:02:40 kernel: ACPI: Reserving SPCR table memory at [mem 0xdfbf5000-0xdfbf504f]
Mar 09 20:02:40 kernel: ACPI: Reserving WDAT table memory at [mem 0xdfbf4000-0xdfbf417b]
Mar 09 20:02:40 kernel: ACPI: Reserving WDRT table memory at [mem 0xdfbf3000-0xdfbf3046]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbe8000-0xdfbe819a]
Mar 09 20:02:40 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbe7000-0xdfbe7041]
Mar 09 20:02:40 kernel: ACPI: Reserving IHIS table memory at [mem 0xdfbe6000-0xdfbe6037]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbdf000-0xdfbe58fc]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbde000-0xdfbde9f7]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbd5000-0xdfbdd88e]
Mar 09 20:02:40 kernel: ACPI: Reserving IVRS table memory at [mem 0xdfbd4000-0xdfbd40cf]
Mar 09 20:02:40 kernel: ACPI: Reserving CRAT table memory at [mem 0xdfbd3000-0xdfbd3527]
Mar 09 20:02:40 kernel: ACPI: Reserving VFCT table memory at [mem 0xdfbc3000-0xdfbd2e83]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbc1000-0xdfbc1481]
Mar 09 20:02:40 kernel: ACPI: Reserving TPM2 table memory at [mem 0xdfbc0000-0xdfbc0033]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbf000-0xdfbbf691]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbd000-0xdfbbed17]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbb000-0xdfbbc65d]
Mar 09 20:02:40 kernel: ACPI: Reserving FPDT table memory at [mem 0xdfbba000-0xdfbba043]
Mar 09 20:02:40 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbb7000-0xdfbb91de]
Mar 09 20:02:40 kernel: ACPI: Reserving WSMT table memory at [mem 0xdfbb6000-0xdfbb6027]
Mar 09 20:02:40 kernel: ACPI: Reserving BGRT table memory at [mem 0xdfbb5000-0xdfbb5037]
Mar 09 20:02:40 kernel: No NUMA configuration found
Mar 09 20:02:40 kernel: Faking a node at [mem 0x0000000000000000-0x00000001feffffff]
Mar 09 20:02:40 kernel: NODE_DATA(0) allocated [mem 0x1fefd5000-0x1feffffff]
Mar 09 20:02:40 kernel: Zone ranges:
Mar 09 20:02:40 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Mar 09 20:02:40 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Mar 09 20:02:40 kernel:   Normal   [mem 0x0000000100000000-0x00000001feffffff]
Mar 09 20:02:40 kernel:   Device   empty
Mar 09 20:02:40 kernel: Movable zone start for each node
Mar 09 20:02:40 kernel: Early memory node ranges
Mar 09 20:02:40 kernel:   node   0: [mem 0x0000000000001000-0x0000000000086fff]
Mar 09 20:02:40 kernel:   node   0: [mem 0x0000000000088000-0x000000000009ffff]
Mar 09 20:02:40 kernel:   node   0: [mem 0x0000000000100000-0x00000000dee0efff]
Mar 09 20:02:40 kernel:   node   0: [mem 0x00000000dfbff000-0x00000000dfbfffff]
Mar 09 20:02:40 kernel:   node   0: [mem 0x0000000100000000-0x00000001feffffff]
Mar 09 20:02:40 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000001feffffff]
Mar 09 20:02:40 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Mar 09 20:02:40 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Mar 09 20:02:40 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Mar 09 20:02:40 kernel: On node 0, zone DMA32: 3568 pages in unavailable ranges
Mar 09 20:02:40 kernel: On node 0, zone Normal: 1024 pages in unavailable ranges
Mar 09 20:02:40 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Mar 09 20:02:40 kernel: ACPI: PM-Timer IO Port: 0x408
Mar 09 20:02:40 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Mar 09 20:02:40 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Mar 09 20:02:40 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Mar 09 20:02:40 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Mar 09 20:02:40 kernel: IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
Mar 09 20:02:40 kernel: IOAPIC[1]: apic_id 5, version 33, address 0xfec01000, GSI 24-55
Mar 09 20:02:40 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Mar 09 20:02:40 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Mar 09 20:02:40 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Mar 09 20:02:40 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Mar 09 20:02:40 kernel: e820: update [mem 0xdc470000-0xdc479fff] usable ==> reserved
Mar 09 20:02:40 kernel: ACPI: SPCR: SPCR table version 1
Mar 09 20:02:40 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200
Mar 09 20:02:40 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0x00087000-0x00087fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xd45f7000-0xd45f7fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4604000-0xd4604fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4605000-0xd4605fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4614000-0xd4614fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xdc470000-0xdc479fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xdee0f000-0xdf87efff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xdf87f000-0xdfb7efff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfb7f000-0xdfbfefff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfc00000-0xdfffffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfebfffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed81000-0xfedfffff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Mar 09 20:02:40 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Mar 09 20:02:40 kernel: [mem 0xe0000000-0xfebfffff] available for PCI devices
Mar 09 20:02:40 kernel: Booting paravirtualized kernel on bare hardware
Mar 09 20:02:40 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Mar 09 20:02:40 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Mar 09 20:02:40 kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u524288
Mar 09 20:02:40 kernel: pcpu-alloc: s217088 r8192 d28672 u524288 alloc=1*2097152
Mar 09 20:02:40 kernel: pcpu-alloc: [0] 0 1 2 3 
Mar 09 20:02:40 kernel: Fallback order for Node 0: 0 
Mar 09 20:02:40 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1926551
Mar 09 20:02:40 kernel: Policy zone: Normal
Mar 09 20:02:40 kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.2-301.fc38.x86_64 root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rhgb quiet rdrand=force
Mar 09 20:02:40 kernel: Unknown kernel command line parameters "rhgb BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.2-301.fc38.x86_64", will be passed to user space.
Mar 09 20:02:40 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Mar 09 20:02:40 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Mar 09 20:02:40 kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off
Mar 09 20:02:40 kernel: software IO TLB: area num 4.
Mar 09 20:02:40 kernel: Memory: 7487248K/7829176K available (18432K kernel code, 3222K rwdata, 14112K rodata, 4228K init, 5436K bss, 341668K reserved, 0K cma-reserved)
Mar 09 20:02:40 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Mar 09 20:02:40 kernel: ftrace: allocating 51602 entries in 202 pages
Mar 09 20:02:40 kernel: ftrace: allocated 202 pages with 4 groups
Mar 09 20:02:40 kernel: Dynamic Preempt: voluntary
Mar 09 20:02:40 kernel: rcu: Preemptible hierarchical RCU implementation.
Mar 09 20:02:40 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Mar 09 20:02:40 kernel:         Trampoline variant of Tasks RCU enabled.
Mar 09 20:02:40 kernel:         Rude variant of Tasks RCU enabled.
Mar 09 20:02:40 kernel:         Tracing variant of Tasks RCU enabled.
Mar 09 20:02:40 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Mar 09 20:02:40 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Mar 09 20:02:40 kernel: NR_IRQS: 524544, nr_irqs: 1000, preallocated irqs: 16
Mar 09 20:02:40 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Mar 09 20:02:40 kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
Mar 09 20:02:40 kernel: Console: colour dummy device 80x25
Mar 09 20:02:40 kernel: printk: console [tty0] enabled
Mar 09 20:02:40 kernel: ACPI: Core revision 20221020
Mar 09 20:02:40 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Mar 09 20:02:40 kernel: APIC: Switch to symmetric I/O mode setup
Mar 09 20:02:40 kernel: AMD-Vi: Using global IVHD EFR:0x77ef22294ada, EFR2:0x0
Mar 09 20:02:40 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Mar 09 20:02:40 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f72ca26e0, max_idle_ns: 440795313607 ns
Mar 09 20:02:40 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4990.21 BogoMIPS (lpj=2495108)
Mar 09 20:02:40 kernel: pid_max: default: 32768 minimum: 301
Mar 09 20:02:40 kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock
Mar 09 20:02:40 kernel: Yama: becoming mindful.
Mar 09 20:02:40 kernel: SELinux:  Initializing.
Mar 09 20:02:40 kernel: LSM support for eBPF active
Mar 09 20:02:40 kernel: landlock: Up and running.
Mar 09 20:02:40 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Mar 09 20:02:40 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Mar 09 20:02:40 kernel: LVT offset 1 assigned for vector 0xf9
Mar 09 20:02:40 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Mar 09 20:02:40 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Mar 09 20:02:40 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Mar 09 20:02:40 kernel: Spectre V2 : Mitigation: Retpolines
Mar 09 20:02:40 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Mar 09 20:02:40 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Mar 09 20:02:40 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Mar 09 20:02:40 kernel: RETBleed: Mitigation: untrained return thunk
Mar 09 20:02:40 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Mar 09 20:02:40 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Mar 09 20:02:40 kernel: Freeing SMP alternatives memory: 44K
Mar 09 20:02:40 kernel: smpboot: CPU0: AMD A10-9620P RADEON R5, 10 COMPUTE CORES 4C+6G (family: 0x15, model: 0x65, stepping: 0x1)
Mar 09 20:02:40 kernel: cblist_init_generic: Setting adjustable number of callback queues.
Mar 09 20:02:40 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Mar 09 20:02:40 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Mar 09 20:02:40 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Mar 09 20:02:40 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Mar 09 20:02:40 kernel: ... version:                0
Mar 09 20:02:40 kernel: ... bit width:              48
Mar 09 20:02:40 kernel: ... generic registers:      6
Mar 09 20:02:40 kernel: ... value mask:             0000ffffffffffff
Mar 09 20:02:40 kernel: ... max period:             00007fffffffffff
Mar 09 20:02:40 kernel: ... fixed-purpose events:   0
Mar 09 20:02:40 kernel: ... event mask:             000000000000003f
Mar 09 20:02:40 kernel: rcu: Hierarchical SRCU implementation.
Mar 09 20:02:40 kernel: rcu:         Max phase no-delay instances is 400.
Mar 09 20:02:40 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Mar 09 20:02:40 kernel: smp: Bringing up secondary CPUs ...
Mar 09 20:02:40 kernel: x86: Booting SMP configuration:
Mar 09 20:02:40 kernel: .... node  #0, CPUs:      #1 #2 #3
Mar 09 20:02:40 kernel: smp: Brought up 1 node, 4 CPUs
Mar 09 20:02:40 kernel: smpboot: Max logical packages: 1
Mar 09 20:02:40 kernel: smpboot: Total of 4 processors activated (19960.86 BogoMIPS)
Mar 09 20:02:40 kernel: devtmpfs: initialized
Mar 09 20:02:40 kernel: x86/mm: Memory block size: 128MB
Mar 09 20:02:40 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdf87f000-0xdfb7efff] (3145728 bytes)
Mar 09 20:02:40 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Mar 09 20:02:40 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Mar 09 20:02:40 kernel: pinctrl core: initialized pinctrl subsystem
Mar 09 20:02:40 kernel: PM: RTC time: 01:02:38, date: 2023-03-10
Mar 09 20:02:40 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Mar 09 20:02:40 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Mar 09 20:02:40 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Mar 09 20:02:40 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Mar 09 20:02:40 kernel: audit: initializing netlink subsys (disabled)
Mar 09 20:02:40 kernel: audit: type=2000 audit(1678410157.134:1): state=initialized audit_enabled=0 res=1
Mar 09 20:02:40 kernel: thermal_sys: Registered thermal governor 'fair_share'
Mar 09 20:02:40 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Mar 09 20:02:40 kernel: thermal_sys: Registered thermal governor 'step_wise'
Mar 09 20:02:40 kernel: thermal_sys: Registered thermal governor 'user_space'
Mar 09 20:02:40 kernel: cpuidle: using governor menu
Mar 09 20:02:40 kernel: Simple Boot Flag at 0x44 set to 0x1
Mar 09 20:02:40 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Mar 09 20:02:40 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Mar 09 20:02:40 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 09 20:02:40 kernel: PCI: not using MMCONFIG
Mar 09 20:02:40 kernel: PCI: Using configuration type 1 for base access
Mar 09 20:02:40 kernel: PCI: Using configuration type 1 for extended access
Mar 09 20:02:40 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Mar 09 20:02:40 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Mar 09 20:02:40 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Mar 09 20:02:40 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Mar 09 20:02:40 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Mar 09 20:02:40 kernel: cryptd: max_cpu_qlen set to 1000
Mar 09 20:02:40 kernel: raid6: skipped pq benchmark and selected avx2x4
Mar 09 20:02:40 kernel: raid6: using avx2x2 recovery algorithm
Mar 09 20:02:40 kernel: ACPI: Added _OSI(Module Device)
Mar 09 20:02:40 kernel: ACPI: Added _OSI(Processor Device)
Mar 09 20:02:40 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Mar 09 20:02:40 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Mar 09 20:02:40 kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Mar 09 20:02:40 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Mar 09 20:02:40 kernel: ACPI: EC: EC started
Mar 09 20:02:40 kernel: ACPI: EC: interrupt blocked
Mar 09 20:02:40 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 09 20:02:40 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
Mar 09 20:02:40 kernel: ACPI: Interpreter enabled
Mar 09 20:02:40 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Mar 09 20:02:40 kernel: ACPI: Using IOAPIC for interrupt routing
Mar 09 20:02:40 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Mar 09 20:02:40 kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] not reserved in ACPI motherboard resources
Mar 09 20:02:40 kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved as EfiMemoryMappedIO
Mar 09 20:02:40 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Mar 09 20:02:40 kernel: PCI: Using E820 reservations for host bridge windows
Mar 09 20:02:40 kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
Mar 09 20:02:40 kernel: ACPI: \_SB_.P0U2: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P3U2: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P0U3: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P3U3: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P0ST: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P3ST: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.PCI0.SATA.P0SA: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.PCI0.SATA.P3SA: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P0SD: New power resource
Mar 09 20:02:40 kernel: ACPI: \_SB_.P3SD: New power resource
Mar 09 20:02:40 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Mar 09 20:02:40 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Mar 09 20:02:40 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Mar 09 20:02:40 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Mar 09 20:02:40 kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Mar 09 20:02:40 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Mar 09 20:02:40 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Mar 09 20:02:40 kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Mar 09 20:02:40 kernel: PCI host bridge to bus 0000:00
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000cffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000effff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xf7ffffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Mar 09 20:02:40 kernel: pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:00.2: [1022:1577] type 00 class 0x080600
Mar 09 20:02:40 kernel: pci 0000:00:01.0: [1002:9874] type 00 class 0x030000
Mar 09 20:02:40 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xf0800000-0xf0ffffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: reg 0x20: [io  0x4000-0x40ff]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: reg 0x24: [mem 0xf0400000-0xf043ffff]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: enabling Extended Tags
Mar 09 20:02:40 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb
Mar 09 20:02:40 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: supports D1 D2
Mar 09 20:02:40 kernel: pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Mar 09 20:02:40 kernel: pci 0000:00:01.1: [1002:9840] type 00 class 0x040300
Mar 09 20:02:40 kernel: pci 0000:00:01.1: reg 0x10: [mem 0xf0460000-0xf0463fff 64bit]
Mar 09 20:02:40 kernel: pci 0000:00:01.1: enabling Extended Tags
Mar 09 20:02:40 kernel: pci 0000:00:01.1: supports D1 D2
Mar 09 20:02:40 kernel: pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
Mar 09 20:02:40 kernel: pci 0000:00:02.2: enabling Extended Tags
Mar 09 20:02:40 kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
Mar 09 20:02:40 kernel: pci 0000:00:02.4: enabling Extended Tags
Mar 09 20:02:40 kernel: pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:03.1: [1022:157c] type 01 class 0x060400
Mar 09 20:02:40 kernel: pci 0000:00:03.1: enabling Extended Tags
Mar 09 20:02:40 kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
Mar 09 20:02:40 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xf0440000-0xf045ffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:08.0: reg 0x18: [mem 0xf0200000-0xf02fffff]
Mar 09 20:02:40 kernel: pci 0000:00:08.0: reg 0x1c: [mem 0xf046f000-0xf046ffff]
Mar 09 20:02:40 kernel: pci 0000:00:08.0: reg 0x24: [mem 0xf046a000-0xf046bfff]
Mar 09 20:02:40 kernel: pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:09.2: [1022:157a] type 00 class 0x040300
Mar 09 20:02:40 kernel: pci 0000:00:09.2: reg 0x10: [mem 0xf0464000-0xf0467fff]
Mar 09 20:02:40 kernel: pci 0000:00:09.2: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
Mar 09 20:02:40 kernel: pci 0000:00:10.0: reg 0x10: [mem 0xf0468000-0xf0469fff 64bit]
Mar 09 20:02:40 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:11.0: [1022:7904] type 00 class 0x010601
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x10: [io  0x4118-0x411f]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x14: [io  0x4124-0x4127]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x18: [io  0x4110-0x4117]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x1c: [io  0x4120-0x4123]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x20: [io  0x4100-0x410f]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: reg 0x24: [mem 0xf046c000-0xf046c3ff]
Mar 09 20:02:40 kernel: pci 0000:00:11.0: PME# supported from D3hot
Mar 09 20:02:40 kernel: pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
Mar 09 20:02:40 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xf046d000-0xf046d0ff]
Mar 09 20:02:40 kernel: pci 0000:00:12.0: supports D1 D2
Mar 09 20:02:40 kernel: pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Mar 09 20:02:40 kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Mar 09 20:02:40 kernel: pci 0000:00:18.0: [1022:1570] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:18.1: [1022:1571] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:18.2: [1022:1572] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:18.3: [1022:1573] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:18.4: [1022:1574] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:00:18.5: [1022:1575] type 00 class 0x060000
Mar 09 20:02:40 kernel: pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
Mar 09 20:02:40 kernel: pci 0000:01:00.0: reg 0x10: [io  0x3000-0x30ff]
Mar 09 20:02:40 kernel: pci 0000:01:00.0: reg 0x18: [mem 0xf0304000-0xf0304fff 64bit]
Mar 09 20:02:40 kernel: pci 0000:01:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit]
Mar 09 20:02:40 kernel: pci 0000:01:00.0: supports D1 D2
Mar 09 20:02:40 kernel: pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Mar 09 20:02:40 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Mar 09 20:02:40 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Mar 09 20:02:40 kernel: pci 0000:02:00.0: [8086:24fb] type 00 class 0x028000
Mar 09 20:02:40 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
Mar 09 20:02:40 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Mar 09 20:02:40 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKA disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKB disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKC disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKD disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKE disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKF disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKG disabled
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Mar 09 20:02:40 kernel: ACPI: PCI: Interrupt link LNKH disabled
Mar 09 20:02:40 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Mar 09 20:02:40 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Mar 09 20:02:40 kernel: ACPI: EC: interrupt unblocked
Mar 09 20:02:40 kernel: ACPI: EC: event unblocked
Mar 09 20:02:40 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Mar 09 20:02:40 kernel: ACPI: EC: GPE=0x3
Mar 09 20:02:40 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC initialization complete
Mar 09 20:02:40 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: EC: Used to handle transactions and events
Mar 09 20:02:40 kernel: iommu: Default domain type: Translated 
Mar 09 20:02:40 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Mar 09 20:02:40 kernel: SCSI subsystem initialized
Mar 09 20:02:40 kernel: libata version 3.00 loaded.
Mar 09 20:02:40 kernel: ACPI: bus type USB registered
Mar 09 20:02:40 kernel: usbcore: registered new interface driver usbfs
Mar 09 20:02:40 kernel: usbcore: registered new interface driver hub
Mar 09 20:02:40 kernel: usbcore: registered new device driver usb
Mar 09 20:02:40 kernel: pps_core: LinuxPPS API ver. 1 registered
Mar 09 20:02:40 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Mar 09 20:02:40 kernel: PTP clock support registered
Mar 09 20:02:40 kernel: EDAC MC: Ver: 3.0.0
Mar 09 20:02:40 kernel: Registered efivars operations
Mar 09 20:02:40 kernel: NetLabel: Initializing
Mar 09 20:02:40 kernel: NetLabel:  domain hash size = 128
Mar 09 20:02:40 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Mar 09 20:02:40 kernel: NetLabel:  unlabeled traffic allowed by default
Mar 09 20:02:40 kernel: mctp: management component transport protocol core
Mar 09 20:02:40 kernel: NET: Registered PF_MCTP protocol family
Mar 09 20:02:40 kernel: PCI: Using ACPI for IRQ routing
Mar 09 20:02:40 kernel: PCI: pci_cache_line_size set to 64 bytes
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0xd45f7018-0xd7ffffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0xd4605018-0xd7ffffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0xdc470000-0xdfffffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0xdee0f000-0xdfffffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0xdfc00000-0xdfffffff]
Mar 09 20:02:40 kernel: e820: reserve RAM buffer [mem 0x1ff000000-0x1ffffffff]
Mar 09 20:02:40 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Mar 09 20:02:40 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Mar 09 20:02:40 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Mar 09 20:02:40 kernel: vgaarb: loaded
Mar 09 20:02:40 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Mar 09 20:02:40 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Mar 09 20:02:40 kernel: clocksource: Switched to clocksource tsc-early
Mar 09 20:02:40 kernel: VFS: Disk quotas dquot_6.6.0
Mar 09 20:02:40 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Mar 09 20:02:40 kernel: pnp: PnP ACPI init
Mar 09 20:02:40 kernel: system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
Mar 09 20:02:40 kernel: system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
Mar 09 20:02:40 kernel: system 00:00: [mem 0xf0100000-0xf01fffff] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0400-0x04cf] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x04d6] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0c14] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0c50-0x0c52] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0c6c] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0c6f] has been reserved
Mar 09 20:02:40 kernel: system 00:04: [io  0x0cd0-0x0cdb] has been reserved
Mar 09 20:02:40 kernel: system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
Mar 09 20:02:40 kernel: system 00:05: [mem 0xff800000-0xffffffff] has been reserved
Mar 09 20:02:40 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Mar 09 20:02:40 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Mar 09 20:02:40 kernel: pnp: PnP ACPI: found 6 devices
Mar 09 20:02:40 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Mar 09 20:02:40 kernel: NET: Registered PF_INET protocol family
Mar 09 20:02:40 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Mar 09 20:02:40 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Mar 09 20:02:40 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Mar 09 20:02:40 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Mar 09 20:02:40 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Mar 09 20:02:40 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Mar 09 20:02:40 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Mar 09 20:02:40 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Mar 09 20:02:40 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Mar 09 20:02:40 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Mar 09 20:02:40 kernel: NET: Registered PF_XDP protocol family
Mar 09 20:02:40 kernel: pci 0000:00:03.1: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
Mar 09 20:02:40 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
Mar 09 20:02:40 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
Mar 09 20:02:40 kernel: pci 0000:00:03.1: BAR 14: assigned [mem 0xf0500000-0xf06fffff]
Mar 09 20:02:40 kernel: pci 0000:00:03.1: BAR 15: assigned [mem 0xf1100000-0xf12fffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:03.1: BAR 13: assigned [io  0x1000-0x1fff]
Mar 09 20:02:40 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Mar 09 20:02:40 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Mar 09 20:02:40 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Mar 09 20:02:40 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Mar 09 20:02:40 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Mar 09 20:02:40 kernel: pci 0000:00:03.1:   bridge window [io  0x1000-0x1fff]
Mar 09 20:02:40 kernel: pci 0000:00:03.1:   bridge window [mem 0xf0500000-0xf06fffff]
Mar 09 20:02:40 kernel: pci 0000:00:03.1:   bridge window [mem 0xf1100000-0xf12fffff 64bit pref]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000cffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000effff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 9 [mem 0xe0000000-0xf7ffffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:00: resource 10 [mem 0xfc000000-0xfed3ffff window]
Mar 09 20:02:40 kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Mar 09 20:02:40 kernel: pci_bus 0000:01: resource 1 [mem 0xf0300000-0xf03fffff]
Mar 09 20:02:40 kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
Mar 09 20:02:40 kernel: pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
Mar 09 20:02:40 kernel: pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Mar 09 20:02:40 kernel: pci_bus 0000:05: resource 0 [io  0x1000-0x1fff]
Mar 09 20:02:40 kernel: pci_bus 0000:05: resource 1 [mem 0xf0500000-0xf06fffff]
Mar 09 20:02:40 kernel: pci_bus 0000:05: resource 2 [mem 0xf1100000-0xf12fffff 64bit pref]
Mar 09 20:02:40 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Mar 09 20:02:40 kernel: pci 0000:00:10.0: quirk_usb_early_handoff+0x0/0x740 took 10071 usecs
Mar 09 20:02:40 kernel: pci 0000:00:10.0: PME# does not work under D0, disabling it
Mar 09 20:02:40 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x740 took 12232 usecs
Mar 09 20:02:40 kernel: PCI: CLS 64 bytes, default 64
Mar 09 20:02:40 kernel: AMD-Vi: [Firmware Warn]: EFR mismatch. Use IVHD EFR (0x37ef22294ada : 0x77ef22294ada), EFR2 (0x0 : 0x0).
Mar 09 20:02:40 kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Mar 09 20:02:40 kernel: pci 0000:00:01.0: Adding to iommu group 0
Mar 09 20:02:40 kernel: pci 0000:00:01.1: Adding to iommu group 0
Mar 09 20:02:40 kernel: pci 0000:00:02.0: Adding to iommu group 1
Mar 09 20:02:40 kernel: pci 0000:00:02.2: Adding to iommu group 1
Mar 09 20:02:40 kernel: pci 0000:00:02.4: Adding to iommu group 1
Mar 09 20:02:40 kernel: Trying to unpack rootfs image as initramfs...
Mar 09 20:02:40 kernel: pci 0000:00:03.0: Adding to iommu group 2
Mar 09 20:02:40 kernel: pci 0000:00:03.1: Adding to iommu group 2
Mar 09 20:02:40 kernel: pci 0000:00:08.0: Adding to iommu group 3
Mar 09 20:02:40 kernel: pci 0000:00:09.0: Adding to iommu group 4
Mar 09 20:02:40 kernel: pci 0000:00:09.2: Adding to iommu group 4
Mar 09 20:02:40 kernel: pci 0000:00:10.0: Adding to iommu group 5
Mar 09 20:02:40 kernel: pci 0000:00:11.0: Adding to iommu group 6
Mar 09 20:02:40 kernel: pci 0000:00:12.0: Adding to iommu group 7
Mar 09 20:02:40 kernel: pci 0000:00:14.0: Adding to iommu group 8
Mar 09 20:02:40 kernel: pci 0000:00:14.3: Adding to iommu group 8
Mar 09 20:02:40 kernel: pci 0000:00:18.0: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:00:18.1: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:00:18.2: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:00:18.3: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:00:18.4: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:00:18.5: Adding to iommu group 9
Mar 09 20:02:40 kernel: pci 0000:01:00.0: Adding to iommu group 1
Mar 09 20:02:40 kernel: pci 0000:02:00.0: Adding to iommu group 1
Mar 09 20:02:40 kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Mar 09 20:02:40 kernel: pci 0000:00:00.2: PCI INT A: not connected
Mar 09 20:02:40 kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Mar 09 20:02:40 kernel: AMD-Vi: Extended features (0x77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Mar 09 20:02:40 kernel: AMD-Vi: Interrupt remapping enabled
Mar 09 20:02:40 kernel: AMD-Vi: Virtual APIC enabled
Mar 09 20:02:40 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Mar 09 20:02:40 kernel: software IO TLB: mapped [mem 0x00000000d830c000-0x00000000dc30c000] (64MB)
Mar 09 20:02:40 kernel: LVT offset 0 assigned for vector 0x400
Mar 09 20:02:40 kernel: perf: AMD IBS detected (0x000007ff)
Mar 09 20:02:40 kernel: amd_uncore: 4  amd_nb counters detected
Mar 09 20:02:40 kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Mar 09 20:02:40 kernel: Initialise system trusted keyrings
Mar 09 20:02:40 kernel: Key type blacklist registered
Mar 09 20:02:40 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Mar 09 20:02:40 kernel: zbud: loaded
Mar 09 20:02:40 kernel: integrity: Platform Keyring initialized
Mar 09 20:02:40 kernel: integrity: Machine keyring initialized
Mar 09 20:02:40 kernel: NET: Registered PF_ALG protocol family
Mar 09 20:02:40 kernel: xor: automatically using best checksumming function   avx       
Mar 09 20:02:40 kernel: Key type asymmetric registered
Mar 09 20:02:40 kernel: Asymmetric key parser 'x509' registered
Mar 09 20:02:40 kernel: Freeing initrd memory: 55396K
Mar 09 20:02:40 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
Mar 09 20:02:40 kernel: io scheduler mq-deadline registered
Mar 09 20:02:40 kernel: io scheduler kyber registered
Mar 09 20:02:40 kernel: io scheduler bfq registered
Mar 09 20:02:40 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Mar 09 20:02:40 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Mar 09 20:02:40 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 27
Mar 09 20:02:40 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Mar 09 20:02:40 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+
Mar 09 20:02:40 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Mar 09 20:02:40 kernel: ACPI: AC: AC Adapter [ACAD] (on-line)
Mar 09 20:02:40 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Mar 09 20:02:40 kernel: ACPI: button: Power Button [PWRB]
Mar 09 20:02:40 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
Mar 09 20:02:40 kernel: ACPI: button: Lid Switch [LID]
Mar 09 20:02:40 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Mar 09 20:02:40 kernel: ACPI: button: Power Button [PWRF]
Mar 09 20:02:40 kernel: ACPI: \_PR_.C000: Found 2 idle states
Mar 09 20:02:40 kernel: ACPI: \_PR_.C001: Found 2 idle states
Mar 09 20:02:40 kernel: ACPI: \_PR_.C002: Found 2 idle states
Mar 09 20:02:40 kernel: ACPI: \_PR_.C003: Found 2 idle states
Mar 09 20:02:40 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Mar 09 20:02:40 kernel: ACPI: thermal: Thermal Zone [TSZ0] (63 C)
Mar 09 20:02:40 kernel: thermal LNXTHERM:01: registered as thermal_zone1
Mar 09 20:02:40 kernel: ACPI: thermal: Thermal Zone [TSZ2] (20 C)
Mar 09 20:02:40 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Mar 09 20:02:40 kernel: Non-volatile memory driver v1.3
Mar 09 20:02:40 kernel: Linux agpgart interface v0.103
Mar 09 20:02:40 kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdfb76000-0xdfb79fff]
Mar 09 20:02:40 kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Mar 09 20:02:40 kernel: ACPI: bus type drm_connector registered
Mar 09 20:02:40 kernel: ahci 0000:00:11.0: version 3.0
Mar 09 20:02:40 kernel: ahci 0000:00:11.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Mar 09 20:02:40 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp fbs pio slum part 
Mar 09 20:02:40 kernel: scsi host0: ahci
Mar 09 20:02:40 kernel: ata1: SATA max UDMA/133 abar m1024@0xf046c000 port 0xf046c100 irq 19
Mar 09 20:02:40 kernel: usbcore: registered new interface driver usbserial_generic
Mar 09 20:02:40 kernel: usbserial: USB Serial support registered for generic
Mar 09 20:02:40 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 1
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
Mar 09 20:02:40 kernel: ehci-pci 0000:00:12.0: EHCI Host Controller
Mar 09 20:02:40 kernel: ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 2
Mar 09 20:02:40 kernel: ehci-pci 0000:00:12.0: debug port 2
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
Mar 09 20:02:40 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Mar 09 20:02:40 kernel: ehci-pci 0000:00:12.0: irq 18, io mem 0xf046d000
Mar 09 20:02:40 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Mar 09 20:02:40 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 09 20:02:40 kernel: usb usb1: Product: xHCI Host Controller
Mar 09 20:02:40 kernel: usb usb1: Manufacturer: Linux 6.2.2-301.fc38.x86_64 xhci-hcd
Mar 09 20:02:40 kernel: usb usb1: SerialNumber: 0000:00:10.0
Mar 09 20:02:40 kernel: hub 1-0:1.0: USB hub found
Mar 09 20:02:40 kernel: hub 1-0:1.0: 4 ports detected
Mar 09 20:02:40 kernel: usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
Mar 09 20:02:40 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02
Mar 09 20:02:40 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 09 20:02:40 kernel: usb usb3: Product: xHCI Host Controller
Mar 09 20:02:40 kernel: usb usb3: Manufacturer: Linux 6.2.2-301.fc38.x86_64 xhci-hcd
Mar 09 20:02:40 kernel: usb usb3: SerialNumber: 0000:00:10.0
Mar 09 20:02:40 kernel: ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
Mar 09 20:02:40 kernel: hub 3-0:1.0: USB hub found
Mar 09 20:02:40 kernel: hub 3-0:1.0: 4 ports detected
Mar 09 20:02:40 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Mar 09 20:02:40 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Mar 09 20:02:40 kernel: usb usb2: Product: EHCI Host Controller
Mar 09 20:02:40 kernel: usb usb2: Manufacturer: Linux 6.2.2-301.fc38.x86_64 ehci_hcd
Mar 09 20:02:40 kernel: usb usb2: SerialNumber: 0000:00:12.0
Mar 09 20:02:40 kernel: hub 2-0:1.0: USB hub found
Mar 09 20:02:40 kernel: hub 2-0:1.0: 2 ports detected
Mar 09 20:02:40 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Mar 09 20:02:40 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Mar 09 20:02:40 kernel: mousedev: PS/2 mouse device common for all mice
Mar 09 20:02:40 kernel: rtc_cmos 00:01: RTC can wake from S4
Mar 09 20:02:40 kernel: rtc_cmos 00:01: registered as rtc0
Mar 09 20:02:40 kernel: rtc_cmos 00:01: setting system clock to 2023-03-10T01:02:39 UTC (1678410159)
Mar 09 20:02:40 kernel: rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
Mar 09 20:02:40 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Mar 09 20:02:40 kernel: device-mapper: uevent: version 1.0.3
Mar 09 20:02:40 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
Mar 09 20:02:40 kernel: [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
Mar 09 20:02:40 kernel: fbcon: Deferring console take-over
Mar 09 20:02:40 kernel: simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
Mar 09 20:02:40 kernel: hid: raw HID events driver (C) Jiri Kosina
Mar 09 20:02:40 kernel: usbcore: registered new interface driver usbhid
Mar 09 20:02:40 kernel: usbhid: USB HID core driver
Mar 09 20:02:40 kernel: drop_monitor: Initializing network drop monitor service
Mar 09 20:02:40 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Mar 09 20:02:40 kernel: Initializing XFRM netlink socket
Mar 09 20:02:40 kernel: NET: Registered PF_INET6 protocol family
Mar 09 20:02:40 kernel: ACPI: battery: Slot [BAT1] (battery present)
Mar 09 20:02:40 kernel: Segment Routing with IPv6
Mar 09 20:02:40 kernel: RPL Segment Routing with IPv6
Mar 09 20:02:40 kernel: In-situ OAM (IOAM) with IPv6
Mar 09 20:02:40 kernel: mip6: Mobile IPv6
Mar 09 20:02:40 kernel: NET: Registered PF_PACKET protocol family
Mar 09 20:02:40 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Mar 09 20:02:40 kernel: microcode: CPU1: patch_level=0x0600611a
Mar 09 20:02:40 kernel: microcode: CPU0: patch_level=0x0600611a
Mar 09 20:02:40 kernel: microcode: CPU3: patch_level=0x0600611a
Mar 09 20:02:40 kernel: microcode: CPU2: patch_level=0x0600611a
Mar 09 20:02:40 kernel: microcode: Microcode Update Driver: v2.2.
Mar 09 20:02:40 kernel: IPI shorthand broadcast: enabled
Mar 09 20:02:40 kernel: AVX2 version of gcm_enc/dec engaged.
Mar 09 20:02:40 kernel: AES CTR mode by8 optimization enabled
Mar 09 20:02:40 kernel: sched_clock: Marking stable (1394538281, 552301)->(1470335968, -75245386)
Mar 09 20:02:40 kernel: registered taskstats version 1
Mar 09 20:02:40 kernel: Loading compiled-in X.509 certificates
Mar 09 20:02:40 kernel: Loaded X.509 cert 'Fedora kernel signing key: 9f70b100f279c0ee2ee8b14c70a2c3c5a273be92'
Mar 09 20:02:40 kernel: zswap: loaded using pool lzo/zbud
Mar 09 20:02:40 kernel: page_owner is disabled
Mar 09 20:02:40 kernel: Key type .fscrypt registered
Mar 09 20:02:40 kernel: Key type fscrypt-provisioning registered
Mar 09 20:02:40 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes
Mar 09 20:02:40 kernel: Key type big_key registered
Mar 09 20:02:40 kernel: Key type encrypted registered
Mar 09 20:02:40 kernel: integrity: Loading X.509 certificate: UEFI:db
Mar 09 20:02:40 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Mar 09 20:02:40 kernel: integrity: Loading X.509 certificate: UEFI:db
Mar 09 20:02:40 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Mar 09 20:02:40 kernel: integrity: Loading X.509 certificate: UEFI:db
Mar 09 20:02:40 kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
Mar 09 20:02:40 kernel: integrity: Loading X.509 certificate: UEFI:MokListRT (MOKvar table)
Mar 09 20:02:40 kernel: integrity: Loaded X.509 cert 'Fedora Secure Boot CA: fde32599c2d61db1bf5807335d7b20e4cd963b42'
Mar 09 20:02:40 kernel: ima: No TPM chip found, activating TPM-bypass!
Mar 09 20:02:40 kernel: Loading compiled-in module X.509 certificates
Mar 09 20:02:40 kernel: Loaded X.509 cert 'Fedora kernel signing key: 9f70b100f279c0ee2ee8b14c70a2c3c5a273be92'
Mar 09 20:02:40 kernel: ima: Allocated hash algorithm: sha256
Mar 09 20:02:40 kernel: evm: Initialising EVM extended attributes:
Mar 09 20:02:40 kernel: evm: security.selinux
Mar 09 20:02:40 kernel: evm: security.SMACK64 (disabled)
Mar 09 20:02:40 kernel: evm: security.SMACK64EXEC (disabled)
Mar 09 20:02:40 kernel: evm: security.SMACK64TRANSMUTE (disabled)
Mar 09 20:02:40 kernel: evm: security.SMACK64MMAP (disabled)
Mar 09 20:02:40 kernel: evm: security.apparmor (disabled)
Mar 09 20:02:40 kernel: evm: security.ima
Mar 09 20:02:40 kernel: evm: security.capability
Mar 09 20:02:40 kernel: evm: HMAC attrs: 0x1
Mar 09 20:02:40 kernel: audit: type=1807 audit(1678410159.594:2): action=measure func=KEXEC_KERNEL_CHECK res=1
Mar 09 20:02:40 kernel: audit: type=1807 audit(1678410159.594:3): action=measure func=MODULE_CHECK res=1
Mar 09 20:02:40 kernel: alg: No test for 842 (842-scomp)
Mar 09 20:02:40 kernel: alg: No test for 842 (842-generic)
Mar 09 20:02:40 kernel: usb 2-1: new high-speed USB device number 2 using ehci-pci
Mar 09 20:02:40 kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd
Mar 09 20:02:40 kernel: tsc: Refined TSC clocksource calibration: 2495.316 MHz
Mar 09 20:02:40 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f7f0c3500, max_idle_ns: 440795233980 ns
Mar 09 20:02:40 kernel: clocksource: Switched to clocksource tsc
Mar 09 20:02:40 kernel: PM:   Magic number: 15:794:2
Mar 09 20:02:40 kernel: RAS: Correctable Errors collector initialized.
Mar 09 20:02:40 kernel: Lockdown: swapper/0: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:02:40 kernel: usb 2-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
Mar 09 20:02:40 kernel: usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Mar 09 20:02:40 kernel: hub 2-1:1.0: USB hub found
Mar 09 20:02:40 kernel: hub 2-1:1.0: 4 ports detected
Mar 09 20:02:40 kernel: usb 1-1: New USB device found, idVendor=04f2, idProduct=b5d5, bcdDevice=26.14
Mar 09 20:02:40 kernel: usb 1-1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Mar 09 20:02:40 kernel: usb 1-1: Product: HP TrueVision HD Camera
Mar 09 20:02:40 kernel: usb 1-1: Manufacturer: Chicony Electronics Co.,Ltd.
Mar 09 20:02:40 kernel: usb 1-1: SerialNumber: 0001
Mar 09 20:02:40 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 09 20:02:40 kernel: ata1.00: ATA-11: WDC WDS500G2B0A, X61190WD, max UDMA/133
Mar 09 20:02:40 kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Mar 09 20:02:40 kernel: ata1.00: Features: Dev-Sleep
Mar 09 20:02:40 kernel: ata1.00: configured for UDMA/133
Mar 09 20:02:40 kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WDS500G2B0A  90WD PQ: 0 ANSI: 5
Mar 09 20:02:40 kernel: sd 0:0:0:0: Attached scsi generic sg0 type 0
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] Write Protect is off
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Mar 09 20:02:40 kernel:  sda: sda1 sda2 sda3
Mar 09 20:02:40 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Mar 09 20:02:40 kernel: Freeing unused decrypted memory: 2036K
Mar 09 20:02:40 kernel: Freeing unused kernel image (initmem) memory: 4228K
Mar 09 20:02:40 kernel: Write protecting the kernel read-only data: 32768k
Mar 09 20:02:40 kernel: Freeing unused kernel image (rodata/data gap) memory: 224K
Mar 09 20:02:40 kernel: usb 1-3: new full-speed USB device number 3 using xhci_hcd
Mar 09 20:02:40 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Mar 09 20:02:40 kernel: rodata_test: all tests were successful
Mar 09 20:02:40 kernel: Run /init as init process
Mar 09 20:02:40 kernel:   with arguments:
Mar 09 20:02:40 kernel:     /init
Mar 09 20:02:40 kernel:     rhgb
Mar 09 20:02:40 kernel:   with environment:
Mar 09 20:02:40 kernel:     HOME=/
Mar 09 20:02:40 kernel:     TERM=linux
Mar 09 20:02:40 kernel:     BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.2-301.fc38.x86_64
Mar 09 20:02:40 systemd[1]: systemd 253-1.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 09 20:02:40 systemd[1]: Detected architecture x86-64.
Mar 09 20:02:40 systemd[1]: Running in initrd.
Mar 09 20:02:40 systemd[1]: Hostname set to <localhost.localdomain>.
Mar 09 20:02:40 kernel: usb 2-1.3: new full-speed USB device number 3 using ehci-pci
Mar 09 20:02:40 kernel: usb 1-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Mar 09 20:02:40 kernel: usb 1-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Mar 09 20:02:40 kernel: usb 1-3: Product: USB Receiver
Mar 09 20:02:40 kernel: usb 1-3: Manufacturer: Logitech
Mar 09 20:02:40 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.0/0003:046D:C534.0001/input/input6
Mar 09 20:02:40 kernel: usb 2-1.3: New USB device found, idVendor=04f3, idProduct=250e, bcdDevice=57.22
Mar 09 20:02:40 kernel: usb 2-1.3: New USB device strings: Mfr=4, Product=14, SerialNumber=0
Mar 09 20:02:40 kernel: usb 2-1.3: Product: Touchscreen
Mar 09 20:02:40 kernel: usb 2-1.3: Manufacturer: ELAN
Mar 09 20:02:40 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input7
Mar 09 20:02:40 kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Mar 09 20:02:40 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input8
Mar 09 20:02:40 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input9
Mar 09 20:02:40 kernel: hid-generic 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Mar 09 20:02:40 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.1/0003:046D:C534.0003/input/input11
Mar 09 20:02:40 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.1/0003:046D:C534.0003/input/input12
Mar 09 20:02:40 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Mar 09 20:02:40 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Mar 09 20:02:40 kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN3255 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
Mar 09 20:02:40 kernel: usb 2-1.4: new full-speed USB device number 4 using ehci-pci
Mar 09 20:02:40 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.1/0003:046D:C534.0003/input/input13
Mar 09 20:02:40 kernel: hid-generic 0003:046D:C534.0003: input,hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Mar 09 20:02:40 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf00123/0x840300/0x2e800/0x400000, board id: 3320, fw id: 2548310
Mar 09 20:02:40 kernel: usb 2-1.4: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Mar 09 20:02:40 kernel: usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Mar 09 20:02:40 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
Mar 09 20:02:40 systemd[1]: bpf-lsm: LSM BPF program attached
Mar 09 20:02:40 systemd[1]: Queued start job for default target initrd.target.
Mar 09 20:02:40 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Mar 09 20:02:40 systemd[1]: Reached target local-fs.target - Local File Systems.
Mar 09 20:02:40 systemd[1]: Reached target slices.target - Slice Units.
Mar 09 20:02:40 systemd[1]: Reached target swap.target - Swaps.
Mar 09 20:02:40 systemd[1]: Reached target timers.target - Timer Units.
Mar 09 20:02:40 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Mar 09 20:02:40 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Mar 09 20:02:40 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Mar 09 20:02:40 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Mar 09 20:02:40 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Mar 09 20:02:40 systemd[1]: Reached target sockets.target - Socket Units.
Mar 09 20:02:40 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Mar 09 20:02:40 systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met.
Mar 09 20:02:40 systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
Mar 09 20:02:40 systemd[1]: Starting systemd-journald.service - Journal Service...
Mar 09 20:02:40 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Mar 09 20:02:40 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Mar 09 20:02:40 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
Mar 09 20:02:40 systemd-journald[241]: Collecting audit messages is disabled.
Mar 09 20:02:40 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Mar 09 20:02:40 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Mar 09 20:02:40 kernel: fuse: init (API version 7.38)
Mar 09 20:02:40 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Mar 09 20:02:40 kernel: alua: device handler registered
Mar 09 20:02:40 kernel: emc: device handler registered
Mar 09 20:02:40 kernel: rdac: device handler registered
Mar 09 20:02:40 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Mar 09 20:02:40 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Mar 09 20:02:40 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Mar 09 20:02:40 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Mar 09 20:02:40 systemd[1]: Started systemd-journald.service - Journal Service.
Mar 09 20:02:41 kernel: wmi_bus wmi_bus-PNP0C14:00: WQBJ data block query control method not found
Mar 09 20:02:41 kernel: ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Mar 09 20:02:41 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16
Mar 09 20:02:41 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Mar 09 20:02:41 kernel: r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
Mar 09 20:02:42 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Mar 09 20:02:42 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Mar 09 20:02:42 kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Mar 09 20:02:42 kernel: r8169 0000:01:00.0 eth0: RTL8168h/8111h, 18:60:24:1a:7d:ef, XID 541, IRQ 36
Mar 09 20:02:42 kernel: r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Mar 09 20:02:42 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input17
Mar 09 20:02:42 kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Mar 09 20:02:42 kernel: input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input18
Mar 09 20:02:42 kernel: input: ELAN Touchscreen UNKNOWN as /devices/pci0000:00/0000:00:12.0/usb2/2-1/2-1.3/2-1.3:1.0/0003:04F3:250E.0002/input/input19
Mar 09 20:02:42 kernel: hid-multitouch 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Mar 09 20:02:42 kernel: logitech-djreceiver 0003:046D:C534.0003: hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Mar 09 20:02:42 kernel: r8169 0000:01:00.0 enp1s0: renamed from eth0
Mar 09 20:02:42 kernel: logitech-djreceiver 0003:046D:C534.0003: device of type eQUAD nano Lite (0x0a) connected on slot 2
Mar 09 20:02:42 kernel: input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input21
Mar 09 20:02:42 kernel: hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:10.0-3/input1:2
Mar 09 20:02:42 kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:10.0/usb1/1-3/1-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input25
Mar 09 20:02:42 kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:10.0-3/input1:2
Mar 09 20:02:50 kernel: [drm] amdgpu kernel modesetting enabled.
Mar 09 20:02:50 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Mar 09 20:02:50 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Mar 09 20:02:50 kernel: [drm] register mmio base: 0xF0400000
Mar 09 20:02:50 kernel: [drm] register mmio size: 262144
Mar 09 20:02:50 kernel: [drm] add ip block number 0 <vi_common>
Mar 09 20:02:50 kernel: [drm] add ip block number 1 <gmc_v8_0>
Mar 09 20:02:50 kernel: [drm] add ip block number 2 <cz_ih>
Mar 09 20:02:50 kernel: [drm] add ip block number 3 <gfx_v8_0>
Mar 09 20:02:50 kernel: [drm] add ip block number 4 <sdma_v3_0>
Mar 09 20:02:50 kernel: [drm] add ip block number 5 <powerplay>
Mar 09 20:02:50 kernel: [drm] add ip block number 6 <dm>
Mar 09 20:02:50 kernel: [drm] add ip block number 7 <uvd_v6_0>
Mar 09 20:02:50 kernel: [drm] add ip block number 8 <vce_v3_0>
Mar 09 20:02:50 kernel: [drm] add ip block number 9 <acp_ip>
Mar 09 20:02:50 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Mar 09 20:02:50 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Mar 09 20:02:50 kernel: [drm] UVD is enabled in physical mode
Mar 09 20:02:50 kernel: [drm] VCE enabled in physical mode
Mar 09 20:02:50 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Mar 09 20:02:50 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Mar 09 20:02:50 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Mar 09 20:02:50 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Mar 09 20:02:50 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Mar 09 20:02:50 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Mar 09 20:02:50 kernel: [drm] RAM width 64bits UNKNOWN
Mar 09 20:02:50 kernel: [drm] amdgpu: 512M of VRAM memory ready
Mar 09 20:02:50 kernel: [drm] amdgpu: 3700M of GTT memory ready.
Mar 09 20:02:50 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Mar 09 20:02:50 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Mar 09 20:02:50 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Mar 09 20:02:50 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Mar 09 20:02:50 kernel: [drm] UVD ENC is disabled
Mar 09 20:02:50 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Mar 09 20:02:50 kernel: amdgpu: smu version 27.18.00
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: values for Engine clock
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         300000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         480000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         533340
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         576000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         626090
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         685720
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         720000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         757900
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: Validation clocks:
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    level           : 8
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: values for Display clock
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         300000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         400000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         496560
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         626090
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         685720
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         757900
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         800000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         847060
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: Validation clocks:
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    level           : 8
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: values for Memory clock
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         667000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:         933000
Mar 09 20:02:50 kernel: [drm] DM_PPLIB: Validation clocks:
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Mar 09 20:02:50 kernel: [drm] DM_PPLIB:    level           : 8
Mar 09 20:02:50 kernel: [drm] Display Core initialized with v3.2.215!
Mar 09 20:02:50 kernel: [drm] UVD initialized successfully.
Mar 09 20:02:51 kernel: [drm] VCE initialized successfully.
Mar 09 20:02:51 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Mar 09 20:02:51 kernel: amdgpu: sdma_bitmap: f
Mar 09 20:02:51 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Mar 09 20:02:51 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
Mar 09 20:02:51 kernel: amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 8, active_cu_number 6
Mar 09 20:02:51 kernel: [drm] Initialized amdgpu 3.49.0 20150101 for 0000:00:01.0 on minor 1
Mar 09 20:02:51 kernel: fbcon: amdgpudrmfb (fb0) is primary device
Mar 09 20:02:51 kernel: fbcon: Deferring console take-over
Mar 09 20:02:51 kernel: amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb frame buffer device
Mar 09 20:02:51 kernel: EXT4-fs (dm-0): mounted filesystem 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: none.
Mar 09 20:02:53 systemd-journald[241]: Received SIGTERM from PID 1 (systemd).
Mar 09 20:02:53 kernel: audit: type=1404 audit(1678410172.563:4): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
Mar 09 20:02:53 kernel: SELinux:  policy capability network_peer_controls=1
Mar 09 20:02:53 kernel: SELinux:  policy capability open_perms=1
Mar 09 20:02:53 kernel: SELinux:  policy capability extended_socket_class=1
Mar 09 20:02:53 kernel: SELinux:  policy capability always_check_network=0
Mar 09 20:02:53 kernel: SELinux:  policy capability cgroup_seclabel=1
Mar 09 20:02:53 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Mar 09 20:02:53 kernel: SELinux:  policy capability genfs_seclabel_symlinks=1
Mar 09 20:02:53 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Mar 09 20:02:53 kernel: audit: type=1403 audit(1678410172.664:5): auid=4294967295 ses=4294967295 lsm=selinux res=1
Mar 09 20:02:53 systemd[1]: Successfully loaded SELinux policy in 103.527ms.
Mar 09 20:02:53 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 79.683ms.
Mar 09 20:02:53 systemd[1]: systemd 253-1.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Mar 09 20:02:53 systemd[1]: Detected architecture x86-64.
Mar 09 20:02:53 systemd[1]: bpf-lsm: LSM BPF program attached
Mar 09 20:02:53 systemd-sysv-generator[594]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Mar 09 20:02:53 systemd-sysv-generator[594]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Mar 09 20:02:53 kernel: zram: Added device: zram0
Mar 09 20:02:53 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Mar 09 20:02:53 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Mar 09 20:02:53 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Mar 09 20:02:53 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Mar 09 20:02:53 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Mar 09 20:02:53 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Mar 09 20:02:53 systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Mar 09 20:02:53 systemd[1]: Created slice user.slice - User and Session Slice.
Mar 09 20:02:53 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid).
Mar 09 20:02:53 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Mar 09 20:02:53 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Mar 09 20:02:53 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Mar 09 20:02:53 systemd[1]: Reached target getty.target - Login Prompts.
Mar 09 20:02:53 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Mar 09 20:02:53 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Mar 09 20:02:53 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Mar 09 20:02:53 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Mar 09 20:02:53 systemd[1]: Reached target slices.target - Slice Units.
Mar 09 20:02:53 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Mar 09 20:02:53 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Mar 09 20:02:53 systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Mar 09 20:02:53 systemd[1]: multipathd.socket - multipathd control socket was skipped because of an unmet condition check (ConditionPathExists=/etc/multipath.conf).
Mar 09 20:02:53 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Mar 09 20:02:53 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Mar 09 20:02:53 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Mar 09 20:02:53 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Mar 09 20:02:53 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Mar 09 20:02:53 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Mar 09 20:02:53 kernel: fbcon: Taking over console
Mar 09 20:02:53 kernel: Console: switching to colour frame buffer device 170x48
Mar 09 20:02:53 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Mar 09 20:02:53 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Mar 09 20:02:53 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Mar 09 20:02:53 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Mar 09 20:02:53 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab).
Mar 09 20:02:53 systemd[1]: iscsi-starter.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/var/lib/iscsi/nodes).
Mar 09 20:02:53 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Mar 09 20:02:53 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Mar 09 20:02:53 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Mar 09 20:02:53 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Mar 09 20:02:53 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Mar 09 20:02:53 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Mar 09 20:02:53 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Mar 09 20:02:53 systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Mar 09 20:02:53 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Mar 09 20:02:53 systemd[1]: Stopped systemd-journald.service - Journal Service.
Mar 09 20:02:53 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Mar 09 20:02:53 kernel: loop: module loaded
Mar 09 20:02:53 systemd[1]: Starting systemd-journald.service - Journal Service...
Mar 09 20:02:53 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Mar 09 20:02:53 systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f).
Mar 09 20:02:53 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Mar 09 20:02:53 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Mar 09 20:02:53 systemd-journald[610]: Collecting audit messages is enabled.
Mar 09 20:02:53 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Mar 09 20:02:53 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Mar 09 20:02:53 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Mar 09 20:02:53 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Mar 09 20:02:53 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Mar 09 20:02:53 kernel: EXT4-fs (dm-0): re-mounted 00107de9-54ef-4784-a03f-61802ed0b350. Quota mode: none.
Mar 09 20:02:53 kernel: audit: type=1130 audit(1678410173.956:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 systemd[1]: Started systemd-journald.service - Journal Service.
Mar 09 20:02:53 kernel: audit: type=1130 audit(1678410173.959:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 kernel: audit: type=1130 audit(1678410173.970:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 kernel: audit: type=1130 audit(1678410173.979:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 kernel: audit: type=1131 audit(1678410173.979:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 kernel: audit: type=1130 audit(1678410173.988:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:53 kernel: audit: type=1131 audit(1678410173.988:12): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:54 kernel: audit: type=1130 audit(1678410173.999:13): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:02:54 systemd-journald[610]: Received client request to flush runtime journal.
Mar 09 20:02:54 systemd-journald[610]: File /var/log/journal/cf0bf479bcf04633b727cb244f663cd7/system.journal corrupted or uncleanly shut down, renaming and replacing.
Mar 09 20:02:54 kernel: zram0: detected capacity change from 0 to 15157248
Mar 09 20:02:54 kernel: Adding 7578620k swap on /dev/zram0.  Priority:100 extents:1 across:7578620k SSDscFS
Mar 09 20:02:54 kernel: input: Wireless hotkeys as /devices/virtual/input/input26
Mar 09 20:02:54 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Mar 09 20:02:55 kernel: EXT4-fs (sda2): mounted filesystem 572c122c-9353-4b56-9a61-c31ad614f438 with ordered data mode. Quota mode: none.
Mar 09 20:02:55 kernel: piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
Mar 09 20:02:55 kernel: piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
Mar 09 20:02:55 kernel: mc: Linux media interface: v0.10
Mar 09 20:02:55 kernel: piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
Mar 09 20:02:55 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input27
Mar 09 20:02:55 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Mar 09 20:02:55 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Mar 09 20:02:55 kernel: videodev: Linux video capture interface: v2.00
Mar 09 20:02:55 kernel: Bluetooth: Core ver 2.22
Mar 09 20:02:55 kernel: NET: Registered PF_BLUETOOTH protocol family
Mar 09 20:02:55 kernel: Bluetooth: HCI device and connection manager initialized
Mar 09 20:02:55 kernel: Bluetooth: HCI socket layer initialized
Mar 09 20:02:55 kernel: Bluetooth: L2CAP socket layer initialized
Mar 09 20:02:55 kernel: Bluetooth: SCO socket layer initialized
Mar 09 20:02:55 kernel: Intel(R) Wireless WiFi driver for Linux
Mar 09 20:02:55 kernel: usb 1-1: Found UVC 1.00 device HP TrueVision HD Camera (04f2:b5d5)
Mar 09 20:02:55 kernel: input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:10.0/usb1/1-1/1-1:1.0/input/input28
Mar 09 20:02:55 kernel: SVM: TSC scaling supported
Mar 09 20:02:55 kernel: kvm: Nested Virtualization enabled
Mar 09 20:02:55 kernel: SVM: kvm: Nested Paging enabled
Mar 09 20:02:55 kernel: SVM: Virtual GIF supported
Mar 09 20:02:55 kernel: SVM: LBR virtualization supported
Mar 09 20:02:55 kernel: usbcore: registered new interface driver btusb
Mar 09 20:02:55 kernel: usbcore: registered new interface driver uvcvideo
Mar 09 20:02:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Mar 09 20:02:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Mar 09 20:02:55 kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 3168-29.ucode op_mode iwlmvm
Mar 09 20:02:55 kernel: MCE: In-kernel MCE decoding enabled.
Mar 09 20:02:55 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Mar 09 20:02:55 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Mar 09 20:02:55 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input30
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3227: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Mar 09 20:02:55 kernel: snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x12
Mar 09 20:02:55 kernel: EXT4-fs (dm-1): mounted filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d with ordered data mode. Quota mode: none.
Mar 09 20:02:55 kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:09.2/sound/card1/input31
Mar 09 20:02:55 kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:09.2/sound/card1/input32
Mar 09 20:02:56 kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Mar 09 20:02:56 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Mar 09 20:02:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Mar 09 20:02:56 kernel: iwlwifi 0000:02:00.0: base HW address: 88:b1:11:5d:01:88, OTP minor version: 0x0
Mar 09 20:02:56 kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Mar 09 20:02:56 kernel: input: HP WMI hotkeys as /devices/virtual/input/input29
Mar 09 20:02:56 kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
Mar 09 20:03:01 kernel: kauditd_printk_skb: 39 callbacks suppressed
Mar 09 20:03:01 kernel: audit: type=1131 audit(1678410181.122:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:03:03 kernel: audit: type=1130 audit(1678410183.859:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.896:55): prog-id=54 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.899:56): prog-id=55 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.900:57): prog-id=56 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.918:58): prog-id=57 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.941:59): prog-id=58 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.942:60): prog-id=59 op=LOAD
Mar 09 20:03:03 kernel: audit: type=1334 audit(1678410183.944:61): prog-id=60 op=LOAD
Mar 09 20:03:04 kernel: RPC: Registered named UNIX socket transport module.
Mar 09 20:03:04 kernel: RPC: Registered udp transport module.
Mar 09 20:03:04 kernel: RPC: Registered tcp transport module.
Mar 09 20:03:04 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Mar 09 20:03:06 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Mar 09 20:03:06 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:03:09 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Mar 09 20:03:09 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Mar 09 20:03:10 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:10 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:10 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:11 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:11 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:11 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Mar 09 20:03:13 kernel: logitech-hidpp-device 0003:046D:4054.0004: HID++ 4.5 device connected.
Mar 09 20:03:13 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Mar 09 20:03:15 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=18:60:24:1a:7d:ef:8c:c5:b4:f6:8c:48:08:00 SRC=192.168.2.1 DST=192.168.2.10 LEN=48 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=4111 SEQ=0 
Mar 09 20:03:15 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=59620 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:03:15 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=59884 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:03:15 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=60059 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:03:16 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=60140 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:03:17 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=60561 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:03:19 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=60895 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:03:28 systemd-journald[610]: /var/log/journal/cf0bf479bcf04633b727cb244f663cd7/user-1000.journal: Montonic clock jumped backwards relative to last journal entry, rotating.
Mar 09 20:03:28 systemd-journald[610]: Failed to write entry to /var/log/journal/cf0bf479bcf04633b727cb244f663cd7/user-1000.journal (33 items, 1241 bytes), rotating before retrying: Not a XENIX named type file
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:33 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:03:35 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=255.255.255.255 LEN=2244 TOS=0x00 PREC=0x00 TTL=64 ID=21276 PROTO=UDP SPT=1716 DPT=1716 LEN=2224 
Mar 09 20:03:36 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=255.255.255.255 LEN=2244 TOS=0x00 PREC=0x00 TTL=64 ID=21738 PROTO=UDP SPT=1716 DPT=1716 LEN=2224 
Mar 09 20:27:31 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:31 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:31 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:35 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:35 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:35 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:36 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:36 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:36 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:44 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:44 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:44 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:44 kernel: Lockdown: systemd-logind: hibernation is restricted; see man kernel_lockdown.7
Mar 09 20:27:44 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=165 TOS=0x00 PREC=0x00 TTL=255 ID=27479 DF PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Mar 09 20:27:45 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:27:45 kernel: PM: suspend entry (deep)
Mar 09 20:27:45 kernel: Filesystems sync: 0.061 seconds
Mar 09 20:27:55 kernel: Freezing user space processes
Mar 09 20:27:55 kernel: Freezing user space processes completed (elapsed 0.002 seconds)
Mar 09 20:27:55 kernel: OOM killer disabled.
Mar 09 20:27:55 kernel: Freezing remaining freezable tasks
Mar 09 20:27:55 kernel: Freezing remaining freezable tasks completed (elapsed 0.001 seconds)
Mar 09 20:27:55 kernel: printk: Suspending console(s) (use no_console_suspend to debug)
Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Synchronizing SCSI cache
Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Stopping disk
Mar 09 20:27:55 kernel: PM: suspend devices took 0.434 seconds
Mar 09 20:27:55 kernel: ACPI: EC: interrupt blocked
Mar 09 20:27:55 kernel: ACPI: PM: Preparing to enter system sleep state S3
Mar 09 20:27:55 kernel: ACPI Warning: Time parameter 120 us > 100 us violating ACPI spec, please fix the firmware. (20221020/exsystem-141)
Mar 09 20:27:55 kernel: ACPI Warning: Time parameter 120 us > 100 us violating ACPI spec, please fix the firmware. (20221020/exsystem-141)
Mar 09 20:27:55 kernel: ACPI: EC: event blocked
Mar 09 20:27:55 kernel: ACPI: EC: EC stopped
Mar 09 20:27:55 kernel: ACPI: PM: Saving platform NVS memory
Mar 09 20:27:55 kernel: Disabling non-boot CPUs ...
Mar 09 20:27:55 kernel: smpboot: CPU 1 is now offline
Mar 09 20:27:55 kernel: smpboot: CPU 2 is now offline
Mar 09 20:27:55 kernel: smpboot: CPU 3 is now offline
Mar 09 20:27:55 kernel: ACPI: PM: Low-level resume complete
Mar 09 20:27:55 kernel: ACPI: EC: EC started
Mar 09 20:27:55 kernel: ACPI: PM: Restoring platform NVS memory
Mar 09 20:27:55 kernel: AMD-Vi: Virtual APIC enabled
Mar 09 20:27:55 kernel: AMD-Vi: Virtual APIC enabled
Mar 09 20:27:55 kernel: LVT offset 0 assigned for vector 0x400
Mar 09 20:27:55 kernel: Enabling non-boot CPUs ...
Mar 09 20:27:55 kernel: x86: Booting SMP configuration:
Mar 09 20:27:55 kernel: smpboot: Booting Node 0 Processor 1 APIC 0x11
Mar 09 20:27:55 kernel: ACPI: \_PR_.C001: Found 2 idle states
Mar 09 20:27:55 kernel: CPU1 is up
Mar 09 20:27:55 kernel: smpboot: Booting Node 0 Processor 2 APIC 0x12
Mar 09 20:27:55 kernel: ACPI: \_PR_.C002: Found 2 idle states
Mar 09 20:27:55 kernel: CPU2 is up
Mar 09 20:27:55 kernel: smpboot: Booting Node 0 Processor 3 APIC 0x13
Mar 09 20:27:55 kernel: ACPI: \_PR_.C003: Found 2 idle states
Mar 09 20:27:55 kernel: CPU3 is up
Mar 09 20:27:55 kernel: ACPI: PM: Waking up from system sleep state S3
Mar 09 20:27:55 kernel: ACPI: EC: interrupt unblocked
Mar 09 20:27:55 kernel: ACPI: EC: event unblocked
Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: amdgpu_device_ip_resume failed (-6).
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback(): pci_pm_resume+0x0/0xe0 returns -6
Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume async: error -6
Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device number 4 using ehci-pci
Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device number 3 using ehci-pci
Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
Mar 09 20:27:55 kernel: OOM killer enabled.
Mar 09 20:27:55 kernel: Restarting tasks ... done.
Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Mar 09 20:27:55 kernel: PM: suspend exit
Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0 timeout, signaled seq=49904, emitted seq=49906
Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process information: process  pid 0 thread  pid 0
Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ib_ring_tests [amdgpu]] *ERROR* IB test failed on gfx (-110).
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test failed (-110).
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ring_test_helper [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ disable failed
Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset succeeded, trying to resume
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) failed
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end with ret = -6
Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* GPU Recovery Failed: -6
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40777 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40988 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=41207 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41247 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41784 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=42530 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0 timeout, signaled seq=49906, emitted seq=49908
Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process information: process  pid 0 thread  pid 0
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP block:gfx_v8_0 is hung!
Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset failed, will fallback to full reset!
Mar 09 20:28:49 kernel: sysrq: Emergency Sync
Mar 09 20:28:49 kernel: Emergency Sync complete
Mar 09 20:28:55 kernel: sysrq: Emergency Remount R/O

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-11 18:57 amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen Matt Fagnani
@ 2023-03-13  4:21 ` Vasant Hegde
  2023-03-13 23:02   ` Felix Kuehling
  2023-03-13 10:30 ` Linux regression tracking #adding (Thorsten Leemhuis)
  1 sibling, 1 reply; 7+ messages in thread
From: Vasant Hegde @ 2023-03-13  4:21 UTC (permalink / raw)
  To: Matt Fagnani, iommu, Alex Deucher, Felix Kuehling
  Cc: Thorsten Leemhuis, Suravee Suthikulpanit

Hi Matt,

+ Suravee, Felix.

Thanks for reporting this issue.

On 3/12/2023 12:27 AM, Matt Fagnani wrote:
> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 kernel on an hp
> laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD IOMMU
> enabled. I selected Sleep in either the Application Launcher menu in Plasma
> 5.27.2 on Wayland or sddm on Wayland. The system went to sleep. I moved the
> mouse to wake the system. The screen remained black, but the LEDs on the side of
> the laptop flickered indicating drive activity and the fan resumed making noise.
> I pressed sysrq+alt+s,u,b to do an emergency sync, remount read-only, and
> reboot. The system rebooted. The journal indicated the amdgpu failed to resume
> due to errors including amdgpu: amdgpu_device_ip_resume failed (-6). which
> started after the kernel failed to resume the AMD IOMMU.


Looking into the code path, I guess whats happening is :
  - During system boot `amd_iommu_init_device()` return error to GPU as it
failed to enable PASID for GPU
  - With my previous fixes, IOMMU puts device back to default domain properly.
  - System continued to work with IOMMU default domain (without PASID/PRI
feature for GPU).
  - System suspend/resume
  - Looks like in resume path, amdgpu_device_ip_resume() again calls
amd_iommu_init_device() and IOMMU returned error for same reason (it couldn't
enable PASID).
  - Looks like AMD GPU tried to reset and failed.

IMO this needs to be fixed in GPU driver (either handle error path -OR- fix
original PASID enable issue using pci quirks or something).


-Vasant



> 
> Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
> 1002:9874
> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: amdgpu_device_ip_resume
> failed (-6).
> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback():
> pci_pm_resume+0x0/0xe0 returns -6
> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume async: error -6
> Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
> Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device number 4 using
> ehci-pci
> Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device number 3 using
> ehci-pci
> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max coordinates: x
> [..5648], y [..4826]
> Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min coordinates: x
> [1292..], y [1026..]
> Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
> Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
> Mar 09 20:27:55 kernel: OOM killer enabled.
> Mar 09 20:27:55 kernel: Restarting tasks ... done.
> Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
> Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out thermal zone
> (-61)
> Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25
> week 20 2015
> Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file:
> intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
> Mar 09 20:27:55 kernel: PM: suspend exit
> Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY
> driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
> Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
> Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed &
> activated
> Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full -
> flow control off
> Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
> Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
> Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
> Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
> Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full -
> flow control off
> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0
> timeout, signaled seq=49904, emitted seq=49906
> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process
> information: process  pid 0 thread  pid 0
> Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ib_ring_tests [amdgpu]]
> *ERROR* IB test failed on gfx (-110).
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test failed (-110).
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ring_test_helper
> [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
> Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ disable failed
> Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
> Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset succeeded, trying
> to resume
> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
> 1002:9874
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) failed
> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
> Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
> 1002:9874
> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end with ret = -6
> Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* GPU Recovery
> Failed: -6
> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40777 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=214
> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40988 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=214
> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=41207 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=214
> Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41247 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=196
> Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41784 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=196
> Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=42530 DF
> PROTO=UDP SPT=5353 DPT=5353 LEN=196
> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0
> timeout, signaled seq=49906, emitted seq=49908
> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process
> information: process  pid 0 thread  pid 0
> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP block:gfx_v8_0 is hung!
> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset failed, will
> fallback to full reset!
> 
> This problem happened each of a few times with the 6.2.2-301 kernel which
> contained patches which fixed the black screen problem when amdgpu started
> during boot with all previous 6.2 branch kernels on this system as reported at
> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The problem also happened
> with 6.2.3. I booted with amd_iommu=off on the kernel command line which was a
> workaround for that previous problem, and the failure to resume didn't happen
> when I put the system to sleep 5 times. The AMD IOMMU is likely involved in this
> problem. I reported this problem at
> https://gitlab.freedesktop.org/drm/amd/-/issues/2454
> https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and
> https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher wrote "Might be
> the same root cause as #2319 (closed).
> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for that may not
> have covered suspend." at
> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352
> 
> This problem didn't happen with 6.1.15 or earlier. Bisecting this problem might
> be problematic because previous 6.2 kernels had the black screen problem on boot
> with the default kernel command line parameters, and the failure to resume
> didn't happen with amd_iommu=off. I'm attaching the kernel log for a boot when I
> clicked Sleep in sddm, tried to resume the system, and the problem happened.
> 
> The Fedora Rawhide build
> kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this resume
> problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 is the first
> Rawhide kernel without the black screen during boot problem
> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has this failure to
> resume problem. The previous build
> kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the black screen
> during boot, so I'm unsure how to test such kernels for this resume problem
> since it's necessary to use amdgpu and have the IOMMU enabled for it to happen.
> 
> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning while
> suspending involving amdgpu which wasn't shown with 6.2.2.
> 
> Mar 10 02:21:24 kernel: ------------[ cut here ]------------
> Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at kernel/workqueue.c:3167
> __flush_work.isra.0+0x270/0x280
> Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer
> nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4
> nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct nft_chain_nat nf_nat
> nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables nfnetlink sunrpc
> iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 kvm_amd btusb btrtl snd_ctl_led
> uvc iwlwifi btbcm snd_hda_codec_realtek ccp btintel videobuf2_vmalloc
> videobuf2_memops snd_hda_codec_generic btmtk videobuf2_v4l2 snd_hda_codec_hdmi
> ledtrig_audio videobuf2_common hp_wmi snd_hda_intel kvm snd_intel_dspcfg
> bluetooth sparse_keymap platform_profile snd_intel_sdw_acpi irqbypass cfg80211
> snd_hda_codec videodev vfat wmi_bmof fat mc pcspkr snd_hda_core snd_hwdep
> i2c_piix4 rfkill fam15h_power k10temp snd_seq snd_seq_device snd_pcm snd_timer
> snd soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop zram amdgpu
> hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel polyval_clmulni
> polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
> Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 sha512_ssse3
> wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video wmi hid_multitouch
> hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc scsi_dh_alua fuse dm_multipath
> Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not tainted
> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
> Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52
> 12/03/2019
> Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
> Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
> Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 48 8b 73 30 8b
> 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 3a ff ff ff <0f>
> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 90 90 90
> Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
> Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: ffff8d3350680340 RCX:
> 0000000000000000
> Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 0000000000000001 RDI:
> ffff98a4c3de7cf0
> Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 745e72736d647564 R09:
> ffff8d3386ae3c74
> Mar 10 02:21:24 kernel: R10: 000000000000000f R11: fefefefefefefeff R12:
> 0000000000000001
> Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 0000000000000001 R15:
> ffff8d33789e4f28
> Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) GS:ffff8d3437500000(0000)
> knlGS:0000000000000000
> Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 00000001459ca000 CR4:
> 00000000001506e0
> Mar 10 02:21:24 kernel: Call Trace:
> Mar 10 02:21:24 kernel:  <TASK>
> Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
> Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
> Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
> Mar 10 02:21:24 kernel:  drm_kms_helper_poll_disable+0x1e/0x40
> Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
> Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
> Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
> Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
> Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
> Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
> Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
> Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
> Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
> Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
> Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
> Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
> Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
> Mar 10 02:21:24 kernel:  </TASK>
> Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---
> 
> Bert Karwatzki wrote "The suspend warning is addressed in issue #2411."
> https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at
> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 I don't know
> if this warning is related to the resume problem.
> 
> Hardware description:
> CPU: AMD A10-9620P
> GPU: integrated AMD Radeon R5
> 00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI]
> Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
> System Memory: 8 GB
> Display(s): internal Elan touchscreen
> Type of Display Connection: eDP
> 
> System information:
> Distro name and Version: Fedora 38
> Kernel version: 6.2.2-301.fc38 to 6.2.3,
> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to
> 6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
> Custom kernel: N/A
> AMD official driver version: N/A
> 
> How to reproduce the issue:
> 1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or
> 6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled on a laptop
> with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD IOMMU enabled
> 2. Select Virtual Keyboard at the bottom left of sddm if the Sleep, Restart,
> Shut down buttons don't appear
> 3. Select Sleep in sddm
> 4. Resume the system by moving the mouse or pressing a key

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-11 18:57 amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen Matt Fagnani
  2023-03-13  4:21 ` Vasant Hegde
@ 2023-03-13 10:30 ` Linux regression tracking #adding (Thorsten Leemhuis)
  1 sibling, 0 replies; 7+ messages in thread
From: Linux regression tracking #adding (Thorsten Leemhuis) @ 2023-03-13 10:30 UTC (permalink / raw)
  To: Matt Fagnani, iommu
  Cc: Vasant Hegde, Alex Deucher, Linux kernel regressions list

[TLDR: I'm adding this report to the list of tracked Linux kernel
regressions; the text you find below is based on a few templates
paragraphs you might have encountered already in similar form.
See link in footer if these mails annoy you.]

On 11.03.23 19:57, Matt Fagnani wrote:
> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 kernel
> on an hp laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU,
> and an AMD IOMMU enabled. I selected Sleep in either the Application
> Launcher menu in Plasma 5.27.2 on Wayland or sddm on Wayland. The system
> went to sleep. I moved the mouse to wake the system. The screen remained
> black, but the LEDs on the side of the laptop flickered indicating drive
> activity and the fan resumed making noise. I pressed sysrq+alt+s,u,b to
> do an emergency sync, remount read-only, and reboot. The system
> rebooted. The journal indicated the amdgpu failed to resume due to
> errors including amdgpu: amdgpu_device_ip_resume failed (-6). which
> started after the kernel failed to resume the AMD IOMMU.
> [...]
Thanks for the report. To be sure the issue doesn't fall through the
cracks unnoticed, I'm adding it to regzbot, the Linux kernel regression
tracking bot (note, the version number is not entirely correct, but
things are a bit tricky here, but that version doesn't matter much
anyway in this case):

#regzbot ^introduced v6.1..v6.3-rc
https://bugzilla.kernel.org/show_bug.cgi?id=217170
#regzbot title amdgpu/iommu/: failed to resume
#regzbot ignore-activity

This isn't a regression? This issue or a fix for it are already
discussed somewhere else? It was fixed already? You want to clarify when
the regression started to happen? Or point out I got the title or
something else totally wrong? Then just reply and tell me -- ideally
while also telling regzbot about it, as explained by the page listed in
the footer of this mail.

Developers: When fixing the issue, remember to add 'Link:' tags pointing
to the report (the parent of this mail). See page linked in footer for
details.

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)
--
Everything you wanna know about Linux kernel regression tracking:
https://linux-regtracking.leemhuis.info/about/#tldr
That page also explains what to do if mails like this annoy you.

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-13  4:21 ` Vasant Hegde
@ 2023-03-13 23:02   ` Felix Kuehling
  2023-03-15  6:40     ` Matt Fagnani
  0 siblings, 1 reply; 7+ messages in thread
From: Felix Kuehling @ 2023-03-13 23:02 UTC (permalink / raw)
  To: Vasant Hegde, Matt Fagnani, iommu, Alex Deucher
  Cc: Thorsten Leemhuis, Suravee Suthikulpanit

Am 2023-03-13 um 00:21 schrieb Vasant Hegde:
> Hi Matt,
>
> + Suravee, Felix.
>
> Thanks for reporting this issue.
>
> On 3/12/2023 12:27 AM, Matt Fagnani wrote:
>> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 kernel on an hp
>> laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD IOMMU
>> enabled. I selected Sleep in either the Application Launcher menu in Plasma
>> 5.27.2 on Wayland or sddm on Wayland. The system went to sleep. I moved the
>> mouse to wake the system. The screen remained black, but the LEDs on the side of
>> the laptop flickered indicating drive activity and the fan resumed making noise.
>> I pressed sysrq+alt+s,u,b to do an emergency sync, remount read-only, and
>> reboot. The system rebooted. The journal indicated the amdgpu failed to resume
>> due to errors including amdgpu: amdgpu_device_ip_resume failed (-6). which
>> started after the kernel failed to resume the AMD IOMMU.
> Looking into the code path, I guess whats happening is :
>    - During system boot `amd_iommu_init_device()` return error to GPU as it
> failed to enable PASID for GPU
>    - With my previous fixes, IOMMU puts device back to default domain properly.
>    - System continued to work with IOMMU default domain (without PASID/PRI
> feature for GPU).
>    - System suspend/resume
>    - Looks like in resume path, amdgpu_device_ip_resume() again calls
> amd_iommu_init_device() and IOMMU returned error for same reason (it couldn't
> enable PASID).
>    - Looks like AMD GPU tried to reset and failed.
>
> IMO this needs to be fixed in GPU driver (either handle error path -OR- fix
> original PASID enable issue using pci quirks or something).

I agree. We're not handling errors returned kgd2kfd_device_init 
correctly, which causes problems later on when we try to resume from 
suspend. I'll prepare a patch.

Regards,
   Felix


>
>
> -Vasant
>
>
>
>> Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
>> 1002:9874
>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: amdgpu_device_ip_resume
>> failed (-6).
>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback():
>> pci_pm_resume+0x0/0xe0 returns -6
>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume async: error -6
>> Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
>> Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device number 4 using
>> ehci-pci
>> Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device number 3 using
>> ehci-pci
>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max coordinates: x
>> [..5648], y [..4826]
>> Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min coordinates: x
>> [1292..], y [1026..]
>> Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
>> Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
>> Mar 09 20:27:55 kernel: OOM killer enabled.
>> Mar 09 20:27:55 kernel: Restarting tasks ... done.
>> Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
>> Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out thermal zone
>> (-61)
>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25
>> week 20 2015
>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file:
>> intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
>> Mar 09 20:27:55 kernel: PM: suspend exit
>> Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY
>> driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
>> Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>> Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed &
>> activated
>> Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full -
>> flow control off
>> Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
>> Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>> Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>> Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>> Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full -
>> flow control off
>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0
>> timeout, signaled seq=49904, emitted seq=49906
>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process
>> information: process  pid 0 thread  pid 0
>> Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ib_ring_tests [amdgpu]]
>> *ERROR* IB test failed on gfx (-110).
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test failed (-110).
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: [drm:amdgpu_ring_test_helper
>> [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
>> Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ disable failed
>> Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
>> Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset succeeded, trying
>> to resume
>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
>> 1002:9874
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) failed
>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
>> Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
>> 1002:9874
>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end with ret = -6
>> Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* GPU Recovery
>> Failed: -6
>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40777 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=40988 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=41207 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>> Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41247 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>> Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=41784 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>> Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=42530 DF
>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* ring sdma0
>> timeout, signaled seq=49906, emitted seq=49908
>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* Process
>> information: process  pid 0 thread  pid 0
>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP block:gfx_v8_0 is hung!
>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset failed, will
>> fallback to full reset!
>>
>> This problem happened each of a few times with the 6.2.2-301 kernel which
>> contained patches which fixed the black screen problem when amdgpu started
>> during boot with all previous 6.2 branch kernels on this system as reported at
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The problem also happened
>> with 6.2.3. I booted with amd_iommu=off on the kernel command line which was a
>> workaround for that previous problem, and the failure to resume didn't happen
>> when I put the system to sleep 5 times. The AMD IOMMU is likely involved in this
>> problem. I reported this problem at
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454
>> https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and
>> https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher wrote "Might be
>> the same root cause as #2319 (closed).
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for that may not
>> have covered suspend." at
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352
>>
>> This problem didn't happen with 6.1.15 or earlier. Bisecting this problem might
>> be problematic because previous 6.2 kernels had the black screen problem on boot
>> with the default kernel command line parameters, and the failure to resume
>> didn't happen with amd_iommu=off. I'm attaching the kernel log for a boot when I
>> clicked Sleep in sddm, tried to resume the system, and the problem happened.
>>
>> The Fedora Rawhide build
>> kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this resume
>> problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 is the first
>> Rawhide kernel without the black screen during boot problem
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has this failure to
>> resume problem. The previous build
>> kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the black screen
>> during boot, so I'm unsure how to test such kernels for this resume problem
>> since it's necessary to use amdgpu and have the IOMMU enabled for it to happen.
>>
>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning while
>> suspending involving amdgpu which wasn't shown with 6.2.2.
>>
>> Mar 10 02:21:24 kernel: ------------[ cut here ]------------
>> Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at kernel/workqueue.c:3167
>> __flush_work.isra.0+0x270/0x280
>> Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer
>> nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4
>> nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct nft_chain_nat nf_nat
>> nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables nfnetlink sunrpc
>> iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 kvm_amd btusb btrtl snd_ctl_led
>> uvc iwlwifi btbcm snd_hda_codec_realtek ccp btintel videobuf2_vmalloc
>> videobuf2_memops snd_hda_codec_generic btmtk videobuf2_v4l2 snd_hda_codec_hdmi
>> ledtrig_audio videobuf2_common hp_wmi snd_hda_intel kvm snd_intel_dspcfg
>> bluetooth sparse_keymap platform_profile snd_intel_sdw_acpi irqbypass cfg80211
>> snd_hda_codec videodev vfat wmi_bmof fat mc pcspkr snd_hda_core snd_hwdep
>> i2c_piix4 rfkill fam15h_power k10temp snd_seq snd_seq_device snd_pcm snd_timer
>> snd soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop zram amdgpu
>> hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel polyval_clmulni
>> polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
>> Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 sha512_ssse3
>> wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video wmi hid_multitouch
>> hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc scsi_dh_alua fuse dm_multipath
>> Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not tainted
>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
>> Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52
>> 12/03/2019
>> Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
>> Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
>> Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 48 8b 73 30 8b
>> 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 3a ff ff ff <0f>
>> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 90 90 90
>> Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
>> Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: ffff8d3350680340 RCX:
>> 0000000000000000
>> Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 0000000000000001 RDI:
>> ffff98a4c3de7cf0
>> Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 745e72736d647564 R09:
>> ffff8d3386ae3c74
>> Mar 10 02:21:24 kernel: R10: 000000000000000f R11: fefefefefefefeff R12:
>> 0000000000000001
>> Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 0000000000000001 R15:
>> ffff8d33789e4f28
>> Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) GS:ffff8d3437500000(0000)
>> knlGS:0000000000000000
>> Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 00000001459ca000 CR4:
>> 00000000001506e0
>> Mar 10 02:21:24 kernel: Call Trace:
>> Mar 10 02:21:24 kernel:  <TASK>
>> Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
>> Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
>> Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
>> Mar 10 02:21:24 kernel:  drm_kms_helper_poll_disable+0x1e/0x40
>> Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
>> Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
>> Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
>> Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
>> Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
>> Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
>> Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
>> Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
>> Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
>> Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
>> Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
>> Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
>> Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
>> Mar 10 02:21:24 kernel:  </TASK>
>> Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---
>>
>> Bert Karwatzki wrote "The suspend warning is addressed in issue #2411."
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at
>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 I don't know
>> if this warning is related to the resume problem.
>>
>> Hardware description:
>> CPU: AMD A10-9620P
>> GPU: integrated AMD Radeon R5
>> 00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI]
>> Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
>> System Memory: 8 GB
>> Display(s): internal Elan touchscreen
>> Type of Display Connection: eDP
>>
>> System information:
>> Distro name and Version: Fedora 38
>> Kernel version: 6.2.2-301.fc38 to 6.2.3,
>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to
>> 6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
>> Custom kernel: N/A
>> AMD official driver version: N/A
>>
>> How to reproduce the issue:
>> 1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or
>> 6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled on a laptop
>> with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD IOMMU enabled
>> 2. Select Virtual Keyboard at the bottom left of sddm if the Sleep, Restart,
>> Shut down buttons don't appear
>> 3. Select Sleep in sddm
>> 4. Resume the system by moving the mouse or pressing a key

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-13 23:02   ` Felix Kuehling
@ 2023-03-15  6:40     ` Matt Fagnani
  2023-03-15 16:14       ` Felix Kuehling
  0 siblings, 1 reply; 7+ messages in thread
From: Matt Fagnani @ 2023-03-15  6:40 UTC (permalink / raw)
  To: Felix Kuehling, Vasant Hegde, iommu, Alex Deucher
  Cc: Thorsten Leemhuis, Suravee Suthikulpanit

I built 6.3-rc2 after applying Felix's patch at 
https://lore.kernel.org/stable/20230314175359.1747662-1-Felix.Kuehling@amd.com/ 
amdgpu resumed normally 5/5 times with 6.3-rc2 + the patch. Felix's 
patch fixed the problem. Thanks.

Matt

On 3/13/23 19:02, Felix Kuehling wrote:
> Am 2023-03-13 um 00:21 schrieb Vasant Hegde:
>> Hi Matt,
>>
>> + Suravee, Felix.
>>
>> Thanks for reporting this issue.
>>
>> On 3/12/2023 12:27 AM, Matt Fagnani wrote:
>>> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 
>>> kernel on an hp
>>> laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and 
>>> an AMD IOMMU
>>> enabled. I selected Sleep in either the Application Launcher menu in 
>>> Plasma
>>> 5.27.2 on Wayland or sddm on Wayland. The system went to sleep. I 
>>> moved the
>>> mouse to wake the system. The screen remained black, but the LEDs on 
>>> the side of
>>> the laptop flickered indicating drive activity and the fan resumed 
>>> making noise.
>>> I pressed sysrq+alt+s,u,b to do an emergency sync, remount 
>>> read-only, and
>>> reboot. The system rebooted. The journal indicated the amdgpu failed 
>>> to resume
>>> due to errors including amdgpu: amdgpu_device_ip_resume failed (-6). 
>>> which
>>> started after the kernel failed to resume the AMD IOMMU.
>> Looking into the code path, I guess whats happening is :
>>    - During system boot `amd_iommu_init_device()` return error to GPU 
>> as it
>> failed to enable PASID for GPU
>>    - With my previous fixes, IOMMU puts device back to default domain 
>> properly.
>>    - System continued to work with IOMMU default domain (without 
>> PASID/PRI
>> feature for GPU).
>>    - System suspend/resume
>>    - Looks like in resume path, amdgpu_device_ip_resume() again calls
>> amd_iommu_init_device() and IOMMU returned error for same reason (it 
>> couldn't
>> enable PASID).
>>    - Looks like AMD GPU tried to reset and failed.
>>
>> IMO this needs to be fixed in GPU driver (either handle error path 
>> -OR- fix
>> original PASID enable issue using pci quirks or something).
>
> I agree. We're not handling errors returned kgd2kfd_device_init 
> correctly, which causes problems later on when we try to resume from 
> suspend. I'll prepare a patch.
>
> Regards,
>   Felix
>
>
>>
>>
>> -Vasant
>>
>>
>>
>>> Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>> device
>>> 1002:9874
>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: 
>>> amdgpu_device_ip_resume
>>> failed (-6).
>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback():
>>> pci_pm_resume+0x0/0xe0 returns -6
>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume 
>>> async: error -6
>>> Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
>>> Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device 
>>> number 4 using
>>> ehci-pci
>>> Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device 
>>> number 3 using
>>> ehci-pci
>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max 
>>> coordinates: x
>>> [..5648], y [..4826]
>>> Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 
>>> SControl 300)
>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min 
>>> coordinates: x
>>> [1292..], y [1026..]
>>> Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
>>> Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
>>> Mar 09 20:27:55 kernel: OOM killer enabled.
>>> Mar 09 20:27:55 kernel: Restarting tasks ... done.
>>> Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
>>> Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out 
>>> thermal zone
>>> (-61)
>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 
>>> build 25
>>> week 20 2015
>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware file:
>>> intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
>>> Mar 09 20:27:55 kernel: PM: suspend exit
>>> Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: 
>>> attached PHY
>>> driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
>>> Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>> Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 
>>> completed &
>>> activated
>>> Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>> 1Gbps/Full -
>>> flow control off
>>> Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link 
>>> becomes ready
>>> Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>> Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>> Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>> Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>> 1Gbps/Full -
>>> flow control off
>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>> ring sdma0
>>> timeout, signaled seq=49904, emitted seq=49906
>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>> Process
>>> information: process  pid 0 thread  pid 0
>>> Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>> [drm:amdgpu_ib_ring_tests [amdgpu]]
>>> *ERROR* IB test failed on gfx (-110).
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test 
>>> failed (-110).
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>> [drm:amdgpu_ring_test_helper
>>> [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
>>> Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ 
>>> disable failed
>>> Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
>>> Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset 
>>> succeeded, trying
>>> to resume
>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>> device
>>> 1002:9874
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) 
>>> failed
>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on 
>>> gart
>>> Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>> device
>>> 1002:9874
>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added 
>>> due to errors
>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end 
>>> with ret = -6
>>> Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>> GPU Recovery
>>> Failed: -6
>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=40777 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=40988 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=41207 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>> Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=41247 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>> Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=41784 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>> Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>> ID=42530 DF
>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>> ring sdma0
>>> timeout, signaled seq=49906, emitted seq=49908
>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>> Process
>>> information: process  pid 0 thread  pid 0
>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP 
>>> block:gfx_v8_0 is hung!
>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset 
>>> failed, will
>>> fallback to full reset!
>>>
>>> This problem happened each of a few times with the 6.2.2-301 kernel 
>>> which
>>> contained patches which fixed the black screen problem when amdgpu 
>>> started
>>> during boot with all previous 6.2 branch kernels on this system as 
>>> reported at
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The problem 
>>> also happened
>>> with 6.2.3. I booted with amd_iommu=off on the kernel command line 
>>> which was a
>>> workaround for that previous problem, and the failure to resume 
>>> didn't happen
>>> when I put the system to sleep 5 times. The AMD IOMMU is likely 
>>> involved in this
>>> problem. I reported this problem at
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454
>>> https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and
>>> https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher 
>>> wrote "Might be
>>> the same root cause as #2319 (closed).
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for 
>>> that may not
>>> have covered suspend." at
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352
>>>
>>> This problem didn't happen with 6.1.15 or earlier. Bisecting this 
>>> problem might
>>> be problematic because previous 6.2 kernels had the black screen 
>>> problem on boot
>>> with the default kernel command line parameters, and the failure to 
>>> resume
>>> didn't happen with amd_iommu=off. I'm attaching the kernel log for a 
>>> boot when I
>>> clicked Sleep in sddm, tried to resume the system, and the problem 
>>> happened.
>>>
>>> The Fedora Rawhide build
>>> kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this 
>>> resume
>>> problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 is 
>>> the first
>>> Rawhide kernel without the black screen during boot problem
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has this 
>>> failure to
>>> resume problem. The previous build
>>> kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the 
>>> black screen
>>> during boot, so I'm unsure how to test such kernels for this resume 
>>> problem
>>> since it's necessary to use amdgpu and have the IOMMU enabled for it 
>>> to happen.
>>>
>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning 
>>> while
>>> suspending involving amdgpu which wasn't shown with 6.2.2.
>>>
>>> Mar 10 02:21:24 kernel: ------------[ cut here ]------------
>>> Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at 
>>> kernel/workqueue.c:3167
>>> __flush_work.isra.0+0x270/0x280
>>> Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer
>>> nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet 
>>> nf_reject_ipv4
>>> nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct nft_chain_nat 
>>> nf_nat
>>> nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables 
>>> nfnetlink sunrpc
>>> iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 kvm_amd btusb btrtl 
>>> snd_ctl_led
>>> uvc iwlwifi btbcm snd_hda_codec_realtek ccp btintel videobuf2_vmalloc
>>> videobuf2_memops snd_hda_codec_generic btmtk videobuf2_v4l2 
>>> snd_hda_codec_hdmi
>>> ledtrig_audio videobuf2_common hp_wmi snd_hda_intel kvm 
>>> snd_intel_dspcfg
>>> bluetooth sparse_keymap platform_profile snd_intel_sdw_acpi 
>>> irqbypass cfg80211
>>> snd_hda_codec videodev vfat wmi_bmof fat mc pcspkr snd_hda_core 
>>> snd_hwdep
>>> i2c_piix4 rfkill fam15h_power k10temp snd_seq snd_seq_device snd_pcm 
>>> snd_timer
>>> snd soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop zram 
>>> amdgpu
>>> hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel 
>>> polyval_clmulni
>>> polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
>>> Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 
>>> sha512_ssse3
>>> wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video wmi 
>>> hid_multitouch
>>> hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc scsi_dh_alua fuse 
>>> dm_multipath
>>> Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not 
>>> tainted
>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
>>> Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, 
>>> BIOS F.52
>>> 12/03/2019
>>> Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
>>> Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
>>> Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 48 
>>> 8b 73 30 8b
>>> 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 3a ff 
>>> ff ff <0f>
>>> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 90 90 90
>>> Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
>>> Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: ffff8d3350680340 
>>> RCX:
>>> 0000000000000000
>>> Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 0000000000000001 
>>> RDI:
>>> ffff98a4c3de7cf0
>>> Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 745e72736d647564 
>>> R09:
>>> ffff8d3386ae3c74
>>> Mar 10 02:21:24 kernel: R10: 000000000000000f R11: fefefefefefefeff 
>>> R12:
>>> 0000000000000001
>>> Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 0000000000000001 
>>> R15:
>>> ffff8d33789e4f28
>>> Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) 
>>> GS:ffff8d3437500000(0000)
>>> knlGS:0000000000000000
>>> Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 
>>> 0000000080050033
>>> Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 00000001459ca000 
>>> CR4:
>>> 00000000001506e0
>>> Mar 10 02:21:24 kernel: Call Trace:
>>> Mar 10 02:21:24 kernel:  <TASK>
>>> Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
>>> Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
>>> Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
>>> Mar 10 02:21:24 kernel:  drm_kms_helper_poll_disable+0x1e/0x40
>>> Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
>>> Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
>>> Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
>>> Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
>>> Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
>>> Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
>>> Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
>>> Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
>>> Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
>>> Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
>>> Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
>>> Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
>>> Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
>>> Mar 10 02:21:24 kernel:  </TASK>
>>> Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---
>>>
>>> Bert Karwatzki wrote "The suspend warning is addressed in issue #2411."
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at
>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 I 
>>> don't know
>>> if this warning is related to the resume problem.
>>>
>>> Hardware description:
>>> CPU: AMD A10-9620P
>>> GPU: integrated AMD Radeon R5
>>> 00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, 
>>> Inc. [AMD/ATI]
>>> Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
>>> System Memory: 8 GB
>>> Display(s): internal Elan touchscreen
>>> Type of Display Connection: eDP
>>>
>>> System information:
>>> Distro name and Version: Fedora 38
>>> Kernel version: 6.2.2-301.fc38 to 6.2.3,
>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to
>>> 6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
>>> Custom kernel: N/A
>>> AMD official driver version: N/A
>>>
>>> How to reproduce the issue:
>>> 1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or
>>> 6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled on 
>>> a laptop
>>> with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD 
>>> IOMMU enabled
>>> 2. Select Virtual Keyboard at the bottom left of sddm if the Sleep, 
>>> Restart,
>>> Shut down buttons don't appear
>>> 3. Select Sleep in sddm
>>> 4. Resume the system by moving the mouse or pressing a key

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-15  6:40     ` Matt Fagnani
@ 2023-03-15 16:14       ` Felix Kuehling
  2023-03-15 17:07         ` Matt Fagnani
  0 siblings, 1 reply; 7+ messages in thread
From: Felix Kuehling @ 2023-03-15 16:14 UTC (permalink / raw)
  To: Matt Fagnani, Vasant Hegde, iommu, Alex Deucher
  Cc: Thorsten Leemhuis, Suravee Suthikulpanit

Thank you for confirming. Can I add your Tested-by tag to the commit 
before I submit it?

Regards,
   Felix


Am 2023-03-15 um 02:40 schrieb Matt Fagnani:
> I built 6.3-rc2 after applying Felix's patch at 
> https://lore.kernel.org/stable/20230314175359.1747662-1-Felix.Kuehling@amd.com/ 
> amdgpu resumed normally 5/5 times with 6.3-rc2 + the patch. Felix's 
> patch fixed the problem. Thanks.
>
> Matt
>
> On 3/13/23 19:02, Felix Kuehling wrote:
>> Am 2023-03-13 um 00:21 schrieb Vasant Hegde:
>>> Hi Matt,
>>>
>>> + Suravee, Felix.
>>>
>>> Thanks for reporting this issue.
>>>
>>> On 3/12/2023 12:27 AM, Matt Fagnani wrote:
>>>> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 
>>>> kernel on an hp
>>>> laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and 
>>>> an AMD IOMMU
>>>> enabled. I selected Sleep in either the Application Launcher menu 
>>>> in Plasma
>>>> 5.27.2 on Wayland or sddm on Wayland. The system went to sleep. I 
>>>> moved the
>>>> mouse to wake the system. The screen remained black, but the LEDs 
>>>> on the side of
>>>> the laptop flickered indicating drive activity and the fan resumed 
>>>> making noise.
>>>> I pressed sysrq+alt+s,u,b to do an emergency sync, remount 
>>>> read-only, and
>>>> reboot. The system rebooted. The journal indicated the amdgpu 
>>>> failed to resume
>>>> due to errors including amdgpu: amdgpu_device_ip_resume failed 
>>>> (-6). which
>>>> started after the kernel failed to resume the AMD IOMMU.
>>> Looking into the code path, I guess whats happening is :
>>>    - During system boot `amd_iommu_init_device()` return error to 
>>> GPU as it
>>> failed to enable PASID for GPU
>>>    - With my previous fixes, IOMMU puts device back to default 
>>> domain properly.
>>>    - System continued to work with IOMMU default domain (without 
>>> PASID/PRI
>>> feature for GPU).
>>>    - System suspend/resume
>>>    - Looks like in resume path, amdgpu_device_ip_resume() again calls
>>> amd_iommu_init_device() and IOMMU returned error for same reason (it 
>>> couldn't
>>> enable PASID).
>>>    - Looks like AMD GPU tried to reset and failed.
>>>
>>> IMO this needs to be fixed in GPU driver (either handle error path 
>>> -OR- fix
>>> original PASID enable issue using pci quirks or something).
>>
>> I agree. We're not handling errors returned kgd2kfd_device_init 
>> correctly, which causes problems later on when we try to resume from 
>> suspend. I'll prepare a patch.
>>
>> Regards,
>>   Felix
>>
>>
>>>
>>>
>>> -Vasant
>>>
>>>
>>>
>>>> Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>>> device
>>>> 1002:9874
>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: 
>>>> amdgpu_device_ip_resume
>>>> failed (-6).
>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback():
>>>> pci_pm_resume+0x0/0xe0 returns -6
>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume 
>>>> async: error -6
>>>> Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
>>>> Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device 
>>>> number 4 using
>>>> ehci-pci
>>>> Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device 
>>>> number 3 using
>>>> ehci-pci
>>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max 
>>>> coordinates: x
>>>> [..5648], y [..4826]
>>>> Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 
>>>> SControl 300)
>>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min 
>>>> coordinates: x
>>>> [1292..], y [1026..]
>>>> Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
>>>> Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
>>>> Mar 09 20:27:55 kernel: OOM killer enabled.
>>>> Mar 09 20:27:55 kernel: Restarting tasks ... done.
>>>> Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
>>>> Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out 
>>>> thermal zone
>>>> (-61)
>>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 
>>>> 5.0 build 25
>>>> week 20 2015
>>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware 
>>>> file:
>>>> intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
>>>> Mar 09 20:27:55 kernel: PM: suspend exit
>>>> Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: 
>>>> attached PHY
>>>> driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
>>>> Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>>> Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 
>>>> completed &
>>>> activated
>>>> Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>>> 1Gbps/Full -
>>>> flow control off
>>>> Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link 
>>>> becomes ready
>>>> Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>>> Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>>> Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>>> Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>>> 1Gbps/Full -
>>>> flow control off
>>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>> ring sdma0
>>>> timeout, signaled seq=49904, emitted seq=49906
>>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>> Process
>>>> information: process  pid 0 thread  pid 0
>>>> Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>>> [drm:amdgpu_ib_ring_tests [amdgpu]]
>>>> *ERROR* IB test failed on gfx (-110).
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test 
>>>> failed (-110).
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>>> [drm:amdgpu_ring_test_helper
>>>> [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
>>>> Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* KCQ 
>>>> disable failed
>>>> Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
>>>> Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset 
>>>> succeeded, trying
>>>> to resume
>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>>> device
>>>> 1002:9874
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) 
>>>> failed
>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on 
>>>> gart
>>>> Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
>>>> device
>>>> 1002:9874
>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added 
>>>> due to errors
>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end 
>>>> with ret = -6
>>>> Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>> GPU Recovery
>>>> Failed: -6
>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=40777 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=40988 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=41207 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>> Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=41247 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>> Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=41784 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>> Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 
>>>> ID=42530 DF
>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>> ring sdma0
>>>> timeout, signaled seq=49906, emitted seq=49908
>>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>> Process
>>>> information: process  pid 0 thread  pid 0
>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP 
>>>> block:gfx_v8_0 is hung!
>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset 
>>>> failed, will
>>>> fallback to full reset!
>>>>
>>>> This problem happened each of a few times with the 6.2.2-301 kernel 
>>>> which
>>>> contained patches which fixed the black screen problem when amdgpu 
>>>> started
>>>> during boot with all previous 6.2 branch kernels on this system as 
>>>> reported at
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The problem 
>>>> also happened
>>>> with 6.2.3. I booted with amd_iommu=off on the kernel command line 
>>>> which was a
>>>> workaround for that previous problem, and the failure to resume 
>>>> didn't happen
>>>> when I put the system to sleep 5 times. The AMD IOMMU is likely 
>>>> involved in this
>>>> problem. I reported this problem at
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454
>>>> https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and
>>>> https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher 
>>>> wrote "Might be
>>>> the same root cause as #2319 (closed).
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for 
>>>> that may not
>>>> have covered suspend." at
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352
>>>>
>>>> This problem didn't happen with 6.1.15 or earlier. Bisecting this 
>>>> problem might
>>>> be problematic because previous 6.2 kernels had the black screen 
>>>> problem on boot
>>>> with the default kernel command line parameters, and the failure to 
>>>> resume
>>>> didn't happen with amd_iommu=off. I'm attaching the kernel log for 
>>>> a boot when I
>>>> clicked Sleep in sddm, tried to resume the system, and the problem 
>>>> happened.
>>>>
>>>> The Fedora Rawhide build
>>>> kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this 
>>>> resume
>>>> problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 
>>>> is the first
>>>> Rawhide kernel without the black screen during boot problem
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has 
>>>> this failure to
>>>> resume problem. The previous build
>>>> kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the 
>>>> black screen
>>>> during boot, so I'm unsure how to test such kernels for this resume 
>>>> problem
>>>> since it's necessary to use amdgpu and have the IOMMU enabled for 
>>>> it to happen.
>>>>
>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning 
>>>> while
>>>> suspending involving amdgpu which wasn't shown with 6.2.2.
>>>>
>>>> Mar 10 02:21:24 kernel: ------------[ cut here ]------------
>>>> Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at 
>>>> kernel/workqueue.c:3167
>>>> __flush_work.isra.0+0x270/0x280
>>>> Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer
>>>> nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet 
>>>> nf_reject_ipv4
>>>> nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct 
>>>> nft_chain_nat nf_nat
>>>> nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables 
>>>> nfnetlink sunrpc
>>>> iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 kvm_amd btusb btrtl 
>>>> snd_ctl_led
>>>> uvc iwlwifi btbcm snd_hda_codec_realtek ccp btintel videobuf2_vmalloc
>>>> videobuf2_memops snd_hda_codec_generic btmtk videobuf2_v4l2 
>>>> snd_hda_codec_hdmi
>>>> ledtrig_audio videobuf2_common hp_wmi snd_hda_intel kvm 
>>>> snd_intel_dspcfg
>>>> bluetooth sparse_keymap platform_profile snd_intel_sdw_acpi 
>>>> irqbypass cfg80211
>>>> snd_hda_codec videodev vfat wmi_bmof fat mc pcspkr snd_hda_core 
>>>> snd_hwdep
>>>> i2c_piix4 rfkill fam15h_power k10temp snd_seq snd_seq_device 
>>>> snd_pcm snd_timer
>>>> snd soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop 
>>>> zram amdgpu
>>>> hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel 
>>>> polyval_clmulni
>>>> polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
>>>> Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 
>>>> sha512_ssse3
>>>> wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video wmi 
>>>> hid_multitouch
>>>> hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
>>>> fuse dm_multipath
>>>> Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not 
>>>> tainted
>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
>>>> Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, 
>>>> BIOS F.52
>>>> 12/03/2019
>>>> Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
>>>> Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
>>>> Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 
>>>> 48 8b 73 30 8b
>>>> 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 3a 
>>>> ff ff ff <0f>
>>>> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 90 90 90
>>>> Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
>>>> Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: ffff8d3350680340 
>>>> RCX:
>>>> 0000000000000000
>>>> Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 0000000000000001 
>>>> RDI:
>>>> ffff98a4c3de7cf0
>>>> Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 745e72736d647564 
>>>> R09:
>>>> ffff8d3386ae3c74
>>>> Mar 10 02:21:24 kernel: R10: 000000000000000f R11: fefefefefefefeff 
>>>> R12:
>>>> 0000000000000001
>>>> Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 0000000000000001 
>>>> R15:
>>>> ffff8d33789e4f28
>>>> Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) 
>>>> GS:ffff8d3437500000(0000)
>>>> knlGS:0000000000000000
>>>> Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 
>>>> 0000000080050033
>>>> Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 00000001459ca000 
>>>> CR4:
>>>> 00000000001506e0
>>>> Mar 10 02:21:24 kernel: Call Trace:
>>>> Mar 10 02:21:24 kernel:  <TASK>
>>>> Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
>>>> Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
>>>> Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
>>>> Mar 10 02:21:24 kernel: drm_kms_helper_poll_disable+0x1e/0x40
>>>> Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
>>>> Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
>>>> Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
>>>> Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
>>>> Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
>>>> Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
>>>> Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
>>>> Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
>>>> Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
>>>> Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
>>>> Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
>>>> Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
>>>> Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
>>>> Mar 10 02:21:24 kernel:  </TASK>
>>>> Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---
>>>>
>>>> Bert Karwatzki wrote "The suspend warning is addressed in issue 
>>>> #2411."
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at
>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 I 
>>>> don't know
>>>> if this warning is related to the resume problem.
>>>>
>>>> Hardware description:
>>>> CPU: AMD A10-9620P
>>>> GPU: integrated AMD Radeon R5
>>>> 00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, 
>>>> Inc. [AMD/ATI]
>>>> Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
>>>> System Memory: 8 GB
>>>> Display(s): internal Elan touchscreen
>>>> Type of Display Connection: eDP
>>>>
>>>> System information:
>>>> Distro name and Version: Fedora 38
>>>> Kernel version: 6.2.2-301.fc38 to 6.2.3,
>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to
>>>> 6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
>>>> Custom kernel: N/A
>>>> AMD official driver version: N/A
>>>>
>>>> How to reproduce the issue:
>>>> 1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or
>>>> 6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled on 
>>>> a laptop
>>>> with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD 
>>>> IOMMU enabled
>>>> 2. Select Virtual Keyboard at the bottom left of sddm if the Sleep, 
>>>> Restart,
>>>> Shut down buttons don't appear
>>>> 3. Select Sleep in sddm
>>>> 4. Resume the system by moving the mouse or pressing a key

^ permalink raw reply	[flat|nested] 7+ messages in thread

* Re: amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen
  2023-03-15 16:14       ` Felix Kuehling
@ 2023-03-15 17:07         ` Matt Fagnani
  0 siblings, 0 replies; 7+ messages in thread
From: Matt Fagnani @ 2023-03-15 17:07 UTC (permalink / raw)
  To: Felix Kuehling, Vasant Hegde, iommu, Alex Deucher
  Cc: Thorsten Leemhuis, Suravee Suthikulpanit

Yes, you can add a tested-by tag for me. Could you add the following 
tags also as suggested by regzbot at 
https://linux-regtracking.leemhuis.info/regzbot/regression/4a3b225c-2ffd-e758-4de1-447375e34cad@bell.net/ 
? Thanks.

Reported-by: Matt Fagnani <matt.fagnani@bell.net>

Link: 
https://lore.kernel.org/r/4a3b225c-2ffd-e758-4de1-447375e34cad@bell.net/

Matt

On 3/15/23 12:14, Felix Kuehling wrote:
> Thank you for confirming. Can I add your Tested-by tag to the commit 
> before I submit it?
>
> Regards,
>   Felix
>
>
> Am 2023-03-15 um 02:40 schrieb Matt Fagnani:
>> I built 6.3-rc2 after applying Felix's patch at 
>> https://lore.kernel.org/stable/20230314175359.1747662-1-Felix.Kuehling@amd.com/ 
>> amdgpu resumed normally 5/5 times with 6.3-rc2 + the patch. Felix's 
>> patch fixed the problem. Thanks.
>>
>> Matt
>>
>> On 3/13/23 19:02, Felix Kuehling wrote:
>>> Am 2023-03-13 um 00:21 schrieb Vasant Hegde:
>>>> Hi Matt,
>>>>
>>>> + Suravee, Felix.
>>>>
>>>> Thanks for reporting this issue.
>>>>
>>>> On 3/12/2023 12:27 AM, Matt Fagnani wrote:
>>>>> I booted a Fedora 38 KDE Plasma installation with the 6.2.2-301 
>>>>> kernel on an hp
>>>>> laptop with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and 
>>>>> an AMD IOMMU
>>>>> enabled. I selected Sleep in either the Application Launcher menu 
>>>>> in Plasma
>>>>> 5.27.2 on Wayland or sddm on Wayland. The system went to sleep. I 
>>>>> moved the
>>>>> mouse to wake the system. The screen remained black, but the LEDs 
>>>>> on the side of
>>>>> the laptop flickered indicating drive activity and the fan resumed 
>>>>> making noise.
>>>>> I pressed sysrq+alt+s,u,b to do an emergency sync, remount 
>>>>> read-only, and
>>>>> reboot. The system rebooted. The journal indicated the amdgpu 
>>>>> failed to resume
>>>>> due to errors including amdgpu: amdgpu_device_ip_resume failed 
>>>>> (-6). which
>>>>> started after the kernel failed to resume the AMD IOMMU.
>>>> Looking into the code path, I guess whats happening is :
>>>>    - During system boot `amd_iommu_init_device()` return error to 
>>>> GPU as it
>>>> failed to enable PASID for GPU
>>>>    - With my previous fixes, IOMMU puts device back to default 
>>>> domain properly.
>>>>    - System continued to work with IOMMU default domain (without 
>>>> PASID/PRI
>>>> feature for GPU).
>>>>    - System suspend/resume
>>>>    - Looks like in resume path, amdgpu_device_ip_resume() again calls
>>>> amd_iommu_init_device() and IOMMU returned error for same reason 
>>>> (it couldn't
>>>> enable PASID).
>>>>    - Looks like AMD GPU tried to reset and failed.
>>>>
>>>> IMO this needs to be fixed in GPU driver (either handle error path 
>>>> -OR- fix
>>>> original PASID enable issue using pci quirks or something).
>>>
>>> I agree. We're not handling errors returned kgd2kfd_device_init 
>>> correctly, which causes problems later on when we try to resume from 
>>> suspend. I'll prepare a patch.
>>>
>>> Regards,
>>>   Felix
>>>
>>>
>>>>
>>>>
>>>> -Vasant
>>>>
>>>>
>>>>
>>>>> Mar 09 20:27:55 kernel: kfd kfd: amdgpu: Failed to resume IOMMU 
>>>>> for device
>>>>> 1002:9874
>>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: amdgpu: 
>>>>> amdgpu_device_ip_resume
>>>>> failed (-6).
>>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: dpm_run_callback():
>>>>> pci_pm_resume+0x0/0xe0 returns -6
>>>>> Mar 09 20:27:55 kernel: amdgpu 0000:00:01.0: PM: failed to resume 
>>>>> async: error -6
>>>>> Mar 09 20:27:55 kernel: sd 0:0:0:0: [sda] Starting disk
>>>>> Mar 09 20:27:55 kernel: usb 2-1.4: reset full-speed USB device 
>>>>> number 4 using
>>>>> ehci-pci
>>>>> Mar 09 20:27:55 kernel: usb 2-1.3: reset full-speed USB device 
>>>>> number 3 using
>>>>> ehci-pci
>>>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried max 
>>>>> coordinates: x
>>>>> [..5648], y [..4826]
>>>>> Mar 09 20:27:55 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 
>>>>> SControl 300)
>>>>> Mar 09 20:27:55 kernel: psmouse serio1: synaptics: queried min 
>>>>> coordinates: x
>>>>> [1292..], y [1026..]
>>>>> Mar 09 20:27:55 kernel: ata1.00: configured for UDMA/133
>>>>> Mar 09 20:27:55 kernel: PM: resume devices took 2.703 seconds
>>>>> Mar 09 20:27:55 kernel: OOM killer enabled.
>>>>> Mar 09 20:27:55 kernel: Restarting tasks ... done.
>>>>> Mar 09 20:27:55 kernel: random: crng reseeded on system resumption
>>>>> Mar 09 20:27:55 kernel: thermal thermal_zone2: failed to read out 
>>>>> thermal zone
>>>>> (-61)
>>>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 
>>>>> 5.0 build 25
>>>>> week 20 2015
>>>>> Mar 09 20:27:55 kernel: Bluetooth: hci0: Intel Bluetooth firmware 
>>>>> file:
>>>>> intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
>>>>> Mar 09 20:27:55 kernel: PM: suspend exit
>>>>> Mar 09 20:27:55 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: 
>>>>> attached PHY
>>>>> driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
>>>>> Mar 09 20:27:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>>>> Mar 09 20:27:56 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 
>>>>> completed &
>>>>> activated
>>>>> Mar 09 20:28:00 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>>>> 1Gbps/Full -
>>>>> flow control off
>>>>> Mar 09 20:28:00 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: 
>>>>> link becomes ready
>>>>> Mar 09 20:28:01 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
>>>>> Mar 09 20:28:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>>>> Mar 09 20:28:04 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b
>>>>> DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255
>>>>> FLOWLBL=110208 PROTO=UDP SPT=5353 DPT=5353 LEN=145
>>>>> Mar 09 20:28:05 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 
>>>>> 1Gbps/Full -
>>>>> flow control off
>>>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>>> ring sdma0
>>>>> timeout, signaled seq=49904, emitted seq=49906
>>>>> Mar 09 20:28:06 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>>> Process
>>>>> information: process  pid 0 thread  pid 0
>>>>> Mar 09 20:28:06 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>>>> [drm:amdgpu_ib_ring_tests [amdgpu]]
>>>>> *ERROR* IB test failed on gfx (-110).
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: ib ring test 
>>>>> failed (-110).
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: 
>>>>> [drm:amdgpu_ring_test_helper
>>>>> [amdgpu]] *ERROR* ring kiq_2.1.0 test failed (-110)
>>>>> Mar 09 20:28:07 kernel: [drm:gfx_v8_0_hw_fini [amdgpu]] *ERROR* 
>>>>> KCQ disable failed
>>>>> Mar 09 20:28:07 kernel: amdgpu: cp is busy, skip halt cp
>>>>> Mar 09 20:28:07 kernel: amdgpu: rlc is busy, skip halt rlc
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset 
>>>>> succeeded, trying
>>>>> to resume
>>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU 
>>>>> for device
>>>>> 1002:9874
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset(1) 
>>>>> failed
>>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes 
>>>>> on gart
>>>>> Mar 09 20:28:07 kernel: amdgpu: sdma_bitmap: f
>>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: Failed to resume IOMMU 
>>>>> for device
>>>>> 1002:9874
>>>>> Mar 09 20:28:07 kernel: kfd kfd: amdgpu: device 1002:9874 NOT 
>>>>> added due to errors
>>>>> Mar 09 20:28:07 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset end 
>>>>> with ret = -6
>>>>> Mar 09 20:28:07 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>>> GPU Recovery
>>>>> Failed: -6
>>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=40777 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=40988 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>>> Mar 09 20:28:10 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=41207 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=214
>>>>> Mar 09 20:28:11 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=41247 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>>> Mar 09 20:28:12 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=41784 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>>> Mar 09 20:28:14 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=
>>>>> SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 
>>>>> TTL=255 ID=42530 DF
>>>>> PROTO=UDP SPT=5353 DPT=5353 LEN=196
>>>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>>> ring sdma0
>>>>> timeout, signaled seq=49906, emitted seq=49908
>>>>> Mar 09 20:28:18 kernel: [drm:amdgpu_job_timedout [amdgpu]] *ERROR* 
>>>>> Process
>>>>> information: process  pid 0 thread  pid 0
>>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: GPU reset begin!
>>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: IP 
>>>>> block:gfx_v8_0 is hung!
>>>>> Mar 09 20:28:18 kernel: amdgpu 0000:00:01.0: amdgpu: soft reset 
>>>>> failed, will
>>>>> fallback to full reset!
>>>>>
>>>>> This problem happened each of a few times with the 6.2.2-301 
>>>>> kernel which
>>>>> contained patches which fixed the black screen problem when amdgpu 
>>>>> started
>>>>> during boot with all previous 6.2 branch kernels on this system as 
>>>>> reported at
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The problem 
>>>>> also happened
>>>>> with 6.2.3. I booted with amd_iommu=off on the kernel command line 
>>>>> which was a
>>>>> workaround for that previous problem, and the failure to resume 
>>>>> didn't happen
>>>>> when I put the system to sleep 5 times. The AMD IOMMU is likely 
>>>>> involved in this
>>>>> problem. I reported this problem at
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454
>>>>> https://bugzilla.redhat.com/show_bug.cgi?id=2177111 and
>>>>> https://bugzilla.kernel.org/show_bug.cgi?id=217170 Alex Deucher 
>>>>> wrote "Might be
>>>>> the same root cause as #2319 (closed).
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 The fix for 
>>>>> that may not
>>>>> have covered suspend." at
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1814352
>>>>>
>>>>> This problem didn't happen with 6.1.15 or earlier. Bisecting this 
>>>>> problem might
>>>>> be problematic because previous 6.2 kernels had the black screen 
>>>>> problem on boot
>>>>> with the default kernel command line parameters, and the failure 
>>>>> to resume
>>>>> didn't happen with amd_iommu=off. I'm attaching the kernel log for 
>>>>> a boot when I
>>>>> clicked Sleep in sddm, tried to resume the system, and the problem 
>>>>> happened.
>>>>>
>>>>> The Fedora Rawhide build
>>>>> kernel-6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39.x86_64 has this 
>>>>> resume
>>>>> problem. kernel-6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 
>>>>> is the first
>>>>> Rawhide kernel without the black screen during boot problem
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 and it has 
>>>>> this failure to
>>>>> resume problem. The previous build
>>>>> kernel-6.3.0-0.rc0.20230223gita5c95ca18a98.4.fc39.x86_64 had the 
>>>>> black screen
>>>>> during boot, so I'm unsure how to test such kernels for this 
>>>>> resume problem
>>>>> since it's necessary to use amdgpu and have the IOMMU enabled for 
>>>>> it to happen.
>>>>>
>>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later had a warning 
>>>>> while
>>>>> suspending involving amdgpu which wasn't shown with 6.2.2.
>>>>>
>>>>> Mar 10 02:21:24 kernel: ------------[ cut here ]------------
>>>>> Mar 10 02:21:24 kernel: WARNING: CPU: 2 PID: 1393 at 
>>>>> kernel/workqueue.c:3167
>>>>> __flush_work.isra.0+0x270/0x280
>>>>> Mar 10 02:21:24 kernel: Modules linked in: snd_seq_dummy snd_hrtimer
>>>>> nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet 
>>>>> nf_reject_ipv4
>>>>> nf_reject_ipv6 nft_reject nf_log_syslog nft_log nft_ct 
>>>>> nft_chain_nat nf_nat
>>>>> nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables 
>>>>> nfnetlink sunrpc
>>>>> iwlmvm mac80211 uvcvideo edac_mce_amd libarc4 kvm_amd btusb btrtl 
>>>>> snd_ctl_led
>>>>> uvc iwlwifi btbcm snd_hda_codec_realtek ccp btintel videobuf2_vmalloc
>>>>> videobuf2_memops snd_hda_codec_generic btmtk videobuf2_v4l2 
>>>>> snd_hda_codec_hdmi
>>>>> ledtrig_audio videobuf2_common hp_wmi snd_hda_intel kvm 
>>>>> snd_intel_dspcfg
>>>>> bluetooth sparse_keymap platform_profile snd_intel_sdw_acpi 
>>>>> irqbypass cfg80211
>>>>> snd_hda_codec videodev vfat wmi_bmof fat mc pcspkr snd_hda_core 
>>>>> snd_hwdep
>>>>> i2c_piix4 rfkill fam15h_power k10temp snd_seq snd_seq_device 
>>>>> snd_pcm snd_timer
>>>>> snd soundcore i2c_scmi wireless_hotkey acpi_cpufreq joydev loop 
>>>>> zram amdgpu
>>>>> hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel 
>>>>> polyval_clmulni
>>>>> polyval_generic i2c_algo_bit drm_ttm_helper ttm iommu_v2
>>>>> Mar 10 02:21:24 kernel:  ghash_clmulni_intel drm_buddy r8169 
>>>>> sha512_ssse3
>>>>> wdat_wdt gpu_sched sp5100_tco drm_display_helper cec video wmi 
>>>>> hid_multitouch
>>>>> hid_logitech_dj serio_raw scsi_dh_rdac scsi_dh_emc scsi_dh_alua 
>>>>> fuse dm_multipath
>>>>> Mar 10 02:21:24 kernel: CPU: 2 PID: 1393 Comm: kworker/u8:10 Not 
>>>>> tainted
>>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39.x86_64 #1
>>>>> Mar 10 02:21:24 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, 
>>>>> BIOS F.52
>>>>> 12/03/2019
>>>>> Mar 10 02:21:24 kernel: Workqueue: events_unbound async_run_entry_fn
>>>>> Mar 10 02:21:24 kernel: RIP: 0010:__flush_work.isra.0+0x270/0x280
>>>>> Mar 10 02:21:24 kernel: Code: 8b 04 25 80 22 03 00 48 89 44 24 40 
>>>>> 48 8b 73 30 8b
>>>>> 4b 28 e9 e3 fe ff ff 40 30 f6 4c 8b 3e e9 21 fe ff ff 0f 0b e9 3a 
>>>>> ff ff ff <0f>
>>>>> 0b e9 33 ff ff ff e8 04 d2 e3 00 0f 1f 40 00 90 90 90 90 90 90
>>>>> Mar 10 02:21:24 kernel: RSP: 0018:ffff98a4c3de7ca8 EFLAGS: 00010246
>>>>> Mar 10 02:21:24 kernel: RAX: 0000000000000000 RBX: 
>>>>> ffff8d3350680340 RCX:
>>>>> 0000000000000000
>>>>> Mar 10 02:21:24 kernel: RDX: 0000000000000001 RSI: 
>>>>> 0000000000000001 RDI:
>>>>> ffff98a4c3de7cf0
>>>>> Mar 10 02:21:24 kernel: RBP: ffff8d3350680340 R08: 
>>>>> 745e72736d647564 R09:
>>>>> ffff8d3386ae3c74
>>>>> Mar 10 02:21:24 kernel: R10: 000000000000000f R11: 
>>>>> fefefefefefefeff R12:
>>>>> 0000000000000001
>>>>> Mar 10 02:21:24 kernel: R13: ffff98a4c3de7ca8 R14: 
>>>>> 0000000000000001 R15:
>>>>> ffff8d33789e4f28
>>>>> Mar 10 02:21:24 kernel: FS:  0000000000000000(0000) 
>>>>> GS:ffff8d3437500000(0000)
>>>>> knlGS:0000000000000000
>>>>> Mar 10 02:21:24 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 
>>>>> 0000000080050033
>>>>> Mar 10 02:21:24 kernel: CR2: 0000562f5c082158 CR3: 
>>>>> 00000001459ca000 CR4:
>>>>> 00000000001506e0
>>>>> Mar 10 02:21:24 kernel: Call Trace:
>>>>> Mar 10 02:21:24 kernel:  <TASK>
>>>>> Mar 10 02:21:24 kernel:  __cancel_work_timer+0xff/0x190
>>>>> Mar 10 02:21:24 kernel:  ? wait_for_completion+0x37/0x160
>>>>> Mar 10 02:21:24 kernel:  ? preempt_count_add+0x6a/0xa0
>>>>> Mar 10 02:21:24 kernel: drm_kms_helper_poll_disable+0x1e/0x40
>>>>> Mar 10 02:21:24 kernel:  amdgpu_device_suspend+0x9e/0x180 [amdgpu]
>>>>> Mar 10 02:21:24 kernel:  pci_pm_suspend+0x7b/0x170
>>>>> Mar 10 02:21:24 kernel:  ? __pfx_pci_pm_suspend+0x10/0x10
>>>>> Mar 10 02:21:24 kernel:  dpm_run_callback+0x8c/0x1e0
>>>>> Mar 10 02:21:24 kernel:  __device_suspend+0x10a/0x560
>>>>> Mar 10 02:21:24 kernel:  async_suspend+0x1a/0x70
>>>>> Mar 10 02:21:24 kernel:  async_run_entry_fn+0x30/0x130
>>>>> Mar 10 02:21:24 kernel:  process_one_work+0x1c7/0x3d0
>>>>> Mar 10 02:21:24 kernel:  worker_thread+0x4d/0x380
>>>>> Mar 10 02:21:24 kernel:  ? __pfx_worker_thread+0x10/0x10
>>>>> Mar 10 02:21:24 kernel:  kthread+0xe9/0x110
>>>>> Mar 10 02:21:24 kernel:  ? __pfx_kthread+0x10/0x10
>>>>> Mar 10 02:21:24 kernel:  ret_from_fork+0x2c/0x50
>>>>> Mar 10 02:21:24 kernel:  </TASK>
>>>>> Mar 10 02:21:24 kernel: ---[ end trace 0000000000000000 ]---
>>>>>
>>>>> Bert Karwatzki wrote "The suspend warning is addressed in issue 
>>>>> #2411."
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2411 at
>>>>> https://gitlab.freedesktop.org/drm/amd/-/issues/2454#note_1816958 
>>>>> I don't know
>>>>> if this warning is related to the resume problem.
>>>>>
>>>>> Hardware description:
>>>>> CPU: AMD A10-9620P
>>>>> GPU: integrated AMD Radeon R5
>>>>> 00:01.0 VGA compatible controller [0300]: Advanced Micro Devices, 
>>>>> Inc. [AMD/ATI]
>>>>> Wani [Radeon R5/R6/R7 Graphics] [1002:9874] (rev ca)
>>>>> System Memory: 8 GB
>>>>> Display(s): internal Elan touchscreen
>>>>> Type of Display Connection: eDP
>>>>>
>>>>> System information:
>>>>> Distro name and Version: Fedora 38
>>>>> Kernel version: 6.2.2-301.fc38 to 6.2.3,
>>>>> 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 to
>>>>> 6.3.0-0.rc1.20230309git6a98c9cae232.18.fc39
>>>>> Custom kernel: N/A
>>>>> AMD official driver version: N/A
>>>>>
>>>>> How to reproduce the issue:
>>>>> 1. Boot a Fedora 38 KDE Plasma installation with 6.2.2-301.fc38 or
>>>>> 6.2.3-300.fc38 updated to 2023-3-10 with updates-testing enabled 
>>>>> on a laptop
>>>>> with an AMD A10-9620P CPU, an integrated Radeon R5 GPU, and an AMD 
>>>>> IOMMU enabled
>>>>> 2. Select Virtual Keyboard at the bottom left of sddm if the 
>>>>> Sleep, Restart,
>>>>> Shut down buttons don't appear
>>>>> 3. Select Sleep in sddm
>>>>> 4. Resume the system by moving the mouse or pressing a key

^ permalink raw reply	[flat|nested] 7+ messages in thread

end of thread, other threads:[~2023-03-15 17:10 UTC | newest]

Thread overview: 7+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2023-03-11 18:57 amdgpu failed to resume with AMD IOMMU enabled and 6.2.2-301 and 6.3.0-0.rc0.20230227gitf3a2439f20d9.9.fc39 and later resulting in a black screen Matt Fagnani
2023-03-13  4:21 ` Vasant Hegde
2023-03-13 23:02   ` Felix Kuehling
2023-03-15  6:40     ` Matt Fagnani
2023-03-15 16:14       ` Felix Kuehling
2023-03-15 17:07         ` Matt Fagnani
2023-03-13 10:30 ` Linux regression tracking #adding (Thorsten Leemhuis)

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.