All of lore.kernel.org
 help / color / mirror / Atom feed
* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
       [not found] <CAFDm6W19R3KHDO09c94Uwry9mdG+whAVy=u4Sdpt30A2MK1KPA@mail.gmail.com>
@ 2024-03-13  6:36 ` Andrey Melnikov
  2024-03-13 17:37   ` Cryptearth
  0 siblings, 1 reply; 22+ messages in thread
From: Andrey Melnikov @ 2024-03-13  6:36 UTC (permalink / raw)
  To: Cryptearth, linux-ide; +Cc: conikost, hdegoede, cassel

вт, 12 мар. 2024 г. в 21:14, Cryptearth <cryptearth@googlemail.com>:
>
> Hello there,
>
> I've recently seen a topic on the arch forums about a user reporting
> some drives went missing on thier ASM1166 HBA. A reply figured out:
> It's patch to limit the ports.
> As I use a rather similar card with an ASM1064 I guessed: Well, could
> this also affect me? And as I've just looked up: Yes, 6.8 will affect
> me.

How? Where are boot logs with working/not working conditions?

And see official documentation on ASMedia site
https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5

[....]
SATA interface

AHCI SPEC Rev. 1.4
Four SATA Gen3 (6GBps) ports
Support NCQ
Support SATA LED
Supported port multiplier command based switching
[....]

Four ports. Nothing more, nothing less.

> Why? Because my card not just has one ASM1064 but also 4x JMicron
> JMB575 s-ata port-multipliers which fan out the 4 root ports provided
> by the ASM1064 to 20 actual usable ports, which I currently have 8
> drives connected to.

Yes, if it connects each of its ports to four or five JMB575 into PMP
mode - it's able to provide 16/20 SATA ports. And this patch changed
nothing there.

> As the user on the arch forums reports: Using the current arch kernel
> with this "patch" makes the drives disappear - using older kernels it
> works. I expect the same: Whenever this "patch" hits the arch standard
> kernel I'll find myself with ZFS failing to import my pool - breaking
> most of my system.
>
> In contrast to what's noted in the bug report, that the ASM chips
> wrongly report more ports than they offer, or that the "patch" to just
> limit the number of usable ports would "fix" anything actual does
> break a lot of ASM chips - at least the two currently in the new
> ahci.c file.
>
> As someone affected by this (I haven't tried any 6.8-rc yet - but just
> from pure logic adding 1 and 1 still comes out to 2 - I can already
> see what will happen) and looking at the sales numbers how popular
> HBAs which uses port-multipliers are as they're quite cheap compared
> to SAS controllers I highly request this "patch" to be reverted - or
> at least to be gated behind a kernel flag to be able to set at boot to
> disengage this port number enforcement when someone like me does use
> such a weird chinese port-multiplier card.
>
> I don't want to argue about thier drawbacks and issues and risks - but
> when comparing options getting 20 standard sata3 ports on a pci-e 3.0
> x1 card for less than 100 bucks shipped is the way to go when the
> other end of the spectrum are SAS HBAs require at least a x4 slot and
> special sff-cables and often come with RAID firmware not suitable for
> ZFS - and yet cost at least 300 bucks USED for only 8 drives.
>
> Please don't force users like me to compile thier own kernel or stay
> back at older versions just because someone reported some feature as a
> bug - which is very likely not the ASM design itself but rather some
> generic firmware shipped along with the capability to support
> port-multipliers.
>
> Again, if you want to keep it at least add an option to disable it.
>
> Thank you for reading.
>
> Greetings from Germany
>
> Matt

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13  6:36 ` ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers Andrey Melnikov
@ 2024-03-13 17:37   ` Cryptearth
  2024-03-13 21:21     ` Hans de Goede
  2024-03-14 15:58     ` Niklas Cassel
  0 siblings, 2 replies; 22+ messages in thread
From: Cryptearth @ 2024-03-13 17:37 UTC (permalink / raw)
  To: Andrey Melnikov; +Cc: linux-ide, conikost, hdegoede, cassel

[-- Attachment #1: Type: text/plain, Size: 4929 bytes --]

Hello Andrey,

I attached the logs of a regular 6.7.9 boot which works as expected -
all my drives show up - and also from a freshly built 6.8.0 - which in
my case not just makes some drives disappear - but all of them.
Also, just for reference to add the arch forums thread I mentioned:
https://bbs.archlinux.org/viewtopic.php?id=293493

So, as requested: The "fix" added actually does cause more issues than
what it's intended to solve. It should be reverted alltogether - or at
least gated behind some override switch so users like me doesn't have
to compile thier own kernels just for a 5-line-change but can just set
an override parameter.

As for why the ASM chips report 30+ ports: A wild guess in the blue:
They were designed with port multipliers in mind and likely report the
max number of drives they can handle when combined with multipliers.
From what I get the "fix" is supposed to reduce boot time - well, from
my logs I see it's not the enumeration of the empty ports which takes
time but of course the initialization of the detected drives.
To me the initial report that lead to this changed just should had
been marked as won't fix or even as invalid - as looking thru the
history of ahci.c litterally noone seem to have bothered about it
since the ASM IDs were added.

Thanks for having a look into it and considering a revert or adding an override.

Greetings

Matt

Am Mi., 13. März 2024 um 07:36 Uhr schrieb Andrey Melnikov
<temnota.am@gmail.com>:
>
> вт, 12 мар. 2024 г. в 21:14, Cryptearth <cryptearth@googlemail.com>:
> >
> > Hello there,
> >
> > I've recently seen a topic on the arch forums about a user reporting
> > some drives went missing on thier ASM1166 HBA. A reply figured out:
> > It's patch to limit the ports.
> > As I use a rather similar card with an ASM1064 I guessed: Well, could
> > this also affect me? And as I've just looked up: Yes, 6.8 will affect
> > me.
>
> How? Where are boot logs with working/not working conditions?
>
> And see official documentation on ASMedia site
> https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
>
> [....]
> SATA interface
>
> AHCI SPEC Rev. 1.4
> Four SATA Gen3 (6GBps) ports
> Support NCQ
> Support SATA LED
> Supported port multiplier command based switching
> [....]
>
> Four ports. Nothing more, nothing less.
>
> > Why? Because my card not just has one ASM1064 but also 4x JMicron
> > JMB575 s-ata port-multipliers which fan out the 4 root ports provided
> > by the ASM1064 to 20 actual usable ports, which I currently have 8
> > drives connected to.
>
> Yes, if it connects each of its ports to four or five JMB575 into PMP
> mode - it's able to provide 16/20 SATA ports. And this patch changed
> nothing there.
>
> > As the user on the arch forums reports: Using the current arch kernel
> > with this "patch" makes the drives disappear - using older kernels it
> > works. I expect the same: Whenever this "patch" hits the arch standard
> > kernel I'll find myself with ZFS failing to import my pool - breaking
> > most of my system.
> >
> > In contrast to what's noted in the bug report, that the ASM chips
> > wrongly report more ports than they offer, or that the "patch" to just
> > limit the number of usable ports would "fix" anything actual does
> > break a lot of ASM chips - at least the two currently in the new
> > ahci.c file.
> >
> > As someone affected by this (I haven't tried any 6.8-rc yet - but just
> > from pure logic adding 1 and 1 still comes out to 2 - I can already
> > see what will happen) and looking at the sales numbers how popular
> > HBAs which uses port-multipliers are as they're quite cheap compared
> > to SAS controllers I highly request this "patch" to be reverted - or
> > at least to be gated behind a kernel flag to be able to set at boot to
> > disengage this port number enforcement when someone like me does use
> > such a weird chinese port-multiplier card.
> >
> > I don't want to argue about thier drawbacks and issues and risks - but
> > when comparing options getting 20 standard sata3 ports on a pci-e 3.0
> > x1 card for less than 100 bucks shipped is the way to go when the
> > other end of the spectrum are SAS HBAs require at least a x4 slot and
> > special sff-cables and often come with RAID firmware not suitable for
> > ZFS - and yet cost at least 300 bucks USED for only 8 drives.
> >
> > Please don't force users like me to compile thier own kernel or stay
> > back at older versions just because someone reported some feature as a
> > bug - which is very likely not the ASM design itself but rather some
> > generic firmware shipped along with the capability to support
> > port-multipliers.
> >
> > Again, if you want to keep it at least add an option to disable it.
> >
> > Thank you for reading.
> >
> > Greetings from Germany
> >
> > Matt

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #2: 6.7.9.log --]
[-- Type: text/x-log; charset="US-ASCII"; name="6.7.9.log", Size: 95638 bytes --]

[    0.000000] Linux version 6.7.9-arch1-1 (linux@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.42.0) #1 SMP PREEMPT_DYNAMIC Fri, 08 Mar 2024 01:59:01 +0000
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-linux root=/dev/nvme0n1p5
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000db117fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xd0802018-0xd0810057] usable ==> usable
[    0.000000] e820: update [mem 0xd0802018-0xd0810057] usable ==> usable
[    0.000000] e820: update [mem 0xd07e6018-0xd0801657] usable ==> usable
[    0.000000] e820: update [mem 0xd07e6018-0xd0801657] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000d07e6017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d07e6018-0x00000000d0801657] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0801658-0x00000000d0802017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0802018-0x00000000d0810057] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0810058-0x00000000db117fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xdcbe4000 ACPI 2.0=0xdcbe4014 TPMFinalLog=0xdcbae000 SMBIOS=0xdd9fd000 MEMATTR=0xd729b698 INITRD=0xd7288318 RNG=0xdb4e8018 TPMEventLog=0xd709b018 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem373: MMIO range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem374: MMIO range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem375: MMIO range=[0xfd600000-0xfd7fffff] (2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem376: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem377: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem378: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem379: MMIO range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem380: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem381: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem382: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem383: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem384: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem385: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Micro-Star International Co., Ltd. MS-7C56/B550-A PRO (MS-7C56), BIOS A.F0 10/11/2023
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3500.171 MHz processor
[    0.000112] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000113] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000119] last_pfn = 0x81f380 max_arch_pfn = 0x400000000
[    0.000124] total RAM covered: 3583M
[    0.000228] Found optimal setting for mtrr clean up
[    0.000229]  gran_size: 64K 	chunk_size: 64M 	num_reg: 4  	lose cover RAM: 0G
[    0.000231] MTRR map: 8 entries (4 fixed + 4 variable; max 21), built from 9 variable MTRRs
[    0.000233] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000511] e820: update [mem 0xdc980000-0xdc98ffff] usable ==> reserved
[    0.000515] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000517] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
[    0.003261] Using GB pages for direct mapping
[    0.003569] Secure boot disabled
[    0.003569] RAMDISK: [mem 0xd177b000-0xd379bfff]
[    0.003572] ACPI: Early table checksum verification disabled
[    0.003574] ACPI: RSDP 0x00000000DCBE4014 000024 (v02 ALASKA)
[    0.003577] ACPI: XSDT 0x00000000DCBE3728 0000EC (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003580] ACPI: FACP 0x00000000DB4ED000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.003584] ACPI: DSDT 0x00000000DB4B7000 00721F (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.003586] ACPI: FACS 0x00000000DCBDE000 000040
[    0.003587] ACPI: SSDT 0x00000000DB4F3000 008CE9 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.003589] ACPI: SSDT 0x00000000DB4EF000 003B86 (v02 AMD    AMD AOD  00000001 INTL 20120913)
[    0.003590] ACPI: SSDT 0x00000000DB4EE000 0001AD (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.003592] ACPI: FIDT 0x00000000DB4E5000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003593] ACPI: MCFG 0x00000000DB4E4000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.003594] ACPI: HPET 0x00000000DB4E3000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.003596] ACPI: IVRS 0x00000000DB4E2000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003597] ACPI: FPDT 0x00000000DB4E1000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003599] ACPI: VFCT 0x00000000DB4D2000 00E284 (v01 ALASKA A M I    00000001 AMD  33504F47)
[    0.003601] ACPI: TPM2 0x00000000DB4D1000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
[    0.003602] ACPI: PCCT 0x00000000DB4D0000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003604] ACPI: SSDT 0x00000000DB4CC000 0030FB (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003605] ACPI: CRAT 0x00000000DB4CB000 000B90 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003607] ACPI: CDIT 0x00000000DB4CA000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003609] ACPI: BGRT 0x00000000DB4C9000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003610] ACPI: SSDT 0x00000000DB4C8000 0002C2 (v02 AMD    ArticDGP 00000001 INTL 20120913)
[    0.003611] ACPI: SSDT 0x00000000DB4C6000 0010C9 (v02 AMD    ArticTPX 00000001 INTL 20120913)
[    0.003613] ACPI: SSDT 0x00000000DB4C5000 00052C (v02 AMD    ArticNOI 00000001 INTL 20120913)
[    0.003614] ACPI: SSDT 0x00000000DB4C1000 0037DC (v02 AMD    ArticN   00000001 INTL 20120913)
[    0.003616] ACPI: WSMT 0x00000000DB4C0000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003617] ACPI: APIC 0x00000000DB4BF000 00015E (v04 ALASKA A M I    01072009 AMI  00010013)
[    0.003619] ACPI: SSDT 0x00000000DB4EC000 00007D (v02 AMD    ArticDIS 00000001 INTL 20120913)
[    0.003620] ACPI: SSDT 0x00000000DB4EA000 0010AF (v02 AMD    ArticC   00000001 INTL 20120913)
[    0.003622] ACPI: SSDT 0x00000000DB4E9000 0000BF (v01 AMD    AmdTable 00001000 INTL 20120913)
[    0.003623] ACPI: Reserving FACP table memory at [mem 0xdb4ed000-0xdb4ed113]
[    0.003624] ACPI: Reserving DSDT table memory at [mem 0xdb4b7000-0xdb4be21e]
[    0.003624] ACPI: Reserving FACS table memory at [mem 0xdcbde000-0xdcbde03f]
[    0.003624] ACPI: Reserving SSDT table memory at [mem 0xdb4f3000-0xdb4fbce8]
[    0.003625] ACPI: Reserving SSDT table memory at [mem 0xdb4ef000-0xdb4f2b85]
[    0.003625] ACPI: Reserving SSDT table memory at [mem 0xdb4ee000-0xdb4ee1ac]
[    0.003626] ACPI: Reserving FIDT table memory at [mem 0xdb4e5000-0xdb4e509b]
[    0.003626] ACPI: Reserving MCFG table memory at [mem 0xdb4e4000-0xdb4e403b]
[    0.003626] ACPI: Reserving HPET table memory at [mem 0xdb4e3000-0xdb4e3037]
[    0.003627] ACPI: Reserving IVRS table memory at [mem 0xdb4e2000-0xdb4e20cf]
[    0.003627] ACPI: Reserving FPDT table memory at [mem 0xdb4e1000-0xdb4e1043]
[    0.003627] ACPI: Reserving VFCT table memory at [mem 0xdb4d2000-0xdb4e0283]
[    0.003628] ACPI: Reserving TPM2 table memory at [mem 0xdb4d1000-0xdb4d104b]
[    0.003628] ACPI: Reserving PCCT table memory at [mem 0xdb4d0000-0xdb4d006d]
[    0.003629] ACPI: Reserving SSDT table memory at [mem 0xdb4cc000-0xdb4cf0fa]
[    0.003629] ACPI: Reserving CRAT table memory at [mem 0xdb4cb000-0xdb4cbb8f]
[    0.003629] ACPI: Reserving CDIT table memory at [mem 0xdb4ca000-0xdb4ca028]
[    0.003630] ACPI: Reserving BGRT table memory at [mem 0xdb4c9000-0xdb4c9037]
[    0.003630] ACPI: Reserving SSDT table memory at [mem 0xdb4c8000-0xdb4c82c1]
[    0.003631] ACPI: Reserving SSDT table memory at [mem 0xdb4c6000-0xdb4c70c8]
[    0.003631] ACPI: Reserving SSDT table memory at [mem 0xdb4c5000-0xdb4c552b]
[    0.003631] ACPI: Reserving SSDT table memory at [mem 0xdb4c1000-0xdb4c47db]
[    0.003632] ACPI: Reserving WSMT table memory at [mem 0xdb4c0000-0xdb4c0027]
[    0.003632] ACPI: Reserving APIC table memory at [mem 0xdb4bf000-0xdb4bf15d]
[    0.003632] ACPI: Reserving SSDT table memory at [mem 0xdb4ec000-0xdb4ec07c]
[    0.003633] ACPI: Reserving SSDT table memory at [mem 0xdb4ea000-0xdb4eb0ae]
[    0.003633] ACPI: Reserving SSDT table memory at [mem 0xdb4e9000-0xdb4e90be]
[    0.003671] No NUMA configuration found
[    0.003672] Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
[    0.003673] NODE_DATA(0) allocated [mem 0x81f37b000-0x81f37ffff]
[    0.003694] Zone ranges:
[    0.003695]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.003696]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.003697]   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
[    0.003697]   Device   empty
[    0.003698] Movable zone start for each node
[    0.003698] Early memory node ranges
[    0.003698]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.003699]   node   0: [mem 0x0000000000100000-0x0000000009e01fff]
[    0.003700]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.003700]   node   0: [mem 0x000000000a20e000-0x000000000affffff]
[    0.003701]   node   0: [mem 0x000000000b020000-0x00000000db117fff]
[    0.003701]   node   0: [mem 0x00000000ddbff000-0x00000000deffffff]
[    0.003702]   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
[    0.003703] Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
[    0.003706] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.003715] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.003794] On node 0, zone DMA32: 510 pages in unavailable ranges
[    0.003801] On node 0, zone DMA32: 14 pages in unavailable ranges
[    0.006115] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.006177] On node 0, zone DMA32: 10983 pages in unavailable ranges
[    0.034215] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.034234] On node 0, zone Normal: 3200 pages in unavailable ranges
[    0.034605] ACPI: PM-Timer IO Port: 0x808
[    0.034611] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.034620] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23
[    0.034623] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55
[    0.034625] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.034626] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.034628] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.034629] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.034637] e820: update [mem 0xd7212000-0xd726efff] usable ==> reserved
[    0.034645] smpboot: Allowing 32 CPUs, 20 hotplug CPUs
[    0.034660] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.034661] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.034662] PM: hibernation: Registered nosave memory: [mem 0x09e02000-0x09ffffff]
[    0.034663] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
[    0.034664] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.034665] PM: hibernation: Registered nosave memory: [mem 0xd07e6000-0xd07e6fff]
[    0.034666] PM: hibernation: Registered nosave memory: [mem 0xd0801000-0xd0801fff]
[    0.034666] PM: hibernation: Registered nosave memory: [mem 0xd0802000-0xd0802fff]
[    0.034667] PM: hibernation: Registered nosave memory: [mem 0xd0810000-0xd0810fff]
[    0.034668] PM: hibernation: Registered nosave memory: [mem 0xd7212000-0xd726efff]
[    0.034669] PM: hibernation: Registered nosave memory: [mem 0xdb118000-0xdb497fff]
[    0.034669] PM: hibernation: Registered nosave memory: [mem 0xdb498000-0xdb4fbfff]
[    0.034670] PM: hibernation: Registered nosave memory: [mem 0xdb4fc000-0xdcbfafff]
[    0.034670] PM: hibernation: Registered nosave memory: [mem 0xdcbfb000-0xddbfefff]
[    0.034671] PM: hibernation: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
[    0.034671] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfe9fffff]
[    0.034671] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.034672] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
[    0.034672] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.034672] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.034673] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.034673] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.034673] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.034674] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.034674] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.034674] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.034675] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.034675] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.034675] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.034676] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.034676] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.034676] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
[    0.034677] [mem 0xe0000000-0xfe9fffff] available for PCI devices
[    0.034678] Booting paravirtualized kernel on bare hardware
[    0.034680] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.037701] setup_percpu: NR_CPUS:320 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
[    0.038361] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.038365] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.038366] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.038371] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.038386] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux root=/dev/nvme0n1p5
[    0.038407] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-linux", will be passed to user space.
[    0.038419] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.038419] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.038420] printk: log_buf_len min size: 131072 bytes
[    0.038528] printk: log_buf_len: 262144 bytes
[    0.038528] printk: early log buf free: 112256(85%)
[    0.040313] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.041235] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.041357] Fallback order for Node 0: 0 
[    0.041359] Built 1 zonelists, mobility grouping on.  Total pages: 8238739
[    0.041360] Policy zone: Normal
[    0.041491] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.041520] software IO TLB: area num 32.
[    0.083700] Memory: 32663448K/33478704K available (16384K kernel code, 2116K rwdata, 12868K rodata, 3404K init, 3888K bss, 814996K reserved, 0K cma-reserved)
[    0.083844] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.083860] ftrace: allocating 48545 entries in 190 pages
[    0.090934] ftrace: allocated 190 pages with 6 groups
[    0.090996] Dynamic Preempt: full
[    0.091059] rcu: Preemptible hierarchical RCU implementation.
[    0.091060] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.091060] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.091061] 	Trampoline variant of Tasks RCU enabled.
[    0.091061] 	Rude variant of Tasks RCU enabled.
[    0.091061] 	Tracing variant of Tasks RCU enabled.
[    0.091062] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.091062] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.092521] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.092692] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.092766] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.092803] Console: colour dummy device 80x25
[    0.092805] printk: legacy console [tty0] enabled
[    0.092840] ACPI: Core revision 20230628
[    0.092943] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.092956] APIC: Switch to symmetric I/O mode setup
[    0.093545] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.259380] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.259399] APIC: Switched APIC routing to: physical flat
[    0.259901] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.276280] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3273f26d59d, max_idle_ns: 440795231914 ns
[    0.276284] Calibrating delay loop (skipped), value calculated using timer frequency.. 7003.02 BogoMIPS (lpj=11667236)
[    0.276294] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.276338] LVT offset 1 assigned for vector 0xf9
[    0.276481] LVT offset 2 assigned for vector 0xf4
[    0.276521] process: using mwait in idle threads
[    0.276522] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
[    0.276522] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.276525] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.276526] Spectre V2 : Mitigation: Retpolines
[    0.276526] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.276527] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.276527] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.276528] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.276528] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.276529] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.276530] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.276533] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.276534] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.276534] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.276535] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.276535] x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
[    0.276536] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.276537] x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
[    0.276537] x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
[    0.276538] x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
[    0.293382] Freeing SMP alternatives memory: 40K
[    0.293385] pid_max: default: 32768 minimum: 301
[    0.296312] LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
[    0.296336] landlock: Up and running.
[    0.296337] Yama: becoming mindful.
[    0.296342] LSM support for eBPF active
[    0.296395] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.296425] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.405152] smpboot: CPU0: AMD Ryzen 5 5600 6-Core Processor (family: 0x19, model: 0x21, stepping: 0x2)
[    0.405306] RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.405321] RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.405335] RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.405349] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.405353] ... version:                0
[    0.405355] ... bit width:              48
[    0.405355] ... generic registers:      6
[    0.405356] ... value mask:             0000ffffffffffff
[    0.405357] ... max period:             00007fffffffffff
[    0.405358] ... fixed-purpose events:   0
[    0.405358] ... event mask:             000000000000003f
[    0.405427] signal: max sigframe size: 3376
[    0.405450] rcu: Hierarchical SRCU implementation.
[    0.405451] rcu: 	Max phase no-delay instances is 1000.
[    0.406282] MCE: In-kernel MCE decoding enabled.
[    0.406282] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.406282] smp: Bringing up secondary CPUs ...
[    0.406282] smpboot: x86: Booting SMP configuration:
[    0.406282] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11
[    0.419714] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.429655] smp: Brought up 1 node, 12 CPUs
[    0.429655] smpboot: Max logical packages: 3
[    0.429655] smpboot: Total of 12 processors activated (84037.27 BogoMIPS)
[    0.431233] devtmpfs: initialized
[    0.431233] x86/mm: Memory block size: 128MB
[    0.434339] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
[    0.434339] ACPI: PM: Registering ACPI NVS region [mem 0xdb4fc000-0xdcbfafff] (24113152 bytes)
[    0.434339] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.434339] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.434339] pinctrl core: initialized pinctrl subsystem
[    0.434339] PM: RTC time: 17:11:37, date: 2024-03-13
[    0.434339] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.434339] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.434339] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.434423] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.434437] audit: initializing netlink subsys (disabled)
[    0.436294] audit: type=2000 audit(1710349897.183:1): state=initialized audit_enabled=0 res=1
[    0.436377] thermal_sys: Registered thermal governor 'fair_share'
[    0.436379] thermal_sys: Registered thermal governor 'bang_bang'
[    0.436380] thermal_sys: Registered thermal governor 'step_wise'
[    0.436381] thermal_sys: Registered thermal governor 'user_space'
[    0.436381] thermal_sys: Registered thermal governor 'power_allocator'
[    0.436395] cpuidle: using governor ladder
[    0.436395] cpuidle: using governor menu
[    0.436395] Detected 1 PCC Subspaces
[    0.436395] Registering PCC driver as Mailbox controller
[    0.436395] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.436412] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.436416] PCI: not using MMCONFIG
[    0.436417] PCI: Using configuration type 1 for base access
[    0.436417] PCI: Using configuration type 1 for extended access
[    0.436675] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.436690] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.436690] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.436690] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.436690] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.436690] ACPI: Added _OSI(Module Device)
[    0.436690] ACPI: Added _OSI(Processor Device)
[    0.436690] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.436690] ACPI: Added _OSI(Processor Aggregator Device)
[    0.456435] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.458591] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.463503] ACPI: _OSC evaluation for CPUs failed, trying _PDC
[    0.464594] ACPI: Interpreter enabled
[    0.464611] ACPI: PM: (supports S0 S3 S4 S5)
[    0.464612] ACPI: Using IOAPIC for interrupt routing
[    0.466591] PCI: MMCONFIG for domain 0000 [bus 00-7f] at [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
[    0.466640] PCI: MMCONFIG at [mem 0xf0000000-0xf7ffffff] reserved as ACPI motherboard resource
[    0.466650] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.466651] PCI: Ignoring E820 reservations for host bridge windows
[    0.467246] ACPI: Enabled 8 GPEs in block 00 to 1F
[    0.480673] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.480677] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.480796] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
[    0.481012] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.481021] acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-7f] only partially covers this bridge
[    0.481589] PCI host bridge to bus 0000:00
[    0.481591] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.481593] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.481594] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.481596] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.481597] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.481598] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfcffffff window]
[    0.481600] pci_bus 0000:00: root bus resource [mem 0x820000000-0x7fffffffff window]
[    0.481602] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.481616] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
[    0.481707] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
[    0.481796] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
[    0.481850] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400
[    0.481923] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    0.482068] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
[    0.482141] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.482309] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
[    0.482363] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
[    0.482415] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
[    0.482476] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.482606] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
[    0.482658] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
[    0.482712] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
[    0.482761] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
[    0.482808] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.482913] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
[    0.482967] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
[    0.483019] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.483154] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
[    0.483266] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
[    0.483399] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
[    0.483434] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
[    0.483467] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
[    0.483501] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
[    0.483534] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
[    0.483568] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
[    0.483601] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
[    0.483635] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
[    0.483722] pci 0000:01:00.0: [144d:a809] type 00 class 0x010802
[    0.483739] pci 0000:01:00.0: reg 0x10: [mem 0xfcf00000-0xfcf03fff 64bit]
[    0.483967] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.483972] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.484039] pci 0000:02:00.0: [1022:43ee] type 00 class 0x0c0330
[    0.484056] pci 0000:02:00.0: reg 0x10: [mem 0xfcea0000-0xfcea7fff 64bit]
[    0.484146] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.484285] pci 0000:02:00.1: [1022:43eb] type 00 class 0x010601
[    0.484331] pci 0000:02:00.1: reg 0x24: [mem 0xfce80000-0xfce9ffff]
[    0.484339] pci 0000:02:00.1: reg 0x30: [mem 0xfce00000-0xfce7ffff pref]
[    0.484384] pci 0000:02:00.1: PME# supported from D3hot D3cold
[    0.484478] pci 0000:02:00.2: [1022:43e9] type 01 class 0x060400
[    0.484564] pci 0000:02:00.2: PME# supported from D3hot D3cold
[    0.484680] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.484684] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.484687] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.484825] pci 0000:03:07.0: [1022:43ea] type 01 class 0x060400
[    0.484925] pci 0000:03:07.0: PME# supported from D3hot D3cold
[    0.485048] pci 0000:03:09.0: [1022:43ea] type 01 class 0x060400
[    0.485147] pci 0000:03:09.0: PME# supported from D3hot D3cold
[    0.485273] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.485278] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.485281] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.485342] pci 0000:04:00.0: [1b21:1064] type 00 class 0x010601
[    0.485365] pci 0000:04:00.0: reg 0x10: [mem 0xfcd82000-0xfcd83fff]
[    0.485424] pci 0000:04:00.0: reg 0x24: [mem 0xfcd80000-0xfcd81fff]
[    0.485437] pci 0000:04:00.0: reg 0x30: [mem 0xfcd00000-0xfcd7ffff pref]
[    0.485522] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.485659] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.485666] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.485743] pci 0000:2a:00.0: [10ec:8168] type 00 class 0x020000
[    0.485771] pci 0000:2a:00.0: reg 0x10: [io  0xf000-0xf0ff]
[    0.485808] pci 0000:2a:00.0: reg 0x18: [mem 0xfcc04000-0xfcc04fff 64bit]
[    0.485831] pci 0000:2a:00.0: reg 0x20: [mem 0xfcc00000-0xfcc03fff 64bit]
[    0.485981] pci 0000:2a:00.0: supports D1 D2
[    0.485982] pci 0000:2a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.486243] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.486249] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.486252] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.486332] pci 0000:2b:00.0: [1002:1478] type 01 class 0x060400
[    0.486344] pci 0000:2b:00.0: reg 0x10: [mem 0xfcb00000-0xfcb03fff]
[    0.486431] pci 0000:2b:00.0: PME# supported from D0 D3hot D3cold
[    0.486594] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.486598] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.486600] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.486603] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.486660] pci 0000:2c:00.0: [1002:1479] type 01 class 0x060400
[    0.486757] pci 0000:2c:00.0: PME# supported from D0 D3hot D3cold
[    0.487517] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.487522] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.487525] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.487530] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.487593] pci 0000:2d:00.0: [1002:747e] type 00 class 0x030000
[    0.487608] pci 0000:2d:00.0: reg 0x10: [mem 0x7800000000-0x7bffffffff 64bit pref]
[    0.487618] pci 0000:2d:00.0: reg 0x18: [mem 0x7c00000000-0x7c0fffffff 64bit pref]
[    0.487625] pci 0000:2d:00.0: reg 0x20: [io  0xe000-0xe0ff]
[    0.487632] pci 0000:2d:00.0: reg 0x24: [mem 0xfc900000-0xfc9fffff]
[    0.487639] pci 0000:2d:00.0: reg 0x30: [mem 0xfca00000-0xfca1ffff pref]
[    0.487663] pci 0000:2d:00.0: BAR 0: assigned to efifb
[    0.487718] pci 0000:2d:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.487881] pci 0000:2d:00.1: [1002:ab30] type 00 class 0x040300
[    0.487892] pci 0000:2d:00.1: reg 0x10: [mem 0xfca20000-0xfca23fff]
[    0.487968] pci 0000:2d:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.488090] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.488095] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.488098] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.488102] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.488149] pci 0000:2e:00.0: [1022:148a] type 00 class 0x130000
[    0.488293] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.488349] pci 0000:2f:00.0: [1022:1485] type 00 class 0x130000
[    0.488485] pci 0000:2f:00.1: [1022:1486] type 00 class 0x108000
[    0.488497] pci 0000:2f:00.1: reg 0x18: [mem 0xfc700000-0xfc7fffff]
[    0.488506] pci 0000:2f:00.1: reg 0x24: [mem 0xfc808000-0xfc809fff]
[    0.488609] pci 0000:2f:00.3: [1022:149c] type 00 class 0x0c0330
[    0.488619] pci 0000:2f:00.3: reg 0x10: [mem 0xfc600000-0xfc6fffff 64bit]
[    0.488673] pci 0000:2f:00.3: PME# supported from D0 D3hot D3cold
[    0.488771] pci 0000:2f:00.4: [1022:1487] type 00 class 0x040300
[    0.488778] pci 0000:2f:00.4: reg 0x10: [mem 0xfc800000-0xfc807fff]
[    0.488828] pci 0000:2f:00.4: PME# supported from D0 D3hot D3cold
[    0.488927] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.488931] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.489534] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.489599] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.489660] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.489729] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.489794] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.489847] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.489900] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.489953] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.491018] iommu: Default domain type: Translated
[    0.491018] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.491018] SCSI subsystem initialized
[    0.491018] libata version 3.00 loaded.
[    0.491018] ACPI: bus type USB registered
[    0.491018] usbcore: registered new interface driver usbfs
[    0.491018] usbcore: registered new interface driver hub
[    0.491018] usbcore: registered new device driver usb
[    0.491018] EDAC MC: Ver: 3.0.0
[    0.491018] efivars: Registered efivars operations
[    0.491018] NetLabel: Initializing
[    0.491018] NetLabel:  domain hash size = 128
[    0.491018] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.491018] NetLabel:  unlabeled traffic allowed by default
[    0.491018] mctp: management component transport protocol core
[    0.491018] NET: Registered PF_MCTP protocol family
[    0.491018] PCI: Using ACPI for IRQ routing
[    0.494924] PCI: pci_cache_line_size set to 64 bytes
[    0.494985] e820: reserve RAM buffer [mem 0x09e02000-0x0bffffff]
[    0.494987] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.494988] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.494989] e820: reserve RAM buffer [mem 0xd07e6018-0xd3ffffff]
[    0.494990] e820: reserve RAM buffer [mem 0xd0802018-0xd3ffffff]
[    0.494991] e820: reserve RAM buffer [mem 0xd7212000-0xd7ffffff]
[    0.494992] e820: reserve RAM buffer [mem 0xdb118000-0xdbffffff]
[    0.494993] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
[    0.494994] e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
[    0.496301] pci 0000:2d:00.0: vgaarb: setting as boot VGA device
[    0.496301] pci 0000:2d:00.0: vgaarb: bridge control possible
[    0.496301] pci 0000:2d:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.496301] vgaarb: loaded
[    0.496302] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.496306] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.498315] clocksource: Switched to clocksource tsc-early
[    0.498315] VFS: Disk quotas dquot_6.6.0
[    0.498315] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.498315] pnp: PnP ACPI init
[    0.498315] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.498315] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.498315] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    0.498315] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    0.498315] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    0.498315] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.498315] system 00:04: [io  0x040b] has been reserved
[    0.498315] system 00:04: [io  0x04d6] has been reserved
[    0.498315] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.498315] system 00:04: [io  0x0c14] has been reserved
[    0.498315] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.498315] system 00:04: [io  0x0c52] has been reserved
[    0.498315] system 00:04: [io  0x0c6c] has been reserved
[    0.498315] system 00:04: [io  0x0c6f] has been reserved
[    0.498315] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.498315] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.498315] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.498315] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.498315] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.498315] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.498315] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.498315] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.498315] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.498315] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.498315] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.498315] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.498315] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.498828] pnp: PnP ACPI: found 5 devices
[    0.504464] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.504542] NET: Registered PF_INET protocol family
[    0.504666] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.506466] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    0.506489] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.506602] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.506829] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.506912] TCP: Hash tables configured (established 262144 bind 65536)
[    0.507025] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    0.507070] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.507127] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.507205] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.507211] NET: Registered PF_XDP protocol family
[    0.507220] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.507224] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.507230] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.507234] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.507241] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.507243] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.507248] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.507255] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.507257] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.507261] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.507267] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.507269] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.507272] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.507277] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.507283] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.507287] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.507290] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507294] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.507296] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.507300] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.507302] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507307] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.507309] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.507311] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.507313] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507317] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.507322] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.507324] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.507328] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.507330] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.507331] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.507332] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.507334] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.507335] pci_bus 0000:00: resource 9 [mem 0xe0000000-0xfcffffff window]
[    0.507336] pci_bus 0000:00: resource 10 [mem 0x820000000-0x7fffffffff window]
[    0.507338] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.507339] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.507340] pci_bus 0000:02: resource 1 [mem 0xfcc00000-0xfcefffff]
[    0.507341] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.507343] pci_bus 0000:03: resource 1 [mem 0xfcc00000-0xfcdfffff]
[    0.507344] pci_bus 0000:04: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.507345] pci_bus 0000:2a: resource 0 [io  0xf000-0xffff]
[    0.507346] pci_bus 0000:2a: resource 1 [mem 0xfcc00000-0xfccfffff]
[    0.507348] pci_bus 0000:2b: resource 0 [io  0xe000-0xefff]
[    0.507349] pci_bus 0000:2b: resource 1 [mem 0xfc900000-0xfcbfffff]
[    0.507350] pci_bus 0000:2b: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507351] pci_bus 0000:2c: resource 0 [io  0xe000-0xefff]
[    0.507352] pci_bus 0000:2c: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.507354] pci_bus 0000:2c: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507355] pci_bus 0000:2d: resource 0 [io  0xe000-0xefff]
[    0.507356] pci_bus 0000:2d: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.507357] pci_bus 0000:2d: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.507359] pci_bus 0000:2f: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.507587] pci 0000:2d:00.1: D0 power state depends on 0000:2d:00.0
[    0.507753] PCI: CLS 64 bytes, default 64
[    0.507760] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.507793] Trying to unpack rootfs image as initramfs...
[    0.507798] pci 0000:00:01.0: Adding to iommu group 0
[    0.507811] pci 0000:00:01.1: Adding to iommu group 1
[    0.507824] pci 0000:00:01.2: Adding to iommu group 2
[    0.507842] pci 0000:00:02.0: Adding to iommu group 3
[    0.507861] pci 0000:00:03.0: Adding to iommu group 4
[    0.507873] pci 0000:00:03.1: Adding to iommu group 5
[    0.507891] pci 0000:00:04.0: Adding to iommu group 6
[    0.507909] pci 0000:00:05.0: Adding to iommu group 7
[    0.507928] pci 0000:00:07.0: Adding to iommu group 8
[    0.507940] pci 0000:00:07.1: Adding to iommu group 9
[    0.507958] pci 0000:00:08.0: Adding to iommu group 10
[    0.507972] pci 0000:00:08.1: Adding to iommu group 11
[    0.507998] pci 0000:00:14.0: Adding to iommu group 12
[    0.508010] pci 0000:00:14.3: Adding to iommu group 12
[    0.508070] pci 0000:00:18.0: Adding to iommu group 13
[    0.508082] pci 0000:00:18.1: Adding to iommu group 13
[    0.508094] pci 0000:00:18.2: Adding to iommu group 13
[    0.508107] pci 0000:00:18.3: Adding to iommu group 13
[    0.508119] pci 0000:00:18.4: Adding to iommu group 13
[    0.508132] pci 0000:00:18.5: Adding to iommu group 13
[    0.508144] pci 0000:00:18.6: Adding to iommu group 13
[    0.508157] pci 0000:00:18.7: Adding to iommu group 13
[    0.508169] pci 0000:01:00.0: Adding to iommu group 14
[    0.508200] pci 0000:02:00.0: Adding to iommu group 15
[    0.508214] pci 0000:02:00.1: Adding to iommu group 15
[    0.508228] pci 0000:02:00.2: Adding to iommu group 15
[    0.508232] pci 0000:03:07.0: Adding to iommu group 15
[    0.508236] pci 0000:03:09.0: Adding to iommu group 15
[    0.508241] pci 0000:04:00.0: Adding to iommu group 15
[    0.508244] pci 0000:2a:00.0: Adding to iommu group 15
[    0.508258] pci 0000:2b:00.0: Adding to iommu group 16
[    0.508270] pci 0000:2c:00.0: Adding to iommu group 17
[    0.508291] pci 0000:2d:00.0: Adding to iommu group 18
[    0.508306] pci 0000:2d:00.1: Adding to iommu group 19
[    0.508319] pci 0000:2e:00.0: Adding to iommu group 20
[    0.508333] pci 0000:2f:00.0: Adding to iommu group 21
[    0.508346] pci 0000:2f:00.1: Adding to iommu group 22
[    0.508359] pci 0000:2f:00.3: Adding to iommu group 23
[    0.508373] pci 0000:2f:00.4: Adding to iommu group 24
[    0.511511] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
[    0.511519] AMD-Vi: Interrupt remapping enabled
[    0.511582] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.511584] software IO TLB: mapped [mem 0x00000000cc7e6000-0x00000000d07e6000] (64MB)
[    0.511602] LVT offset 0 assigned for vector 0x400
[    0.514673] perf: AMD IBS detected (0x000003ff)
[    0.514680] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.515986] Initialise system trusted keyrings
[    0.515993] Key type blacklist registered
[    0.516018] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    0.516025] zbud: loaded
[    0.516154] integrity: Platform Keyring initialized
[    0.516157] integrity: Machine keyring initialized
[    0.524386] Key type asymmetric registered
[    0.524387] Asymmetric key parser 'x509' registered
[    0.524398] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
[    0.524431] io scheduler mq-deadline registered
[    0.524432] io scheduler kyber registered
[    0.524440] io scheduler bfq registered
[    0.525312] pcieport 0000:00:01.1: PME: Signaling with IRQ 27
[    0.525361] pcieport 0000:00:01.1: AER: enabled with IRQ 27
[    0.525477] pcieport 0000:00:01.2: PME: Signaling with IRQ 28
[    0.525516] pcieport 0000:00:01.2: AER: enabled with IRQ 28
[    0.525624] pcieport 0000:00:03.1: PME: Signaling with IRQ 29
[    0.525664] pcieport 0000:00:03.1: AER: enabled with IRQ 29
[    0.525838] pcieport 0000:00:07.1: PME: Signaling with IRQ 31
[    0.525881] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[    0.525972] pcieport 0000:00:08.1: PME: Signaling with IRQ 32
[    0.526020] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[    0.526669] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.526782] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.526800] ACPI: button: Power Button [PWRB]
[    0.526832] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.528899] ACPI: button: Power Button [PWRF]
[    0.532226] Estimated ratio of average max frequency by base frequency (times 1024): 1165
[    0.532243] Monitor-Mwait will be used to enter C-1 state
[    0.532250] ACPI: \_SB_.PLTF.C000: Found 2 idle states
[    0.532377] ACPI: \_SB_.PLTF.C002: Found 2 idle states
[    0.532473] ACPI: \_SB_.PLTF.C004: Found 2 idle states
[    0.532586] ACPI: \_SB_.PLTF.C006: Found 2 idle states
[    0.532681] ACPI: \_SB_.PLTF.C008: Found 2 idle states
[    0.532759] ACPI: \_SB_.PLTF.C00A: Found 2 idle states
[    0.532836] ACPI: \_SB_.PLTF.C001: Found 2 idle states
[    0.532932] ACPI: \_SB_.PLTF.C003: Found 2 idle states
[    0.533031] ACPI: \_SB_.PLTF.C005: Found 2 idle states
[    0.533165] ACPI: \_SB_.PLTF.C007: Found 2 idle states
[    0.533287] ACPI: \_SB_.PLTF.C009: Found 2 idle states
[    0.533407] ACPI: \_SB_.PLTF.C00B: Found 2 idle states
[    0.533669] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.535281] Non-volatile memory driver v1.3
[    0.535282] Linux agpgart interface v0.103
[    0.579953] Freeing initrd memory: 32900K
[    0.595032] tpm_crb MSFT0101:00: Disabling hwrng
[    0.595273] ACPI: bus type drm_connector registered
[    0.596650] ahci 0000:02:00.1: version 3.0
[    0.596775] ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
[    0.596820] ahci 0000:02:00.1: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    0.596823] ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    0.597241] scsi host0: ahci
[    0.597335] scsi host1: ahci
[    0.597432] scsi host2: ahci
[    0.597522] scsi host3: ahci
[    0.597603] scsi host4: ahci
[    0.597676] scsi host5: ahci
[    0.597707] ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 40 lpm-pol 0
[    0.597709] ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 40 lpm-pol 0
[    0.597711] ata3: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80200 irq 40 lpm-pol 0
[    0.597713] ata4: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80280 irq 40 lpm-pol 0
[    0.597715] ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 40 lpm-pol 0
[    0.597716] ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 40 lpm-pol 0
[    0.597908] ahci 0000:04:00.0: SSS flag set, parallel bus scan disabled
[    0.608537] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xffff0f impl SATA mode
[    0.608540] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst 
[    0.610143] scsi host6: ahci
[    0.610223] scsi host7: ahci
[    0.610301] scsi host8: ahci
[    0.610387] scsi host9: ahci
[    0.610467] scsi host10: ahci
[    0.610553] scsi host11: ahci
[    0.610636] scsi host12: ahci
[    0.610726] scsi host13: ahci
[    0.610807] scsi host14: ahci
[    0.610887] scsi host15: ahci
[    0.610967] scsi host16: ahci
[    0.611046] scsi host17: ahci
[    0.611132] scsi host18: ahci
[    0.611211] scsi host19: ahci
[    0.611289] scsi host20: ahci
[    0.611374] scsi host21: ahci
[    0.611454] scsi host22: ahci
[    0.611533] scsi host23: ahci
[    0.611601] scsi host24: ahci
[    0.611673] scsi host25: ahci
[    0.611740] scsi host26: ahci
[    0.611814] scsi host27: ahci
[    0.611897] scsi host28: ahci
[    0.611975] scsi host29: ahci
[    0.612013] ata7: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80100 irq 41 lpm-pol 0
[    0.612017] ata8: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80180 irq 41 lpm-pol 0
[    0.612019] ata9: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80200 irq 41 lpm-pol 0
[    0.612022] ata10: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80280 irq 41 lpm-pol 0
[    0.612023] ata11: DUMMY
[    0.612024] ata12: DUMMY
[    0.612025] ata13: DUMMY
[    0.612026] ata14: DUMMY
[    0.612028] ata15: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80500 irq 41 lpm-pol 0
[    0.612031] ata16: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80580 irq 41 lpm-pol 0
[    0.612032] ata17: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80600 irq 41 lpm-pol 0
[    0.612035] ata18: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80680 irq 41 lpm-pol 0
[    0.612037] ata19: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80700 irq 41 lpm-pol 0
[    0.612041] ata20: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80780 irq 41 lpm-pol 0
[    0.612043] ata21: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80800 irq 41 lpm-pol 0
[    0.612045] ata22: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80880 irq 41 lpm-pol 0
[    0.612048] ata23: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80900 irq 41 lpm-pol 0
[    0.612051] ata24: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80980 irq 41 lpm-pol 0
[    0.612053] ata25: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80a00 irq 41 lpm-pol 0
[    0.612056] ata26: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80a80 irq 41 lpm-pol 0
[    0.612059] ata27: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80b00 irq 41 lpm-pol 0
[    0.612061] ata28: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80b80 irq 41 lpm-pol 0
[    0.612064] ata29: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80c00 irq 41 lpm-pol 0
[    0.612067] ata30: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80c80 irq 41 lpm-pol 0
[    0.612154] usbcore: registered new interface driver usbserial_generic
[    0.612159] usbserial: USB Serial support registered for generic
[    0.612222] rtc_cmos 00:02: RTC can wake from S4
[    0.612427] rtc_cmos 00:02: registered as rtc0
[    0.612451] rtc_cmos 00:02: setting system clock to 2024-03-13T17:11:37 UTC (1710349897)
[    0.612477] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    0.612517] amd_pstate: driver load is disabled, boot with specific mode to enable this
[    0.612582] ledtrig-cpu: registered to indicate activity on CPUs
[    0.612882] [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
[    0.613533] fbcon: Deferring console take-over
[    0.613534] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
[    0.613578] hid: raw HID events driver (C) Jiri Kosina
[    0.613661] drop_monitor: Initializing network drop monitor service
[    0.622796] NET: Registered PF_INET6 protocol family
[    0.627008] Segment Routing with IPv6
[    0.627009] RPL Segment Routing with IPv6
[    0.627017] In-situ OAM (IOAM) with IPv6
[    0.627038] NET: Registered PF_PACKET protocol family
[    0.627821] microcode: Current revision: 0x0a20120e
[    0.627978] resctrl: L3 allocation detected
[    0.627979] resctrl: MB allocation detected
[    0.627980] resctrl: L3 monitoring detected
[    0.628013] IPI shorthand broadcast: enabled
[    0.629841] sched_clock: Marking stable (468640734, 160232929)->(633462821, -4589158)
[    0.629928] registered taskstats version 1
[    0.630357] Loading compiled-in X.509 certificates
[    0.632431] Loaded X.509 cert 'Build time autogenerated kernel key: 0f61df7c760929a05e1538c32fda7a40f1a26a65'
[    0.634790] zswap: loaded using pool zstd/zsmalloc
[    0.636675] Key type .fscrypt registered
[    0.636676] Key type fscrypt-provisioning registered
[    0.636765] integrity: Loading X.509 certificate: UEFI:db
[    0.636782] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.636783] integrity: Loading X.509 certificate: UEFI:db
[    0.636795] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.636795] integrity: Loading X.509 certificate: UEFI:db
[    0.636806] integrity: Loaded X.509 cert 'Microsoft Corporation: Windows UEFI CA 2023: aefc5fbbbe055d8f8daa585473499417ab5a5272'
[    0.636807] integrity: Loading X.509 certificate: UEFI:db
[    0.636817] integrity: Loaded X.509 cert 'Microsoft UEFI CA 2023: 81aa6b3244c935bce0d6628af39827421e32497d'
[    0.636818] integrity: Loading X.509 certificate: UEFI:db
[    0.636825] integrity: Loaded X.509 cert 'MSI SHIP DB: ebc30d5be5f35f8041c1c2d9e613eee2'
[    0.637918] PM:   Magic number: 0:378:188
[    0.637979] acpi device:47: hash matches
[    0.637984] acpi device:1a: hash matches
[    0.641380] RAS: Correctable Errors collector initialized.
[    0.641483] clk: Disabling unused clocks
[    0.912225] ata1: SATA link down (SStatus 0 SControl 330)
[    0.930143] ata7: SATA link down (SStatus 0 SControl 330)
[    1.229583] ata2: SATA link down (SStatus 0 SControl 330)
[    1.530519] tsc: Refined TSC clocksource calibration: 3499.999 MHz
[    1.530529] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32734f9ce42, max_idle_ns: 440795224466 ns
[    1.530558] clocksource: Switched to clocksource tsc
[    1.543758] ata3: SATA link down (SStatus 0 SControl 330)
[    1.857095] ata4: SATA link down (SStatus 0 SControl 330)
[    2.170768] ata5: SATA link down (SStatus 0 SControl 330)
[    2.483788] ata6: SATA link down (SStatus 0 SControl 330)
[    2.797116] ata8: SATA link down (SStatus 0 SControl 330)
[    3.110448] ata9: SATA link down (SStatus 0 SControl 330)
[    3.423795] ata10: SATA link down (SStatus 0 SControl 330)
[    3.737114] ata15: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.738149] ata15.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    3.738354] ata15.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    3.739338] ata15.00: configured for UDMA/133
[    3.739455] scsi 14:0:0:0: Direct-Access     ATA      ST3000DM008-2DM1 CC26 PQ: 0 ANSI: 5
[    3.739759] sd 14:0:0:0: [sda] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    3.739762] sd 14:0:0:0: [sda] 4096-byte physical blocks
[    3.739770] sd 14:0:0:0: [sda] Write Protect is off
[    3.739772] sd 14:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    3.739784] sd 14:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    3.739801] sd 14:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    3.987084]  sda: sda1 sda9
[    3.987220] sd 14:0:0:0: [sda] Attached SCSI disk
[    4.052859] ata16: SATA link down (SStatus 0 SControl 300)
[    4.367136] ata17: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.368169] ata17.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    4.368370] ata17.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    4.369355] ata17.00: configured for UDMA/133
[    4.369469] scsi 16:0:0:0: Direct-Access     ATA      ST3000DM008-2DM1 CC26 PQ: 0 ANSI: 5
[    4.369752] sd 16:0:0:0: [sdb] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    4.369755] sd 16:0:0:0: [sdb] 4096-byte physical blocks
[    4.369763] sd 16:0:0:0: [sdb] Write Protect is off
[    4.369766] sd 16:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.369778] sd 16:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    4.369795] sd 16:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    4.674454]  sdb: sdb1 sdb9
[    4.674600] sd 16:0:0:0: [sdb] Attached SCSI disk
[    4.683439] ata18: SATA link down (SStatus 0 SControl 300)
[    4.997117] ata19: SATA link down (SStatus 0 SControl 300)
[    5.310460] ata20: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    5.311488] ata20.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    5.311759] ata20.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    5.312753] ata20.00: configured for UDMA/133
[    5.312880] scsi 19:0:0:0: Direct-Access     ATA      ST3000DM008-2DM1 CC26 PQ: 0 ANSI: 5
[    5.313170] sd 19:0:0:0: [sdc] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    5.313173] sd 19:0:0:0: [sdc] 4096-byte physical blocks
[    5.313182] sd 19:0:0:0: [sdc] Write Protect is off
[    5.313184] sd 19:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    5.313195] sd 19:0:0:0: [sdc] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.313212] sd 19:0:0:0: [sdc] Preferred minimum I/O size 4096 bytes
[    5.626558] ata21: SATA link down (SStatus 0 SControl 300)
[    5.660998]  sdc: sdc1 sdc9
[    5.661122] sd 19:0:0:0: [sdc] Attached SCSI disk
[    5.940449] ata22: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    5.941479] ata22.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    5.941677] ata22.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    5.942652] ata22.00: configured for UDMA/133
[    5.942775] scsi 21:0:0:0: Direct-Access     ATA      ST3000DM008-2DM1 CC26 PQ: 0 ANSI: 5
[    5.943041] sd 21:0:0:0: [sdd] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    5.943044] sd 21:0:0:0: [sdd] 4096-byte physical blocks
[    5.943051] sd 21:0:0:0: [sdd] Write Protect is off
[    5.943053] sd 21:0:0:0: [sdd] Mode Sense: 00 3a 00 00
[    5.943065] sd 21:0:0:0: [sdd] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    5.943082] sd 21:0:0:0: [sdd] Preferred minimum I/O size 4096 bytes
[    6.256555] ata23: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.257100]  sdd: sdd1 sdd9
[    6.257234] sd 21:0:0:0: [sdd] Attached SCSI disk
[    6.257377] ata23.00: ATA-9: ST3000DM001-1ER166, CC26, max UDMA/133
[    6.257588] ata23.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    6.258656] ata23.00: configured for UDMA/133
[    6.258741] scsi 22:0:0:0: Direct-Access     ATA      ST3000DM001-1ER1 CC26 PQ: 0 ANSI: 5
[    6.259013] sd 22:0:0:0: [sde] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    6.259016] sd 22:0:0:0: [sde] 4096-byte physical blocks
[    6.259023] sd 22:0:0:0: [sde] Write Protect is off
[    6.259026] sd 22:0:0:0: [sde] Mode Sense: 00 3a 00 00
[    6.259038] sd 22:0:0:0: [sde] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.259055] sd 22:0:0:0: [sde] Preferred minimum I/O size 4096 bytes
[    6.515988]  sde: sde1 sde9
[    6.516139] sd 22:0:0:0: [sde] Attached SCSI disk
[    6.570248] ata24: SATA link down (SStatus 0 SControl 300)
[    6.883816] ata25: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    6.884885] ata25.00: ATA-9: ST3000DM001-1ER166, CC26, max UDMA/133
[    6.885094] ata25.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    6.886137] ata25.00: configured for UDMA/133
[    6.886262] scsi 24:0:0:0: Direct-Access     ATA      ST3000DM001-1ER1 CC26 PQ: 0 ANSI: 5
[    6.886541] sd 24:0:0:0: [sdf] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    6.886544] sd 24:0:0:0: [sdf] 4096-byte physical blocks
[    6.886554] sd 24:0:0:0: [sdf] Write Protect is off
[    6.886556] sd 24:0:0:0: [sdf] Mode Sense: 00 3a 00 00
[    6.886568] sd 24:0:0:0: [sdf] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    6.886586] sd 24:0:0:0: [sdf] Preferred minimum I/O size 4096 bytes
[    7.144877]  sdf: sdf1 sdf9
[    7.145016] sd 24:0:0:0: [sdf] Attached SCSI disk
[    7.199858] ata26: SATA link down (SStatus 0 SControl 300)
[    7.513831] ata27: SATA link down (SStatus 0 SControl 300)
[    7.827161] ata28: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    7.828243] ata28.00: ATA-9: ST3000DM001-1ER166, CC26, max UDMA/133
[    7.828450] ata28.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    7.829506] ata28.00: configured for UDMA/133
[    7.829634] scsi 27:0:0:0: Direct-Access     ATA      ST3000DM001-1ER1 CC26 PQ: 0 ANSI: 5
[    7.829963] sd 27:0:0:0: [sdg] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    7.829967] sd 27:0:0:0: [sdg] 4096-byte physical blocks
[    7.829974] sd 27:0:0:0: [sdg] Write Protect is off
[    7.829976] sd 27:0:0:0: [sdg] Mode Sense: 00 3a 00 00
[    7.829989] sd 27:0:0:0: [sdg] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    7.830006] sd 27:0:0:0: [sdg] Preferred minimum I/O size 4096 bytes
[    8.077917]  sdg: sdg1 sdg9
[    8.078067] sd 27:0:0:0: [sdg] Attached SCSI disk
[    8.143182] ata29: SATA link down (SStatus 0 SControl 300)
[    8.456499] ata30: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    8.457528] ata30.00: ATA-9: ST3000DM001-1ER166, CC26, max UDMA/133
[    8.457810] ata30.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    8.458804] ata30.00: configured for UDMA/133
[    8.458933] scsi 29:0:0:0: Direct-Access     ATA      ST3000DM001-1ER1 CC26 PQ: 0 ANSI: 5
[    8.459221] sd 29:0:0:0: [sdh] 5860533168 512-byte logical blocks: (3.00 TB/2.73 TiB)
[    8.459224] sd 29:0:0:0: [sdh] 4096-byte physical blocks
[    8.459234] sd 29:0:0:0: [sdh] Write Protect is off
[    8.459237] sd 29:0:0:0: [sdh] Mode Sense: 00 3a 00 00
[    8.459248] sd 29:0:0:0: [sdh] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[    8.459265] sd 29:0:0:0: [sdh] Preferred minimum I/O size 4096 bytes
[    8.706973]  sdh: sdh1 sdh9
[    8.707111] sd 29:0:0:0: [sdh] Attached SCSI disk
[    8.708175] Freeing unused decrypted memory: 2028K
[    8.708437] Freeing unused kernel image (initmem) memory: 3404K
[    8.723587] Write protecting the kernel read-only data: 30720k
[    8.724237] Freeing unused kernel image (rodata/data gap) memory: 1468K
[    8.764141] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    8.764144] rodata_test: all tests were successful
[    8.764147] Run /init as init process
[    8.764148]   with arguments:
[    8.764149]     /init
[    8.764150]   with environment:
[    8.764151]     HOME=/
[    8.764151]     TERM=linux
[    8.764152]     BOOT_IMAGE=/boot/vmlinuz-linux
[    8.774867] fbcon: Taking over console
[    8.777591] Console: switching to colour frame buffer device 240x67
[    8.925680] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    8.925688] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
[    8.935507] nvme nvme0: pci function 0000:01:00.0
[    8.948845] nvme nvme0: Shutdown timeout set to 8 seconds
[    8.972103] nvme nvme0: allocated 64 MiB host memory buffer.
[    8.981391] xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    8.981807] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    8.981810] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
[    8.981814] xhci_hcd 0000:02:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    8.981872] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
[    8.981874] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.981875] usb usb1: Product: xHCI Host Controller
[    8.981876] usb usb1: Manufacturer: Linux 6.7.9-arch1-1 xhci-hcd
[    8.981877] usb usb1: SerialNumber: 0000:02:00.0
[    8.982006] hub 1-0:1.0: USB hub found
[    8.982021] hub 1-0:1.0: 10 ports detected
[    8.982375] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.982395] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
[    8.982396] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.982398] usb usb2: Product: xHCI Host Controller
[    8.982399] usb usb2: Manufacturer: Linux 6.7.9-arch1-1 xhci-hcd
[    8.982400] usb usb2: SerialNumber: 0000:02:00.0
[    8.982470] hub 2-0:1.0: USB hub found
[    8.982479] hub 2-0:1.0: 4 ports detected
[    8.982738] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    8.982742] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 3
[    8.982843] xhci_hcd 0000:2f:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    8.983154] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    8.983156] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 4
[    8.983159] xhci_hcd 0000:2f:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    8.983189] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.07
[    8.983191] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.983192] usb usb3: Product: xHCI Host Controller
[    8.983194] usb usb3: Manufacturer: Linux 6.7.9-arch1-1 xhci-hcd
[    8.983195] usb usb3: SerialNumber: 0000:2f:00.3
[    8.983276] hub 3-0:1.0: USB hub found
[    8.983283] hub 3-0:1.0: 4 ports detected
[    8.983446] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    8.983465] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.07
[    8.983467] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    8.983468] usb usb4: Product: xHCI Host Controller
[    8.983469] usb usb4: Manufacturer: Linux 6.7.9-arch1-1 xhci-hcd
[    8.983470] usb usb4: SerialNumber: 0000:2f:00.3
[    8.983538] hub 4-0:1.0: USB hub found
[    8.983545] hub 4-0:1.0: 4 ports detected
[    9.040223] nvme nvme0: 12/0/0 default/read/poll queues
[    9.052307]  nvme0n1: p1 p2 p3 p4 p5
[    9.230240] usb 1-2: new high-speed USB device number 2 using xhci_hcd
[    9.230251] usb 3-1: new full-speed USB device number 2 using xhci_hcd
[    9.393836] usb 1-2: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=60.90
[    9.393840] usb 1-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    9.393842] usb 1-2: Product: USB2.0 Hub
[    9.400630] hub 1-2:1.0: USB hub found
[    9.404582] hub 1-2:1.0: 4 ports detected
[    9.410187] usb 3-1: New USB device found, idVendor=0582, idProduct=0132, bcdDevice= 1.00
[    9.410190] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    9.410192] usb 3-1: Product: TRI-CAPTURE
[    9.410193] usb 3-1: Manufacturer: Roland
[    9.546969] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[    9.786413] usb 1-7: New USB device found, idVendor=1462, idProduct=7c56, bcdDevice= 0.01
[    9.786417] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    9.786419] usb 1-7: Product: MYSTIC LIGHT 
[    9.786420] usb 1-7: Manufacturer: MSI
[    9.786421] usb 1-7: SerialNumber: A02021090806
[    9.850259] usb 1-2.2: new full-speed USB device number 4 using xhci_hcd
[    9.946918] usb 3-3: new full-speed USB device number 3 using xhci_hcd
[   10.071584] usb 1-2.2: New USB device found, idVendor=1b1c, idProduct=0c08, bcdDevice= 1.00
[   10.071588] usb 1-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   10.071590] usb 1-2.2: Product: H80i v2
[   10.071591] usb 1-2.2: Manufacturer: Corsair Components, Inc.
[   10.071592] usb 1-2.2: SerialNumber: 7289_2.0
[   10.120200] usb 3-3: New USB device found, idVendor=045e, idProduct=028e, bcdDevice= 1.14
[   10.120203] usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   10.120205] usb 3-3: Product: Controller
[   10.120207] usb 3-3: Manufacturer: ©Microsoft Corporation
[   10.120208] usb 3-3: SerialNumber: 156852D
[   10.156918] usb 1-9: new low-speed USB device number 5 using xhci_hcd
[   10.404296] [drm] amdgpu kernel modesetting enabled.
[   10.407138] usb 1-9: New USB device found, idVendor=2a7a, idProduct=8a47, bcdDevice= 0.01
[   10.407141] usb 1-9: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[   10.407143] usb 1-9: Product: CASUE USB KB
[   10.414469] amdgpu: Virtual CRAT table created for CPU
[   10.414485] amdgpu: Topology: Add CPU node
[   10.414584] amdgpu 0000:2d:00.0: enabling device (0006 -> 0007)
[   10.414626] [drm] initializing kernel modesetting (IP DISCOVERY 0x1002:0x747E 0x1DA2:0x475F 0xFF).
[   10.414635] [drm] register mmio base: 0xFC900000
[   10.414636] [drm] register mmio size: 1048576
[   10.420029] [drm] add ip block number 0 <soc21_common>
[   10.420032] [drm] add ip block number 1 <gmc_v11_0>
[   10.420034] [drm] add ip block number 2 <ih_v6_0>
[   10.420035] [drm] add ip block number 3 <psp>
[   10.420036] [drm] add ip block number 4 <smu>
[   10.420037] [drm] add ip block number 5 <dm>
[   10.420038] [drm] add ip block number 6 <gfx_v11_0>
[   10.420039] [drm] add ip block number 7 <sdma_v6_0>
[   10.420041] [drm] add ip block number 8 <vcn_v4_0>
[   10.420042] [drm] add ip block number 9 <jpeg_v4_0>
[   10.420043] [drm] add ip block number 10 <mes_v11_0>
[   10.420055] amdgpu 0000:2d:00.0: amdgpu: Fetched VBIOS from VFCT
[   10.420057] amdgpu: ATOM BIOS: 113-D7120600-P03
[   10.424911] amdgpu 0000:2d:00.0: amdgpu: CP RS64 enable
[   10.428467] [drm] VCN(0) encode/decode are enabled in VM mode
[   10.428468] [drm] VCN(1) encode/decode are enabled in VM mode
[   10.429974] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_early_init [amdgpu]] JPEG decode is enabled in VM mode
[   10.443644] Console: switching to colour dummy device 80x25
[   10.453147] usbcore: registered new interface driver usbhid
[   10.453149] usbhid: USB HID core driver
[   10.456099] input: CASUE USB KB as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.0/0003:2A7A:8A47.0001/input/input2
[   10.480866] amdgpu 0000:2d:00.0: vgaarb: deactivate vga console
[   10.480869] amdgpu 0000:2d:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
[   10.480903] amdgpu 0000:2d:00.0: amdgpu: MEM ECC is not presented.
[   10.480905] amdgpu 0000:2d:00.0: amdgpu: SRAM ECC is not presented.
[   10.480916] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[   10.480921] amdgpu 0000:2d:00.0: amdgpu: VRAM: 12272M 0x0000008000000000 - 0x00000082FEFFFFFF (12272M used)
[   10.480923] amdgpu 0000:2d:00.0: amdgpu: GART: 512M 0x00007FFF00000000 - 0x00007FFF1FFFFFFF
[   10.480931] [drm] Detected VRAM RAM=12272M, BAR=16384M
[   10.480933] [drm] RAM width 192bits GDDR6
[   10.481200] [drm] amdgpu: 12272M of VRAM memory ready
[   10.481202] [drm] amdgpu: 16009M of GTT memory ready.
[   10.481217] [drm] GART: num cpu pages 131072, num gpu pages 131072
[   10.481291] [drm] PCIE GART of 512M enabled (table at 0x00000082FEB00000).
[   10.481653] [drm] Loading DMUB firmware via PSP: version=0x07002600
[   10.481815] [drm] Found VCN firmware Version ENC: 1.19 DEC: 6 VEP: 0 Revision: 3
[   10.481825] amdgpu 0000:2d:00.0: amdgpu: Will use PSP to load VCN firmware
[   10.510404] hid-generic 0003:2A7A:8A47.0001: input,hidraw0: USB HID v1.10 Keyboard [CASUE USB KB] on usb-0000:02:00.0-9/input0
[   10.510484] input: CASUE USB KB Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0002/input/input3
[   10.555904] [drm] reserve 0xa700000 from 0x82e0000000 for PSP TMR
[   10.566993] input: CASUE USB KB System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0002/input/input4
[   10.567048] hid-generic 0003:2A7A:8A47.0002: input,hidraw1: USB HID v1.10 Device [CASUE USB KB] on usb-0000:02:00.0-9/input1
[   10.567154] input: MSI MYSTIC LIGHT  as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-7/1-7:1.0/0003:1462:7C56.0003/input/input5
[   10.567267] hid-generic 0003:1462:7C56.0003: input,hiddev96,hidraw2: USB HID v1.10 Device [MSI MYSTIC LIGHT ] on usb-0000:02:00.0-7/input0
[   10.573917] usb 1-10: new low-speed USB device number 6 using xhci_hcd
[   10.799391] amdgpu 0000:2d:00.0: amdgpu: RAP: optional rap ta ucode is not available
[   10.799394] amdgpu 0000:2d:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[   10.799466] amdgpu 0000:2d:00.0: amdgpu: smu driver if version = 0x0000003d, smu fw if version = 0x00000040, smu fw program = 0, smu fw version = 0x00504a00 (80.74.0)
[   10.799469] amdgpu 0000:2d:00.0: amdgpu: SMU driver if version not matched
[   10.824156] usb 1-10: New USB device found, idVendor=1c4f, idProduct=0034, bcdDevice= 1.10
[   10.824160] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[   10.824162] usb 1-10: Product: Usb Mouse
[   10.824164] usb 1-10: Manufacturer: SIGMACHIP
[   10.843337] input: SIGMACHIP Usb Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-10/1-10:1.0/0003:1C4F:0034.0004/input/input6
[   10.843408] hid-generic 0003:1C4F:0034.0004: input,hidraw3: USB HID v1.10 Mouse [SIGMACHIP Usb Mouse] on usb-0000:02:00.0-10/input0
[   10.909069] amdgpu 0000:2d:00.0: amdgpu: SMU is initialized successfully!
[   10.909304] [drm] Display Core v3.2.259 initialized on DCN 3.2
[   10.909306] [drm] DP-HDMI FRL PCON supported
[   10.911379] [drm] DMUB hardware initialized: version=0x07002600
[   11.136312] [drm] DM_MST: Differing MST start on aconnector: 0000000039ca06a5 [id: 102]
[   11.137778] [drm] kiq ring mec 3 pipe 1 q 0
[   11.142988] [drm] VCN decode and encode initialized successfully(under DPG Mode).
[   11.143182] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_hw_init [amdgpu]] JPEG decode initialized successfully.
[   11.205957] amdgpu: HMM registered 12272MB device memory
[   11.207069] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[   11.207081] kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
[   11.207114] amdgpu: Virtual CRAT table created for GPU
[   11.207296] amdgpu: Topology: Add dGPU node [0x747e:0x1002]
[   11.207297] kfd kfd: amdgpu: added device 1002:747e
[   11.207311] amdgpu 0000:2d:00.0: amdgpu: SE 3, SH per SE 2, CU per SH 10, active_cu_number 54
[   11.207314] amdgpu 0000:2d:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[   11.207316] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[   11.207317] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[   11.207318] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
[   11.207319] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
[   11.207321] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
[   11.207322] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
[   11.207323] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
[   11.207324] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
[   11.207325] amdgpu 0000:2d:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
[   11.207327] amdgpu 0000:2d:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
[   11.207328] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_0 uses VM inv eng 0 on hub 8
[   11.207329] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_1 uses VM inv eng 1 on hub 8
[   11.207330] amdgpu 0000:2d:00.0: amdgpu: ring jpeg_dec uses VM inv eng 4 on hub 8
[   11.207331] amdgpu 0000:2d:00.0: amdgpu: ring mes_kiq_3.1.0 uses VM inv eng 14 on hub 0
[   11.214400] amdgpu 0000:2d:00.0: amdgpu: Using BACO for runtime pm
[   11.214947] [drm] Initialized amdgpu 3.57.0 20150101 for 0000:2d:00.0 on minor 1
[   11.219228] fbcon: amdgpudrmfb (fb0) is primary device
[   11.219331] [drm] DSC precompute is not needed.
[   11.306561] Console: switching to colour frame buffer device 240x67
[   11.324014] amdgpu 0000:2d:00.0: [drm] fb0: amdgpudrmfb frame buffer device
[   11.423405] EXT4-fs (nvme0n1p5): orphan cleanup on readonly fs
[   11.424124] EXT4-fs (nvme0n1p5): mounted filesystem 646a0129-3748-4edf-86a8-bea0caa10f09 ro with ordered data mode. Quota mode: none.
[   11.471874] systemd[1]: systemd 255.4-2-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[   11.471878] systemd[1]: Detected architecture x86-64.
[   11.472371] systemd[1]: Hostname set to <main>.
[   12.117236] systemd[1]: bpf-lsm: LSM BPF program attached
[   12.198470] systemd[1]: Queued start job for default target Graphical Interface.
[   12.247748] systemd[1]: Created slice Slice /system/dirmngr.
[   12.248038] systemd[1]: Created slice Slice /system/getty.
[   12.248280] systemd[1]: Created slice Slice /system/gpg-agent.
[   12.248531] systemd[1]: Created slice Slice /system/gpg-agent-browser.
[   12.248781] systemd[1]: Created slice Slice /system/gpg-agent-extra.
[   12.249037] systemd[1]: Created slice Slice /system/gpg-agent-ssh.
[   12.249280] systemd[1]: Created slice Slice /system/keyboxd.
[   12.249532] systemd[1]: Created slice Slice /system/modprobe.
[   12.249747] systemd[1]: Created slice User and Session Slice.
[   12.249816] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[   12.249878] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[   12.250015] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[   12.250060] systemd[1]: Expecting device /dev/disk/by-diskseq/9-part2...
[   12.250087] systemd[1]: Reached target Local Encrypted Volumes.
[   12.250118] systemd[1]: Reached target Local Integrity Protected Volumes.
[   12.250150] systemd[1]: Reached target Path Units.
[   12.250177] systemd[1]: Reached target Remote File Systems.
[   12.250203] systemd[1]: Reached target Slice Units.
[   12.250279] systemd[1]: Reached target Local Verity Protected Volumes.
[   12.250367] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[   12.251028] systemd[1]: Listening on Process Core Dump Socket.
[   12.251142] systemd[1]: Listening on Journal Socket (/dev/log).
[   12.251244] systemd[1]: Listening on Journal Socket.
[   12.251355] systemd[1]: Listening on Network Service Netlink Socket.
[   12.251403] systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[   12.251576] systemd[1]: Listening on udev Control Socket.
[   12.251667] systemd[1]: Listening on udev Kernel Socket.
[   12.251761] systemd[1]: Listening on User Database Manager Socket.
[   12.252392] systemd[1]: Mounting Huge Pages File System...
[   12.252868] systemd[1]: Mounting POSIX Message Queue File System...
[   12.253508] systemd[1]: Mounting Kernel Debug File System...
[   12.253988] systemd[1]: Mounting Kernel Trace File System...
[   12.254504] systemd[1]: Starting Create List of Static Device Nodes...
[   12.255034] systemd[1]: Starting Load Kernel Module configfs...
[   12.255691] systemd[1]: Starting Load Kernel Module dm_mod...
[   12.256346] systemd[1]: Starting Load Kernel Module drm...
[   12.257003] systemd[1]: Starting Load Kernel Module fuse...
[   12.257649] systemd[1]: Starting Load Kernel Module loop...
[   12.258252] systemd[1]: Starting File System Check on Root Device...
[   12.259300] systemd[1]: Starting Journal Service...
[   12.260172] systemd[1]: Starting Load Kernel Modules...
[   12.260775] systemd[1]: Starting Generate network units from Kernel command line...
[   12.260826] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[   12.260863] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[   12.261431] systemd[1]: Starting Coldplug All udev Devices...
[   12.262409] systemd[1]: Mounted Huge Pages File System.
[   12.262532] systemd[1]: Mounted POSIX Message Queue File System.
[   12.262648] systemd[1]: Mounted Kernel Debug File System.
[   12.262761] systemd[1]: Mounted Kernel Trace File System.
[   12.264146] loop: module loaded
[   12.270112] systemd-journald[387]: Collecting audit messages is disabled.
[   12.271082] device-mapper: uevent: version 1.0.3
[   12.271162] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[   12.272143] fuse: init (API version 7.39)
[   12.290389] systemd[1]: Finished Create List of Static Device Nodes.
[   12.290917] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[   12.330370] systemd[1]: Finished Load Kernel Module configfs.
[   12.330839] systemd[1]: Started Journal Service.
[   12.654684] EXT4-fs (nvme0n1p5): re-mounted 646a0129-3748-4edf-86a8-bea0caa10f09 r/w. Quota mode: none.
[   12.680673] systemd-journald[387]: Received client request to flush runtime journal.
[   12.687396] systemd-journald[387]: /var/log/journal/41be5425927d438d95520c149af9aab3/system.journal: Journal file uses a different sequence number ID, rotating.
[   12.687399] systemd-journald[387]: Rotating system journal.
[   12.943840] mousedev: PS/2 mouse device common for all mice
[   12.961906] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[   12.961910] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[   12.962121] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[   13.037127] input: PC Speaker as /devices/platform/pcspkr/input/input7
[   13.037162] ccp 0000:2f:00.1: enabling device (0000 -> 0002)
[   13.038217] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[   13.038228] ccp 0000:2f:00.1: ccp: unable to access the device: you might be running a broken BIOS.
[   13.038249] ccp 0000:2f:00.1: psp enabled
[   13.039606] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[   13.039753] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[   13.039812] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   13.039840] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[   13.039937] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[   13.040339] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[   13.040342] cfg80211: failed to load regulatory.db
[   13.041791] input: Microsoft X-Box 360 pad as /devices/pci0000:00/0000:00:08.1/0000:2f:00.3/usb3/3-3/3-3:1.0/input/input8
[   13.041873] usbcore: registered new interface driver xpad
[   13.045851] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[   13.045853] RAPL PMU: hw unit of domain package 2^-16 Joules
[   13.050270] cryptd: max_cpu_qlen set to 1000
[   13.052266] input input8: unable to receive magic message: -32
[   13.052966] mc: Linux media interface: v0.10
[   13.058172] AVX2 version of gcm_enc/dec engaged.
[   13.058205] AES CTR mode by8 optimization enabled
[   13.067619] Adding 33554428k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:33554428k SS
[   13.068999] r8169 0000:2a:00.0 eth0: RTL8168h/8111h, 04:7c:16:19:98:71, XID 541, IRQ 78
[   13.069004] r8169 0000:2a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[   13.072106] r8169 0000:2a:00.0 enp42s0: renamed from eth0
[   13.073124] snd_hda_intel 0000:2d:00.1: enabling device (0000 -> 0002)
[   13.073210] snd_hda_intel 0000:2d:00.1: Handle vga_switcheroo audio client
[   13.073212] snd_hda_intel 0000:2d:00.1: Force to non-snoop mode
[   13.073417] snd_hda_intel 0000:2f:00.4: enabling device (0000 -> 0002)
[   13.081119] snd_hda_intel 0000:2d:00.1: bound 0000:2d:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[   13.082058] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card0/input9
[   13.082120] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card0/input10
[   13.082186] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card0/input11
[   13.082260] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card0/input12
[   13.136918] Generic FE-GE Realtek PHY r8169-0-2a00:00: attached PHY driver (mii_bus:phy_addr=r8169-0-2a00:00, irq=MAC)
[   13.154299] snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC897: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[   13.154303] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[   13.154305] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[   13.154306] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   13.154307] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   13.154309] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[   13.154310] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[   13.154311] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[   13.168972] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input13
[   13.169034] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input14
[   13.169085] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input15
[   13.169139] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input16
[   13.169189] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input17
[   13.169237] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input18
[   13.169926] input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input19
[   13.170010] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card1/input20
[   13.203276] kvm_amd: TSC scaling supported
[   13.203278] kvm_amd: Nested Virtualization enabled
[   13.203279] kvm_amd: Nested Paging enabled
[   13.203284] kvm_amd: Virtual VMLOAD VMSAVE supported
[   13.203285] kvm_amd: Virtual GIF supported
[   13.203286] kvm_amd: LBR virtualization supported
[   13.209351] usbcore: registered new interface driver snd-usb-audio
[   13.262681] intel_rapl_common: Found RAPL domain package
[   13.262684] intel_rapl_common: Found RAPL domain core
[   13.337050] r8169 0000:2a:00.0 enp42s0: Link is Down
[   16.116170] r8169 0000:2a:00.0 enp42s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   21.637695] systemd-journald[387]: /var/log/journal/41be5425927d438d95520c149af9aab3/user-1000.journal: Journal file uses a different sequence number ID, rotating.

NAME        MAJ:MIN RM   SIZE RO TYPE MOUNTPOINTS
sda           8:0    0   2,7T  0 disk 
├─sda1        8:1    0   2,7T  0 part 
└─sda9        8:9    0     8M  0 part 
sdb           8:16   0   2,7T  0 disk 
├─sdb1        8:17   0   2,7T  0 part 
└─sdb9        8:25   0     8M  0 part 
sdc           8:32   0   2,7T  0 disk 
├─sdc1        8:33   0   2,7T  0 part 
└─sdc9        8:41   0     8M  0 part 
sdd           8:48   0   2,7T  0 disk 
├─sdd1        8:49   0   2,7T  0 part 
└─sdd9        8:57   0     8M  0 part 
sde           8:64   0   2,7T  0 disk 
├─sde1        8:65   0   2,7T  0 part 
└─sde9        8:73   0     8M  0 part 
sdf           8:80   0   2,7T  0 disk 
├─sdf1        8:81   0   2,7T  0 part 
└─sdf9        8:89   0     8M  0 part 
sdg           8:96   0   2,7T  0 disk 
├─sdg1        8:97   0   2,7T  0 part 
└─sdg9        8:105  0     8M  0 part 
sdh           8:112  0   2,7T  0 disk 
├─sdh1        8:113  0   2,7T  0 part 
└─sdh9        8:121  0     8M  0 part 
nvme0n1     259:0    0 465,8G  0 disk 
├─nvme0n1p1 259:1    0     1G  0 part 
├─nvme0n1p2 259:2    0    32G  0 part [SWAP]
├─nvme0n1p3 259:3    0   100G  0 part 
├─nvme0n1p4 259:4    0   250G  0 part 
└─nvme0n1p5 259:5    0  82,8G  0 part /

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #3: 6.8.0.log --]
[-- Type: text/x-log; charset="US-ASCII"; name="6.8.0.log", Size: 90010 bytes --]

[    0.000000] Linux version 6.8.0-1-mainline (linux-mainline@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.42.0) #1 SMP PREEMPT_DYNAMIC Wed, 13 Mar 2024 16:21:17 +0000
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-linux-mainline root=/dev/nvme0n1p5
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000db117fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xd0791018-0xd079f057] usable ==> usable
[    0.000000] e820: update [mem 0xd0791018-0xd079f057] usable ==> usable
[    0.000000] e820: update [mem 0xd0775018-0xd0790657] usable ==> usable
[    0.000000] e820: update [mem 0xd0775018-0xd0790657] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000d0775017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0775018-0x00000000d0790657] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0790658-0x00000000d0791017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d0791018-0x00000000d079f057] usable
[    0.000000] reserve setup_data: [mem 0x00000000d079f058-0x00000000db117fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xdcbe4000 ACPI 2.0=0xdcbe4014 TPMFinalLog=0xdcbae000 SMBIOS=0xdd9fd000 MEMATTR=0xd72a5698 INITRD=0xd7288318 RNG=0xdb4e8018 TPMEventLog=0xd07a0018 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem372: MMIO range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem373: MMIO range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem374: MMIO range=[0xfd600000-0xfd7fffff] (2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem375: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem376: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem377: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem378: MMIO range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem379: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem380: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem381: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem382: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem383: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem384: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Micro-Star International Co., Ltd. MS-7C56/B550-A PRO (MS-7C56), BIOS A.F0 10/11/2023
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3500.112 MHz processor
[    0.000112] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000114] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000120] last_pfn = 0x81f380 max_arch_pfn = 0x400000000
[    0.000125] total RAM covered: 3583M
[    0.000224] Found optimal setting for mtrr clean up
[    0.000224]  gran_size: 64K 	chunk_size: 64M 	num_reg: 4  	lose cover RAM: 0G
[    0.000226] MTRR map: 8 entries (4 fixed + 4 variable; max 21), built from 9 variable MTRRs
[    0.000228] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000492] e820: update [mem 0xdc980000-0xdc98ffff] usable ==> reserved
[    0.000497] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000499] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
[    0.003270] Using GB pages for direct mapping
[    0.003876] Secure boot disabled
[    0.003877] RAMDISK: [mem 0xd1707000-0xd3730fff]
[    0.003879] ACPI: Early table checksum verification disabled
[    0.003881] ACPI: RSDP 0x00000000DCBE4014 000024 (v02 ALASKA)
[    0.003884] ACPI: XSDT 0x00000000DCBE3728 0000EC (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003888] ACPI: FACP 0x00000000DB4ED000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.003891] ACPI: DSDT 0x00000000DB4B7000 00721F (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.003893] ACPI: FACS 0x00000000DCBDE000 000040
[    0.003894] ACPI: SSDT 0x00000000DB4F3000 008CE9 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.003896] ACPI: SSDT 0x00000000DB4EF000 003B86 (v02 AMD    AMD AOD  00000001 INTL 20120913)
[    0.003897] ACPI: SSDT 0x00000000DB4EE000 0001AD (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.003899] ACPI: FIDT 0x00000000DB4E5000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003900] ACPI: MCFG 0x00000000DB4E4000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.003902] ACPI: HPET 0x00000000DB4E3000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.003903] ACPI: IVRS 0x00000000DB4E2000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003905] ACPI: FPDT 0x00000000DB4E1000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003906] ACPI: VFCT 0x00000000DB4D2000 00E284 (v01 ALASKA A M I    00000001 AMD  33504F47)
[    0.003908] ACPI: TPM2 0x00000000DB4D1000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
[    0.003909] ACPI: PCCT 0x00000000DB4D0000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003911] ACPI: SSDT 0x00000000DB4CC000 0030FB (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003912] ACPI: CRAT 0x00000000DB4CB000 000B90 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003914] ACPI: CDIT 0x00000000DB4CA000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003915] ACPI: BGRT 0x00000000DB4C9000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003917] ACPI: SSDT 0x00000000DB4C8000 0002C2 (v02 AMD    ArticDGP 00000001 INTL 20120913)
[    0.003918] ACPI: SSDT 0x00000000DB4C6000 0010C9 (v02 AMD    ArticTPX 00000001 INTL 20120913)
[    0.003920] ACPI: SSDT 0x00000000DB4C5000 00052C (v02 AMD    ArticNOI 00000001 INTL 20120913)
[    0.003921] ACPI: SSDT 0x00000000DB4C1000 0037DC (v02 AMD    ArticN   00000001 INTL 20120913)
[    0.003923] ACPI: WSMT 0x00000000DB4C0000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003924] ACPI: APIC 0x00000000DB4BF000 00015E (v04 ALASKA A M I    01072009 AMI  00010013)
[    0.003925] ACPI: SSDT 0x00000000DB4EC000 00007D (v02 AMD    ArticDIS 00000001 INTL 20120913)
[    0.003927] ACPI: SSDT 0x00000000DB4EA000 0010AF (v02 AMD    ArticC   00000001 INTL 20120913)
[    0.003928] ACPI: SSDT 0x00000000DB4E9000 0000BF (v01 AMD    AmdTable 00001000 INTL 20120913)
[    0.003930] ACPI: Reserving FACP table memory at [mem 0xdb4ed000-0xdb4ed113]
[    0.003930] ACPI: Reserving DSDT table memory at [mem 0xdb4b7000-0xdb4be21e]
[    0.003931] ACPI: Reserving FACS table memory at [mem 0xdcbde000-0xdcbde03f]
[    0.003931] ACPI: Reserving SSDT table memory at [mem 0xdb4f3000-0xdb4fbce8]
[    0.003932] ACPI: Reserving SSDT table memory at [mem 0xdb4ef000-0xdb4f2b85]
[    0.003932] ACPI: Reserving SSDT table memory at [mem 0xdb4ee000-0xdb4ee1ac]
[    0.003932] ACPI: Reserving FIDT table memory at [mem 0xdb4e5000-0xdb4e509b]
[    0.003933] ACPI: Reserving MCFG table memory at [mem 0xdb4e4000-0xdb4e403b]
[    0.003933] ACPI: Reserving HPET table memory at [mem 0xdb4e3000-0xdb4e3037]
[    0.003934] ACPI: Reserving IVRS table memory at [mem 0xdb4e2000-0xdb4e20cf]
[    0.003934] ACPI: Reserving FPDT table memory at [mem 0xdb4e1000-0xdb4e1043]
[    0.003934] ACPI: Reserving VFCT table memory at [mem 0xdb4d2000-0xdb4e0283]
[    0.003935] ACPI: Reserving TPM2 table memory at [mem 0xdb4d1000-0xdb4d104b]
[    0.003935] ACPI: Reserving PCCT table memory at [mem 0xdb4d0000-0xdb4d006d]
[    0.003936] ACPI: Reserving SSDT table memory at [mem 0xdb4cc000-0xdb4cf0fa]
[    0.003936] ACPI: Reserving CRAT table memory at [mem 0xdb4cb000-0xdb4cbb8f]
[    0.003937] ACPI: Reserving CDIT table memory at [mem 0xdb4ca000-0xdb4ca028]
[    0.003937] ACPI: Reserving BGRT table memory at [mem 0xdb4c9000-0xdb4c9037]
[    0.003937] ACPI: Reserving SSDT table memory at [mem 0xdb4c8000-0xdb4c82c1]
[    0.003938] ACPI: Reserving SSDT table memory at [mem 0xdb4c6000-0xdb4c70c8]
[    0.003938] ACPI: Reserving SSDT table memory at [mem 0xdb4c5000-0xdb4c552b]
[    0.003939] ACPI: Reserving SSDT table memory at [mem 0xdb4c1000-0xdb4c47db]
[    0.003939] ACPI: Reserving WSMT table memory at [mem 0xdb4c0000-0xdb4c0027]
[    0.003939] ACPI: Reserving APIC table memory at [mem 0xdb4bf000-0xdb4bf15d]
[    0.003940] ACPI: Reserving SSDT table memory at [mem 0xdb4ec000-0xdb4ec07c]
[    0.003940] ACPI: Reserving SSDT table memory at [mem 0xdb4ea000-0xdb4eb0ae]
[    0.003941] ACPI: Reserving SSDT table memory at [mem 0xdb4e9000-0xdb4e90be]
[    0.003979] No NUMA configuration found
[    0.003980] Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
[    0.003981] NODE_DATA(0) allocated [mem 0x81f37b000-0x81f37ffff]
[    0.004002] Zone ranges:
[    0.004003]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.004004]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.004005]   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
[    0.004005]   Device   empty
[    0.004006] Movable zone start for each node
[    0.004006] Early memory node ranges
[    0.004007]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.004007]   node   0: [mem 0x0000000000100000-0x0000000009e01fff]
[    0.004008]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.004008]   node   0: [mem 0x000000000a20e000-0x000000000affffff]
[    0.004009]   node   0: [mem 0x000000000b020000-0x00000000db117fff]
[    0.004009]   node   0: [mem 0x00000000ddbff000-0x00000000deffffff]
[    0.004010]   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
[    0.004011] Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
[    0.004014] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.004023] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.004099] On node 0, zone DMA32: 510 pages in unavailable ranges
[    0.004106] On node 0, zone DMA32: 14 pages in unavailable ranges
[    0.006372] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.006435] On node 0, zone DMA32: 10983 pages in unavailable ranges
[    0.033782] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.033800] On node 0, zone Normal: 3200 pages in unavailable ranges
[    0.034168] ACPI: PM-Timer IO Port: 0x808
[    0.034175] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.034183] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23
[    0.034187] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55
[    0.034189] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.034190] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.034192] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.034193] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.034201] e820: update [mem 0xd7217000-0xd7273fff] usable ==> reserved
[    0.034210] smpboot: Allowing 32 CPUs, 20 hotplug CPUs
[    0.034225] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.034227] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.034228] PM: hibernation: Registered nosave memory: [mem 0x09e02000-0x09ffffff]
[    0.034229] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
[    0.034229] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.034230] PM: hibernation: Registered nosave memory: [mem 0xd0775000-0xd0775fff]
[    0.034231] PM: hibernation: Registered nosave memory: [mem 0xd0790000-0xd0790fff]
[    0.034232] PM: hibernation: Registered nosave memory: [mem 0xd0791000-0xd0791fff]
[    0.034232] PM: hibernation: Registered nosave memory: [mem 0xd079f000-0xd079ffff]
[    0.034233] PM: hibernation: Registered nosave memory: [mem 0xd7217000-0xd7273fff]
[    0.034234] PM: hibernation: Registered nosave memory: [mem 0xdb118000-0xdb497fff]
[    0.034235] PM: hibernation: Registered nosave memory: [mem 0xdb498000-0xdb4fbfff]
[    0.034235] PM: hibernation: Registered nosave memory: [mem 0xdb4fc000-0xdcbfafff]
[    0.034235] PM: hibernation: Registered nosave memory: [mem 0xdcbfb000-0xddbfefff]
[    0.034236] PM: hibernation: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
[    0.034237] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfe9fffff]
[    0.034237] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.034237] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
[    0.034238] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.034238] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.034238] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.034239] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.034239] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.034239] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.034240] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.034240] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.034240] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.034241] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.034241] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.034242] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.034242] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.034242] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
[    0.034243] [mem 0xe0000000-0xfe9fffff] available for PCI devices
[    0.034244] Booting paravirtualized kernel on bare hardware
[    0.034246] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.037293] setup_percpu: NR_CPUS:320 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
[    0.038146] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.038153] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.038155] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.038160] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.038176] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux-mainline root=/dev/nvme0n1p5
[    0.038198] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-linux-mainline", will be passed to user space.
[    0.038210] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.038210] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.038211] printk: log_buf_len min size: 131072 bytes
[    0.038332] printk: log_buf_len: 262144 bytes
[    0.038333] printk: early log buf free: 112208(85%)
[    0.040279] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.041189] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.041315] Fallback order for Node 0: 0 
[    0.041319] Built 1 zonelists, mobility grouping on.  Total pages: 8238739
[    0.041320] Policy zone: Normal
[    0.041454] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.041481] software IO TLB: area num 32.
[    0.084481] Memory: 32662560K/33478704K available (16384K kernel code, 2142K rwdata, 13240K rodata, 3456K init, 3720K bss, 815884K reserved, 0K cma-reserved)
[    0.084626] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.084643] ftrace: allocating 49440 entries in 194 pages
[    0.091864] ftrace: allocated 194 pages with 3 groups
[    0.091925] Dynamic Preempt: full
[    0.091986] rcu: Preemptible hierarchical RCU implementation.
[    0.091986] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.091987] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.091987] 	Trampoline variant of Tasks RCU enabled.
[    0.091988] 	Rude variant of Tasks RCU enabled.
[    0.091988] 	Tracing variant of Tasks RCU enabled.
[    0.091988] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.091989] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.093472] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.093644] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.093717] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.093756] Console: colour dummy device 80x25
[    0.093758] printk: legacy console [tty0] enabled
[    0.093793] ACPI: Core revision 20230628
[    0.093898] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.093911] APIC: Switch to symmetric I/O mode setup
[    0.094503] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.260247] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.260265] APIC: Switched APIC routing to: physical flat
[    0.260767] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.277238] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3273ba7f2c4, max_idle_ns: 440795215158 ns
[    0.277241] Calibrating delay loop (skipped), value calculated using timer frequency.. 7003.90 BogoMIPS (lpj=11667040)
[    0.277251] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.277294] LVT offset 1 assigned for vector 0xf9
[    0.277437] LVT offset 2 assigned for vector 0xf4
[    0.277473] process: using mwait in idle threads
[    0.277474] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
[    0.277475] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.277477] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.277478] Spectre V2 : Mitigation: Retpolines
[    0.277479] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.277479] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.277479] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.277480] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.277481] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.277482] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.277482] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.277486] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.277487] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.277487] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.277488] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.277488] x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
[    0.277489] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.277490] x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
[    0.277490] x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
[    0.277491] x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
[    0.295583] Freeing SMP alternatives memory: 40K
[    0.295586] pid_max: default: 32768 minimum: 301
[    0.298807] LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
[    0.298831] landlock: Up and running.
[    0.298833] Yama: becoming mindful.
[    0.298837] LSM support for eBPF active
[    0.298890] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.298923] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.407649] smpboot: CPU0: AMD Ryzen 5 5600 6-Core Processor (family: 0x19, model: 0x21, stepping: 0x2)
[    0.407819] RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407834] RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407846] RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407862] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.407867] ... version:                0
[    0.407868] ... bit width:              48
[    0.407868] ... generic registers:      6
[    0.407869] ... value mask:             0000ffffffffffff
[    0.407870] ... max period:             00007fffffffffff
[    0.407871] ... fixed-purpose events:   0
[    0.407871] ... event mask:             000000000000003f
[    0.407943] signal: max sigframe size: 3376
[    0.407966] rcu: Hierarchical SRCU implementation.
[    0.407967] rcu: 	Max phase no-delay instances is 1000.
[    0.410003] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.410206] smp: Bringing up secondary CPUs ...
[    0.410294] smpboot: x86: Booting SMP configuration:
[    0.410295] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11
[    0.424013] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.433947] smp: Brought up 1 node, 12 CPUs
[    0.433947] smpboot: Max logical packages: 3
[    0.433947] smpboot: Total of 12 processors activated (84036.80 BogoMIPS)
[    0.434974] devtmpfs: initialized
[    0.434974] x86/mm: Memory block size: 128MB
[    0.438866] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
[    0.438866] ACPI: PM: Registering ACPI NVS region [mem 0xdb4fc000-0xdcbfafff] (24113152 bytes)
[    0.438866] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.438866] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.438866] pinctrl core: initialized pinctrl subsystem
[    0.438866] PM: RTC time: 17:14:34, date: 2024-03-13
[    0.438866] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.438866] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.438866] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.438866] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.438866] audit: initializing netlink subsys (disabled)
[    0.440587] audit: type=2000 audit(1710350073.186:1): state=initialized audit_enabled=0 res=1
[    0.440669] thermal_sys: Registered thermal governor 'fair_share'
[    0.440671] thermal_sys: Registered thermal governor 'bang_bang'
[    0.440672] thermal_sys: Registered thermal governor 'step_wise'
[    0.440673] thermal_sys: Registered thermal governor 'user_space'
[    0.440674] thermal_sys: Registered thermal governor 'power_allocator'
[    0.440688] cpuidle: using governor ladder
[    0.440688] cpuidle: using governor menu
[    0.440688] Detected 1 PCC Subspaces
[    0.440688] Registering PCC driver as Mailbox controller
[    0.440688] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.440705] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) for domain 0000 [bus 00-7f]
[    0.440708] PCI: not using ECAM ([mem 0xf0000000-0xf7ffffff] not reserved)
[    0.440710] PCI: Using configuration type 1 for base access
[    0.440710] PCI: Using configuration type 1 for extended access
[    0.440810] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.440825] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.440825] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.440825] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.440825] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.440853] ACPI: Added _OSI(Module Device)
[    0.440853] ACPI: Added _OSI(Processor Device)
[    0.440853] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.440853] ACPI: Added _OSI(Processor Aggregator Device)
[    0.460171] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.461496] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.467918] ACPI: _OSC evaluation for CPUs failed, trying _PDC
[    0.468971] ACPI: Interpreter enabled
[    0.468988] ACPI: PM: (supports S0 S3 S4 S5)
[    0.468989] ACPI: Using IOAPIC for interrupt routing
[    0.471524] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) for domain 0000 [bus 00-7f]
[    0.471573] PCI: ECAM [mem 0xf0000000-0xf7ffffff] reserved as ACPI motherboard resource
[    0.471583] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.471584] PCI: Ignoring E820 reservations for host bridge windows
[    0.472160] ACPI: Enabled 8 GPEs in block 00 to 1F
[    0.487447] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.487452] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.487568] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
[    0.487779] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.487789] acpi PNP0A08:00: [Firmware Info]: ECAM [mem 0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially covers this bridge
[    0.488346] PCI host bridge to bus 0000:00
[    0.488347] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.488349] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.488350] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.488351] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.488353] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.488354] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfcffffff window]
[    0.488357] pci_bus 0000:00: root bus resource [mem 0x820000000-0x7fffffffff window]
[    0.488359] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.488373] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint
[    0.488465] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 conventional PCI endpoint
[    0.488555] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.488609] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.488626] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.488632] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.488693] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    0.488837] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.488854] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.488859] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.488861] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.488921] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.489088] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489142] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489194] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.489208] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.489212] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.489214] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.489220] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.489266] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.489396] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489449] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489502] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489553] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port
[    0.489565] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.489606] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.489710] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489761] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port
[    0.489775] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.489779] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.489821] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.489953] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 conventional PCI endpoint
[    0.490062] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 conventional PCI endpoint
[    0.490194] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000 conventional PCI endpoint
[    0.490229] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000 conventional PCI endpoint
[    0.490263] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000 conventional PCI endpoint
[    0.490297] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000 conventional PCI endpoint
[    0.490331] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000 conventional PCI endpoint
[    0.490364] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000 conventional PCI endpoint
[    0.490399] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000 conventional PCI endpoint
[    0.490432] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000 conventional PCI endpoint
[    0.490521] pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 PCIe Endpoint
[    0.490538] pci 0000:01:00.0: BAR 0 [mem 0xfcf00000-0xfcf03fff 64bit]
[    0.490768] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.490839] pci 0000:02:00.0: [1022:43ee] type 00 class 0x0c0330 PCIe Legacy Endpoint
[    0.490856] pci 0000:02:00.0: BAR 0 [mem 0xfcea0000-0xfcea7fff 64bit]
[    0.490944] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.491080] pci 0000:02:00.1: [1022:43eb] type 00 class 0x010601 PCIe Legacy Endpoint
[    0.491126] pci 0000:02:00.1: BAR 5 [mem 0xfce80000-0xfce9ffff]
[    0.491134] pci 0000:02:00.1: ROM [mem 0xfce00000-0xfce7ffff pref]
[    0.491178] pci 0000:02:00.1: PME# supported from D3hot D3cold
[    0.491270] pci 0000:02:00.2: [1022:43e9] type 01 class 0x060400 PCIe Switch Upstream Port
[    0.491297] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.491303] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.491306] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.491369] pci 0000:02:00.2: PME# supported from D3hot D3cold
[    0.491484] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.491623] pci 0000:03:07.0: [1022:43ea] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.491651] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.491659] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.491734] pci 0000:03:07.0: PME# supported from D3hot D3cold
[    0.491856] pci 0000:03:09.0: [1022:43ea] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.491885] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.491891] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.491894] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.491968] pci 0000:03:09.0: PME# supported from D3hot D3cold
[    0.492096] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.492162] pci 0000:04:00.0: [1b21:1064] type 00 class 0x010601 PCIe Endpoint
[    0.492185] pci 0000:04:00.0: BAR 0 [mem 0xfcd82000-0xfcd83fff]
[    0.492244] pci 0000:04:00.0: BAR 5 [mem 0xfcd80000-0xfcd81fff]
[    0.492258] pci 0000:04:00.0: ROM [mem 0xfcd00000-0xfcd7ffff pref]
[    0.492342] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.492478] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.492561] pci 0000:2a:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
[    0.492589] pci 0000:2a:00.0: BAR 0 [io  0xf000-0xf0ff]
[    0.492626] pci 0000:2a:00.0: BAR 2 [mem 0xfcc04000-0xfcc04fff 64bit]
[    0.492649] pci 0000:2a:00.0: BAR 4 [mem 0xfcc00000-0xfcc03fff 64bit]
[    0.492798] pci 0000:2a:00.0: supports D1 D2
[    0.492799] pci 0000:2a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.493060] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.493141] pci 0000:2b:00.0: [1002:1478] type 01 class 0x060400 PCIe Switch Upstream Port
[    0.493154] pci 0000:2b:00.0: BAR 0 [mem 0xfcb00000-0xfcb03fff]
[    0.493168] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.493173] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.493176] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.493184] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.493255] pci 0000:2b:00.0: PME# supported from D0 D3hot D3cold
[    0.493417] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.493479] pci 0000:2c:00.0: [1002:1479] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.493503] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.493508] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.493510] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.493519] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.493590] pci 0000:2c:00.0: PME# supported from D0 D3hot D3cold
[    0.494341] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.494414] pci 0000:2d:00.0: [1002:747e] type 00 class 0x030000 PCIe Legacy Endpoint
[    0.494430] pci 0000:2d:00.0: BAR 0 [mem 0x7800000000-0x7bffffffff 64bit pref]
[    0.494440] pci 0000:2d:00.0: BAR 2 [mem 0x7c00000000-0x7c0fffffff 64bit pref]
[    0.494447] pci 0000:2d:00.0: BAR 4 [io  0xe000-0xe0ff]
[    0.494454] pci 0000:2d:00.0: BAR 5 [mem 0xfc900000-0xfc9fffff]
[    0.494460] pci 0000:2d:00.0: ROM [mem 0xfca00000-0xfca1ffff pref]
[    0.494484] pci 0000:2d:00.0: BAR 0: assigned to efifb
[    0.494539] pci 0000:2d:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.494702] pci 0000:2d:00.1: [1002:ab30] type 00 class 0x040300 PCIe Legacy Endpoint
[    0.494712] pci 0000:2d:00.1: BAR 0 [mem 0xfca20000-0xfca23fff]
[    0.494789] pci 0000:2d:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.494911] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.494967] pci 0000:2e:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint
[    0.495111] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.495166] pci 0000:2f:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint
[    0.495308] pci 0000:2f:00.1: [1022:1486] type 00 class 0x108000 PCIe Endpoint
[    0.495321] pci 0000:2f:00.1: BAR 2 [mem 0xfc700000-0xfc7fffff]
[    0.495330] pci 0000:2f:00.1: BAR 5 [mem 0xfc808000-0xfc809fff]
[    0.495432] pci 0000:2f:00.3: [1022:149c] type 00 class 0x0c0330 PCIe Endpoint
[    0.495442] pci 0000:2f:00.3: BAR 0 [mem 0xfc600000-0xfc6fffff 64bit]
[    0.495497] pci 0000:2f:00.3: PME# supported from D0 D3hot D3cold
[    0.495597] pci 0000:2f:00.4: [1022:1487] type 00 class 0x040300 PCIe Endpoint
[    0.495604] pci 0000:2f:00.4: BAR 0 [mem 0xfc800000-0xfc807fff]
[    0.495654] pci 0000:2f:00.4: PME# supported from D0 D3hot D3cold
[    0.495755] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.496348] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.496412] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.496469] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.496536] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.496598] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.496649] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.496701] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.496752] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.497853] iommu: Default domain type: Translated
[    0.497853] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.497853] SCSI subsystem initialized
[    0.497853] libata version 3.00 loaded.
[    0.497853] ACPI: bus type USB registered
[    0.497853] usbcore: registered new interface driver usbfs
[    0.497853] usbcore: registered new interface driver hub
[    0.497853] usbcore: registered new device driver usb
[    0.497853] pps_core: LinuxPPS API ver. 1 registered
[    0.497853] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.497853] PTP clock support registered
[    0.497853] EDAC MC: Ver: 3.0.0
[    0.497853] efivars: Registered efivars operations
[    0.497853] NetLabel: Initializing
[    0.497853] NetLabel:  domain hash size = 128
[    0.497853] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.497853] NetLabel:  unlabeled traffic allowed by default
[    0.497853] mctp: management component transport protocol core
[    0.497853] NET: Registered PF_MCTP protocol family
[    0.497853] PCI: Using ACPI for IRQ routing
[    0.501771] PCI: pci_cache_line_size set to 64 bytes
[    0.501833] e820: reserve RAM buffer [mem 0x09e02000-0x0bffffff]
[    0.501835] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.501836] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.501837] e820: reserve RAM buffer [mem 0xd0775018-0xd3ffffff]
[    0.501838] e820: reserve RAM buffer [mem 0xd0791018-0xd3ffffff]
[    0.501839] e820: reserve RAM buffer [mem 0xd7217000-0xd7ffffff]
[    0.501840] e820: reserve RAM buffer [mem 0xdb118000-0xdbffffff]
[    0.501841] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
[    0.501842] e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
[    0.501898] pci 0000:2d:00.0: vgaarb: setting as boot VGA device
[    0.501898] pci 0000:2d:00.0: vgaarb: bridge control possible
[    0.501898] pci 0000:2d:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.501898] vgaarb: loaded
[    0.501898] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.501898] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.503970] clocksource: Switched to clocksource tsc-early
[    0.504745] VFS: Disk quotas dquot_6.6.0
[    0.504759] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.504824] pnp: PnP ACPI init
[    0.504908] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.504988] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.505225] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    0.505227] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    0.505228] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    0.505685] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.505687] system 00:04: [io  0x040b] has been reserved
[    0.505688] system 00:04: [io  0x04d6] has been reserved
[    0.505689] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.505691] system 00:04: [io  0x0c14] has been reserved
[    0.505692] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.505694] system 00:04: [io  0x0c52] has been reserved
[    0.505695] system 00:04: [io  0x0c6c] has been reserved
[    0.505697] system 00:04: [io  0x0c6f] has been reserved
[    0.505698] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.505700] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.505701] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.505702] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.505704] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.505705] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.505707] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.505709] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.505710] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.505712] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.505714] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.505716] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.505717] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.506460] pnp: PnP ACPI: found 5 devices
[    0.512066] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.512141] NET: Registered PF_INET protocol family
[    0.512267] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.523100] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    0.523121] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.523233] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.523463] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.523546] TCP: Hash tables configured (established 262144 bind 65536)
[    0.523654] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    0.523698] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.523755] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.523853] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.523858] NET: Registered PF_XDP protocol family
[    0.523867] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.523871] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.523876] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.523880] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.523888] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.523890] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.523894] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.523901] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.523903] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.523907] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.523914] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.523916] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.523919] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.523924] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.523930] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.523934] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.523937] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523941] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.523943] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.523947] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.523950] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523954] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.523956] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.523959] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.523962] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523966] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.523971] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.523973] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.523978] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.523979] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.523980] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.523982] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.523983] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.523984] pci_bus 0000:00: resource 9 [mem 0xe0000000-0xfcffffff window]
[    0.523985] pci_bus 0000:00: resource 10 [mem 0x820000000-0x7fffffffff window]
[    0.523987] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.523988] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.523989] pci_bus 0000:02: resource 1 [mem 0xfcc00000-0xfcefffff]
[    0.523991] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.523992] pci_bus 0000:03: resource 1 [mem 0xfcc00000-0xfcdfffff]
[    0.523993] pci_bus 0000:04: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.523994] pci_bus 0000:2a: resource 0 [io  0xf000-0xffff]
[    0.523995] pci_bus 0000:2a: resource 1 [mem 0xfcc00000-0xfccfffff]
[    0.523997] pci_bus 0000:2b: resource 0 [io  0xe000-0xefff]
[    0.523998] pci_bus 0000:2b: resource 1 [mem 0xfc900000-0xfcbfffff]
[    0.523999] pci_bus 0000:2b: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.524000] pci_bus 0000:2c: resource 0 [io  0xe000-0xefff]
[    0.524001] pci_bus 0000:2c: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.524003] pci_bus 0000:2c: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.524004] pci_bus 0000:2d: resource 0 [io  0xe000-0xefff]
[    0.524005] pci_bus 0000:2d: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.524006] pci_bus 0000:2d: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.524008] pci_bus 0000:2f: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.524237] pci 0000:2d:00.1: D0 power state depends on 0000:2d:00.0
[    0.524397] PCI: CLS 64 bytes, default 64
[    0.524405] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.524437] Trying to unpack rootfs image as initramfs...
[    0.524442] pci 0000:00:01.0: Adding to iommu group 0
[    0.524455] pci 0000:00:01.1: Adding to iommu group 1
[    0.524468] pci 0000:00:01.2: Adding to iommu group 2
[    0.524486] pci 0000:00:02.0: Adding to iommu group 3
[    0.524505] pci 0000:00:03.0: Adding to iommu group 4
[    0.524517] pci 0000:00:03.1: Adding to iommu group 5
[    0.524535] pci 0000:00:04.0: Adding to iommu group 6
[    0.524553] pci 0000:00:05.0: Adding to iommu group 7
[    0.524573] pci 0000:00:07.0: Adding to iommu group 8
[    0.524585] pci 0000:00:07.1: Adding to iommu group 9
[    0.524604] pci 0000:00:08.0: Adding to iommu group 10
[    0.524616] pci 0000:00:08.1: Adding to iommu group 11
[    0.524641] pci 0000:00:14.0: Adding to iommu group 12
[    0.524654] pci 0000:00:14.3: Adding to iommu group 12
[    0.524713] pci 0000:00:18.0: Adding to iommu group 13
[    0.524726] pci 0000:00:18.1: Adding to iommu group 13
[    0.524739] pci 0000:00:18.2: Adding to iommu group 13
[    0.524751] pci 0000:00:18.3: Adding to iommu group 13
[    0.524763] pci 0000:00:18.4: Adding to iommu group 13
[    0.524776] pci 0000:00:18.5: Adding to iommu group 13
[    0.524788] pci 0000:00:18.6: Adding to iommu group 13
[    0.524800] pci 0000:00:18.7: Adding to iommu group 13
[    0.524813] pci 0000:01:00.0: Adding to iommu group 14
[    0.524843] pci 0000:02:00.0: Adding to iommu group 15
[    0.524858] pci 0000:02:00.1: Adding to iommu group 15
[    0.524873] pci 0000:02:00.2: Adding to iommu group 15
[    0.524877] pci 0000:03:07.0: Adding to iommu group 15
[    0.524881] pci 0000:03:09.0: Adding to iommu group 15
[    0.524885] pci 0000:04:00.0: Adding to iommu group 15
[    0.524889] pci 0000:2a:00.0: Adding to iommu group 15
[    0.524901] pci 0000:2b:00.0: Adding to iommu group 16
[    0.524914] pci 0000:2c:00.0: Adding to iommu group 17
[    0.524938] pci 0000:2d:00.0: Adding to iommu group 18
[    0.524953] pci 0000:2d:00.1: Adding to iommu group 19
[    0.524966] pci 0000:2e:00.0: Adding to iommu group 20
[    0.524981] pci 0000:2f:00.0: Adding to iommu group 21
[    0.524994] pci 0000:2f:00.1: Adding to iommu group 22
[    0.525007] pci 0000:2f:00.3: Adding to iommu group 23
[    0.525020] pci 0000:2f:00.4: Adding to iommu group 24
[    0.527964] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
[    0.527970] AMD-Vi: Interrupt remapping enabled
[    0.528033] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.528035] software IO TLB: mapped [mem 0x00000000cc775000-0x00000000d0775000] (64MB)
[    0.528056] LVT offset 0 assigned for vector 0x400
[    0.531001] perf: AMD IBS detected (0x000003ff)
[    0.531008] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.532296] Initialise system trusted keyrings
[    0.532302] Key type blacklist registered
[    0.532328] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    0.532334] zbud: loaded
[    0.532464] integrity: Platform Keyring initialized
[    0.532466] integrity: Machine keyring initialized
[    0.540608] Key type asymmetric registered
[    0.540610] Asymmetric key parser 'x509' registered
[    0.540620] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
[    0.540654] io scheduler mq-deadline registered
[    0.540656] io scheduler kyber registered
[    0.540663] io scheduler bfq registered
[    0.541588] pcieport 0000:00:01.1: PME: Signaling with IRQ 27
[    0.541640] pcieport 0000:00:01.1: AER: enabled with IRQ 27
[    0.541751] pcieport 0000:00:01.2: PME: Signaling with IRQ 28
[    0.541791] pcieport 0000:00:01.2: AER: enabled with IRQ 28
[    0.541899] pcieport 0000:00:03.1: PME: Signaling with IRQ 29
[    0.541935] pcieport 0000:00:03.1: AER: enabled with IRQ 29
[    0.542107] pcieport 0000:00:07.1: PME: Signaling with IRQ 31
[    0.542152] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[    0.542239] pcieport 0000:00:08.1: PME: Signaling with IRQ 32
[    0.542285] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[    0.542927] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.543044] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.543062] ACPI: button: Power Button [PWRB]
[    0.543092] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.543983] ACPI: button: Power Button [PWRF]
[    0.547312] Estimated ratio of average max frequency by base frequency (times 1024): 1165
[    0.547330] Monitor-Mwait will be used to enter C-1 state
[    0.547336] ACPI: \_SB_.PLTF.C000: Found 2 idle states
[    0.547461] ACPI: \_SB_.PLTF.C002: Found 2 idle states
[    0.547555] ACPI: \_SB_.PLTF.C004: Found 2 idle states
[    0.547650] ACPI: \_SB_.PLTF.C006: Found 2 idle states
[    0.547764] ACPI: \_SB_.PLTF.C008: Found 2 idle states
[    0.547849] ACPI: \_SB_.PLTF.C00A: Found 2 idle states
[    0.547924] ACPI: \_SB_.PLTF.C001: Found 2 idle states
[    0.548021] ACPI: \_SB_.PLTF.C003: Found 2 idle states
[    0.548112] ACPI: \_SB_.PLTF.C005: Found 2 idle states
[    0.548210] ACPI: \_SB_.PLTF.C007: Found 2 idle states
[    0.548340] ACPI: \_SB_.PLTF.C009: Found 2 idle states
[    0.548464] ACPI: \_SB_.PLTF.C00B: Found 2 idle states
[    0.548727] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.550359] Non-volatile memory driver v1.3
[    0.550360] Linux agpgart interface v0.103
[    0.591719] tpm_crb MSFT0101:00: Disabling hwrng
[    0.591952] ACPI: bus type drm_connector registered
[    0.593539] ahci 0000:02:00.1: version 3.0
[    0.593679] ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
[    0.593724] ahci 0000:02:00.1: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    0.593727] ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    0.593753] Freeing initrd memory: 32936K
[    0.594140] scsi host0: ahci
[    0.594229] scsi host1: ahci
[    0.594312] scsi host2: ahci
[    0.594404] scsi host3: ahci
[    0.594496] scsi host4: ahci
[    0.594585] scsi host5: ahci
[    0.594623] ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 40 lpm-pol 0
[    0.594626] ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 40 lpm-pol 0
[    0.594628] ata3: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80200 irq 40 lpm-pol 0
[    0.594630] ata4: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80280 irq 40 lpm-pol 0
[    0.594632] ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 40 lpm-pol 0
[    0.594634] ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 40 lpm-pol 0
[    0.594705] ahci 0000:04:00.0: ASM1064 has only four ports
[    0.594715] ahci 0000:04:00.0: forcing port_map 0xffff0f -> 0xf
[    0.594835] ahci 0000:04:00.0: SSS flag set, parallel bus scan disabled
[    0.605065] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xf impl SATA mode
[    0.605068] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst 
[    0.606349] scsi host6: ahci
[    0.606425] scsi host7: ahci
[    0.606506] scsi host8: ahci
[    0.606595] scsi host9: ahci
[    0.606677] scsi host10: ahci
[    0.606762] scsi host11: ahci
[    0.606845] scsi host12: ahci
[    0.606930] scsi host13: ahci
[    0.607015] scsi host14: ahci
[    0.607096] scsi host15: ahci
[    0.607177] scsi host16: ahci
[    0.607257] scsi host17: ahci
[    0.607343] scsi host18: ahci
[    0.607422] scsi host19: ahci
[    0.607504] scsi host20: ahci
[    0.607588] scsi host21: ahci
[    0.607668] scsi host22: ahci
[    0.607751] scsi host23: ahci
[    0.607828] scsi host24: ahci
[    0.607894] scsi host25: ahci
[    0.607963] scsi host26: ahci
[    0.608030] scsi host27: ahci
[    0.608095] scsi host28: ahci
[    0.608166] scsi host29: ahci
[    0.608196] ata7: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80100 irq 41 lpm-pol 0
[    0.608199] ata8: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80180 irq 41 lpm-pol 0
[    0.608202] ata9: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80200 irq 41 lpm-pol 0
[    0.608204] ata10: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80280 irq 41 lpm-pol 0
[    0.608205] ata11: DUMMY
[    0.608206] ata12: DUMMY
[    0.608207] ata13: DUMMY
[    0.608207] ata14: DUMMY
[    0.608208] ata15: DUMMY
[    0.608209] ata16: DUMMY
[    0.608209] ata17: DUMMY
[    0.608210] ata18: DUMMY
[    0.608211] ata19: DUMMY
[    0.608211] ata20: DUMMY
[    0.608212] ata21: DUMMY
[    0.608212] ata22: DUMMY
[    0.608213] ata23: DUMMY
[    0.608214] ata24: DUMMY
[    0.608214] ata25: DUMMY
[    0.608215] ata26: DUMMY
[    0.608216] ata27: DUMMY
[    0.608216] ata28: DUMMY
[    0.608217] ata29: DUMMY
[    0.608218] ata30: DUMMY
[    0.608296] usbcore: registered new interface driver usbserial_generic
[    0.608301] usbserial: USB Serial support registered for generic
[    0.608348] rtc_cmos 00:02: RTC can wake from S4
[    0.608534] rtc_cmos 00:02: registered as rtc0
[    0.608558] rtc_cmos 00:02: setting system clock to 2024-03-13T17:14:34 UTC (1710350074)
[    0.608580] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    0.608612] amd_pstate: driver load is disabled, boot with specific mode to enable this
[    0.608672] ledtrig-cpu: registered to indicate activity on CPUs
[    0.608981] [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
[    0.609693] fbcon: Deferring console take-over
[    0.609694] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
[    0.609741] hid: raw HID events driver (C) Jiri Kosina
[    0.609827] drop_monitor: Initializing network drop monitor service
[    0.609900] Initializing XFRM netlink socket
[    0.609930] NET: Registered PF_INET6 protocol family
[    0.614099] Segment Routing with IPv6
[    0.614101] RPL Segment Routing with IPv6
[    0.614108] In-situ OAM (IOAM) with IPv6
[    0.614128] NET: Registered PF_PACKET protocol family
[    0.614914] microcode: Current revision: 0x0a20120e
[    0.615073] resctrl: L3 allocation detected
[    0.615074] resctrl: MB allocation detected
[    0.615075] resctrl: L3 monitoring detected
[    0.615109] IPI shorthand broadcast: enabled
[    0.616917] sched_clock: Marking stable (454828087, 160240092)->(615982169, -913990)
[    0.617006] registered taskstats version 1
[    0.617380] Loading compiled-in X.509 certificates
[    0.619368] Loaded X.509 cert 'Build time autogenerated kernel key: 1534615c9ad5ae89431ceaaf2832a5f9a58d99bb'
[    0.623512] zswap: loaded using pool zstd/zsmalloc
[    0.623788] Key type .fscrypt registered
[    0.623789] Key type fscrypt-provisioning registered
[    0.623886] integrity: Loading X.509 certificate: UEFI:db
[    0.623902] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.623903] integrity: Loading X.509 certificate: UEFI:db
[    0.623915] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.623916] integrity: Loading X.509 certificate: UEFI:db
[    0.623926] integrity: Loaded X.509 cert 'Microsoft Corporation: Windows UEFI CA 2023: aefc5fbbbe055d8f8daa585473499417ab5a5272'
[    0.623927] integrity: Loading X.509 certificate: UEFI:db
[    0.623938] integrity: Loaded X.509 cert 'Microsoft UEFI CA 2023: 81aa6b3244c935bce0d6628af39827421e32497d'
[    0.623938] integrity: Loading X.509 certificate: UEFI:db
[    0.623945] integrity: Loaded X.509 cert 'MSI SHIP DB: ebc30d5be5f35f8041c1c2d9e613eee2'
[    0.625016] PM:   Magic number: 0:928:238
[    0.625092] memory memory116: hash matches
[    0.628745] RAS: Correctable Errors collector initialized.
[    0.628858] clk: Disabling unused clocks
[    0.911895] ata1: SATA link down (SStatus 0 SControl 330)
[    0.924325] ata7: SATA link down (SStatus 0 SControl 330)
[    1.229415] ata2: SATA link down (SStatus 0 SControl 330)
[    1.533850] tsc: Refined TSC clocksource calibration: 3499.997 MHz
[    1.533860] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32734e5ebc4, max_idle_ns: 440795265422 ns
[    1.533889] clocksource: Switched to clocksource tsc
[    1.543653] ata3: SATA link down (SStatus 0 SControl 330)
[    1.857028] ata4: SATA link down (SStatus 0 SControl 330)
[    2.170356] ata5: SATA link down (SStatus 0 SControl 330)
[    2.483677] ata6: SATA link down (SStatus 0 SControl 330)
[    2.797404] ata8: SATA link down (SStatus 0 SControl 330)
[    3.110369] ata9: SATA link down (SStatus 0 SControl 330)
[    3.423688] ata10: SATA link down (SStatus 0 SControl 330)
[    3.425246] Freeing unused decrypted memory: 2028K
[    3.425506] Freeing unused kernel image (initmem) memory: 3456K
[    3.425509] Write protecting the kernel read-only data: 30720k
[    3.425752] Freeing unused kernel image (rodata/data gap) memory: 1096K
[    3.465827] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    3.465830] rodata_test: all tests were successful
[    3.465837] Run /init as init process
[    3.465838]   with arguments:
[    3.465839]     /init
[    3.465840]   with environment:
[    3.465841]     HOME=/
[    3.465842]     TERM=linux
[    3.465842]     BOOT_IMAGE=/boot/vmlinuz-linux-mainline
[    3.476509] fbcon: Taking over console
[    3.479287] Console: switching to colour frame buffer device 240x67
[    3.607516] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    3.607522] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
[    3.621455] nvme nvme0: pci function 0000:01:00.0
[    3.635531] nvme nvme0: Shutdown timeout set to 8 seconds
[    3.658744] nvme nvme0: allocated 64 MiB host memory buffer.
[    3.663233] xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    3.663562] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    3.663566] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
[    3.663569] xhci_hcd 0000:02:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    3.663638] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.663640] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.663642] usb usb1: Product: xHCI Host Controller
[    3.663643] usb usb1: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.663645] usb usb1: SerialNumber: 0000:02:00.0
[    3.663771] hub 1-0:1.0: USB hub found
[    3.663786] hub 1-0:1.0: 10 ports detected
[    3.664141] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.664161] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.08
[    3.664163] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.664164] usb usb2: Product: xHCI Host Controller
[    3.664165] usb usb2: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.664166] usb usb2: SerialNumber: 0000:02:00.0
[    3.664236] hub 2-0:1.0: USB hub found
[    3.664244] hub 2-0:1.0: 4 ports detected
[    3.664505] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    3.664509] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 3
[    3.664610] xhci_hcd 0000:2f:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    3.664837] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    3.664840] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 4
[    3.664842] xhci_hcd 0000:2f:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    3.664871] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.664873] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.664874] usb usb3: Product: xHCI Host Controller
[    3.664875] usb usb3: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.664876] usb usb3: SerialNumber: 0000:2f:00.3
[    3.664955] hub 3-0:1.0: USB hub found
[    3.664961] hub 3-0:1.0: 4 ports detected
[    3.665132] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.665152] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.08
[    3.665154] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.665155] usb usb4: Product: xHCI Host Controller
[    3.665156] usb usb4: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.665157] usb usb4: SerialNumber: 0000:2f:00.3
[    3.665226] hub 4-0:1.0: USB hub found
[    3.665233] hub 4-0:1.0: 4 ports detected
[    3.706649] nvme nvme0: 12/0/0 default/read/poll queues
[    3.715079]  nvme0n1: p1 p2 p3 p4 p5
[    3.913591] usb 3-1: new full-speed USB device number 2 using xhci_hcd
[    3.916927] usb 1-2: new high-speed USB device number 2 using xhci_hcd
[    4.079250] usb 1-2: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=60.90
[    4.079253] usb 1-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.079255] usb 1-2: Product: USB2.0 Hub
[    4.086286] hub 1-2:1.0: USB hub found
[    4.090238] hub 1-2:1.0: 4 ports detected
[    4.093895] usb 3-1: New USB device found, idVendor=0582, idProduct=0132, bcdDevice= 1.00
[    4.093898] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.093900] usb 3-1: Product: TRI-CAPTURE
[    4.093902] usb 3-1: Manufacturer: Roland
[    4.233594] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[    4.473038] usb 1-7: New USB device found, idVendor=1462, idProduct=7c56, bcdDevice= 0.01
[    4.473042] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.473044] usb 1-7: Product: MYSTIC LIGHT 
[    4.473045] usb 1-7: Manufacturer: MSI
[    4.473046] usb 1-7: SerialNumber: A02021090806
[    4.533649] usb 1-2.2: new full-speed USB device number 4 using xhci_hcd
[    4.630261] usb 3-3: new full-speed USB device number 3 using xhci_hcd
[    4.755223] usb 1-2.2: New USB device found, idVendor=1b1c, idProduct=0c08, bcdDevice= 1.00
[    4.755226] usb 1-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.755228] usb 1-2.2: Product: H80i v2
[    4.755230] usb 1-2.2: Manufacturer: Corsair Components, Inc.
[    4.755231] usb 1-2.2: SerialNumber: 7289_2.0
[    4.803884] usb 3-3: New USB device found, idVendor=045e, idProduct=028e, bcdDevice= 1.14
[    4.803887] usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.803889] usb 3-3: Product: Controller
[    4.803891] usb 3-3: Manufacturer: ©Microsoft Corporation
[    4.803892] usb 3-3: SerialNumber: 156852D
[    4.840261] usb 1-9: new low-speed USB device number 5 using xhci_hcd
[    5.089808] usb 1-9: New USB device found, idVendor=2a7a, idProduct=8a47, bcdDevice= 0.01
[    5.089812] usb 1-9: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.089813] usb 1-9: Product: CASUE USB KB
[    5.110593] [drm] amdgpu kernel modesetting enabled.
[    5.113876] input: MSI MYSTIC LIGHT  as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-7/1-7:1.0/0003:1462:7C56.0001/input/input2
[    5.113984] hid-generic 0003:1462:7C56.0001: input,hiddev96,hidraw0: USB HID v1.10 Device [MSI MYSTIC LIGHT ] on usb-0000:02:00.0-7/input0
[    5.120521] amdgpu: Virtual CRAT table created for CPU
[    5.120532] amdgpu: Topology: Add CPU node
[    5.120629] amdgpu 0000:2d:00.0: enabling device (0006 -> 0007)
[    5.120666] [drm] initializing kernel modesetting (IP DISCOVERY 0x1002:0x747E 0x1DA2:0x475F 0xFF).
[    5.120675] [drm] register mmio base: 0xFC900000
[    5.120676] [drm] register mmio size: 1048576
[    5.125914] input: CASUE USB KB as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.0/0003:2A7A:8A47.0002/input/input3
[    5.125943] [drm] add ip block number 0 <soc21_common>
[    5.125944] [drm] add ip block number 1 <gmc_v11_0>
[    5.125945] [drm] add ip block number 2 <ih_v6_0>
[    5.125946] [drm] add ip block number 3 <psp>
[    5.125947] [drm] add ip block number 4 <smu>
[    5.125948] [drm] add ip block number 5 <dm>
[    5.125949] [drm] add ip block number 6 <gfx_v11_0>
[    5.125950] [drm] add ip block number 7 <sdma_v6_0>
[    5.125951] [drm] add ip block number 8 <vcn_v4_0>
[    5.125951] [drm] add ip block number 9 <jpeg_v4_0>
[    5.125952] [drm] add ip block number 10 <mes_v11_0>
[    5.125964] amdgpu 0000:2d:00.0: amdgpu: Fetched VBIOS from VFCT
[    5.125965] amdgpu: ATOM BIOS: 113-D7120600-P03
[    5.130801] amdgpu 0000:2d:00.0: amdgpu: CP RS64 enable
[    5.134392] [drm] VCN(0) encode/decode are enabled in VM mode
[    5.134394] [drm] VCN(1) encode/decode are enabled in VM mode
[    5.135903] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_early_init [amdgpu]] JPEG decode is enabled in VM mode
[    5.153652] Console: switching to colour dummy device 80x25
[    5.174154] amdgpu 0000:2d:00.0: vgaarb: deactivate vga console
[    5.174157] amdgpu 0000:2d:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
[    5.174184] amdgpu 0000:2d:00.0: amdgpu: MEM ECC is not presented.
[    5.174186] amdgpu 0000:2d:00.0: amdgpu: SRAM ECC is not presented.
[    5.174285] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    5.174290] amdgpu 0000:2d:00.0: amdgpu: VRAM: 12272M 0x0000008000000000 - 0x00000082FEFFFFFF (12272M used)
[    5.174293] amdgpu 0000:2d:00.0: amdgpu: GART: 512M 0x00007FFF00000000 - 0x00007FFF1FFFFFFF
[    5.174304] [drm] Detected VRAM RAM=12272M, BAR=16384M
[    5.174306] [drm] RAM width 192bits GDDR6
[    5.174417] [drm] amdgpu: 12272M of VRAM memory ready
[    5.174418] [drm] amdgpu: 16009M of GTT memory ready.
[    5.174433] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    5.174506] [drm] PCIE GART of 512M enabled (table at 0x00000082FEB00000).
[    5.175041] [drm] Loading DMUB firmware via PSP: version=0x07002600
[    5.175205] [drm] Found VCN firmware Version ENC: 1.19 DEC: 6 VEP: 0 Revision: 3
[    5.175216] amdgpu 0000:2d:00.0: amdgpu: Will use PSP to load VCN firmware
[    5.180416] hid-generic 0003:2A7A:8A47.0002: input,hidraw1: USB HID v1.10 Keyboard [CASUE USB KB] on usb-0000:02:00.0-9/input0
[    5.198924] input: CASUE USB KB Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0003/input/input4
[    5.223595] usb 1-10: new low-speed USB device number 6 using xhci_hcd
[    5.249247] [drm] reserve 0xa700000 from 0x82e0000000 for PSP TMR
[    5.253670] input: CASUE USB KB System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0003/input/input5
[    5.253726] hid-generic 0003:2A7A:8A47.0003: input,hidraw2: USB HID v1.10 Device [CASUE USB KB] on usb-0000:02:00.0-9/input1
[    5.253751] usbcore: registered new interface driver usbhid
[    5.253753] usbhid: USB HID core driver
[    5.474793] usb 1-10: New USB device found, idVendor=1c4f, idProduct=0034, bcdDevice= 1.10
[    5.474797] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.474799] usb 1-10: Product: Usb Mouse
[    5.474801] usb 1-10: Manufacturer: SIGMACHIP
[    5.493050] amdgpu 0000:2d:00.0: amdgpu: RAP: optional rap ta ucode is not available
[    5.493052] amdgpu 0000:2d:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[    5.493083] amdgpu 0000:2d:00.0: amdgpu: smu driver if version = 0x0000003d, smu fw if version = 0x00000040, smu fw program = 0, smu fw version = 0x00504a00 (80.74.0)
[    5.493086] amdgpu 0000:2d:00.0: amdgpu: SMU driver if version not matched
[    5.494247] input: SIGMACHIP Usb Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-10/1-10:1.0/0003:1C4F:0034.0004/input/input6
[    5.494317] hid-generic 0003:1C4F:0034.0004: input,hidraw3: USB HID v1.10 Mouse [SIGMACHIP Usb Mouse] on usb-0000:02:00.0-10/input0
[    5.600109] amdgpu 0000:2d:00.0: amdgpu: SMU is initialized successfully!
[    5.600329] [drm] Display Core v3.2.266 initialized on DCN 3.2
[    5.600330] [drm] DP-HDMI FRL PCON supported
[    5.602403] [drm] DMUB hardware initialized: version=0x07002600
[    5.826330] [drm] DM_MST: Differing MST start on aconnector: 00000000133ad276 [id: 102]
[    5.827768] [drm] kiq ring mec 3 pipe 1 q 0
[    5.833218] [drm] VCN decode and encode initialized successfully(under DPG Mode).
[    5.833668] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_hw_init [amdgpu]] JPEG decode initialized successfully.
[    5.891394] amdgpu: HMM registered 12272MB device memory
[    5.892505] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[    5.892520] kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
[    5.892553] amdgpu: Virtual CRAT table created for GPU
[    5.892730] amdgpu: Topology: Add dGPU node [0x747e:0x1002]
[    5.892731] kfd kfd: amdgpu: added device 1002:747e
[    5.892744] amdgpu 0000:2d:00.0: amdgpu: SE 3, SH per SE 2, CU per SH 10, active_cu_number 54
[    5.892748] amdgpu 0000:2d:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[    5.892750] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[    5.892751] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[    5.892752] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
[    5.892754] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
[    5.892755] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
[    5.892756] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
[    5.892757] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
[    5.892758] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
[    5.892760] amdgpu 0000:2d:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
[    5.892761] amdgpu 0000:2d:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
[    5.892762] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_0 uses VM inv eng 0 on hub 8
[    5.892763] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_1 uses VM inv eng 1 on hub 8
[    5.892764] amdgpu 0000:2d:00.0: amdgpu: ring jpeg_dec uses VM inv eng 4 on hub 8
[    5.892766] amdgpu 0000:2d:00.0: amdgpu: ring mes_kiq_3.1.0 uses VM inv eng 14 on hub 0
[    5.899614] amdgpu 0000:2d:00.0: amdgpu: Using BACO for runtime pm
[    5.900105] [drm] Initialized amdgpu 3.57.0 20150101 for 0000:2d:00.0 on minor 1
[    5.904272] fbcon: amdgpudrmfb (fb0) is primary device
[    5.904389] [drm] DSC precompute is not needed.
[    5.979720] Console: switching to colour frame buffer device 240x67
[    5.997228] amdgpu 0000:2d:00.0: [drm] fb0: amdgpudrmfb frame buffer device
[    6.091569] EXT4-fs (nvme0n1p5): orphan cleanup on readonly fs
[    6.091812] EXT4-fs (nvme0n1p5): mounted filesystem 646a0129-3748-4edf-86a8-bea0caa10f09 ro with ordered data mode. Quota mode: none.
[    6.138905] systemd[1]: systemd 255.4-2-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.138909] systemd[1]: Detected architecture x86-64.
[    6.139399] systemd[1]: Hostname set to <main>.
[    6.793900] systemd[1]: bpf-lsm: LSM BPF program attached
[    6.871204] systemd[1]: Queued start job for default target Graphical Interface.
[    6.894442] systemd[1]: Created slice Slice /system/dirmngr.
[    6.894796] systemd[1]: Created slice Slice /system/getty.
[    6.895058] systemd[1]: Created slice Slice /system/gpg-agent.
[    6.895313] systemd[1]: Created slice Slice /system/gpg-agent-browser.
[    6.895553] systemd[1]: Created slice Slice /system/gpg-agent-extra.
[    6.895805] systemd[1]: Created slice Slice /system/gpg-agent-ssh.
[    6.896053] systemd[1]: Created slice Slice /system/keyboxd.
[    6.896296] systemd[1]: Created slice Slice /system/modprobe.
[    6.896512] systemd[1]: Created slice User and Session Slice.
[    6.896579] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    6.896639] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    6.896778] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    6.896821] systemd[1]: Expecting device /dev/disk/by-diskseq/1-part2...
[    6.896849] systemd[1]: Reached target Local Encrypted Volumes.
[    6.896877] systemd[1]: Reached target Local Integrity Protected Volumes.
[    6.896970] systemd[1]: Reached target Path Units.
[    6.897006] systemd[1]: Reached target Remote File Systems.
[    6.897038] systemd[1]: Reached target Slice Units.
[    6.897072] systemd[1]: Reached target Local Verity Protected Volumes.
[    6.897145] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    6.897800] systemd[1]: Listening on Process Core Dump Socket.
[    6.897916] systemd[1]: Listening on Journal Socket (/dev/log).
[    6.898024] systemd[1]: Listening on Journal Socket.
[    6.898139] systemd[1]: Listening on Network Service Netlink Socket.
[    6.898194] systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.898367] systemd[1]: Listening on udev Control Socket.
[    6.898460] systemd[1]: Listening on udev Kernel Socket.
[    6.898559] systemd[1]: Listening on User Database Manager Socket.
[    6.899174] systemd[1]: Mounting Huge Pages File System...
[    6.899643] systemd[1]: Mounting POSIX Message Queue File System...
[    6.900104] systemd[1]: Mounting Kernel Debug File System...
[    6.900570] systemd[1]: Mounting Kernel Trace File System...
[    6.901091] systemd[1]: Starting Create List of Static Device Nodes...
[    6.901642] systemd[1]: Starting Load Kernel Module configfs...
[    6.902296] systemd[1]: Starting Load Kernel Module dm_mod...
[    6.902940] systemd[1]: Starting Load Kernel Module drm...
[    6.903605] systemd[1]: Starting Load Kernel Module fuse...
[    6.904269] systemd[1]: Starting Load Kernel Module loop...
[    6.904925] systemd[1]: Starting File System Check on Root Device...
[    6.906276] systemd[1]: Starting Journal Service...
[    6.907090] systemd[1]: Starting Load Kernel Modules...
[    6.907553] systemd[1]: Starting Generate network units from Kernel command line...
[    6.907601] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.907631] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.908085] systemd[1]: Starting Coldplug All udev Devices...
[    6.909108] systemd[1]: Mounted Huge Pages File System.
[    6.909242] systemd[1]: Mounted POSIX Message Queue File System.
[    6.909366] systemd[1]: Mounted Kernel Debug File System.
[    6.909486] systemd[1]: Mounted Kernel Trace File System.
[    6.909713] systemd[1]: Finished Create List of Static Device Nodes.
[    6.910001] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    6.910128] systemd[1]: Finished Load Kernel Module configfs.
[    6.910838] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    6.910966] systemd[1]: Finished Load Kernel Module drm.
[    6.912046] systemd[1]: Mounting Kernel Configuration File System...
[    6.912873] loop: module loaded
[    6.913010] systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
[    6.913622] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    6.913754] systemd[1]: Finished Load Kernel Module loop.
[    6.914341] systemd[1]: Finished Load Kernel Modules.
[    6.914914] systemd[1]: Finished Generate network units from Kernel command line.
[    6.915251] systemd[1]: Reached target Preparation for Network.
[    6.915983] systemd[1]: Starting Apply Kernel Variables...
[    6.916796] systemd[1]: Mounted Kernel Configuration File System.
[    6.916912] device-mapper: uevent: version 1.0.3
[    6.916988] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[    6.917937] fuse: init (API version 7.39)
[    6.918195] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
[    6.918333] systemd[1]: Finished Load Kernel Module dm_mod.
[    6.919024] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    6.919156] systemd[1]: Finished Load Kernel Module fuse.
[    6.919747] systemd[1]: Finished File System Check on Root Device.
[    6.920346] systemd-journald[370]: Collecting audit messages is disabled.
[    6.920786] systemd[1]: Mounting FUSE Control File System...
[    6.921715] systemd[1]: Starting Remount Root and Kernel File Systems...
[    6.922132] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
[    6.923571] systemd[1]: Starting User Database Manager...
[    6.924088] systemd[1]: Finished Apply Kernel Variables.
[    6.925196] systemd[1]: Mounted FUSE Control File System.
[    6.951101] EXT4-fs (nvme0n1p5): re-mounted 646a0129-3748-4edf-86a8-bea0caa10f09 r/w. Quota mode: none.
[    6.951791] systemd[1]: Finished Remount Root and Kernel File Systems.
[    6.952332] systemd[1]: Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc).
[    6.952809] systemd[1]: Starting Load/Save OS Random Seed...
[    6.953081] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.961233] systemd[1]: Finished Load/Save OS Random Seed.
[    6.962133] systemd[1]: Started User Database Manager.
[    6.965164] systemd[1]: Started Journal Service.
[    6.977659] systemd-journald[370]: Received client request to flush runtime journal.
[    6.982036] systemd-journald[370]: /var/log/journal/41be5425927d438d95520c149af9aab3/system.journal: Journal file uses a different sequence number ID, rotating.
[    6.982039] systemd-journald[370]: Rotating system journal.
[    7.100385] mousedev: PS/2 mouse device common for all mice
[    7.101206] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    7.101601] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    7.101752] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[    7.102369] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    7.102372] cfg80211: failed to load regulatory.db
[    7.102916] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    7.102919] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    7.105109] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    7.114574] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    7.119583] input: PC Speaker as /devices/platform/pcspkr/input/input7
[    7.119759] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    7.120099] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    7.121621] ccp 0000:2f:00.1: enabling device (0000 -> 0002)
[    7.122024] ccp 0000:2f:00.1: ccp: unable to access the device: you might be running a broken BIOS.
[    7.122044] ccp 0000:2f:00.1: psp enabled
[    7.130678] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    7.130681] RAPL PMU: hw unit of domain package 2^-16 Joules
[    7.157631] input: Microsoft X-Box 360 pad as /devices/pci0000:00/0000:00:08.1/0000:2f:00.3/usb3/3-3/3-3:1.0/input/input8
[    7.157707] usbcore: registered new interface driver xpad
[    7.157715] cryptd: max_cpu_qlen set to 1000
[    7.160951] input input8: unable to receive magic message: -32
[    7.161640] mc: Linux media interface: v0.10
[    7.168008] AVX2 version of gcm_enc/dec engaged.
[    7.168040] AES CTR mode by8 optimization enabled
[    7.170717] Adding 33554428k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:33554428k SS
[    7.172087] r8169 0000:2a:00.0 eth0: RTL8168h/8111h, 04:7c:16:19:98:71, XID 541, IRQ 78
[    7.172091] r8169 0000:2a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    7.177584] r8169 0000:2a:00.0 enp42s0: renamed from eth0
[    7.236938] Generic FE-GE Realtek PHY r8169-0-2a00:00: attached PHY driver (mii_bus:phy_addr=r8169-0-2a00:00, irq=MAC)
[    7.265462] snd_hda_intel 0000:2d:00.1: enabling device (0000 -> 0002)
[    7.265543] snd_hda_intel 0000:2d:00.1: Handle vga_switcheroo audio client
[    7.265545] snd_hda_intel 0000:2d:00.1: Force to non-snoop mode
[    7.265726] snd_hda_intel 0000:2f:00.4: enabling device (0000 -> 0002)
[    7.272997] snd_hda_intel 0000:2d:00.1: bound 0000:2d:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[    7.273842] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input9
[    7.273886] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input10
[    7.273925] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input11
[    7.273963] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input12
[    7.286455] snd_hda_codec_realtek hdaudioC2D0: autoconfig for ALC897: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    7.286459] snd_hda_codec_realtek hdaudioC2D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.286460] snd_hda_codec_realtek hdaudioC2D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    7.286462] snd_hda_codec_realtek hdaudioC2D0:    mono: mono_out=0x0
[    7.286463] snd_hda_codec_realtek hdaudioC2D0:    inputs:
[    7.286464] snd_hda_codec_realtek hdaudioC2D0:      Front Mic=0x19
[    7.286470] snd_hda_codec_realtek hdaudioC2D0:      Rear Mic=0x18
[    7.286471] snd_hda_codec_realtek hdaudioC2D0:      Line=0x1a
[    7.317506] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input13
[    7.317555] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input14
[    7.317619] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input15
[    7.317691] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input16
[    7.317761] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input17
[    7.317848] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input18
[    7.318900] input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input19
[    7.318978] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input20
[    7.329170] kvm_amd: TSC scaling supported
[    7.329172] kvm_amd: Nested Virtualization enabled
[    7.329173] kvm_amd: Nested Paging enabled
[    7.329179] kvm_amd: Virtual VMLOAD VMSAVE supported
[    7.329179] kvm_amd: Virtual GIF supported
[    7.329180] kvm_amd: LBR virtualization supported
[    7.335657] MCE: In-kernel MCE decoding enabled.
[    7.379032] usbcore: registered new interface driver snd-usb-audio
[    7.412570] intel_rapl_common: Found RAPL domain package
[    7.412572] intel_rapl_common: Found RAPL domain core
[    7.443709] r8169 0000:2a:00.0 enp42s0: Link is Down
[   15.322394] systemd-journald[370]: /var/log/journal/41be5425927d438d95520c149af9aab3/user-1000.journal: Journal file uses a different sequence number ID, rotating.
[   15.727816] r8169 0000:2a:00.0 enp42s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   16.826318] r8169 0000:2a:00.0 enp42s0: Link is Down
[   19.569442] r8169 0000:2a:00.0 enp42s0: Link is Up - 1Gbps/Full - flow control rx/tx

NAME        MAJ:MIN RM   SIZE RO TYPE MOUNTPOINTS
nvme0n1     259:0    0 465,8G  0 disk 
├─nvme0n1p1 259:1    0     1G  0 part 
├─nvme0n1p2 259:2    0    32G  0 part [SWAP]
├─nvme0n1p3 259:3    0   100G  0 part 
├─nvme0n1p4 259:4    0   250G  0 part 
└─nvme0n1p5 259:5    0  82,8G  0 part /

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13 17:37   ` Cryptearth
@ 2024-03-13 21:21     ` Hans de Goede
  2024-03-13 21:52       ` Re[2]: " Conrad Kostecki
  2024-03-14 15:58     ` Niklas Cassel
  1 sibling, 1 reply; 22+ messages in thread
From: Hans de Goede @ 2024-03-13 21:21 UTC (permalink / raw)
  To: Cryptearth, Andrey Melnikov; +Cc: linux-ide, conikost, cassel

Hi All,

On 3/13/24 6:37 PM, Cryptearth wrote:
> Hello Andrey,
> 
> I attached the logs of a regular 6.7.9 boot which works as expected -
> all my drives show up - and also from a freshly built 6.8.0 - which in
> my case not just makes some drives disappear - but all of them.
> Also, just for reference to add the arch forums thread I mentioned:
> https://bbs.archlinux.org/viewtopic.php?id=293493
> 
> So, as requested: The "fix" added actually does cause more issues than
> what it's intended to solve. It should be reverted alltogether - or at
> least gated behind some override switch so users like me doesn't have
> to compile thier own kernels just for a 5-line-change but can just set
> an override parameter.
> 
> As for why the ASM chips report 30+ ports: A wild guess in the blue:
> They were designed with port multipliers in mind and likely report the
> max number of drives they can handle when combined with multipliers.
> From what I get the "fix" is supposed to reduce boot time - well, from
> my logs I see it's not the enumeration of the empty ports which takes
> time but of course the initialization of the detected drives.
> To me the initial report that lead to this changed just should had
> been marked as won't fix or even as invalid - as looking thru the
> history of ahci.c litterally noone seem to have bothered about it
> since the ASM IDs were added.
> 
> Thanks for having a look into it and considering a revert or adding an override.

Thank you for the logs. The working 6.7.9 log is quite interesting:

[    0.596650] ahci 0000:02:00.1: version 3.0
[    0.596775] ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
[    0.596820] ahci 0000:02:00.1: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    0.596823] ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    ........] probe output for scsi host0 - host5
[    ........] probe output for ata1 - ata6

The above is for the non asmedia sata host on this system so it is not interesting.
And then now the logs for the asmedia sata host:

[    0.597908] ahci 0000:04:00.0: SSS flag set, parallel bus scan disabled
[    0.608537] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xffff0f impl SATA mode
[    0.608540] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst 
[    0.610143] scsi host6: ahci
[    ........] probe output for scsi host7 - host28
[    0.611975] scsi host29: ahci
[    0.612013] ata7: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80100 irq 41 lpm-pol 0
[    0.612017] ata8: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80180 irq 41 lpm-pol 0
[    0.612019] ata9: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80200 irq 41 lpm-pol 0
[    0.612022] ata10: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80280 irq 41 lpm-pol 0
[    0.612023] ata11: DUMMY
[    0.612024] ata12: DUMMY
[    0.612025] ata13: DUMMY
[    0.612026] ata14: DUMMY
[    0.612028] ata15: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80500 irq 41 lpm-pol 0
[    0.612031] ata16: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80580 irq 41 lpm-pol 0
[    0.612032] ata17: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80600 irq 41 lpm-pol 0
[    0.612035] ata18: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80680 irq 41 lpm-pol 0
[    0.612037] ata19: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80700 irq 41 lpm-pol 0
[    0.612041] ata20: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80780 irq 41 lpm-pol 0
[    0.612043] ata21: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80800 irq 41 lpm-pol 0
[    0.612045] ata22: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80880 irq 41 lpm-pol 0
[    0.612048] ata23: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80900 irq 41 lpm-pol 0
[    0.612051] ata24: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80980 irq 41 lpm-pol 0
[    0.612053] ata25: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80a00 irq 41 lpm-pol 0
[    0.612056] ata26: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80a80 irq 41 lpm-pol 0
[    0.612059] ata27: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80b00 irq 41 lpm-pol 0
[    0.612061] ata28: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80b80 irq 41 lpm-pol 0
[    0.612064] ata29: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80c00 irq 41 lpm-pol 0
[    0.612067] ata30: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80c80 irq 41 lpm-pol 0

So on this 4 port controller we actually get 4 + 16 ports.
which isuggests that port multipliers are handled transparently
inside the controller and that ata15-ata18 are likely the ports
on a 1:4 multiplier on ata7, ata19-ata22 are the ports on a 
1:4 multiplier on ata8, etc.

And look and behold, we see a sata drive show up on ata15 and
another one on ata17:

[    3.737114] ata15: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.738149] ata15.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    3.738354] ata15.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA

[    4.367136] ata17: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.368169] ata17.00: ATA-9: ST3000DM008-2DM166, CC26, max UDMA/133
[    4.368370] ata17.00: 5860533168 sectors, multi 0: LBA48 NCQ (depth 32), AA

The patches causing the problem disabled these ports since they were
assumed to be a "dead" ports since there are only 4 physical ports
on the chip. But these asmedia chips are handling SATA PMP transparently
inside the chip, making it look to the OS like there are more physical ports.

For comparison here is what a normal SATA PMP (Port-MultiPlier) setup
dmesg output looks like:

[    1.785860] ata6: SATA max UDMA/133 abar m2048@0xfdef0000 port 0xfdef0280 irq 24
[    2.264187] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.264395] ata6.15: Port Multiplier 1.2, 0x197b:0x5755 r0, 5 ports, feat 0x5/0xf
[    2.265755] ata6.00: hard resetting link
[    2.740213] ata6.00: SATA link up 3.0 Gbps (SStatus 123 SControl 330)
[    2.740245] ata6.01: hard resetting link
[    3.055051] ata6.01: SATA link down (SStatus 0 SControl 330)
[    3.055107] ata6.02: hard resetting link
[    3.532213] ata6.02: SATA link up 3.0 Gbps (SStatus 123 SControl 330)
[    3.532244] ata6.03: hard resetting link
[    4.008211] ata6.03: SATA link up 3.0 Gbps (SStatus 123 SControl 330)
[    4.008241] ata6.04: hard resetting link
[    4.484211] ata6.04: SATA link up 3.0 Gbps (SStatus 123 SControl 330)
[    4.490671] ata6.00: ATA-7: SAMSUNG HD154UI, 1AG01118, max UDMA7
[    4.490675] ata6.00: 2930277168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    4.497164] ata6.00: configured for UDMA/133
[    4.503589] ata6.02: ATA-7: SAMSUNG HD154UI, 1AG01118, max UDMA7
[    4.503592] ata6.02: 2930277168 sectors, multi 0: LBA48 NCQ (depth 32), AA
[    4.510078] ata6.02: configured for UDMA/133
[    4.510788] ata6.03: ATA-8: ST1500DL003-9VT16L, CC98, max UDMA/133
[    4.510791] ata6.03: 2930277168 sectors, multi 0: LBA48 
[    4.511557] ata6.03: configured for UDMA/133
[    4.512232] ata6.04: ATA-8: ST1500DL003-9VT16L, CC98, max UDMA/133
[    4.512235] ata6.04: 2930277168 sectors, multi 0: LBA48 
[    4.512950] ata6.04: configured for UDMA/133
[    4.513008] ata6: EH complete

As you can see here Linux sees sub-ports ata6.00 - ata6.04 instead of only
the .00 one seen with the asmedia controllers and in this case there
are disks connected to 4 of the 5 ports of the multiplexer.

TL;DR: So we can conclude that the problems on the sata controllers
with ASM1064 / ASM1166 chip combined with port-multiplexers are indeed
caused by the patches limiting their ports to 4 resp. 6 ports. Because
when connected to port-multipliers these controllers handle the PMP
stuff transparently inside the controller and show the multiplexer
attached SATA devices as directly connected devices on ports 8-23,
resp. ports 8 - 31.

Conrad as the author of the patch adding the original port limiting for
the ASM1166, can you submit a patch upstream to drop the port-limiting for
both the ASM1164 and ASM1166 for now, with the following tags added to this
patch:

Fixes: 0077a504e1a4 ("ahci: asm1166: correct count of reported ports")
Fixes: 9815e3961754 ("ahci: asm1064: correct count of reported ports")
Cc: stable@vger.kernel.org

?

This way we can get this reverted ASAP and also get the revert on
its way to the stable kernel series, to fix the regressions this
is causing.

Feel free to use parts or all of this email for the commit message
of the revert to explain why these 6/4 physical sata port controllers
actually correctly advertise having more ports.

Regards,

Hans




^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13 21:21     ` Hans de Goede
@ 2024-03-13 21:52       ` Conrad Kostecki
  2024-03-13 22:20         ` Hans de Goede
  0 siblings, 1 reply; 22+ messages in thread
From: Conrad Kostecki @ 2024-03-13 21:52 UTC (permalink / raw)
  To: Hans de Goede, Cryptearth, Andrey Melnikov; +Cc: linux-ide, cassel

Hello folks,

Am 13.03.2024 22:21:51, "Hans de Goede" <hdegoede@redhat.com> schrieb:

>So on this 4 port controller we actually get 4 + 16 ports.
>which isuggests that port multipliers are handled transparently
>inside the controller and that ata15-ata18 are likely the ports
>on a 1:4 multiplier on ata7, ata19-ata22 are the ports on a
>1:4 multiplier on ata8, etc.
>
do you have any idea, if we could make somehow an non-default option to 
disable such ports?

The initial problem will now persist again. As for example a 16 port x4 
pcie card (4x ASM1064, each connted to one pcie lane, so only providing 
16 physical real ports, no SATA PMP) will take about 3-4 minutes to slow 
down boot, as 128 ports are being detected and waiting to timeout to 
continue further.


>Conrad as the author of the patch adding the original port limiting for
>the ASM1166, can you submit a patch upstream to drop the port-limiting for
>both the ASM1164 and ASM1166 for now, with the following tags added to this
>patch:
>
>Fixes: 0077a504e1a4 ("ahci: asm1166: correct count of reported ports")
>Fixes: 9815e3961754 ("ahci: asm1064: correct count of reported ports")
>Cc: stable@vger.kernel.org
>
I've send the patch

Cheers
Conrad

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13 21:52       ` Re[2]: " Conrad Kostecki
@ 2024-03-13 22:20         ` Hans de Goede
  2024-03-16 14:01           ` Andrey Jr. Melnikov
  0 siblings, 1 reply; 22+ messages in thread
From: Hans de Goede @ 2024-03-13 22:20 UTC (permalink / raw)
  To: Conrad Kostecki, Cryptearth, Andrey Melnikov; +Cc: linux-ide, cassel

Hi,

On 3/13/24 10:52 PM, Conrad Kostecki wrote:
> Hello folks,
> 
> Am 13.03.2024 22:21:51, "Hans de Goede" <hdegoede@redhat.com> schrieb:
> 
>> So on this 4 port controller we actually get 4 + 16 ports.
>> which isuggests that port multipliers are handled transparently
>> inside the controller and that ata15-ata18 are likely the ports
>> on a 1:4 multiplier on ata7, ata19-ata22 are the ports on a
>> 1:4 multiplier on ata8, etc.
>>
> do you have any idea, if we could make somehow an non-default option to disable such ports?
> 
> The initial problem will now persist again. As for example a 16 port x4 pcie card (4x ASM1064, each connted to one pcie lane, so only providing 16 physical real ports, no SATA PMP) will take about 3-4 minutes to slow down boot, as 128 ports are being detected and waiting to timeout to continue further.

I think you can already do this, see:

https://www.kernel.org/doc/html/latest/admin-guide/kernel-parameters.html

and look for libata.force

So lets say the virtual ports for the transparent PMP support are ata8-ata31, then
you could do:

libata.force=8:disable,9:disable,10:disable,...,31:disable

Although I have to admit that that is very verbose and it relies on
the probe order to be constant which is not guaranteed.

So being able to specify some sort of port-mask override to disable
the "virtual" ports would be better.

I guess you could even add a disable_transparent_pmp_ports bool module
parameter to the ahci.c code which defaults to false and then simple
change:

        if (pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
                switch (pdev->device) {
                case 0x1166:
                        dev_info(&pdev->dev, "ASM1166 has only six ports\n");
                        hpriv->saved_port_map = 0x3f;
                        break;

to:

	if (disable_transparent_pmp_ports && pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
                switch (pdev->device) {
                case 0x1166:
                        dev_info(&pdev->dev, "Limiting ASM1166 to its six physical ports\n");
                        hpriv->saved_port_map = 0x3f;
                        break;

And then you can activate the behavior with ahci.disable_transparent_pmp_ports=1
on the kernel cmdline.

Although some generic mechanism to set an override for the port-mask on a
per controller basis would perhaps be better.

Niklas, do you have any remarks / ideas ?

>> Conrad as the author of the patch adding the original port limiting for
>> the ASM1166, can you submit a patch upstream to drop the port-limiting for
>> both the ASM1164 and ASM1166 for now, with the following tags added to this
>> patch:
>>
>> Fixes: 0077a504e1a4 ("ahci: asm1166: correct count of reported ports")
>> Fixes: 9815e3961754 ("ahci: asm1064: correct count of reported ports")
>> Cc: stable@vger.kernel.org
>>
> I've send the patch

Great, thank you!

Regards,

Hans





^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13 17:37   ` Cryptearth
  2024-03-13 21:21     ` Hans de Goede
@ 2024-03-14 15:58     ` Niklas Cassel
  2024-03-15 15:01       ` Hans de Goede
  1 sibling, 1 reply; 22+ messages in thread
From: Niklas Cassel @ 2024-03-14 15:58 UTC (permalink / raw)
  To: Cryptearth; +Cc: Andrey Melnikov, linux-ide, conikost, hdegoede

[-- Attachment #1: Type: text/plain, Size: 3801 bytes --]

Hello Matt,

On Wed, Mar 13, 2024 at 06:37:56PM +0100, Cryptearth wrote:
> 
> As for why the ASM chips report 30+ ports: A wild guess in the blue:
> They were designed with port multipliers in mind and likely report the
> max number of drives they can handle when combined with multipliers.
> From what I get the "fix" is supposed to reduce boot time - well, from
> my logs I see it's not the enumeration of the empty ports which takes
> time but of course the initialization of the detected drives.
> To me the initial report that lead to this changed just should had
> been marked as won't fix or even as invalid - as looking thru the
> history of ahci.c litterally noone seem to have bothered about it
> since the ASM IDs were added.

Well, that is simply not how PMP works.

For PMP to be supported the HBA needs to set CAP.SPM (Supports Port Muliplier).
(This also implies Command-based switching is supported.)

The HBA can additionally set CAP.FBSS (FIS-based Switching Supported),
if CAP.SPM is set.

If CAP.SPM is set, you can plug in a PMP to each of the ports.
Each PMP can support a max of 15 ports.

If PMP is enabled, you fill in the port number behind the port when
queuing the command:
https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libahci.c#L1424
https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libata-sata.c#L154


Looking at your SATA HBA:
> [    0.608537] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xffff0f impl SATA mode
> [    0.608540] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst

We can see that it does not support PMP at all.
There is no "pmp" in print, which means that CAP.SPM was not set.

So your HBA does not support PMP, sorry.


Yes, we can see that it claims that it has 24 ports from the print, so it
appears that they have implemented their own version of PMP that is not
compatible with AHCI. Lovely :)



I think this brings more questions than answers...

What is the PCI device and vendor ID for this device?

You said that this is a PCIe card with a ASM1064 and two port multipliers
on the same PCIe card?

From what we've heard before, a ASMedia card with 4 physical slots,
like this card:
https://www.newegg.com/p/17Z-0061-000B5

Has PCIe device and vendor ID:
{ PCI_VDEVICE(ASMEDIA, 0x1064), board_ahci },   /* ASM1064 */

But you have a PCIe card with the same device and vendor ID,
but your card also has 2 port multipliers with 4 ports each?

Well, I guess it should be fine to use the PCI device and vendor ID
for the underlying HBA... considering that devices connected to the
ports are supposed to be discoverable...

If they only claimed that the HBA supported PMP, the Linux device
driver would try to enumerate the devices behind the PMP according
to the standard.

See AHCI 1.3.1, section 9.2 Port Multiplier Enumeration.
Or
SATA-IO - Port Multiplier 1.0, 7.4.2 Device Enumeration.

The PMP standard also describes how you read the device and vendor
ID of the PMP.


Right now, they AMedia? seem to have their own home-made PMP implementation.


Could you try the attached patch on top of v6.8, to see if Linux
can detect the devices behind the two JMB575 PMPs?

If that works, we could still support PMP (according to the standard),
and people with a ASM1064 PCIe card that does not have any port multipliers
on the PCIe card would not suffer from significantly increased boot times.

I guess a second step would be to see if ASM1064 also supports
FIS-based switching.

https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5

Simply says "Supported port multiplier command based switching",
it doesn't seem to mention FIS-based switching... so I guess not?
(If it did, libata already has a AHCI_HFLAG_YES_FBS for other broken HBAs.)


Kind regards,
Niklas

[-- Attachment #2: 0001-add-hflag-to-force-PMP-cap-on.patch --]
[-- Type: text/plain, Size: 2011 bytes --]

From a5001fd7b19d3a6a9abd42a19b58e2aaee1b83e2 Mon Sep 17 00:00:00 2001
From: Niklas Cassel <cassel@kernel.org>
Date: Thu, 14 Mar 2024 16:36:34 +0100
Subject: [PATCH] add hflag to force PMP cap on

Signed-off-by: Niklas Cassel <cassel@kernel.org>
---
 drivers/ata/ahci.c    | 2 ++
 drivers/ata/ahci.h    | 1 +
 drivers/ata/libahci.c | 5 +++++
 3 files changed, 8 insertions(+)

diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
index 682ff550ccfb9..a99de94075a1a 100644
--- a/drivers/ata/ahci.c
+++ b/drivers/ata/ahci.c
@@ -676,10 +676,12 @@ static void ahci_pci_save_initial_config(struct pci_dev *pdev,
 		case 0x1166:
 			dev_info(&pdev->dev, "ASM1166 has only six ports\n");
 			hpriv->saved_port_map = 0x3f;
+			hpriv->flags |= AHCI_HFLAG_YES_PMP;
 			break;
 		case 0x1064:
 			dev_info(&pdev->dev, "ASM1064 has only four ports\n");
 			hpriv->saved_port_map = 0xf;
+			hpriv->flags |= AHCI_HFLAG_YES_PMP;
 			break;
 		}
 	}
diff --git a/drivers/ata/ahci.h b/drivers/ata/ahci.h
index df8f8a1a3a34c..f9cae26848480 100644
--- a/drivers/ata/ahci.h
+++ b/drivers/ata/ahci.h
@@ -230,6 +230,7 @@ enum {
 						      error-handling stage) */
 	AHCI_HFLAG_NO_DEVSLP		= BIT(17), /* no device sleep */
 	AHCI_HFLAG_NO_FBS		= BIT(18), /* no FBS */
+	AHCI_HFLAG_YES_PMP		= BIT(19), /* force PMP cap on */
 
 #ifdef CONFIG_PCI_MSI
 	AHCI_HFLAG_MULTI_MSI		= BIT(20), /* per-port MSI(-X) */
diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c
index 1a63200ea437b..9a1d10205de85 100644
--- a/drivers/ata/libahci.c
+++ b/drivers/ata/libahci.c
@@ -493,6 +493,11 @@ void ahci_save_initial_config(struct device *dev, struct ahci_host_priv *hpriv)
 		cap |= HOST_CAP_NCQ;
 	}
 
+	if (!(cap & HOST_CAP_PMP) && (hpriv->flags & AHCI_HFLAG_YES_PMP)) {
+		dev_info(dev, "controller can do PMP, turning on CAP_PMP\n");
+		cap |= HOST_CAP_PMP;
+	}
+
 	if ((cap & HOST_CAP_PMP) && (hpriv->flags & AHCI_HFLAG_NO_PMP)) {
 		dev_info(dev, "controller can't do PMP, turning off CAP_PMP\n");
 		cap &= ~HOST_CAP_PMP;
-- 
2.44.0


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-14 15:58     ` Niklas Cassel
@ 2024-03-15 15:01       ` Hans de Goede
  2024-03-16 11:33         ` Cryptearth
  2024-03-17  9:36         ` Niklas Cassel
  0 siblings, 2 replies; 22+ messages in thread
From: Hans de Goede @ 2024-03-15 15:01 UTC (permalink / raw)
  To: Niklas Cassel, Cryptearth; +Cc: Andrey Melnikov, linux-ide, conikost

Hi Niklas,

On 3/14/24 4:58 PM, Niklas Cassel wrote:
> Hello Matt,
> 
> On Wed, Mar 13, 2024 at 06:37:56PM +0100, Cryptearth wrote:
>>
>> As for why the ASM chips report 30+ ports: A wild guess in the blue:
>> They were designed with port multipliers in mind and likely report the
>> max number of drives they can handle when combined with multipliers.
>> From what I get the "fix" is supposed to reduce boot time - well, from
>> my logs I see it's not the enumeration of the empty ports which takes
>> time but of course the initialization of the detected drives.
>> To me the initial report that lead to this changed just should had
>> been marked as won't fix or even as invalid - as looking thru the
>> history of ahci.c litterally noone seem to have bothered about it
>> since the ASM IDs were added.
> 
> Well, that is simply not how PMP works.

Did you see my analysis of this problem here:

https://lore.kernel.org/linux-ide/066b051d-f092-4ba2-9a26-1c73f3df4252@redhat.com/

It seems that the ASM1166/ASM1064 sata controllers transparently handle
attached PMP-s of up to 4 ports per PMP which is why the 4 port ASM1064
advertises 16 (4x4) extra "virtual" ports and the 6 port advertises
24 (6x4) extra "virtual" ports.

When a PMP is attached then this is handled inside the controller and
the attached disks show up on the extra port numbers 8-23 / 8 - 31
(and nothing shows on the actual port numbers 0-3 / 0-5).

So the "fix" to get the boards with PMP to work again is to drop
the quirk restricting the number of ports to the number of physical
ports, so that Linux probes the virtual-ports again and then everything
works again as before, with the downside of probing the virtual ports
slowing down the boot.






> 
> For PMP to be supported the HBA needs to set CAP.SPM (Supports Port Muliplier).
> (This also implies Command-based switching is supported.)
> 
> The HBA can additionally set CAP.FBSS (FIS-based Switching Supported),
> if CAP.SPM is set.
> 
> If CAP.SPM is set, you can plug in a PMP to each of the ports.
> Each PMP can support a max of 15 ports.
> 
> If PMP is enabled, you fill in the port number behind the port when
> queuing the command:
> https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libahci.c#L1424
> https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libata-sata.c#L154
> 
> 
> Looking at your SATA HBA:
>> [    0.608537] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xffff0f impl SATA mode
>> [    0.608540] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst
> 
> We can see that it does not support PMP at all.
> There is no "pmp" in print, which means that CAP.SPM was not set.
> 
> So your HBA does not support PMP, sorry.
> 
> 
> Yes, we can see that it claims that it has 24 ports from the print, so it
> appears that they have implemented their own version of PMP that is not
> compatible with AHCI. Lovely :)
> 
> 
> 
> I think this brings more questions than answers...
> 
> What is the PCI device and vendor ID for this device?
> 
> You said that this is a PCIe card with a ASM1064 and two port multipliers
> on the same PCIe card?
> 
> From what we've heard before, a ASMedia card with 4 physical slots,
> like this card:
> https://www.newegg.com/p/17Z-0061-000B5
> 
> Has PCIe device and vendor ID:
> { PCI_VDEVICE(ASMEDIA, 0x1064), board_ahci },   /* ASM1064 */
> 
> But you have a PCIe card with the same device and vendor ID,
> but your card also has 2 port multipliers with 4 ports each?
> 
> Well, I guess it should be fine to use the PCI device and vendor ID
> for the underlying HBA... considering that devices connected to the
> ports are supposed to be discoverable...
> 
> If they only claimed that the HBA supported PMP, the Linux device
> driver would try to enumerate the devices behind the PMP according
> to the standard.
> 
> See AHCI 1.3.1, section 9.2 Port Multiplier Enumeration.
> Or
> SATA-IO - Port Multiplier 1.0, 7.4.2 Device Enumeration.
> 
> The PMP standard also describes how you read the device and vendor
> ID of the PMP.
> 
> 
> Right now, they AMedia? seem to have their own home-made PMP implementation.

Ah, ok so I think you did see my reply? Checking if we can ignore
the builtin PMP support and uses Linux PMP support instead is
indeed an option.

I think we should still merge the revert / dropping of the quirk
while we figure this out though, because not finding people's disks
anymore is a clear regression.

Regards,

Hans







> Could you try the attached patch on top of v6.8, to see if Linux
> can detect the devices behind the two JMB575 PMPs?
> 
> If that works, we could still support PMP (according to the standard),
> and people with a ASM1064 PCIe card that does not have any port multipliers
> on the PCIe card would not suffer from significantly increased boot times.
> 
> I guess a second step would be to see if ASM1064 also supports
> FIS-based switching.
> 
> https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
> 
> Simply says "Supported port multiplier command based switching",
> it doesn't seem to mention FIS-based switching... so I guess not?
> (If it did, libata already has a AHCI_HFLAG_YES_FBS for other broken HBAs.)
> 
> 
> Kind regards,
> Niklas


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-15 15:01       ` Hans de Goede
@ 2024-03-16 11:33         ` Cryptearth
  2024-03-16 11:45           ` Re[2]: " Conrad Kostecki
  2024-03-17  9:36         ` Niklas Cassel
  1 sibling, 1 reply; 22+ messages in thread
From: Cryptearth @ 2024-03-16 11:33 UTC (permalink / raw)
  To: Hans de Goede; +Cc: Niklas Cassel, Andrey Melnikov, linux-ide, conikost

First of all: Thank you to anyone looking into this. From the initial
responses I felt like "Well, bad card - go get some proper stuff".
Second: Sorry for the late reply, for some reason gmail not notified
me about the new mails.

I will try the provided patch to see if this makes any difference
about how the card behaves.

Here're the output from sudo lspci -vvv -nn

04:00.0 SATA controller [0106]: ASMedia Technology Inc. ASM1064 Serial
ATA Controller [1b21:1064] (rev 02) (prog-if 01 [AHCI 1.0])
       Subsystem: ZyDAS Technology Corp. Device [2116:2116]
       Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx+
       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
       Latency: 0, Cache Line Size: 64 bytes
       Interrupt: pin A routed to IRQ 41
       IOMMU group: 15
       Region 0: Memory at fcd82000 (32-bit, non-prefetchable) [size=8K]
       Region 5: Memory at fcd80000 (32-bit, non-prefetchable) [size=8K]
       Expansion ROM at fcd00000 [disabled] [size=512K]
       Capabilities: [40] Power Management version 3
               Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA
PME(D0+,D1-,D2-,D3hot+,D3cold+)
               Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
       Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
               Address: 00000000fee00000  Data: 0000
       Capabilities: [80] Express (v2) Endpoint, IntMsgNum 0
               DevCap: MaxPayload 256 bytes, PhantFunc 0, Latency L0s
unlimited, L1 unlimited
                       ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
SlotPowerLimit 26W
               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
                       RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                       MaxPayload 128 bytes, MaxReadReq 512 bytes
               DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq-
AuxPwr+ TransPend-
               LnkCap: Port #0, Speed 8GT/s, Width x1, ASPM L0s L1,
Exit Latency L0s <4us, L1 <64us
                       ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
               LnkCtl: ASPM Disabled; RCB 64 bytes, LnkDisable- CommClk+
                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
               LnkSta: Speed 8GT/s, Width x1
                       TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
               DevCap2: Completion Timeout: Not Supported, TimeoutDis-
NROPrPrP- LTR-
                        10BitTagComp- 10BitTagReq- OBFF Not Supported,
ExtFmt- EETLPPrefix-
                        EmergencyPowerReduction Not Supported,
EmergencyPowerReductionInit-
                        FRS- TPHComp- ExtTPHComp-
                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                        AtomicOpsCtl: ReqEn-
                        IDOReq- IDOCompl- LTR- EmergencyPowerReductionReq-
                        10BitTagReq- OBFF Disabled, EETLPPrefixBlk-
               LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink-
Retimer- 2Retimers- DRS-
               LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis+
                        Transmit Margin: Normal Operating Range,
EnterModifiedCompliance- ComplianceSOS-
                        Compliance Preset/De-emphasis: -6dB
de-emphasis, 0dB preshoot
               LnkSta2: Current De-emphasis Level: -6dB,
EqualizationComplete+ EqualizationPhase1+
                        EqualizationPhase2+ EqualizationPhase3+
LinkEqualizationRequest-
                        Retimer- 2Retimers- CrosslinkRes: unsupported
       Capabilities: [100 v1] Advanced Error Reporting
               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt-
UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
AdvNonFatalErr-
               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
AdvNonFatalErr+
               AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn-
ECRCChkCap- ECRCChkEn-
                       MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
               HeaderLog: 00000000 00000000 00000000 00000000
       Capabilities: [130 v1] Secondary PCI Express
               LnkCtl3: LnkEquIntrruptEn- PerformEqu-
               LaneErrStat: 0
       Kernel driver in use: ahci

The card I use is one like these: https://www.ebay.com/itm/204230341609
When you search for "20 port sata" you will quite a list of such cards
- there're even ones with more than 20 ports, like this massive 24
port card: https://www.ebay.com/itm/394640351214
The subsystem IDs don't lead to anywhere - from a quick google search
it seems they use it on any of the cards no matter if it's a ASM1064
or ASM1166. So, using it as a filter likely doesn't cut it for
something like auto-detection. A manual override is likely the best
way to go - however it ends up implemented.

I'm not sure exactly - but here's as how I understand it: Some (likely
chinese) oem just get some ASMedia chips as base controllers along
with some sata port multiplier like the JMicron JMB575 and create such
abominations as the cards linked. From what I can tell: Each chip has
its own eeprom flash and they're just directly connected: One JMB575
multiplier at each of the ASM1064 upstream ports.
btw: the JMB575 is a 1-to-5 multiplier.
When I first used that card I already noted that it lists 24 ports -
but I thought that this could be some kind of "masking" the 4 upstream
ports as they get faned out by the multipliers. This is also the
behaviour on Windows: It shows 24 ports in sequence with 4 of them
somewhere in the middle just unuseable. According to windows this card
is even supposed to support hot plug - although I haven't tested that
yet.
It also supports power-up-in-standby of the my drives, although that
massively increases my boot time from about 30 seconds when all drives
start up on power up (my PSU can handle it - although I plan on expand
my pool hence I have such a HBA) to about 2 minutes when each drive is
spun up one at a time.

As these cards are so common and in such wide varieties my guss is
that there's some generic firmware which was written once and in a way
to work on all of these cards - and hence just reports up to 32 ports.
It could be that it was done in a way "to just work with the least
amount of effort" and hence can cause side effects.

I still hassle with the initial report: I couldn't tell any time lost
or gained. For me the probe of an unused port only takes roughly 0.3
seconds. Even multiplying by 128 I only get about 40 seconds. How
would someone end up with 3-4 minutes? On the other hand: When a drive
is connected and has to be initialized this does take more time - for
me roughly 1 second per drive. But even then a jbod with 128 drives
would take only 2 minutes or so. Is there something I just don't get
because I don't know or don't understand properly?

Anyway, have a nice weekend.
I'll report back when I tested the patch.

Greetings from Germany

Matt

Am Fr., 15. März 2024 um 16:01 Uhr schrieb Hans de Goede <hdegoede@redhat.com>:
>
> Hi Niklas,
>
> On 3/14/24 4:58 PM, Niklas Cassel wrote:
> > Hello Matt,
> >
> > On Wed, Mar 13, 2024 at 06:37:56PM +0100, Cryptearth wrote:
> >>
> >> As for why the ASM chips report 30+ ports: A wild guess in the blue:
> >> They were designed with port multipliers in mind and likely report the
> >> max number of drives they can handle when combined with multipliers.
> >> From what I get the "fix" is supposed to reduce boot time - well, from
> >> my logs I see it's not the enumeration of the empty ports which takes
> >> time but of course the initialization of the detected drives.
> >> To me the initial report that lead to this changed just should had
> >> been marked as won't fix or even as invalid - as looking thru the
> >> history of ahci.c litterally noone seem to have bothered about it
> >> since the ASM IDs were added.
> >
> > Well, that is simply not how PMP works.
>
> Did you see my analysis of this problem here:
>
> https://lore.kernel.org/linux-ide/066b051d-f092-4ba2-9a26-1c73f3df4252@redhat.com/
>
> It seems that the ASM1166/ASM1064 sata controllers transparently handle
> attached PMP-s of up to 4 ports per PMP which is why the 4 port ASM1064
> advertises 16 (4x4) extra "virtual" ports and the 6 port advertises
> 24 (6x4) extra "virtual" ports.
>
> When a PMP is attached then this is handled inside the controller and
> the attached disks show up on the extra port numbers 8-23 / 8 - 31
> (and nothing shows on the actual port numbers 0-3 / 0-5).
>
> So the "fix" to get the boards with PMP to work again is to drop
> the quirk restricting the number of ports to the number of physical
> ports, so that Linux probes the virtual-ports again and then everything
> works again as before, with the downside of probing the virtual ports
> slowing down the boot.
>
>
>
>
>
>
> >
> > For PMP to be supported the HBA needs to set CAP.SPM (Supports Port Muliplier).
> > (This also implies Command-based switching is supported.)
> >
> > The HBA can additionally set CAP.FBSS (FIS-based Switching Supported),
> > if CAP.SPM is set.
> >
> > If CAP.SPM is set, you can plug in a PMP to each of the ports.
> > Each PMP can support a max of 15 ports.
> >
> > If PMP is enabled, you fill in the port number behind the port when
> > queuing the command:
> > https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libahci.c#L1424
> > https://github.com/torvalds/linux/blob/v6.8/drivers/ata/libata-sata.c#L154
> >
> >
> > Looking at your SATA HBA:
> >> [    0.608537] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xffff0f impl SATA mode
> >> [    0.608540] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pio sxs deso sadm sds apst
> >
> > We can see that it does not support PMP at all.
> > There is no "pmp" in print, which means that CAP.SPM was not set.
> >
> > So your HBA does not support PMP, sorry.
> >
> >
> > Yes, we can see that it claims that it has 24 ports from the print, so it
> > appears that they have implemented their own version of PMP that is not
> > compatible with AHCI. Lovely :)
> >
> >
> >
> > I think this brings more questions than answers...
> >
> > What is the PCI device and vendor ID for this device?
> >
> > You said that this is a PCIe card with a ASM1064 and two port multipliers
> > on the same PCIe card?
> >
> > From what we've heard before, a ASMedia card with 4 physical slots,
> > like this card:
> > https://www.newegg.com/p/17Z-0061-000B5
> >
> > Has PCIe device and vendor ID:
> > { PCI_VDEVICE(ASMEDIA, 0x1064), board_ahci },   /* ASM1064 */
> >
> > But you have a PCIe card with the same device and vendor ID,
> > but your card also has 2 port multipliers with 4 ports each?
> >
> > Well, I guess it should be fine to use the PCI device and vendor ID
> > for the underlying HBA... considering that devices connected to the
> > ports are supposed to be discoverable...
> >
> > If they only claimed that the HBA supported PMP, the Linux device
> > driver would try to enumerate the devices behind the PMP according
> > to the standard.
> >
> > See AHCI 1.3.1, section 9.2 Port Multiplier Enumeration.
> > Or
> > SATA-IO - Port Multiplier 1.0, 7.4.2 Device Enumeration.
> >
> > The PMP standard also describes how you read the device and vendor
> > ID of the PMP.
> >
> >
> > Right now, they AMedia? seem to have their own home-made PMP implementation.
>
> Ah, ok so I think you did see my reply? Checking if we can ignore
> the builtin PMP support and uses Linux PMP support instead is
> indeed an option.
>
> I think we should still merge the revert / dropping of the quirk
> while we figure this out though, because not finding people's disks
> anymore is a clear regression.
>
> Regards,
>
> Hans
>
>
>
>
>
>
>
> > Could you try the attached patch on top of v6.8, to see if Linux
> > can detect the devices behind the two JMB575 PMPs?
> >
> > If that works, we could still support PMP (according to the standard),
> > and people with a ASM1064 PCIe card that does not have any port multipliers
> > on the PCIe card would not suffer from significantly increased boot times.
> >
> > I guess a second step would be to see if ASM1064 also supports
> > FIS-based switching.
> >
> > https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
> >
> > Simply says "Supported port multiplier command based switching",
> > it doesn't seem to mention FIS-based switching... so I guess not?
> > (If it did, libata already has a AHCI_HFLAG_YES_FBS for other broken HBAs.)
> >
> >
> > Kind regards,
> > Niklas
>

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-16 11:33         ` Cryptearth
@ 2024-03-16 11:45           ` Conrad Kostecki
       [not found]             ` <CAFDm6W2nCj+qw=-7Sb9xcJTYZ8sitwUriR+Qdh9fo9+ET1Oo=g@mail.gmail.com>
  0 siblings, 1 reply; 22+ messages in thread
From: Conrad Kostecki @ 2024-03-16 11:45 UTC (permalink / raw)
  To: Cryptearth, Hans de Goede; +Cc: Niklas Cassel, Andrey Melnikov, linux-ide

Hi!

Am 16.03.2024 12:33:57, "Cryptearth" <cryptearth@googlemail.com> 
schrieb:

>The subsystem IDs don't lead to anywhere - from a quick google search
>it seems they use it on any of the cards no matter if it's a ASM1064
>or ASM1166. So, using it as a filter likely doesn't cut it for
>something like auto-detection. A manual override is likely the best
>way to go - however it ends up implemented.
I can confirm this. Such cards seems still always to use original vendor 
and device id from ASMedia.
At least all my cards I had hands on it showed that.


>As these cards are so common and in such wide varieties my guss is
>that there's some generic firmware which was written once and in a way
>to work on all of these cards - and hence just reports up to 32 ports.
>It could be that it was done in a way "to just work with the least
>amount of effort" and hence can cause side effects.
I do also suspect this, that there is some default firmware for this. 
Unfortunately, ASMedia won't give any firmware to end users, only 
vendors.


>I still hassle with the initial report: I couldn't tell any time lost
>or gained. For me the probe of an unused port only takes roughly 0.3
>seconds. Even multiplying by 128 I only get about 40 seconds. How
>would someone end up with 3-4 minutes? On the other hand: When a drive
>is connected and has to be initialized this does take more time - for
>me roughly 1 second per drive. But even then a jbod with 128 drives
>would take only 2 minutes or so. Is there something I just don't get
>because I don't know or don't understand properly?
>
It may be the difference, that my ASM1064 card is _not_ using any port 
multipliers.
It's a Delock 90073 16 port sata controller. It contains 4x ASM1064, 
each connected to one PCIe lane.
So hardware PCIe interface is x4.

Even, when 16 drives are connected, I can clearly see, that's its 
waiting on other sata ports for answer and reports after some time a 
timeout. It's not the hard drives, which are "slow". Its slow on unused 
ports and waits for timeout. Since 4 ASM1064 are present, a total of 128 
ports are reported. Maybe your connected port multiplier JMB575 causes, 
that those timeout are not happening then?

Conrad

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-13 22:20         ` Hans de Goede
@ 2024-03-16 14:01           ` Andrey Jr. Melnikov
  2024-03-17  1:34             ` Cryptearth
  0 siblings, 1 reply; 22+ messages in thread
From: Andrey Jr. Melnikov @ 2024-03-16 14:01 UTC (permalink / raw)
  To: Hans de Goede; +Cc: Conrad Kostecki, Cryptearth, linux-ide, cassel

On Wed, Mar 13, 2024 at 11:20:18PM +0100, Hans de Goede wrote:
> Hi,
> 
> On 3/13/24 10:52 PM, Conrad Kostecki wrote:
> > Hello folks,
> > 
> > Am 13.03.2024 22:21:51, "Hans de Goede" <hdegoede@redhat.com> schrieb:
> > 
> >> So on this 4 port controller we actually get 4 + 16 ports.
> >> which isuggests that port multipliers are handled transparently
> >> inside the controller and that ata15-ata18 are likely the ports
> >> on a 1:4 multiplier on ata7, ata19-ata22 are the ports on a
> >> 1:4 multiplier on ata8, etc.
> >>
> > do you have any idea, if we could make somehow an non-default option to disable such ports?
> > 
> > The initial problem will now persist again. As for example a 16 port x4 pcie card (4x ASM1064, each connted to one pcie lane, so only providing 16 physical real ports, no SATA PMP) will take about 3-4 minutes to slow down boot, as 128 ports are being detected and waiting to timeout to continue further.
> 
> I think you can already do this, see:
> 
> https://www.kernel.org/doc/html/latest/admin-guide/kernel-parameters.html
> 
> and look for libata.force
> 
> So lets say the virtual ports for the transparent PMP support are ata8-ata31, then
> you could do:
> 
> libata.force=8:disable,9:disable,10:disable,...,31:disable

Too long. libata.force=8-31:disable is better, but unsupported.
 
> Although I have to admit that that is very verbose and it relies on
> the probe order to be constant which is not guaranteed.
> 
> So being able to specify some sort of port-mask override to disable
> the "virtual" ports would be better.
> 
> I guess you could even add a disable_transparent_pmp_ports bool module
> parameter to the ahci.c code which defaults to false and then simple
> change:
> 
>         if (pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
>                 switch (pdev->device) {
>                 case 0x1166:
>                         dev_info(&pdev->dev, "ASM1166 has only six ports\n");
>                         hpriv->saved_port_map = 0x3f;
>                         break;
> 
> to:
> 
> 	if (disable_transparent_pmp_ports && pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
>                 switch (pdev->device) {
>                 case 0x1166:
>                         dev_info(&pdev->dev, "Limiting ASM1166 to its six physical ports\n");
>                         hpriv->saved_port_map = 0x3f;
>                         break;
> 
> And then you can activate the behavior with ahci.disable_transparent_pmp_ports=1
> on the kernel cmdline.

Non-standard vendor extensions should be enabled with user attention, so - invert logic and param name:

       if (!enable_transparent_pmp_ports && pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
                 switch (pdev->device) {
                 case 0x1166:
                         dev_info(&pdev->dev, "Limiting ASM1166 to its six physical ports\n");
                         hpriv->saved_port_map = 0x3f;
                         break;

 
> Although some generic mechanism to set an override for the port-mask on a
> per controller basis would perhaps be better.
> 
> Niklas, do you have any remarks / ideas ?
> 
> >> Conrad as the author of the patch adding the original port limiting for
> >> the ASM1166, can you submit a patch upstream to drop the port-limiting for
> >> both the ASM1164 and ASM1166 for now, with the following tags added to this
> >> patch:
> >>
> >> Fixes: 0077a504e1a4 ("ahci: asm1166: correct count of reported ports")
> >> Fixes: 9815e3961754 ("ahci: asm1064: correct count of reported ports")
> >> Cc: stable@vger.kernel.org
> >>
> > I've send the patch

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-16 14:01           ` Andrey Jr. Melnikov
@ 2024-03-17  1:34             ` Cryptearth
  0 siblings, 0 replies; 22+ messages in thread
From: Cryptearth @ 2024-03-17  1:34 UTC (permalink / raw)
  To: Andrey Jr. Melnikov; +Cc: Hans de Goede, Conrad Kostecki, linux-ide, cassel

Hi there,

this is just a quick follow up as Arch just released the 6.8.1 kernel.
I tested it and as it includes the change it didn't work out of the
box.
I ended up to rebuild both the kernel and ZFS from source (as I
figured out one can not use the standard zfs package built for the
standard kernel with a self-compiled package - and I don't want to use
DKMS). I added the simplest fix I could come up with and commented out
the entire ASMedia block. And although it took me several hours
(roughly 3h) now it all works without issues.

> Non-standard vendor extensions should be enabled with user attention, so - invert logic and param name:
>
>        if (!enable_transparent_pmp_ports && pdev->vendor == PCI_VENDOR_ID_ASMEDIA) {
>                  switch (pdev->device) {
>                  case 0x1166:
>                          dev_info(&pdev->dev, "Limiting ASM1166 to its six physical ports\n");
>                          hpriv->saved_port_map = 0x3f;
>                          break;

I agree with Andrey on this one: As the number of users like me are
likely not that much the override should work like he mentioned:
default to limit the port count with the override to not limit them.
Nice solution - would love to see that get merged soon into upstream
as compile the kernel and zfs from source just takes quite a long
time.

Have a nice weekend everyone.

Greetings from Germany

Matt

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-15 15:01       ` Hans de Goede
  2024-03-16 11:33         ` Cryptearth
@ 2024-03-17  9:36         ` Niklas Cassel
  1 sibling, 0 replies; 22+ messages in thread
From: Niklas Cassel @ 2024-03-17  9:36 UTC (permalink / raw)
  To: Hans de Goede; +Cc: Cryptearth, Andrey Melnikov, linux-ide, conikost

Hello Hans,

On Fri, Mar 15, 2024 at 04:01:07PM +0100, Hans de Goede wrote:
> > 
> > If they only claimed that the HBA supported PMP, the Linux device
> > driver would try to enumerate the devices behind the PMP according
> > to the standard.
> > 
> > See AHCI 1.3.1, section 9.2 Port Multiplier Enumeration.
> > Or
> > SATA-IO - Port Multiplier 1.0, 7.4.2 Device Enumeration.
> > 
> > The PMP standard also describes how you read the device and vendor
> > ID of the PMP.
> > 
> > 
> > Right now, they AMedia? seem to have their own home-made PMP implementation.
> 
> Ah, ok so I think you did see my reply? Checking if we can ignore
> the builtin PMP support and uses Linux PMP support instead is
> indeed an option.

Yes, I saw your reply.

I wouldn't call it "Linux PMP support", I would simply call it "PMP",
since how you enumerate a PMP is decribed in AHCI and SATA-IO specs.

The "builtin PMP support" is not PMP, since it doesn't follow the specs.
I would rather call it "non-standard vendor extension" or "pseudo-PMP".


> I think we should still merge the revert / dropping of the quirk
> while we figure this out though, because not finding people's disks
> anymore is a clear regression.

I was hoping that someone could try the patch I sent out on Thursday,
which sets the PMP supported bit in the CAP register, as that could
potentially solve both problems here.

I guess if no one has tested it by Monday or Tuesday, we will have
no choice but to revert.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
       [not found]             ` <CAFDm6W2nCj+qw=-7Sb9xcJTYZ8sitwUriR+Qdh9fo9+ET1Oo=g@mail.gmail.com>
@ 2024-03-17 22:58               ` Cryptearth
  2024-03-17 23:04                 ` Christoph Hellwig
  2024-03-18 10:56                 ` Niklas Cassel
  0 siblings, 2 replies; 22+ messages in thread
From: Cryptearth @ 2024-03-17 22:58 UTC (permalink / raw)
  To: cassel, temnota.am, linux-ide, conikost, hdegoede

[-- Attachment #1: Type: text/plain, Size: 3173 bytes --]

Sorry folks - GMail somehow not send my reply to all of you but only
one. My bad - haven't noticed it.

Anyway - tldr: The provided patch doesn't work.
I build the 6.8.1-arch with a simple fix of commenting out the ASMedia block.
No matter how it's dealt with - I do understand the issue this change
is about to fix - but there has to be some override. Forcing users
like me building the entire kernel (and additional modules like ZFS or
nVidia gpu drivers) on thier own just for 4 characters in 2 lines
(namely /* and */ before and after the block) just isn't acceptable.

Greetings

Matt

---------- Forwarded message ---------
Von: Cryptearth <cryptearth@googlemail.com>
Date: Sa., 16. März 2024 um 14:47 Uhr
Subject: Re: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will
break cards with port-multipliers
To: Conrad Kostecki <conikost@gentoo.org>


@Niklas
I tested the patch - but unfortunately it does not work with my card.
See the attached log - the fun starts around line 760. This time I
also attached the output of lspci -vvv -nn. I haven't checked for any
differences.
As Hans wrote my card seem to do something way different and out of
spec of standards.

@Conrad

> >I still hassle with the initial report: I couldn't tell any time lost
> >or gained. For me the probe of an unused port only takes roughly 0.3
> >seconds. Even multiplying by 128 I only get about 40 seconds. How
> >would someone end up with 3-4 minutes? On the other hand: When a drive
> >is connected and has to be initialized this does take more time - for
> >me roughly 1 second per drive. But even then a jbod with 128 drives
> >would take only 2 minutes or so. Is there something I just don't get
> >because I don't know or don't understand properly?
> >
> It may be the difference, that my ASM1064 card is _not_ using any port
> multipliers.
> It's a Delock 90073 16 port sata controller. It contains 4x ASM1064,
> each connected to one PCIe lane.
> So hardware PCIe interface is x4.
>
> Even, when 16 drives are connected, I can clearly see, that's its
> waiting on other sata ports for answer and reports after some time a
> timeout. It's not the hard drives, which are "slow". Its slow on unused
> ports and waits for timeout. Since 4 ASM1064 are present, a total of 128
> ports are reported. Maybe your connected port multiplier JMB575 causes,
> that those timeout are not happening then?

Oh, now I get it what this is all about. Well, seen from that point it
sure is some serious bug.
As for some reason (likely the one you mentioned) I don't experience
any additional delay I didn't understand what the initial report was
about and just thought: Well, someone adding HBAs to thier system sure
has some needs for additional storage so it's likely some sort of
storage, nas or san - a system that gets reboot once a month or so
hence the additional boot time is negligeable. But yea, when using it
as direct attached storage in your personal rig or on a workstation at
work like I do, I sure can see that even "just a few minutes extra"
add up quickly when one has to endure them every week or even every
day.

[-- Attachment #2: 6.8.0-patch.log --]
[-- Type: application/octet-stream, Size: 93245 bytes --]

[    0.000000] Linux version 6.8.0-1-mainline (linux-mainline@archlinux) (gcc (GCC) 13.2.1 20230801, GNU ld (GNU Binutils) 2.42.0) #1 SMP PREEMPT_DYNAMIC Sat, 16 Mar 2024 11:51:10 +0000
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-linux-mainline root=/dev/nvme0n1p5
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000db117fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] BIOS-e820: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xd1233018-0xd1241057] usable ==> usable
[    0.000000] e820: update [mem 0xd1233018-0xd1241057] usable ==> usable
[    0.000000] e820: update [mem 0xd1217018-0xd1232657] usable ==> usable
[    0.000000] e820: update [mem 0xd1217018-0xd1232657] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000000100000-0x0000000009e01fff] usable
[    0.000000] reserve setup_data: [mem 0x0000000009e02000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000a200000-0x000000000a20dfff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x000000000a20e000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem 0x000000000b020000-0x00000000d1217017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d1217018-0x00000000d1232657] usable
[    0.000000] reserve setup_data: [mem 0x00000000d1232658-0x00000000d1233017] usable
[    0.000000] reserve setup_data: [mem 0x00000000d1233018-0x00000000d1241057] usable
[    0.000000] reserve setup_data: [mem 0x00000000d1241058-0x00000000db117fff] usable
[    0.000000] reserve setup_data: [mem 0x00000000db118000-0x00000000db497fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000db498000-0x00000000db4fbfff] ACPI data
[    0.000000] reserve setup_data: [mem 0x00000000db4fc000-0x00000000dcbfafff] ACPI NVS
[    0.000000] reserve setup_data: [mem 0x00000000dcbfb000-0x00000000ddbfefff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ddbff000-0x00000000deffffff] usable
[    0.000000] reserve setup_data: [mem 0x00000000df000000-0x00000000dfffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem 0x0000000100000000-0x000000081f37ffff] usable
[    0.000000] reserve setup_data: [mem 0x000000081f380000-0x000000081fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xdcbe4000 ACPI 2.0=0xdcbe4014 TPMFinalLog=0xdcbae000 SMBIOS=0xdd9fd000 MEMATTR=0xd729e698 INITRD=0xd7290898 RNG=0xdb4e8018 TPMEventLog=0xd709e018 
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem346: MMIO range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem347: MMIO range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem348: MMIO range=[0xfd600000-0xfd7fffff] (2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem349: MMIO range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem350: MMIO range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem351: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem352: MMIO range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem353: MMIO range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem354: MMIO range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem355: MMIO range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem356: MMIO range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem357: MMIO range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem358: MMIO range=[0xff000000-0xffffffff] (16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Micro-Star International Co., Ltd. MS-7C56/B550-A PRO (MS-7C56), BIOS A.F0 10/11/2023
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3500.157 MHz processor
[    0.000112] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000113] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000119] last_pfn = 0x81f380 max_arch_pfn = 0x400000000
[    0.000124] total RAM covered: 3583M
[    0.000223] Found optimal setting for mtrr clean up
[    0.000223]  gran_size: 64K 	chunk_size: 64M 	num_reg: 4  	lose cover RAM: 0G
[    0.000226] MTRR map: 8 entries (4 fixed + 4 variable; max 21), built from 9 variable MTRRs
[    0.000227] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.000490] e820: update [mem 0xdc980000-0xdc98ffff] usable ==> reserved
[    0.000494] e820: update [mem 0xe0000000-0xffffffff] usable ==> reserved
[    0.000496] last_pfn = 0xdf000 max_arch_pfn = 0x400000000
[    0.003268] Using GB pages for direct mapping
[    0.003778] Secure boot disabled
[    0.003778] RAMDISK: [mem 0xd1742000-0xd372efff]
[    0.003781] ACPI: Early table checksum verification disabled
[    0.003783] ACPI: RSDP 0x00000000DCBE4014 000024 (v02 ALASKA)
[    0.003786] ACPI: XSDT 0x00000000DCBE3728 0000EC (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003789] ACPI: FACP 0x00000000DB4ED000 000114 (v06 ALASKA A M I    01072009 AMI  00010013)
[    0.003793] ACPI: DSDT 0x00000000DB4B7000 00721F (v02 ALASKA A M I    01072009 INTL 20120913)
[    0.003795] ACPI: FACS 0x00000000DCBDE000 000040
[    0.003796] ACPI: SSDT 0x00000000DB4F3000 008CE9 (v02 AMD    AmdTable 00000002 MSFT 04000000)
[    0.003798] ACPI: SSDT 0x00000000DB4EF000 003B86 (v02 AMD    AMD AOD  00000001 INTL 20120913)
[    0.003799] ACPI: SSDT 0x00000000DB4EE000 0001AD (v02 ALASKA CPUSSDT  01072009 AMI  01072009)
[    0.003801] ACPI: FIDT 0x00000000DB4E5000 00009C (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003802] ACPI: MCFG 0x00000000DB4E4000 00003C (v01 ALASKA A M I    01072009 MSFT 00010013)
[    0.003804] ACPI: HPET 0x00000000DB4E3000 000038 (v01 ALASKA A M I    01072009 AMI  00000005)
[    0.003805] ACPI: IVRS 0x00000000DB4E2000 0000D0 (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003807] ACPI: FPDT 0x00000000DB4E1000 000044 (v01 ALASKA A M I    01072009 AMI  01000013)
[    0.003808] ACPI: VFCT 0x00000000DB4D2000 00E284 (v01 ALASKA A M I    00000001 AMD  33504F47)
[    0.003810] ACPI: TPM2 0x00000000DB4D1000 00004C (v04 ALASKA A M I    00000001 AMI  00000000)
[    0.003811] ACPI: PCCT 0x00000000DB4D0000 00006E (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003812] ACPI: SSDT 0x00000000DB4CC000 0030FB (v02 AMD    AmdTable 00000001 AMD  00000001)
[    0.003814] ACPI: CRAT 0x00000000DB4CB000 000B90 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003816] ACPI: CDIT 0x00000000DB4CA000 000029 (v01 AMD    AmdTable 00000001 AMD  00000001)
[    0.003817] ACPI: BGRT 0x00000000DB4C9000 000038 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003818] ACPI: SSDT 0x00000000DB4C8000 0002C2 (v02 AMD    ArticDGP 00000001 INTL 20120913)
[    0.003820] ACPI: SSDT 0x00000000DB4C6000 0010C9 (v02 AMD    ArticTPX 00000001 INTL 20120913)
[    0.003821] ACPI: SSDT 0x00000000DB4C5000 00052C (v02 AMD    ArticNOI 00000001 INTL 20120913)
[    0.003823] ACPI: SSDT 0x00000000DB4C1000 0037DC (v02 AMD    ArticN   00000001 INTL 20120913)
[    0.003824] ACPI: WSMT 0x00000000DB4C0000 000028 (v01 ALASKA A M I    01072009 AMI  00010013)
[    0.003826] ACPI: APIC 0x00000000DB4BF000 00015E (v04 ALASKA A M I    01072009 AMI  00010013)
[    0.003827] ACPI: SSDT 0x00000000DB4EC000 00007D (v02 AMD    ArticDIS 00000001 INTL 20120913)
[    0.003828] ACPI: SSDT 0x00000000DB4EA000 0010AF (v02 AMD    ArticC   00000001 INTL 20120913)
[    0.003830] ACPI: SSDT 0x00000000DB4E9000 0000BF (v01 AMD    AmdTable 00001000 INTL 20120913)
[    0.003831] ACPI: Reserving FACP table memory at [mem 0xdb4ed000-0xdb4ed113]
[    0.003832] ACPI: Reserving DSDT table memory at [mem 0xdb4b7000-0xdb4be21e]
[    0.003832] ACPI: Reserving FACS table memory at [mem 0xdcbde000-0xdcbde03f]
[    0.003833] ACPI: Reserving SSDT table memory at [mem 0xdb4f3000-0xdb4fbce8]
[    0.003833] ACPI: Reserving SSDT table memory at [mem 0xdb4ef000-0xdb4f2b85]
[    0.003834] ACPI: Reserving SSDT table memory at [mem 0xdb4ee000-0xdb4ee1ac]
[    0.003834] ACPI: Reserving FIDT table memory at [mem 0xdb4e5000-0xdb4e509b]
[    0.003834] ACPI: Reserving MCFG table memory at [mem 0xdb4e4000-0xdb4e403b]
[    0.003835] ACPI: Reserving HPET table memory at [mem 0xdb4e3000-0xdb4e3037]
[    0.003835] ACPI: Reserving IVRS table memory at [mem 0xdb4e2000-0xdb4e20cf]
[    0.003836] ACPI: Reserving FPDT table memory at [mem 0xdb4e1000-0xdb4e1043]
[    0.003836] ACPI: Reserving VFCT table memory at [mem 0xdb4d2000-0xdb4e0283]
[    0.003837] ACPI: Reserving TPM2 table memory at [mem 0xdb4d1000-0xdb4d104b]
[    0.003837] ACPI: Reserving PCCT table memory at [mem 0xdb4d0000-0xdb4d006d]
[    0.003837] ACPI: Reserving SSDT table memory at [mem 0xdb4cc000-0xdb4cf0fa]
[    0.003838] ACPI: Reserving CRAT table memory at [mem 0xdb4cb000-0xdb4cbb8f]
[    0.003838] ACPI: Reserving CDIT table memory at [mem 0xdb4ca000-0xdb4ca028]
[    0.003839] ACPI: Reserving BGRT table memory at [mem 0xdb4c9000-0xdb4c9037]
[    0.003839] ACPI: Reserving SSDT table memory at [mem 0xdb4c8000-0xdb4c82c1]
[    0.003839] ACPI: Reserving SSDT table memory at [mem 0xdb4c6000-0xdb4c70c8]
[    0.003840] ACPI: Reserving SSDT table memory at [mem 0xdb4c5000-0xdb4c552b]
[    0.003840] ACPI: Reserving SSDT table memory at [mem 0xdb4c1000-0xdb4c47db]
[    0.003841] ACPI: Reserving WSMT table memory at [mem 0xdb4c0000-0xdb4c0027]
[    0.003841] ACPI: Reserving APIC table memory at [mem 0xdb4bf000-0xdb4bf15d]
[    0.003842] ACPI: Reserving SSDT table memory at [mem 0xdb4ec000-0xdb4ec07c]
[    0.003842] ACPI: Reserving SSDT table memory at [mem 0xdb4ea000-0xdb4eb0ae]
[    0.003842] ACPI: Reserving SSDT table memory at [mem 0xdb4e9000-0xdb4e90be]
[    0.003881] No NUMA configuration found
[    0.003881] Faking a node at [mem 0x0000000000000000-0x000000081f37ffff]
[    0.003883] NODE_DATA(0) allocated [mem 0x81f37b000-0x81f37ffff]
[    0.003904] Zone ranges:
[    0.003905]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.003906]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.003907]   Normal   [mem 0x0000000100000000-0x000000081f37ffff]
[    0.003907]   Device   empty
[    0.003908] Movable zone start for each node
[    0.003908] Early memory node ranges
[    0.003908]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.003909]   node   0: [mem 0x0000000000100000-0x0000000009e01fff]
[    0.003910]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.003910]   node   0: [mem 0x000000000a20e000-0x000000000affffff]
[    0.003911]   node   0: [mem 0x000000000b020000-0x00000000db117fff]
[    0.003911]   node   0: [mem 0x00000000ddbff000-0x00000000deffffff]
[    0.003912]   node   0: [mem 0x0000000100000000-0x000000081f37ffff]
[    0.003913] Initmem setup node 0 [mem 0x0000000000001000-0x000000081f37ffff]
[    0.003916] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.003925] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.004001] On node 0, zone DMA32: 510 pages in unavailable ranges
[    0.004009] On node 0, zone DMA32: 14 pages in unavailable ranges
[    0.006275] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.006340] On node 0, zone DMA32: 10983 pages in unavailable ranges
[    0.034071] On node 0, zone Normal: 4096 pages in unavailable ranges
[    0.034090] On node 0, zone Normal: 3200 pages in unavailable ranges
[    0.034459] ACPI: PM-Timer IO Port: 0x808
[    0.034466] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.034475] IOAPIC[0]: apic_id 13, version 33, address 0xfec00000, GSI 0-23
[    0.034479] IOAPIC[1]: apic_id 14, version 33, address 0xfec01000, GSI 24-55
[    0.034480] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.034481] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.034484] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.034484] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.034492] e820: update [mem 0xd7218000-0xd7274fff] usable ==> reserved
[    0.034501] smpboot: Allowing 32 CPUs, 20 hotplug CPUs
[    0.034517] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    0.034519] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff]
[    0.034520] PM: hibernation: Registered nosave memory: [mem 0x09e02000-0x09ffffff]
[    0.034521] PM: hibernation: Registered nosave memory: [mem 0x0a200000-0x0a20dfff]
[    0.034522] PM: hibernation: Registered nosave memory: [mem 0x0b000000-0x0b01ffff]
[    0.034522] PM: hibernation: Registered nosave memory: [mem 0xd1217000-0xd1217fff]
[    0.034523] PM: hibernation: Registered nosave memory: [mem 0xd1232000-0xd1232fff]
[    0.034524] PM: hibernation: Registered nosave memory: [mem 0xd1233000-0xd1233fff]
[    0.034525] PM: hibernation: Registered nosave memory: [mem 0xd1241000-0xd1241fff]
[    0.034526] PM: hibernation: Registered nosave memory: [mem 0xd7218000-0xd7274fff]
[    0.034526] PM: hibernation: Registered nosave memory: [mem 0xdb118000-0xdb497fff]
[    0.034527] PM: hibernation: Registered nosave memory: [mem 0xdb498000-0xdb4fbfff]
[    0.034527] PM: hibernation: Registered nosave memory: [mem 0xdb4fc000-0xdcbfafff]
[    0.034528] PM: hibernation: Registered nosave memory: [mem 0xdcbfb000-0xddbfefff]
[    0.034528] PM: hibernation: Registered nosave memory: [mem 0xdf000000-0xdfffffff]
[    0.034529] PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfe9fffff]
[    0.034529] PM: hibernation: Registered nosave memory: [mem 0xfea00000-0xfea0ffff]
[    0.034530] PM: hibernation: Registered nosave memory: [mem 0xfea10000-0xfec0ffff]
[    0.034530] PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
[    0.034530] PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfec2ffff]
[    0.034531] PM: hibernation: Registered nosave memory: [mem 0xfec30000-0xfec30fff]
[    0.034531] PM: hibernation: Registered nosave memory: [mem 0xfec31000-0xfecfffff]
[    0.034531] PM: hibernation: Registered nosave memory: [mem 0xfed00000-0xfed00fff]
[    0.034532] PM: hibernation: Registered nosave memory: [mem 0xfed01000-0xfed3ffff]
[    0.034532] PM: hibernation: Registered nosave memory: [mem 0xfed40000-0xfed44fff]
[    0.034532] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfed7ffff]
[    0.034533] PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed8ffff]
[    0.034533] PM: hibernation: Registered nosave memory: [mem 0xfed90000-0xfedc1fff]
[    0.034533] PM: hibernation: Registered nosave memory: [mem 0xfedc2000-0xfedcffff]
[    0.034534] PM: hibernation: Registered nosave memory: [mem 0xfedd0000-0xfedd3fff]
[    0.034534] PM: hibernation: Registered nosave memory: [mem 0xfedd4000-0xfedd5fff]
[    0.034534] PM: hibernation: Registered nosave memory: [mem 0xfedd6000-0xffffffff]
[    0.034536] [mem 0xe0000000-0xfe9fffff] available for PCI devices
[    0.034536] Booting paravirtualized kernel on bare hardware
[    0.034538] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370452778343963 ns
[    0.037588] setup_percpu: NR_CPUS:320 nr_cpumask_bits:32 nr_cpu_ids:32 nr_node_ids:1
[    0.038243] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.038247] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.038248] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 
[    0.038253] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27 28 29 30 31 
[    0.038268] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-linux-mainline root=/dev/nvme0n1p5
[    0.038288] Unknown kernel command line parameters "BOOT_IMAGE=/boot/vmlinuz-linux-mainline", will be passed to user space.
[    0.038300] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.038301] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.038301] printk: log_buf_len min size: 131072 bytes
[    0.038408] printk: log_buf_len: 262144 bytes
[    0.038409] printk: early log buf free: 112208(85%)
[    0.040204] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    0.041135] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear)
[    0.041258] Fallback order for Node 0: 0 
[    0.041262] Built 1 zonelists, mobility grouping on.  Total pages: 8238739
[    0.041262] Policy zone: Normal
[    0.041395] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.041422] software IO TLB: area num 32.
[    0.083703] Memory: 32662784K/33478704K available (16384K kernel code, 2142K rwdata, 13240K rodata, 3456K init, 3720K bss, 815660K reserved, 0K cma-reserved)
[    0.083851] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.083868] ftrace: allocating 49440 entries in 194 pages
[    0.091104] ftrace: allocated 194 pages with 3 groups
[    0.091168] Dynamic Preempt: full
[    0.091230] rcu: Preemptible hierarchical RCU implementation.
[    0.091230] rcu: 	RCU restricting CPUs from NR_CPUS=320 to nr_cpu_ids=32.
[    0.091231] rcu: 	RCU priority boosting: priority 1 delay 500 ms.
[    0.091231] 	Trampoline variant of Tasks RCU enabled.
[    0.091232] 	Rude variant of Tasks RCU enabled.
[    0.091232] 	Tracing variant of Tasks RCU enabled.
[    0.091232] rcu: RCU calculated value of scheduler-enlistment delay is 30 jiffies.
[    0.091233] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.092710] NR_IRQS: 20736, nr_irqs: 1224, preallocated irqs: 16
[    0.092880] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.092955] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    0.092994] Console: colour dummy device 80x25
[    0.092995] printk: legacy console [tty0] enabled
[    0.093033] ACPI: Core revision 20230628
[    0.093136] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
[    0.093150] APIC: Switch to symmetric I/O mode setup
[    0.093741] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.259571] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.259590] APIC: Switched APIC routing to: physical flat
[    0.260091] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.276474] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3273e560663, max_idle_ns: 440795248670 ns
[    0.276478] Calibrating delay loop (skipped), value calculated using timer frequency.. 7003.99 BogoMIPS (lpj=11667190)
[    0.276488] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.276532] LVT offset 1 assigned for vector 0xf9
[    0.276644] LVT offset 2 assigned for vector 0xf4
[    0.276676] process: using mwait in idle threads
[    0.276677] Last level iTLB entries: 4KB 512, 2MB 512, 4MB 256
[    0.276678] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.276680] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    0.276681] Spectre V2 : Mitigation: Retpolines
[    0.276682] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    0.276682] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.276682] Spectre V2 : Enabling Restricted Speculation for firmware calls
[    0.276683] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
[    0.276684] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.276685] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
[    0.276685] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.276689] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    0.276690] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.276690] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.276691] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers'
[    0.276691] x86/fpu: Supporting XSAVE feature 0x800: 'Control-flow User registers'
[    0.276692] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.276693] x86/fpu: xstate_offset[9]:  832, xstate_sizes[9]:    8
[    0.276693] x86/fpu: xstate_offset[11]:  840, xstate_sizes[11]:   16
[    0.276694] x86/fpu: Enabled xstate features 0xa07, context size is 856 bytes, using 'compacted' format.
[    0.294798] Freeing SMP alternatives memory: 40K
[    0.294801] pid_max: default: 32768 minimum: 301
[    0.298023] LSM: initializing lsm=capability,landlock,lockdown,yama,bpf,integrity
[    0.298048] landlock: Up and running.
[    0.298049] Yama: becoming mindful.
[    0.298053] LSM support for eBPF active
[    0.298110] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.298141] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, linear)
[    0.406870] smpboot: CPU0: AMD Ryzen 5 5600 6-Core Processor (family: 0x19, model: 0x21, stepping: 0x2)
[    0.407041] RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407055] RCU Tasks Rude: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407069] RCU Tasks Trace: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.407085] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.407089] ... version:                0
[    0.407090] ... bit width:              48
[    0.407091] ... generic registers:      6
[    0.407092] ... value mask:             0000ffffffffffff
[    0.407093] ... max period:             00007fffffffffff
[    0.407093] ... fixed-purpose events:   0
[    0.407094] ... event mask:             000000000000003f
[    0.407165] signal: max sigframe size: 3376
[    0.407187] rcu: Hierarchical SRCU implementation.
[    0.407188] rcu: 	Max phase no-delay instances is 1000.
[    0.409223] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.409426] smp: Bringing up secondary CPUs ...
[    0.409515] smpboot: x86: Booting SMP configuration:
[    0.409516] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7  #8  #9 #10 #11
[    0.423244] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.433181] smp: Brought up 1 node, 12 CPUs
[    0.433181] smpboot: Max logical packages: 3
[    0.433181] smpboot: Total of 12 processors activated (84037.92 BogoMIPS)
[    0.434688] devtmpfs: initialized
[    0.434688] x86/mm: Memory block size: 128MB
[    0.438087] ACPI: PM: Registering ACPI NVS region [mem 0x0a200000-0x0a20dfff] (57344 bytes)
[    0.438087] ACPI: PM: Registering ACPI NVS region [mem 0xdb4fc000-0xdcbfafff] (24113152 bytes)
[    0.438087] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 6370867519511994 ns
[    0.438087] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.438087] pinctrl core: initialized pinctrl subsystem
[    0.438087] PM: RTC time: 12:58:04, date: 2024-03-16
[    0.438087] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.438087] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.438087] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[    0.438087] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[    0.438087] audit: initializing netlink subsys (disabled)
[    0.439823] audit: type=2000 audit(1710593883.186:1): state=initialized audit_enabled=0 res=1
[    0.439904] thermal_sys: Registered thermal governor 'fair_share'
[    0.439906] thermal_sys: Registered thermal governor 'bang_bang'
[    0.439907] thermal_sys: Registered thermal governor 'step_wise'
[    0.439907] thermal_sys: Registered thermal governor 'user_space'
[    0.439908] thermal_sys: Registered thermal governor 'power_allocator'
[    0.439922] cpuidle: using governor ladder
[    0.439922] cpuidle: using governor menu
[    0.439922] Detected 1 PCC Subspaces
[    0.439922] Registering PCC driver as Mailbox controller
[    0.439922] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.439938] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) for domain 0000 [bus 00-7f]
[    0.439942] PCI: not using ECAM ([mem 0xf0000000-0xf7ffffff] not reserved)
[    0.439944] PCI: Using configuration type 1 for base access
[    0.439945] PCI: Using configuration type 1 for extended access
[    0.440047] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[    0.440063] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.440063] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.440063] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.440063] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.440088] ACPI: Added _OSI(Module Device)
[    0.440088] ACPI: Added _OSI(Processor Device)
[    0.440088] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.440088] ACPI: Added _OSI(Processor Aggregator Device)
[    0.459564] ACPI: 12 ACPI AML tables successfully acquired and loaded
[    0.460890] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.467166] ACPI: _OSC evaluation for CPUs failed, trying _PDC
[    0.468343] ACPI: Interpreter enabled
[    0.468360] ACPI: PM: (supports S0 S3 S4 S5)
[    0.468361] ACPI: Using IOAPIC for interrupt routing
[    0.471074] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000) for domain 0000 [bus 00-7f]
[    0.471122] PCI: ECAM [mem 0xf0000000-0xf7ffffff] reserved as ACPI motherboard resource
[    0.471132] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[    0.471133] PCI: Ignoring E820 reservations for host bridge windows
[    0.471708] ACPI: Enabled 8 GPEs in block 00 to 1F
[    0.486948] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.486953] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
[    0.487068] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
[    0.487279] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[    0.487289] acpi PNP0A08:00: [Firmware Info]: ECAM [mem 0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially covers this bridge
[    0.487844] PCI host bridge to bus 0000:00
[    0.487846] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.487848] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.487849] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.487850] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.487852] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000dffff window]
[    0.487853] pci_bus 0000:00: root bus resource [mem 0xe0000000-0xfcffffff window]
[    0.487856] pci_bus 0000:00: root bus resource [mem 0x820000000-0x7fffffffff window]
[    0.487858] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.487872] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000 conventional PCI endpoint
[    0.487965] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600 conventional PCI endpoint
[    0.488054] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.488108] pci 0000:00:01.1: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.488125] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.488131] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.488191] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold
[    0.488336] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.488354] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.488358] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.488360] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.488420] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.488588] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.488641] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.488693] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400 PCIe Root Port
[    0.488707] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.488711] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.488713] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.488719] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.488765] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.488895] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.488948] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489002] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489052] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400 PCIe Root Port
[    0.489064] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.489105] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.489208] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000 conventional PCI endpoint
[    0.489259] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400 PCIe Root Port
[    0.489273] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.489277] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.489319] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.489451] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500 conventional PCI endpoint
[    0.489560] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100 conventional PCI endpoint
[    0.489692] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000 conventional PCI endpoint
[    0.489725] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000 conventional PCI endpoint
[    0.489759] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000 conventional PCI endpoint
[    0.489793] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000 conventional PCI endpoint
[    0.489829] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000 conventional PCI endpoint
[    0.489863] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000 conventional PCI endpoint
[    0.489897] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000 conventional PCI endpoint
[    0.489931] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000 conventional PCI endpoint
[    0.490020] pci 0000:01:00.0: [144d:a809] type 00 class 0x010802 PCIe Endpoint
[    0.490038] pci 0000:01:00.0: BAR 0 [mem 0xfcf00000-0xfcf03fff 64bit]
[    0.490263] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.490333] pci 0000:02:00.0: [1022:43ee] type 00 class 0x0c0330 PCIe Legacy Endpoint
[    0.490351] pci 0000:02:00.0: BAR 0 [mem 0xfcea0000-0xfcea7fff 64bit]
[    0.490440] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.490576] pci 0000:02:00.1: [1022:43eb] type 00 class 0x010601 PCIe Legacy Endpoint
[    0.490622] pci 0000:02:00.1: BAR 5 [mem 0xfce80000-0xfce9ffff]
[    0.490630] pci 0000:02:00.1: ROM [mem 0xfce00000-0xfce7ffff pref]
[    0.490675] pci 0000:02:00.1: PME# supported from D3hot D3cold
[    0.490766] pci 0000:02:00.2: [1022:43e9] type 01 class 0x060400 PCIe Switch Upstream Port
[    0.490794] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.490800] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.490803] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.490866] pci 0000:02:00.2: PME# supported from D3hot D3cold
[    0.490982] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.491121] pci 0000:03:07.0: [1022:43ea] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.491150] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.491158] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.491234] pci 0000:03:07.0: PME# supported from D3hot D3cold
[    0.491356] pci 0000:03:09.0: [1022:43ea] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.491385] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.491391] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.491394] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.491469] pci 0000:03:09.0: PME# supported from D3hot D3cold
[    0.491597] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.491664] pci 0000:04:00.0: [1b21:1064] type 00 class 0x010601 PCIe Endpoint
[    0.491687] pci 0000:04:00.0: BAR 0 [mem 0xfcd82000-0xfcd83fff]
[    0.491747] pci 0000:04:00.0: BAR 5 [mem 0xfcd80000-0xfcd81fff]
[    0.491760] pci 0000:04:00.0: ROM [mem 0xfcd00000-0xfcd7ffff pref]
[    0.491845] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.491981] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.492065] pci 0000:2a:00.0: [10ec:8168] type 00 class 0x020000 PCIe Endpoint
[    0.492093] pci 0000:2a:00.0: BAR 0 [io  0xf000-0xf0ff]
[    0.492130] pci 0000:2a:00.0: BAR 2 [mem 0xfcc04000-0xfcc04fff 64bit]
[    0.492153] pci 0000:2a:00.0: BAR 4 [mem 0xfcc00000-0xfcc03fff 64bit]
[    0.492303] pci 0000:2a:00.0: supports D1 D2
[    0.492304] pci 0000:2a:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[    0.492566] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.492648] pci 0000:2b:00.0: [1002:1478] type 01 class 0x060400 PCIe Switch Upstream Port
[    0.492660] pci 0000:2b:00.0: BAR 0 [mem 0xfcb00000-0xfcb03fff]
[    0.492674] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.492679] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.492682] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.492690] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.492761] pci 0000:2b:00.0: PME# supported from D0 D3hot D3cold
[    0.492923] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.492984] pci 0000:2c:00.0: [1002:1479] type 01 class 0x060400 PCIe Switch Downstream Port
[    0.493008] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.493013] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.493016] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.493024] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.493095] pci 0000:2c:00.0: PME# supported from D0 D3hot D3cold
[    0.493843] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.493916] pci 0000:2d:00.0: [1002:747e] type 00 class 0x030000 PCIe Legacy Endpoint
[    0.493931] pci 0000:2d:00.0: BAR 0 [mem 0x7800000000-0x7bffffffff 64bit pref]
[    0.493942] pci 0000:2d:00.0: BAR 2 [mem 0x7c00000000-0x7c0fffffff 64bit pref]
[    0.493949] pci 0000:2d:00.0: BAR 4 [io  0xe000-0xe0ff]
[    0.493955] pci 0000:2d:00.0: BAR 5 [mem 0xfc900000-0xfc9fffff]
[    0.493962] pci 0000:2d:00.0: ROM [mem 0xfca00000-0xfca1ffff pref]
[    0.493985] pci 0000:2d:00.0: BAR 0: assigned to efifb
[    0.494041] pci 0000:2d:00.0: PME# supported from D1 D2 D3hot D3cold
[    0.494202] pci 0000:2d:00.1: [1002:ab30] type 00 class 0x040300 PCIe Legacy Endpoint
[    0.494213] pci 0000:2d:00.1: BAR 0 [mem 0xfca20000-0xfca23fff]
[    0.494289] pci 0000:2d:00.1: PME# supported from D1 D2 D3hot D3cold
[    0.494411] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.494467] pci 0000:2e:00.0: [1022:148a] type 00 class 0x130000 PCIe Endpoint
[    0.494609] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.494665] pci 0000:2f:00.0: [1022:1485] type 00 class 0x130000 PCIe Endpoint
[    0.494807] pci 0000:2f:00.1: [1022:1486] type 00 class 0x108000 PCIe Endpoint
[    0.494819] pci 0000:2f:00.1: BAR 2 [mem 0xfc700000-0xfc7fffff]
[    0.494828] pci 0000:2f:00.1: BAR 5 [mem 0xfc808000-0xfc809fff]
[    0.494930] pci 0000:2f:00.3: [1022:149c] type 00 class 0x0c0330 PCIe Endpoint
[    0.494940] pci 0000:2f:00.3: BAR 0 [mem 0xfc600000-0xfc6fffff 64bit]
[    0.494994] pci 0000:2f:00.3: PME# supported from D0 D3hot D3cold
[    0.495095] pci 0000:2f:00.4: [1022:1487] type 00 class 0x040300 PCIe Endpoint
[    0.495102] pci 0000:2f:00.4: BAR 0 [mem 0xfc800000-0xfc807fff]
[    0.495152] pci 0000:2f:00.4: PME# supported from D0 D3hot D3cold
[    0.495251] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.495844] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.495908] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.495965] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.496033] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.496095] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.496146] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.496198] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.496249] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.497326] iommu: Default domain type: Translated
[    0.497326] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.497326] SCSI subsystem initialized
[    0.497326] libata version 3.00 loaded.
[    0.497326] ACPI: bus type USB registered
[    0.497326] usbcore: registered new interface driver usbfs
[    0.497326] usbcore: registered new interface driver hub
[    0.497326] usbcore: registered new device driver usb
[    0.497326] pps_core: LinuxPPS API ver. 1 registered
[    0.497326] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[    0.497326] PTP clock support registered
[    0.497326] EDAC MC: Ver: 3.0.0
[    0.497326] efivars: Registered efivars operations
[    0.497326] NetLabel: Initializing
[    0.497326] NetLabel:  domain hash size = 128
[    0.497326] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.497326] NetLabel:  unlabeled traffic allowed by default
[    0.497326] mctp: management component transport protocol core
[    0.497326] NET: Registered PF_MCTP protocol family
[    0.497326] PCI: Using ACPI for IRQ routing
[    0.501275] PCI: pci_cache_line_size set to 64 bytes
[    0.501337] e820: reserve RAM buffer [mem 0x09e02000-0x0bffffff]
[    0.501339] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.501340] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.501340] e820: reserve RAM buffer [mem 0xd1217018-0xd3ffffff]
[    0.501342] e820: reserve RAM buffer [mem 0xd1233018-0xd3ffffff]
[    0.501343] e820: reserve RAM buffer [mem 0xd7218000-0xd7ffffff]
[    0.501343] e820: reserve RAM buffer [mem 0xdb118000-0xdbffffff]
[    0.501344] e820: reserve RAM buffer [mem 0xdf000000-0xdfffffff]
[    0.501345] e820: reserve RAM buffer [mem 0x81f380000-0x81fffffff]
[    0.501400] pci 0000:2d:00.0: vgaarb: setting as boot VGA device
[    0.501400] pci 0000:2d:00.0: vgaarb: bridge control possible
[    0.501400] pci 0000:2d:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none
[    0.501400] vgaarb: loaded
[    0.501400] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.501400] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.503206] clocksource: Switched to clocksource tsc-early
[    0.503956] VFS: Disk quotas dquot_6.6.0
[    0.503970] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.504035] pnp: PnP ACPI init
[    0.504119] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.504199] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.504433] system 00:03: [io  0x0a00-0x0a0f] has been reserved
[    0.504435] system 00:03: [io  0x0a10-0x0a1f] has been reserved
[    0.504436] system 00:03: [io  0x0a20-0x0a2f] has been reserved
[    0.504893] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.504895] system 00:04: [io  0x040b] has been reserved
[    0.504896] system 00:04: [io  0x04d6] has been reserved
[    0.504897] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.504899] system 00:04: [io  0x0c14] has been reserved
[    0.504900] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.504902] system 00:04: [io  0x0c52] has been reserved
[    0.504903] system 00:04: [io  0x0c6c] has been reserved
[    0.504905] system 00:04: [io  0x0c6f] has been reserved
[    0.504907] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.504908] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.504909] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.504911] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.504912] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.504913] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.504915] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.504917] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.504919] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.504920] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.504922] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.504924] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.504925] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.505665] pnp: PnP ACPI: found 5 devices
[    0.511273] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[    0.511352] NET: Registered PF_INET protocol family
[    0.511476] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.522186] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, linear)
[    0.522206] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[    0.522315] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[    0.522546] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[    0.522628] TCP: Hash tables configured (established 262144 bind 65536)
[    0.522737] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, linear)
[    0.522800] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.522857] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.522931] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.522937] NET: Registered PF_XDP protocol family
[    0.522946] pci 0000:00:01.1: PCI bridge to [bus 01]
[    0.522950] pci 0000:00:01.1:   bridge window [mem 0xfcf00000-0xfcffffff]
[    0.522956] pci 0000:03:07.0: PCI bridge to [bus 04]
[    0.522960] pci 0000:03:07.0:   bridge window [mem 0xfcd00000-0xfcdfffff]
[    0.522967] pci 0000:03:09.0: PCI bridge to [bus 2a]
[    0.522969] pci 0000:03:09.0:   bridge window [io  0xf000-0xffff]
[    0.522974] pci 0000:03:09.0:   bridge window [mem 0xfcc00000-0xfccfffff]
[    0.522981] pci 0000:02:00.2: PCI bridge to [bus 03-2a]
[    0.522983] pci 0000:02:00.2:   bridge window [io  0xf000-0xffff]
[    0.522987] pci 0000:02:00.2:   bridge window [mem 0xfcc00000-0xfcdfffff]
[    0.522994] pci 0000:00:01.2: PCI bridge to [bus 02-2a]
[    0.522996] pci 0000:00:01.2:   bridge window [io  0xf000-0xffff]
[    0.522998] pci 0000:00:01.2:   bridge window [mem 0xfcc00000-0xfcefffff]
[    0.523004] pci 0000:2c:00.0: PCI bridge to [bus 2d]
[    0.523010] pci 0000:2c:00.0:   bridge window [io  0xe000-0xefff]
[    0.523014] pci 0000:2c:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.523017] pci 0000:2c:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523021] pci 0000:2b:00.0: PCI bridge to [bus 2c-2d]
[    0.523023] pci 0000:2b:00.0:   bridge window [io  0xe000-0xefff]
[    0.523027] pci 0000:2b:00.0:   bridge window [mem 0xfc900000-0xfcafffff]
[    0.523030] pci 0000:2b:00.0:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523034] pci 0000:00:03.1: PCI bridge to [bus 2b-2d]
[    0.523036] pci 0000:00:03.1:   bridge window [io  0xe000-0xefff]
[    0.523039] pci 0000:00:03.1:   bridge window [mem 0xfc900000-0xfcbfffff]
[    0.523041] pci 0000:00:03.1:   bridge window [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523044] pci 0000:00:07.1: PCI bridge to [bus 2e]
[    0.523049] pci 0000:00:08.1: PCI bridge to [bus 2f]
[    0.523052] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.523056] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.523058] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.523059] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.523060] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.523061] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.523063] pci_bus 0000:00: resource 9 [mem 0xe0000000-0xfcffffff window]
[    0.523064] pci_bus 0000:00: resource 10 [mem 0x820000000-0x7fffffffff window]
[    0.523065] pci_bus 0000:01: resource 1 [mem 0xfcf00000-0xfcffffff]
[    0.523067] pci_bus 0000:02: resource 0 [io  0xf000-0xffff]
[    0.523068] pci_bus 0000:02: resource 1 [mem 0xfcc00000-0xfcefffff]
[    0.523069] pci_bus 0000:03: resource 0 [io  0xf000-0xffff]
[    0.523070] pci_bus 0000:03: resource 1 [mem 0xfcc00000-0xfcdfffff]
[    0.523072] pci_bus 0000:04: resource 1 [mem 0xfcd00000-0xfcdfffff]
[    0.523073] pci_bus 0000:2a: resource 0 [io  0xf000-0xffff]
[    0.523074] pci_bus 0000:2a: resource 1 [mem 0xfcc00000-0xfccfffff]
[    0.523075] pci_bus 0000:2b: resource 0 [io  0xe000-0xefff]
[    0.523076] pci_bus 0000:2b: resource 1 [mem 0xfc900000-0xfcbfffff]
[    0.523078] pci_bus 0000:2b: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523079] pci_bus 0000:2c: resource 0 [io  0xe000-0xefff]
[    0.523080] pci_bus 0000:2c: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.523081] pci_bus 0000:2c: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523083] pci_bus 0000:2d: resource 0 [io  0xe000-0xefff]
[    0.523084] pci_bus 0000:2d: resource 1 [mem 0xfc900000-0xfcafffff]
[    0.523085] pci_bus 0000:2d: resource 2 [mem 0x7800000000-0x7c0fffffff 64bit pref]
[    0.523086] pci_bus 0000:2f: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.523315] pci 0000:2d:00.1: D0 power state depends on 0000:2d:00.0
[    0.523475] PCI: CLS 64 bytes, default 64
[    0.523483] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.523516] Trying to unpack rootfs image as initramfs...
[    0.523520] pci 0000:00:01.0: Adding to iommu group 0
[    0.523533] pci 0000:00:01.1: Adding to iommu group 1
[    0.523546] pci 0000:00:01.2: Adding to iommu group 2
[    0.523564] pci 0000:00:02.0: Adding to iommu group 3
[    0.523583] pci 0000:00:03.0: Adding to iommu group 4
[    0.523595] pci 0000:00:03.1: Adding to iommu group 5
[    0.523613] pci 0000:00:04.0: Adding to iommu group 6
[    0.523631] pci 0000:00:05.0: Adding to iommu group 7
[    0.523652] pci 0000:00:07.0: Adding to iommu group 8
[    0.523665] pci 0000:00:07.1: Adding to iommu group 9
[    0.523683] pci 0000:00:08.0: Adding to iommu group 10
[    0.523696] pci 0000:00:08.1: Adding to iommu group 11
[    0.523720] pci 0000:00:14.0: Adding to iommu group 12
[    0.523733] pci 0000:00:14.3: Adding to iommu group 12
[    0.523794] pci 0000:00:18.0: Adding to iommu group 13
[    0.523806] pci 0000:00:18.1: Adding to iommu group 13
[    0.523818] pci 0000:00:18.2: Adding to iommu group 13
[    0.523830] pci 0000:00:18.3: Adding to iommu group 13
[    0.523843] pci 0000:00:18.4: Adding to iommu group 13
[    0.523855] pci 0000:00:18.5: Adding to iommu group 13
[    0.523867] pci 0000:00:18.6: Adding to iommu group 13
[    0.523879] pci 0000:00:18.7: Adding to iommu group 13
[    0.523892] pci 0000:01:00.0: Adding to iommu group 14
[    0.523922] pci 0000:02:00.0: Adding to iommu group 15
[    0.523936] pci 0000:02:00.1: Adding to iommu group 15
[    0.523951] pci 0000:02:00.2: Adding to iommu group 15
[    0.523955] pci 0000:03:07.0: Adding to iommu group 15
[    0.523959] pci 0000:03:09.0: Adding to iommu group 15
[    0.523963] pci 0000:04:00.0: Adding to iommu group 15
[    0.523966] pci 0000:2a:00.0: Adding to iommu group 15
[    0.523979] pci 0000:2b:00.0: Adding to iommu group 16
[    0.523992] pci 0000:2c:00.0: Adding to iommu group 17
[    0.524015] pci 0000:2d:00.0: Adding to iommu group 18
[    0.524030] pci 0000:2d:00.1: Adding to iommu group 19
[    0.524043] pci 0000:2e:00.0: Adding to iommu group 20
[    0.524056] pci 0000:2f:00.0: Adding to iommu group 21
[    0.524069] pci 0000:2f:00.1: Adding to iommu group 22
[    0.524082] pci 0000:2f:00.3: Adding to iommu group 23
[    0.524095] pci 0000:2f:00.4: Adding to iommu group 24
[    0.527030] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
[    0.527037] AMD-Vi: Interrupt remapping enabled
[    0.527102] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.527104] software IO TLB: mapped [mem 0x00000000cd217000-0x00000000d1217000] (64MB)
[    0.527124] LVT offset 0 assigned for vector 0x400
[    0.529973] perf: AMD IBS detected (0x000003ff)
[    0.529980] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.531246] Initialise system trusted keyrings
[    0.531256] Key type blacklist registered
[    0.531282] workingset: timestamp_bits=41 max_order=23 bucket_order=0
[    0.531288] zbud: loaded
[    0.531421] integrity: Platform Keyring initialized
[    0.531423] integrity: Machine keyring initialized
[    0.539564] Key type asymmetric registered
[    0.539565] Asymmetric key parser 'x509' registered
[    0.539576] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 242)
[    0.539609] io scheduler mq-deadline registered
[    0.539611] io scheduler kyber registered
[    0.539619] io scheduler bfq registered
[    0.540547] pcieport 0000:00:01.1: PME: Signaling with IRQ 27
[    0.540598] pcieport 0000:00:01.1: AER: enabled with IRQ 27
[    0.540709] pcieport 0000:00:01.2: PME: Signaling with IRQ 28
[    0.540747] pcieport 0000:00:01.2: AER: enabled with IRQ 28
[    0.540859] pcieport 0000:00:03.1: PME: Signaling with IRQ 29
[    0.540896] pcieport 0000:00:03.1: AER: enabled with IRQ 29
[    0.541066] pcieport 0000:00:07.1: PME: Signaling with IRQ 31
[    0.541112] pcieport 0000:00:07.1: AER: enabled with IRQ 31
[    0.541199] pcieport 0000:00:08.1: PME: Signaling with IRQ 32
[    0.541246] pcieport 0000:00:08.1: AER: enabled with IRQ 32
[    0.541883] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    0.541999] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    0.542019] ACPI: button: Power Button [PWRB]
[    0.542049] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    0.542085] ACPI: button: Power Button [PWRF]
[    0.542767] Estimated ratio of average max frequency by base frequency (times 1024): 1165
[    0.542779] Monitor-Mwait will be used to enter C-1 state
[    0.542785] ACPI: \_SB_.PLTF.C000: Found 2 idle states
[    0.542891] ACPI: \_SB_.PLTF.C002: Found 2 idle states
[    0.542970] ACPI: \_SB_.PLTF.C004: Found 2 idle states
[    0.543045] ACPI: \_SB_.PLTF.C006: Found 2 idle states
[    0.543141] ACPI: \_SB_.PLTF.C008: Found 2 idle states
[    0.543218] ACPI: \_SB_.PLTF.C00A: Found 2 idle states
[    0.543306] ACPI: \_SB_.PLTF.C001: Found 2 idle states
[    0.543400] ACPI: \_SB_.PLTF.C003: Found 2 idle states
[    0.543495] ACPI: \_SB_.PLTF.C005: Found 2 idle states
[    0.543592] ACPI: \_SB_.PLTF.C007: Found 2 idle states
[    0.543691] ACPI: \_SB_.PLTF.C009: Found 2 idle states
[    0.543788] ACPI: \_SB_.PLTF.C00B: Found 2 idle states
[    0.544005] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
[    0.545635] Non-volatile memory driver v1.3
[    0.545637] Linux agpgart interface v0.103
[    0.586116] tpm_crb MSFT0101:00: Disabling hwrng
[    0.586330] ACPI: bus type drm_connector registered
[    0.587682] ahci 0000:02:00.1: version 3.0
[    0.587792] ahci 0000:02:00.1: SSS flag set, parallel bus scan disabled
[    0.587837] ahci 0000:02:00.1: AHCI 0001.0301 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[    0.587840] ahci 0000:02:00.1: flags: 64bit ncq sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst 
[    0.588244] scsi host0: ahci
[    0.588332] scsi host1: ahci
[    0.588419] scsi host2: ahci
[    0.588511] scsi host3: ahci
[    0.588622] scsi host4: ahci
[    0.588708] scsi host5: ahci
[    0.588746] ata1: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80100 irq 40 lpm-pol 0
[    0.588748] ata2: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80180 irq 40 lpm-pol 0
[    0.588750] ata3: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80200 irq 40 lpm-pol 0
[    0.588752] ata4: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80280 irq 40 lpm-pol 0
[    0.588754] ata5: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80300 irq 40 lpm-pol 0
[    0.588756] ata6: SATA max UDMA/133 abar m131072@0xfce80000 port 0xfce80380 irq 40 lpm-pol 0
[    0.588836] ahci 0000:04:00.0: ASM1064 has only four ports
[    0.588844] ahci 0000:04:00.0: controller can do PMP, turning on CAP_PMP
[    0.588847] ahci 0000:04:00.0: forcing port_map 0xffff0f -> 0xf
[    0.588967] ahci 0000:04:00.0: SSS flag set, parallel bus scan disabled
[    0.592716] Freeing initrd memory: 32692K
[    0.600700] ahci 0000:04:00.0: AHCI 0001.0301 32 slots 24 ports 6 Gbps 0xf impl SATA mode
[    0.600703] ahci 0000:04:00.0: flags: 64bit ncq sntf stag pm led only pmp pio sxs deso sadm sds apst 
[    0.602026] scsi host6: ahci
[    0.602108] scsi host7: ahci
[    0.602185] scsi host8: ahci
[    0.602267] scsi host9: ahci
[    0.602359] scsi host10: ahci
[    0.602441] scsi host11: ahci
[    0.602528] scsi host12: ahci
[    0.602610] scsi host13: ahci
[    0.602688] scsi host14: ahci
[    0.602762] scsi host15: ahci
[    0.602833] scsi host16: ahci
[    0.602901] scsi host17: ahci
[    0.602977] scsi host18: ahci
[    0.603050] scsi host19: ahci
[    0.603117] scsi host20: ahci
[    0.603186] scsi host21: ahci
[    0.603261] scsi host22: ahci
[    0.603328] scsi host23: ahci
[    0.603398] scsi host24: ahci
[    0.603471] scsi host25: ahci
[    0.603539] scsi host26: ahci
[    0.603608] scsi host27: ahci
[    0.603678] scsi host28: ahci
[    0.603742] scsi host29: ahci
[    0.603773] ata7: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80100 irq 41 lpm-pol 0
[    0.603776] ata8: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80180 irq 41 lpm-pol 0
[    0.603779] ata9: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80200 irq 41 lpm-pol 0
[    0.603781] ata10: SATA max UDMA/133 abar m8192@0xfcd80000 port 0xfcd80280 irq 41 lpm-pol 0
[    0.603782] ata11: DUMMY
[    0.603784] ata12: DUMMY
[    0.603784] ata13: DUMMY
[    0.603785] ata14: DUMMY
[    0.603786] ata15: DUMMY
[    0.603786] ata16: DUMMY
[    0.603787] ata17: DUMMY
[    0.603788] ata18: DUMMY
[    0.603788] ata19: DUMMY
[    0.603789] ata20: DUMMY
[    0.603789] ata21: DUMMY
[    0.603790] ata22: DUMMY
[    0.603791] ata23: DUMMY
[    0.603791] ata24: DUMMY
[    0.603792] ata25: DUMMY
[    0.603793] ata26: DUMMY
[    0.603793] ata27: DUMMY
[    0.603794] ata28: DUMMY
[    0.603795] ata29: DUMMY
[    0.603795] ata30: DUMMY
[    0.603882] usbcore: registered new interface driver usbserial_generic
[    0.603887] usbserial: USB Serial support registered for generic
[    0.603938] rtc_cmos 00:02: RTC can wake from S4
[    0.604130] rtc_cmos 00:02: registered as rtc0
[    0.604154] rtc_cmos 00:02: setting system clock to 2024-03-16T12:58:04 UTC (1710593884)
[    0.604176] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    0.604211] amd_pstate: driver load is disabled, boot with specific mode to enable this
[    0.604275] ledtrig-cpu: registered to indicate activity on CPUs
[    0.604586] [drm] Initialized simpledrm 1.0.0 20200625 for simple-framebuffer.0 on minor 0
[    0.605319] fbcon: Deferring console take-over
[    0.605321] simple-framebuffer simple-framebuffer.0: [drm] fb0: simpledrmdrmfb frame buffer device
[    0.605345] hid: raw HID events driver (C) Jiri Kosina
[    0.605415] drop_monitor: Initializing network drop monitor service
[    0.605476] Initializing XFRM netlink socket
[    0.605501] NET: Registered PF_INET6 protocol family
[    0.609674] Segment Routing with IPv6
[    0.609675] RPL Segment Routing with IPv6
[    0.609683] In-situ OAM (IOAM) with IPv6
[    0.609703] NET: Registered PF_PACKET protocol family
[    0.610478] microcode: Current revision: 0x0a20120e
[    0.610660] resctrl: L3 allocation detected
[    0.610661] resctrl: MB allocation detected
[    0.610661] resctrl: L3 monitoring detected
[    0.610694] IPI shorthand broadcast: enabled
[    0.612497] sched_clock: Marking stable (450414573, 160240012)->(611861104, -1206519)
[    0.612589] registered taskstats version 1
[    0.612953] Loading compiled-in X.509 certificates
[    0.614948] Loaded X.509 cert 'Build time autogenerated kernel key: 200ac8ab19e34db47f69198c43154f0410fbad21'
[    0.619044] zswap: loaded using pool zstd/zsmalloc
[    0.619321] Key type .fscrypt registered
[    0.619322] Key type fscrypt-provisioning registered
[    0.619416] integrity: Loading X.509 certificate: UEFI:db
[    0.619434] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    0.619435] integrity: Loading X.509 certificate: UEFI:db
[    0.619447] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    0.619448] integrity: Loading X.509 certificate: UEFI:db
[    0.619459] integrity: Loaded X.509 cert 'Microsoft Corporation: Windows UEFI CA 2023: aefc5fbbbe055d8f8daa585473499417ab5a5272'
[    0.619460] integrity: Loading X.509 certificate: UEFI:db
[    0.619470] integrity: Loaded X.509 cert 'Microsoft UEFI CA 2023: 81aa6b3244c935bce0d6628af39827421e32497d'
[    0.619471] integrity: Loading X.509 certificate: UEFI:db
[    0.619478] integrity: Loaded X.509 cert 'MSI SHIP DB: ebc30d5be5f35f8041c1c2d9e613eee2'
[    0.620553] PM:   Magic number: 0:897:986
[    0.624545] RAS: Correctable Errors collector initialized.
[    0.624658] clk: Disabling unused clocks
[    0.904195] ata1: SATA link down (SStatus 0 SControl 330)
[    0.919020] ata7: SATA link down (SStatus 0 SControl 330)
[    1.219951] ata2: SATA link down (SStatus 0 SControl 330)
[    1.530512] tsc: Refined TSC clocksource calibration: 3499.998 MHz
[    1.530522] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x32734efdd03, max_idle_ns: 440795244944 ns
[    1.530550] clocksource: Switched to clocksource tsc
[    1.533836] ata3: SATA link down (SStatus 0 SControl 330)
[    1.847181] ata4: SATA link down (SStatus 0 SControl 330)
[    2.160505] ata5: SATA link down (SStatus 0 SControl 330)
[    2.473848] ata6: SATA link down (SStatus 0 SControl 330)
[    2.787201] ata8: SATA link down (SStatus 0 SControl 330)
[    3.100522] ata9: SATA link down (SStatus 0 SControl 330)
[    3.413890] ata10: SATA link down (SStatus 0 SControl 330)
[    3.415365] Freeing unused decrypted memory: 2028K
[    3.415624] Freeing unused kernel image (initmem) memory: 3456K
[    3.415627] Write protecting the kernel read-only data: 30720k
[    3.415868] Freeing unused kernel image (rodata/data gap) memory: 1096K
[    3.455874] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    3.455877] rodata_test: all tests were successful
[    3.455881] Run /init as init process
[    3.455882]   with arguments:
[    3.455883]     /init
[    3.455884]   with environment:
[    3.455885]     HOME=/
[    3.455885]     TERM=linux
[    3.455886]     BOOT_IMAGE=/boot/vmlinuz-linux-mainline
[    3.466601] fbcon: Taking over console
[    3.469276] Console: switching to colour frame buffer device 240x67
[    3.599666] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    3.599672] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 1
[    3.609161] nvme nvme0: pci function 0000:01:00.0
[    3.622184] nvme nvme0: Shutdown timeout set to 8 seconds
[    3.645026] nvme nvme0: allocated 64 MiB host memory buffer.
[    3.655378] xhci_hcd 0000:02:00.0: hcc params 0x0200ef81 hci version 0x110 quirks 0x0000000000000410
[    3.655656] xhci_hcd 0000:02:00.0: xHCI Host Controller
[    3.655660] xhci_hcd 0000:02:00.0: new USB bus registered, assigned bus number 2
[    3.655662] xhci_hcd 0000:02:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    3.655722] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.655724] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.655726] usb usb1: Product: xHCI Host Controller
[    3.655727] usb usb1: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.655728] usb usb1: SerialNumber: 0000:02:00.0
[    3.655836] hub 1-0:1.0: USB hub found
[    3.655851] hub 1-0:1.0: 10 ports detected
[    3.656210] usb usb2: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.656231] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.08
[    3.656233] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.656234] usb usb2: Product: xHCI Host Controller
[    3.656235] usb usb2: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.656237] usb usb2: SerialNumber: 0000:02:00.0
[    3.656321] hub 2-0:1.0: USB hub found
[    3.656332] hub 2-0:1.0: 4 ports detected
[    3.656585] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    3.656590] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 3
[    3.656690] xhci_hcd 0000:2f:00.3: hcc params 0x0278ffe5 hci version 0x110 quirks 0x0000000000000410
[    3.656927] xhci_hcd 0000:2f:00.3: xHCI Host Controller
[    3.656931] xhci_hcd 0000:2f:00.3: new USB bus registered, assigned bus number 4
[    3.656934] xhci_hcd 0000:2f:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    3.656964] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[    3.656966] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.656967] usb usb3: Product: xHCI Host Controller
[    3.656968] usb usb3: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.656969] usb usb3: SerialNumber: 0000:2f:00.3
[    3.657063] hub 3-0:1.0: USB hub found
[    3.657072] hub 3-0:1.0: 4 ports detected
[    3.657276] usb usb4: We don't know the algorithms for LPM for this host, disabling LPM.
[    3.657303] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.08
[    3.657306] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[    3.657307] usb usb4: Product: xHCI Host Controller
[    3.657309] usb usb4: Manufacturer: Linux 6.8.0-1-mainline xhci-hcd
[    3.657310] usb usb4: SerialNumber: 0000:2f:00.3
[    3.657402] hub 4-0:1.0: USB hub found
[    3.657410] hub 4-0:1.0: 4 ports detected
[    3.692533] nvme nvme0: 12/0/0 default/read/poll queues
[    3.701341]  nvme0n1: p1 p2 p3 p4 p5
[    3.903595] usb 1-2: new high-speed USB device number 2 using xhci_hcd
[    3.906927] usb 3-1: new full-speed USB device number 2 using xhci_hcd
[    4.065937] usb 1-2: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=60.90
[    4.065941] usb 1-2: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    4.065943] usb 1-2: Product: USB2.0 Hub
[    4.072971] hub 1-2:1.0: USB hub found
[    4.076928] hub 1-2:1.0: 4 ports detected
[    4.086987] usb 3-1: New USB device found, idVendor=0582, idProduct=0132, bcdDevice= 1.00
[    4.086990] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    4.086992] usb 3-1: Product: TRI-CAPTURE
[    4.086994] usb 3-1: Manufacturer: Roland
[    4.220261] usb 1-7: new full-speed USB device number 3 using xhci_hcd
[    4.459693] usb 1-7: New USB device found, idVendor=1462, idProduct=7c56, bcdDevice= 0.01
[    4.459697] usb 1-7: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.459699] usb 1-7: Product: MYSTIC LIGHT 
[    4.459700] usb 1-7: Manufacturer: MSI
[    4.459701] usb 1-7: SerialNumber: A02021090806
[    4.523583] usb 1-2.2: new full-speed USB device number 4 using xhci_hcd
[    4.623597] usb 3-3: new full-speed USB device number 3 using xhci_hcd
[    4.744917] usb 1-2.2: New USB device found, idVendor=1b1c, idProduct=0c08, bcdDevice= 1.00
[    4.744921] usb 1-2.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.744923] usb 1-2.2: Product: H80i v2
[    4.744925] usb 1-2.2: Manufacturer: Corsair Components, Inc.
[    4.744926] usb 1-2.2: SerialNumber: 7289_2.0
[    4.796988] usb 3-3: New USB device found, idVendor=045e, idProduct=028e, bcdDevice= 1.14
[    4.796992] usb 3-3: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    4.796994] usb 3-3: Product: Controller
[    4.796995] usb 3-3: Manufacturer: ©Microsoft Corporation
[    4.796997] usb 3-3: SerialNumber: 156852D
[    4.830260] usb 1-9: new low-speed USB device number 5 using xhci_hcd
[    5.080505] usb 1-9: New USB device found, idVendor=2a7a, idProduct=8a47, bcdDevice= 0.01
[    5.080509] usb 1-9: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.080511] usb 1-9: Product: CASUE USB KB
[    5.114054] [drm] amdgpu kernel modesetting enabled.
[    5.117571] input: MSI MYSTIC LIGHT  as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-7/1-7:1.0/0003:1462:7C56.0001/input/input2
[    5.117676] hid-generic 0003:1462:7C56.0001: input,hiddev96,hidraw0: USB HID v1.10 Device [MSI MYSTIC LIGHT ] on usb-0000:02:00.0-7/input0
[    5.123927] amdgpu: Virtual CRAT table created for CPU
[    5.123938] amdgpu: Topology: Add CPU node
[    5.124020] amdgpu 0000:2d:00.0: enabling device (0006 -> 0007)
[    5.124056] [drm] initializing kernel modesetting (IP DISCOVERY 0x1002:0x747E 0x1DA2:0x475F 0xFF).
[    5.124064] [drm] register mmio base: 0xFC900000
[    5.124065] [drm] register mmio size: 1048576
[    5.129306] [drm] add ip block number 0 <soc21_common>
[    5.129307] [drm] add ip block number 1 <gmc_v11_0>
[    5.129308] [drm] add ip block number 2 <ih_v6_0>
[    5.129310] [drm] add ip block number 3 <psp>
[    5.129311] [drm] add ip block number 4 <smu>
[    5.129312] [drm] add ip block number 5 <dm>
[    5.129313] [drm] add ip block number 6 <gfx_v11_0>
[    5.129314] [drm] add ip block number 7 <sdma_v6_0>
[    5.129315] [drm] add ip block number 8 <vcn_v4_0>
[    5.129316] [drm] add ip block number 9 <jpeg_v4_0>
[    5.129317] [drm] add ip block number 10 <mes_v11_0>
[    5.129329] amdgpu 0000:2d:00.0: amdgpu: Fetched VBIOS from VFCT
[    5.129331] amdgpu: ATOM BIOS: 113-D7120600-P03
[    5.129605] input: CASUE USB KB as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.0/0003:2A7A:8A47.0002/input/input3
[    5.134168] amdgpu 0000:2d:00.0: amdgpu: CP RS64 enable
[    5.137734] [drm] VCN(0) encode/decode are enabled in VM mode
[    5.137735] [drm] VCN(1) encode/decode are enabled in VM mode
[    5.139218] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_early_init [amdgpu]] JPEG decode is enabled in VM mode
[    5.153652] Console: switching to colour dummy device 80x25
[    5.183747] hid-generic 0003:2A7A:8A47.0002: input,hidraw1: USB HID v1.10 Keyboard [CASUE USB KB] on usb-0000:02:00.0-9/input0
[    5.184219] amdgpu 0000:2d:00.0: vgaarb: deactivate vga console
[    5.184222] amdgpu 0000:2d:00.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
[    5.184250] amdgpu 0000:2d:00.0: amdgpu: MEM ECC is not presented.
[    5.184251] amdgpu 0000:2d:00.0: amdgpu: SRAM ECC is not presented.
[    5.184340] [drm] vm size is 262144 GB, 4 levels, block size is 9-bit, fragment size is 9-bit
[    5.184345] amdgpu 0000:2d:00.0: amdgpu: VRAM: 12272M 0x0000008000000000 - 0x00000082FEFFFFFF (12272M used)
[    5.184347] amdgpu 0000:2d:00.0: amdgpu: GART: 512M 0x00007FFF00000000 - 0x00007FFF1FFFFFFF
[    5.184355] [drm] Detected VRAM RAM=12272M, BAR=16384M
[    5.184357] [drm] RAM width 192bits GDDR6
[    5.184474] [drm] amdgpu: 12272M of VRAM memory ready
[    5.184475] [drm] amdgpu: 16009M of GTT memory ready.
[    5.184488] [drm] GART: num cpu pages 131072, num gpu pages 131072
[    5.184566] [drm] PCIE GART of 512M enabled (table at 0x00000082FEB00000).
[    5.185108] [drm] Loading DMUB firmware via PSP: version=0x07002600
[    5.185269] [drm] Found VCN firmware Version ENC: 1.19 DEC: 7 VEP: 0 Revision: 0
[    5.185281] amdgpu 0000:2d:00.0: amdgpu: Will use PSP to load VCN firmware
[    5.202610] input: CASUE USB KB Consumer Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0003/input/input4
[    5.213596] usb 1-10: new low-speed USB device number 6 using xhci_hcd
[    5.257002] input: CASUE USB KB System Control as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-9/1-9:1.1/0003:2A7A:8A47.0003/input/input5
[    5.257058] hid-generic 0003:2A7A:8A47.0003: input,hidraw2: USB HID v1.10 Device [CASUE USB KB] on usb-0000:02:00.0-9/input1
[    5.257085] usbcore: registered new interface driver usbhid
[    5.257087] usbhid: USB HID core driver
[    5.259265] [drm] reserve 0xa700000 from 0x82e0000000 for PSP TMR
[    5.464503] usb 1-10: New USB device found, idVendor=1c4f, idProduct=0034, bcdDevice= 1.10
[    5.464506] usb 1-10: New USB device strings: Mfr=1, Product=2, SerialNumber=0
[    5.464508] usb 1-10: Product: Usb Mouse
[    5.464510] usb 1-10: Manufacturer: SIGMACHIP
[    5.483641] input: SIGMACHIP Usb Mouse as /devices/pci0000:00/0000:00:01.2/0000:02:00.0/usb1/1-10/1-10:1.0/0003:1C4F:0034.0004/input/input6
[    5.483722] hid-generic 0003:1C4F:0034.0004: input,hidraw3: USB HID v1.10 Mouse [SIGMACHIP Usb Mouse] on usb-0000:02:00.0-10/input0
[    5.502052] amdgpu 0000:2d:00.0: amdgpu: RAP: optional rap ta ucode is not available
[    5.502054] amdgpu 0000:2d:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[    5.502109] amdgpu 0000:2d:00.0: amdgpu: smu driver if version = 0x0000003d, smu fw if version = 0x00000040, smu fw program = 0, smu fw version = 0x00504a00 (80.74.0)
[    5.502112] amdgpu 0000:2d:00.0: amdgpu: SMU driver if version not matched
[    5.598119] amdgpu 0000:2d:00.0: amdgpu: SMU is initialized successfully!
[    5.598329] [drm] Display Core v3.2.266 initialized on DCN 3.2
[    5.598331] [drm] DP-HDMI FRL PCON supported
[    5.600404] [drm] DMUB hardware initialized: version=0x07002600
[    5.826321] [drm] DM_MST: Differing MST start on aconnector: 00000000e26f6c31 [id: 102]
[    5.827769] [drm] kiq ring mec 3 pipe 1 q 0
[    5.833063] [drm] VCN decode and encode initialized successfully(under DPG Mode).
[    5.833938] amdgpu 0000:2d:00.0: [drm:jpeg_v4_0_hw_init [amdgpu]] JPEG decode initialized successfully.
[    5.891303] amdgpu: HMM registered 12272MB device memory
[    5.892416] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[    5.892428] kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
[    5.892461] amdgpu: Virtual CRAT table created for GPU
[    5.892633] amdgpu: Topology: Add dGPU node [0x747e:0x1002]
[    5.892634] kfd kfd: amdgpu: added device 1002:747e
[    5.892647] amdgpu 0000:2d:00.0: amdgpu: SE 3, SH per SE 2, CU per SH 10, active_cu_number 54
[    5.892651] amdgpu 0000:2d:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[    5.892653] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 1 on hub 0
[    5.892654] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 4 on hub 0
[    5.892655] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
[    5.892657] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
[    5.892658] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
[    5.892659] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
[    5.892660] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
[    5.892661] amdgpu 0000:2d:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
[    5.892663] amdgpu 0000:2d:00.0: amdgpu: ring sdma0 uses VM inv eng 12 on hub 0
[    5.892664] amdgpu 0000:2d:00.0: amdgpu: ring sdma1 uses VM inv eng 13 on hub 0
[    5.892665] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_0 uses VM inv eng 0 on hub 8
[    5.892666] amdgpu 0000:2d:00.0: amdgpu: ring vcn_unified_1 uses VM inv eng 1 on hub 8
[    5.892667] amdgpu 0000:2d:00.0: amdgpu: ring jpeg_dec uses VM inv eng 4 on hub 8
[    5.892669] amdgpu 0000:2d:00.0: amdgpu: ring mes_kiq_3.1.0 uses VM inv eng 14 on hub 0
[    5.900790] amdgpu 0000:2d:00.0: amdgpu: Using BACO for runtime pm
[    5.901186] [drm] Initialized amdgpu 3.57.0 20150101 for 0000:2d:00.0 on minor 1
[    5.905637] fbcon: amdgpudrmfb (fb0) is primary device
[    5.905771] [drm] DSC precompute is not needed.
[    5.979456] Console: switching to colour frame buffer device 240x67
[    5.997020] amdgpu 0000:2d:00.0: [drm] fb0: amdgpudrmfb frame buffer device
[    6.106756] EXT4-fs (nvme0n1p5): orphan cleanup on readonly fs
[    6.107003] EXT4-fs (nvme0n1p5): mounted filesystem 646a0129-3748-4edf-86a8-bea0caa10f09 ro with ordered data mode. Quota mode: none.
[    6.162141] systemd[1]: systemd 255.4-2-arch running in system mode (+PAM +AUDIT -SELINUX -APPARMOR -IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
[    6.162145] systemd[1]: Detected architecture x86-64.
[    6.162727] systemd[1]: Hostname set to <main>.
[    6.583617] systemd[1]: bpf-lsm: LSM BPF program attached
[    6.661297] systemd[1]: Queued start job for default target Graphical Interface.
[    6.691032] systemd[1]: Created slice Slice /system/dirmngr.
[    6.691325] systemd[1]: Created slice Slice /system/getty.
[    6.691567] systemd[1]: Created slice Slice /system/gpg-agent.
[    6.691822] systemd[1]: Created slice Slice /system/gpg-agent-browser.
[    6.692066] systemd[1]: Created slice Slice /system/gpg-agent-extra.
[    6.692319] systemd[1]: Created slice Slice /system/gpg-agent-ssh.
[    6.692566] systemd[1]: Created slice Slice /system/keyboxd.
[    6.692811] systemd[1]: Created slice Slice /system/modprobe.
[    6.693024] systemd[1]: Created slice User and Session Slice.
[    6.693092] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
[    6.693153] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
[    6.693286] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point.
[    6.693331] systemd[1]: Expecting device /dev/disk/by-diskseq/1-part2...
[    6.693360] systemd[1]: Reached target Local Encrypted Volumes.
[    6.693388] systemd[1]: Reached target Local Integrity Protected Volumes.
[    6.693421] systemd[1]: Reached target Path Units.
[    6.693447] systemd[1]: Reached target Remote File Systems.
[    6.693474] systemd[1]: Reached target Slice Units.
[    6.693504] systemd[1]: Reached target Local Verity Protected Volumes.
[    6.693600] systemd[1]: Listening on Device-mapper event daemon FIFOs.
[    6.694291] systemd[1]: Listening on Process Core Dump Socket.
[    6.694402] systemd[1]: Listening on Journal Socket (/dev/log).
[    6.694504] systemd[1]: Listening on Journal Socket.
[    6.694613] systemd[1]: Listening on Network Service Netlink Socket.
[    6.694662] systemd[1]: TPM2 PCR Extension (Varlink) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.694829] systemd[1]: Listening on udev Control Socket.
[    6.694921] systemd[1]: Listening on udev Kernel Socket.
[    6.695013] systemd[1]: Listening on User Database Manager Socket.
[    6.695643] systemd[1]: Mounting Huge Pages File System...
[    6.696111] systemd[1]: Mounting POSIX Message Queue File System...
[    6.696575] systemd[1]: Mounting Kernel Debug File System...
[    6.697030] systemd[1]: Mounting Kernel Trace File System...
[    6.697551] systemd[1]: Starting Create List of Static Device Nodes...
[    6.698072] systemd[1]: Starting Load Kernel Module configfs...
[    6.698706] systemd[1]: Starting Load Kernel Module dm_mod...
[    6.699346] systemd[1]: Starting Load Kernel Module drm...
[    6.699998] systemd[1]: Starting Load Kernel Module fuse...
[    6.700630] systemd[1]: Starting Load Kernel Module loop...
[    6.701270] systemd[1]: Starting File System Check on Root Device...
[    6.702606] systemd[1]: Starting Journal Service...
[    6.703558] systemd[1]: Starting Load Kernel Modules...
[    6.704172] systemd[1]: Starting Generate network units from Kernel command line...
[    6.704229] systemd[1]: TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.704267] systemd[1]: TPM2 SRK Setup (Early) was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.704836] systemd[1]: Starting Coldplug All udev Devices...
[    6.705830] systemd[1]: Mounted Huge Pages File System.
[    6.705958] systemd[1]: Mounted POSIX Message Queue File System.
[    6.706061] systemd[1]: Mounted Kernel Debug File System.
[    6.706163] systemd[1]: Mounted Kernel Trace File System.
[    6.706370] systemd[1]: Finished Create List of Static Device Nodes.
[    6.706654] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[    6.706782] systemd[1]: Finished Load Kernel Module configfs.
[    6.707372] loop: module loaded
[    6.707499] systemd[1]: modprobe@drm.service: Deactivated successfully.
[    6.707629] systemd[1]: Finished Load Kernel Module drm.
[    6.708233] systemd[1]: modprobe@loop.service: Deactivated successfully.
[    6.708364] systemd[1]: Finished Load Kernel Module loop.
[    6.709485] systemd[1]: Mounting Kernel Configuration File System...
[    6.710266] fuse: init (API version 7.39)
[    6.710447] systemd[1]: Starting Create Static Device Nodes in /dev gracefully...
[    6.711050] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[    6.711175] systemd[1]: Finished Load Kernel Module fuse.
[    6.711718] systemd[1]: Finished Load Kernel Modules.
[    6.712241] systemd[1]: Finished Generate network units from Kernel command line.
[    6.712681] systemd[1]: Reached target Preparation for Network.
[    6.712733] device-mapper: uevent: version 1.0.3
[    6.712806] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[    6.713618] systemd[1]: Mounting FUSE Control File System...
[    6.714564] systemd[1]: Starting Apply Kernel Variables...
[    6.715446] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
[    6.715552] systemd[1]: Finished Load Kernel Module dm_mod.
[    6.716033] systemd[1]: Mounted Kernel Configuration File System.
[    6.716246] systemd-journald[372]: Collecting audit messages is disabled.
[    6.716481] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met.
[    6.716858] systemd[1]: Finished File System Check on Root Device.
[    6.717631] systemd[1]: Mounted FUSE Control File System.
[    6.718633] systemd[1]: Starting Remount Root and Kernel File Systems...
[    6.721727] systemd[1]: Starting User Database Manager...
[    6.722298] systemd[1]: Finished Apply Kernel Variables.
[    6.754325] EXT4-fs (nvme0n1p5): re-mounted 646a0129-3748-4edf-86a8-bea0caa10f09 r/w. Quota mode: none.
[    6.754992] systemd[1]: Finished Remount Root and Kernel File Systems.
[    6.755564] systemd[1]: Rebuild Hardware Database was skipped because no trigger condition checks were met.
[    6.756034] systemd[1]: Starting Load/Save OS Random Seed...
[    6.756306] systemd[1]: TPM2 SRK Setup was skipped because of an unmet condition check (ConditionSecurity=measured-uki).
[    6.761047] systemd[1]: Started Journal Service.
[    6.772556] systemd-journald[372]: Received client request to flush runtime journal.
[    6.778671] systemd-journald[372]: /var/log/journal/41be5425927d438d95520c149af9aab3/system.journal: Journal file uses a different sequence number ID, rotating.
[    6.778674] systemd-journald[372]: Rotating system journal.
[    6.875150] mousedev: PS/2 mouse device common for all mice
[    6.889508] piix4_smbus 0000:00:14.0: SMBus Host Controller at 0xb00, revision 0
[    6.889511] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus port selection
[    6.891268] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host Controller at 0xb20
[    6.925248] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    6.925396] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    6.925397] input: PC Speaker as /devices/platform/pcspkr/input/input7
[    6.925413] ccp 0000:2f:00.1: enabling device (0000 -> 0002)
[    6.925464] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    6.925610] ccp 0000:2f:00.1: ccp: unable to access the device: you might be running a broken BIOS.
[    6.925631] ccp 0000:2f:00.1: psp enabled
[    6.926111] cfg80211: Loading compiled-in X.509 certificates for regulatory database
[    6.926601] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[    6.926745] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
[    6.927879] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
[    6.927882] cfg80211: failed to load regulatory.db
[    6.929401] input: Microsoft X-Box 360 pad as /devices/pci0000:00/0000:00:08.1/0000:2f:00.3/usb3/3-3/3-3:1.0/input/input8
[    6.929480] usbcore: registered new interface driver xpad
[    6.932044] input input8: unable to receive magic message: -32
[    6.935538] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 163840 ms ovfl timer
[    6.935541] RAPL PMU: hw unit of domain package 2^-16 Joules
[    6.967457] Adding 33554428k swap on /dev/nvme0n1p2.  Priority:-2 extents:1 across:33554428k SS
[    7.007941] cryptd: max_cpu_qlen set to 1000
[    7.014448] mc: Linux media interface: v0.10
[    7.014987] AVX2 version of gcm_enc/dec engaged.
[    7.015021] AES CTR mode by8 optimization enabled
[    7.021839] r8169 0000:2a:00.0 eth0: RTL8168h/8111h, 04:7c:16:19:98:71, XID 541, IRQ 78
[    7.021844] r8169 0000:2a:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
[    7.024094] r8169 0000:2a:00.0 enp42s0: renamed from eth0
[    7.063973] snd_hda_intel 0000:2d:00.1: enabling device (0000 -> 0002)
[    7.064096] snd_hda_intel 0000:2d:00.1: Handle vga_switcheroo audio client
[    7.064099] snd_hda_intel 0000:2d:00.1: Force to non-snoop mode
[    7.064154] snd_hda_intel 0000:2f:00.4: enabling device (0000 -> 0002)
[    7.071937] snd_hda_intel 0000:2d:00.1: bound 0000:2d:00.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
[    7.072888] input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input9
[    7.072933] input: HDA ATI HDMI HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input10
[    7.072978] input: HDA ATI HDMI HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input11
[    7.073230] input: HDA ATI HDMI HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:03.1/0000:2b:00.0/0000:2c:00.0/0000:2d:00.1/sound/card1/input12
[    7.083589] Generic FE-GE Realtek PHY r8169-0-2a00:00: attached PHY driver (mii_bus:phy_addr=r8169-0-2a00:00, irq=MAC)
[    7.083973] snd_hda_codec_realtek hdaudioC2D0: autoconfig for ALC897: line_outs=4 (0x14/0x15/0x16/0x17/0x0) type:line
[    7.083976] snd_hda_codec_realtek hdaudioC2D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
[    7.083978] snd_hda_codec_realtek hdaudioC2D0:    hp_outs=1 (0x1b/0x0/0x0/0x0/0x0)
[    7.083980] snd_hda_codec_realtek hdaudioC2D0:    mono: mono_out=0x0
[    7.083981] snd_hda_codec_realtek hdaudioC2D0:    inputs:
[    7.083982] snd_hda_codec_realtek hdaudioC2D0:      Front Mic=0x19
[    7.083983] snd_hda_codec_realtek hdaudioC2D0:      Rear Mic=0x18
[    7.083985] snd_hda_codec_realtek hdaudioC2D0:      Line=0x1a
[    7.116543] input: HD-Audio Generic Front Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input13
[    7.116593] input: HD-Audio Generic Rear Mic as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input14
[    7.116642] input: HD-Audio Generic Line as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input15
[    7.116683] input: HD-Audio Generic Line Out Front as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input16
[    7.116724] input: HD-Audio Generic Line Out Surround as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input17
[    7.116766] input: HD-Audio Generic Line Out CLFE as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input18
[    7.116848] input: HD-Audio Generic Line Out Side as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input19
[    7.116954] input: HD-Audio Generic Front Headphone as /devices/pci0000:00/0000:00:08.1/0000:2f:00.4/sound/card2/input20
[    7.129507] kvm_amd: TSC scaling supported
[    7.129509] kvm_amd: Nested Virtualization enabled
[    7.129510] kvm_amd: Nested Paging enabled
[    7.129517] kvm_amd: Virtual VMLOAD VMSAVE supported
[    7.129517] kvm_amd: Virtual GIF supported
[    7.129518] kvm_amd: LBR virtualization supported
[    7.135896] MCE: In-kernel MCE decoding enabled.
[    7.179112] usbcore: registered new interface driver snd-usb-audio
[    7.196565] intel_rapl_common: Found RAPL domain package
[    7.196567] intel_rapl_common: Found RAPL domain core
[    7.287065] r8169 0000:2a:00.0 enp42s0: Link is Down
[   10.110623] r8169 0000:2a:00.0 enp42s0: Link is Up - 1Gbps/Full - flow control rx/tx
[   12.690375] systemd-journald[372]: /var/log/journal/41be5425927d438d95520c149af9aab3/user-1000.journal: Journal file uses a different sequence number ID, rotating.

NAME        MAJ:MIN RM   SIZE RO TYPE MOUNTPOINTS
nvme0n1     259:0    0 465,8G  0 disk 
├─nvme0n1p1 259:1    0     1G  0 part 
├─nvme0n1p2 259:2    0    32G  0 part [SWAP]
├─nvme0n1p3 259:3    0   100G  0 part 
├─nvme0n1p4 259:4    0   250G  0 part 
└─nvme0n1p5 259:5    0  82,8G  0 part /

04:00.0 SATA controller [0106]: ASMedia Technology Inc. ASM1064 Serial ATA Controller [1b21:1064] (rev 02) (prog-if 01 [AHCI 1.0])
	Subsystem: ZyDAS Technology Corp. Device [2116:2116]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 41
	IOMMU group: 15
	Region 0: Memory at fcd82000 (32-bit, non-prefetchable) [size=8K]
	Region 5: Memory at fcd80000 (32-bit, non-prefetchable) [size=8K]
	Expansion ROM at fcd00000 [disabled] [size=512K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [80] Express (v2) Endpoint, IntMsgNum 0
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 26W
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 8GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <4us, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
		LnkCtl:	ASPM Disabled; RCB 64 bytes, LnkDisable- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 8GT/s, Width x1
			TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix-
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- TPHComp- ExtTPHComp-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
			 AtomicOpsCtl: ReqEn-
			 IDOReq- IDOCompl- LTR- EmergencyPowerReductionReq-
			 10BitTagReq- OBFF Disabled, EETLPPrefixBlk-
		LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
		LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis+
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete+ EqualizationPhase1+
			 EqualizationPhase2+ EqualizationPhase3+ LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn-
			MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
	Capabilities: [130 v1] Secondary PCI Express
		LnkCtl3: LnkEquIntrruptEn- PerformEqu-
		LaneErrStat: 0
	Kernel driver in use: ahci

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-17 22:58               ` Fwd: " Cryptearth
@ 2024-03-17 23:04                 ` Christoph Hellwig
       [not found]                   ` <CAFDm6W2X_2Nhn4ZeDd-=6Sra-evDW8Dx_CE0m5yggXpOXNTQ9g@mail.gmail.com>
  2024-03-18 10:56                 ` Niklas Cassel
  1 sibling, 1 reply; 22+ messages in thread
From: Christoph Hellwig @ 2024-03-17 23:04 UTC (permalink / raw)
  To: Cryptearth; +Cc: cassel, temnota.am, linux-ide, conikost, hdegoede

Dude, if you don't care about our kernel holdrs copy rights and want
to use non-GPL moudles you're completly on your own anyway.  Say this
early and don't waste the kernel developers time.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
       [not found]                   ` <CAFDm6W2X_2Nhn4ZeDd-=6Sra-evDW8Dx_CE0m5yggXpOXNTQ9g@mail.gmail.com>
@ 2024-03-17 23:25                     ` Christoph Hellwig
       [not found]                       ` <CAFDm6W3pe+nv5CTcEq2FwGbKS4Cdu+7xdLa1Zy6iODampfwxsw@mail.gmail.com>
  0 siblings, 1 reply; 22+ messages in thread
From: Christoph Hellwig @ 2024-03-17 23:25 UTC (permalink / raw)
  To: Cryptearth
  Cc: Christoph Hellwig, cassel, temnota.am, linux-ide, conikost, hdegoede

Please stop wasting everyones time.  You are completely on your own if
you use sbit like ZFS and nvidia drivers and ignore our licensing.

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
       [not found]                       ` <CAFDm6W3pe+nv5CTcEq2FwGbKS4Cdu+7xdLa1Zy6iODampfwxsw@mail.gmail.com>
@ 2024-03-17 23:48                         ` Christoph Hellwig
  0 siblings, 0 replies; 22+ messages in thread
From: Christoph Hellwig @ 2024-03-17 23:48 UTC (permalink / raw)
  To: Cryptearth
  Cc: Christoph Hellwig, cassel, temnota.am, linux-ide, conikost, hdegoede

On Mon, Mar 18, 2024 at 12:44:59AM +0100, Cryptearth wrote:
> Unless you get up to speed and understand the issue ... just shut up!

*plonk*  Please go back to your arch linux forums.


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-17 22:58               ` Fwd: " Cryptearth
  2024-03-17 23:04                 ` Christoph Hellwig
@ 2024-03-18 10:56                 ` Niklas Cassel
  2024-03-18 11:07                   ` Hans de Goede
  1 sibling, 1 reply; 22+ messages in thread
From: Niklas Cassel @ 2024-03-18 10:56 UTC (permalink / raw)
  To: Cryptearth; +Cc: temnota.am, linux-ide, conikost, hdegoede

Hello Matt,

On Sun, Mar 17, 2024 at 11:58:14PM +0100, Cryptearth wrote:
> Sorry folks - GMail somehow not send my reply to all of you but only
> one. My bad - haven't noticed it.
> 
> Anyway - tldr: The provided patch doesn't work.
> I build the 6.8.1-arch with a simple fix of commenting out the ASMedia block.
> No matter how it's dealt with - I do understand the issue this change
> is about to fix - but there has to be some override. Forcing users
> like me building the entire kernel (and additional modules like ZFS or
> nVidia gpu drivers) on thier own just for 4 characters in 2 lines
> (namely /* and */ before and after the block) just isn't acceptable.
> 
> Greetings
> 
> Matt
> 
> ---------- Forwarded message ---------
> Von: Cryptearth <cryptearth@googlemail.com>
> Date: Sa., 16. März 2024 um 14:47 Uhr
> Subject: Re: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will
> break cards with port-multipliers
> To: Conrad Kostecki <conikost@gentoo.org>

Please be respectful on the mailing list.
https://docs.kernel.org/process/code-of-conduct.html


> @Niklas
> I tested the patch - but unfortunately it does not work with my card.
> See the attached log - the fun starts around line 760. This time I
> also attached the output of lspci -vvv -nn. I haven't checked for any
> differences.
> As Hans wrote my card seem to do something way different and out of
> spec of standards.

Is CONFIG_SATA_PMP set to y in your .config?


Looking at your logs, we can see that port0-port3 all don't have a link:
[    0.919020] ata7: SATA link down (SStatus 0 SControl 330)
[    2.787201] ata8: SATA link down (SStatus 0 SControl 330)
[    3.100522] ata9: SATA link down (SStatus 0 SControl 330)
[    3.413890] ata10: SATA link down (SStatus 0 SControl 330)

I looked at your v6.7.xx log as well, and it is the same there.

So Hans's theory that port0-port3 is each connected to a
JMB575 Port Multipliers does seem less plausible.

Because if that was the case, I would expect to see link up on these ports
and that it detects a PMP class code when probing these ports.

So I have honestly no idea how this works...

Perhaps the ASMedia firmware takes the command to port0-port3,
and instead of sending it to the PMP, it sends back some faked
reply instead?

This piece of hardware really seems to do not care at all about
following specifications...

Fun fact:
https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
Claims that it supports AHCI 1.4.
That is impressive, especially considering that the latest version
of AHCI is 1.3.1:
https://en.wikipedia.org/wiki/Advanced_Host_Controller_Interface

I will send an email to some ASMedia developers on the list and see
if we can get any clarification.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-18 10:56                 ` Niklas Cassel
@ 2024-03-18 11:07                   ` Hans de Goede
  2024-03-18 11:31                     ` Niklas Cassel
  2024-03-18 11:53                     ` Damien Le Moal
  0 siblings, 2 replies; 22+ messages in thread
From: Hans de Goede @ 2024-03-18 11:07 UTC (permalink / raw)
  To: Niklas Cassel, Cryptearth; +Cc: temnota.am, linux-ide, conikost

Hi,

On 3/18/24 11:56 AM, Niklas Cassel wrote:
> Hello Matt,
> 
> On Sun, Mar 17, 2024 at 11:58:14PM +0100, Cryptearth wrote:
>> Sorry folks - GMail somehow not send my reply to all of you but only
>> one. My bad - haven't noticed it.
>>
>> Anyway - tldr: The provided patch doesn't work.
>> I build the 6.8.1-arch with a simple fix of commenting out the ASMedia block.
>> No matter how it's dealt with - I do understand the issue this change
>> is about to fix - but there has to be some override. Forcing users
>> like me building the entire kernel (and additional modules like ZFS or
>> nVidia gpu drivers) on thier own just for 4 characters in 2 lines
>> (namely /* and */ before and after the block) just isn't acceptable.
>>
>> Greetings
>>
>> Matt
>>
>> ---------- Forwarded message ---------
>> Von: Cryptearth <cryptearth@googlemail.com>
>> Date: Sa., 16. März 2024 um 14:47 Uhr
>> Subject: Re: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will
>> break cards with port-multipliers
>> To: Conrad Kostecki <conikost@gentoo.org>
> 
> Please be respectful on the mailing list.
> https://docs.kernel.org/process/code-of-conduct.html
> 
> 
>> @Niklas
>> I tested the patch - but unfortunately it does not work with my card.
>> See the attached log - the fun starts around line 760. This time I
>> also attached the output of lspci -vvv -nn. I haven't checked for any
>> differences.
>> As Hans wrote my card seem to do something way different and out of
>> spec of standards.
> 
> Is CONFIG_SATA_PMP set to y in your .config?
> 
> 
> Looking at your logs, we can see that port0-port3 all don't have a link:
> [    0.919020] ata7: SATA link down (SStatus 0 SControl 330)
> [    2.787201] ata8: SATA link down (SStatus 0 SControl 330)
> [    3.100522] ata9: SATA link down (SStatus 0 SControl 330)
> [    3.413890] ata10: SATA link down (SStatus 0 SControl 330)
> 
> I looked at your v6.7.xx log as well, and it is the same there.
> 
> So Hans's theory that port0-port3 is each connected to a
> JMB575 Port Multipliers does seem less plausible.
> 
> Because if that was the case, I would expect to see link up on these ports
> and that it detects a PMP class code when probing these ports.
> 
> So I have honestly no idea how this works...
> 
> Perhaps the ASMedia firmware takes the command to port0-port3,
> and instead of sending it to the PMP, it sends back some faked
> reply instead?

Yes I believe that this is what is happening, the physical-ports 0-3
are obviously connected to the JMB575 Port Multipliers, but I believe
the "emulated" ports seen by the OS are mapped like this:

0-3  Only show as connected to the OS is connected directly to a disk
     without a PMP
4-19 Only show as connected to the OS when PMPs are used and the mapped
     port on the PMP has a disk connected

Because of this emulation it does make sense that we cannot reach
the PMPs since ports 0-3 are faked as disconnected when the controller
has detected a PMP. And ports 4-19 map to the ports on the "other side"
of the PMP. So there is no way for the kernel to talk to the upstream
port of the PMP I guess.

> This piece of hardware really seems to do not care at all about
> following specifications...

Ack. I think we should just go back to also probing the emulated
extra ports so as to not regress systems where this was all working
before and then add a module option to allow skipping the emulated
ports to speed-up probing.

Note in other part of the thread it was suggested to make this
speed-up probing option enabled by default. I'm strongly against
enabling this by default. A slow boot is much less of a problem
then systems all of a sudden no longer finding disks.

> Fun fact:
> https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
> Claims that it supports AHCI 1.4.
> That is impressive, especially considering that the latest version
> of AHCI is 1.3.1:
> https://en.wikipedia.org/wiki/Advanced_Host_Controller_Interface
> 
> I will send an email to some ASMedia developers on the list and see
> if we can get any clarification.

If we can get some insights on how to deal with this from ASMedia
and maybe come up with a better fix that would be great.

So lets hold of on adding the module option.

But can we please drop the problematic quirk to lower the number
of ports for now, to avoid more people getting bitten by this
regression ?

Regards,

Hans




^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-18 11:07                   ` Hans de Goede
@ 2024-03-18 11:31                     ` Niklas Cassel
  2024-03-18 11:53                     ` Damien Le Moal
  1 sibling, 0 replies; 22+ messages in thread
From: Niklas Cassel @ 2024-03-18 11:31 UTC (permalink / raw)
  To: Hans de Goede; +Cc: Cryptearth, temnota.am, linux-ide, conikost, Ioannis Barkas

Hello Hans,

On Mon, Mar 18, 2024 at 12:07:37PM +0100, Hans de Goede wrote:
> > 
> > So I have honestly no idea how this works...
> > 
> > Perhaps the ASMedia firmware takes the command to port0-port3,
> > and instead of sending it to the PMP, it sends back some faked
> > reply instead?
> 
> Yes I believe that this is what is happening, the physical-ports 0-3
> are obviously connected to the JMB575 Port Multipliers, but I believe
> the "emulated" ports seen by the OS are mapped like this:
> 
> 0-3  Only show as connected to the OS is connected directly to a disk
>      without a PMP
> 4-19 Only show as connected to the OS when PMPs are used and the mapped
>      port on the PMP has a disk connected
>

I'm not sure, see:
https://lore.kernel.org/linux-ide/CADUzMVaFcD26QiBK_eKCbtC5Ot-+hAruNbUx+2pQNTKtMhDGRA@mail.gmail.com/

Ioannis has an external PMP, and on v6.6,
he sees two disks.

But on v6.8 he only sees one disk.

It is a bit unfortunate that he did not provide a full boot log,
but he claims that both disks are connected to the same PMP.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-18 11:07                   ` Hans de Goede
  2024-03-18 11:31                     ` Niklas Cassel
@ 2024-03-18 11:53                     ` Damien Le Moal
  2024-03-18 14:21                       ` Hans de Goede
  1 sibling, 1 reply; 22+ messages in thread
From: Damien Le Moal @ 2024-03-18 11:53 UTC (permalink / raw)
  To: Hans de Goede, Niklas Cassel, Cryptearth; +Cc: temnota.am, linux-ide, conikost

On 3/18/24 20:07, Hans de Goede wrote:
> Hi,
> 
> On 3/18/24 11:56 AM, Niklas Cassel wrote:
>> Hello Matt,
>>
>> On Sun, Mar 17, 2024 at 11:58:14PM +0100, Cryptearth wrote:
>>> Sorry folks - GMail somehow not send my reply to all of you but only
>>> one. My bad - haven't noticed it.
>>>
>>> Anyway - tldr: The provided patch doesn't work.
>>> I build the 6.8.1-arch with a simple fix of commenting out the ASMedia block.
>>> No matter how it's dealt with - I do understand the issue this change
>>> is about to fix - but there has to be some override. Forcing users
>>> like me building the entire kernel (and additional modules like ZFS or
>>> nVidia gpu drivers) on thier own just for 4 characters in 2 lines
>>> (namely /* and */ before and after the block) just isn't acceptable.
>>>
>>> Greetings
>>>
>>> Matt
>>>
>>> ---------- Forwarded message ---------
>>> Von: Cryptearth <cryptearth@googlemail.com>
>>> Date: Sa., 16. März 2024 um 14:47 Uhr
>>> Subject: Re: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will
>>> break cards with port-multipliers
>>> To: Conrad Kostecki <conikost@gentoo.org>
>>
>> Please be respectful on the mailing list.
>> https://docs.kernel.org/process/code-of-conduct.html
>>
>>
>>> @Niklas
>>> I tested the patch - but unfortunately it does not work with my card.
>>> See the attached log - the fun starts around line 760. This time I
>>> also attached the output of lspci -vvv -nn. I haven't checked for any
>>> differences.
>>> As Hans wrote my card seem to do something way different and out of
>>> spec of standards.
>>
>> Is CONFIG_SATA_PMP set to y in your .config?
>>
>>
>> Looking at your logs, we can see that port0-port3 all don't have a link:
>> [    0.919020] ata7: SATA link down (SStatus 0 SControl 330)
>> [    2.787201] ata8: SATA link down (SStatus 0 SControl 330)
>> [    3.100522] ata9: SATA link down (SStatus 0 SControl 330)
>> [    3.413890] ata10: SATA link down (SStatus 0 SControl 330)
>>
>> I looked at your v6.7.xx log as well, and it is the same there.
>>
>> So Hans's theory that port0-port3 is each connected to a
>> JMB575 Port Multipliers does seem less plausible.
>>
>> Because if that was the case, I would expect to see link up on these ports
>> and that it detects a PMP class code when probing these ports.
>>
>> So I have honestly no idea how this works...
>>
>> Perhaps the ASMedia firmware takes the command to port0-port3,
>> and instead of sending it to the PMP, it sends back some faked
>> reply instead?
> 
> Yes I believe that this is what is happening, the physical-ports 0-3
> are obviously connected to the JMB575 Port Multipliers, but I believe
> the "emulated" ports seen by the OS are mapped like this:
> 
> 0-3  Only show as connected to the OS is connected directly to a disk
>      without a PMP
> 4-19 Only show as connected to the OS when PMPs are used and the mapped
>      port on the PMP has a disk connected
> 
> Because of this emulation it does make sense that we cannot reach
> the PMPs since ports 0-3 are faked as disconnected when the controller
> has detected a PMP. And ports 4-19 map to the ports on the "other side"
> of the PMP. So there is no way for the kernel to talk to the upstream
> port of the PMP I guess.
> 
>> This piece of hardware really seems to do not care at all about
>> following specifications...
> 
> Ack. I think we should just go back to also probing the emulated
> extra ports so as to not regress systems where this was all working
> before and then add a module option to allow skipping the emulated
> ports to speed-up probing.
> 
> Note in other part of the thread it was suggested to make this
> speed-up probing option enabled by default. I'm strongly against
> enabling this by default. A slow boot is much less of a problem
> then systems all of a sudden no longer finding disks.
> 
>> Fun fact:
>> https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
>> Claims that it supports AHCI 1.4.
>> That is impressive, especially considering that the latest version
>> of AHCI is 1.3.1:
>> https://en.wikipedia.org/wiki/Advanced_Host_Controller_Interface
>>
>> I will send an email to some ASMedia developers on the list and see
>> if we can get any clarification.
> 
> If we can get some insights on how to deal with this from ASMedia
> and maybe come up with a better fix that would be great.
> 
> So lets hold of on adding the module option.
> 
> But can we please drop the problematic quirk to lower the number
> of ports for now, to avoid more people getting bitten by this
> regression ?

I am strongly against reverting that fix/improvement because of a problem with a
badly broken hardware that does not respect the AHCI specifications. Such
regression was bound to happen with such hardware and likely will happen again
in the future if we touch anything that does not fit with the adapters weird use
of PMP or other feature. I do not want libata code to be stuck as it is for fear
of breaking support for adapters that are already broken in the first place...

So let's go the other way around and add a libata.force parameter that allows
disabling the port count fix, or allows specifying a port mask. That will allow
users of these broken adapters to get them running again. Ideally, we would use
a quirk but it seems that the same controller chip is used in both correct
setups and broken-PMP setups. So unless ASMedia indicates some black-magic
register we can look at to know what to do, it will have to be a "manual" module
parameter.

> 
> Regards,
> 
> Hans
> 
> 
> 
> 

-- 
Damien Le Moal
Western Digital Research


^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-18 11:53                     ` Damien Le Moal
@ 2024-03-18 14:21                       ` Hans de Goede
  2024-03-18 23:59                         ` Damien Le Moal
  0 siblings, 1 reply; 22+ messages in thread
From: Hans de Goede @ 2024-03-18 14:21 UTC (permalink / raw)
  To: Damien Le Moal, Niklas Cassel, Cryptearth; +Cc: temnota.am, linux-ide, conikost

Hi Damien,

On 3/18/24 12:53 PM, Damien Le Moal wrote:
> On 3/18/24 20:07, Hans de Goede wrote:
>> Hi,
>>
>> On 3/18/24 11:56 AM, Niklas Cassel wrote:
>>> Hello Matt,
>>>
>>> On Sun, Mar 17, 2024 at 11:58:14PM +0100, Cryptearth wrote:
>>>> Sorry folks - GMail somehow not send my reply to all of you but only
>>>> one. My bad - haven't noticed it.
>>>>
>>>> Anyway - tldr: The provided patch doesn't work.
>>>> I build the 6.8.1-arch with a simple fix of commenting out the ASMedia block.
>>>> No matter how it's dealt with - I do understand the issue this change
>>>> is about to fix - but there has to be some override. Forcing users
>>>> like me building the entire kernel (and additional modules like ZFS or
>>>> nVidia gpu drivers) on thier own just for 4 characters in 2 lines
>>>> (namely /* and */ before and after the block) just isn't acceptable.
>>>>
>>>> Greetings
>>>>
>>>> Matt
>>>>
>>>> ---------- Forwarded message ---------
>>>> Von: Cryptearth <cryptearth@googlemail.com>
>>>> Date: Sa., 16. März 2024 um 14:47 Uhr
>>>> Subject: Re: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will
>>>> break cards with port-multipliers
>>>> To: Conrad Kostecki <conikost@gentoo.org>
>>>
>>> Please be respectful on the mailing list.
>>> https://docs.kernel.org/process/code-of-conduct.html
>>>
>>>
>>>> @Niklas
>>>> I tested the patch - but unfortunately it does not work with my card.
>>>> See the attached log - the fun starts around line 760. This time I
>>>> also attached the output of lspci -vvv -nn. I haven't checked for any
>>>> differences.
>>>> As Hans wrote my card seem to do something way different and out of
>>>> spec of standards.
>>>
>>> Is CONFIG_SATA_PMP set to y in your .config?
>>>
>>>
>>> Looking at your logs, we can see that port0-port3 all don't have a link:
>>> [    0.919020] ata7: SATA link down (SStatus 0 SControl 330)
>>> [    2.787201] ata8: SATA link down (SStatus 0 SControl 330)
>>> [    3.100522] ata9: SATA link down (SStatus 0 SControl 330)
>>> [    3.413890] ata10: SATA link down (SStatus 0 SControl 330)
>>>
>>> I looked at your v6.7.xx log as well, and it is the same there.
>>>
>>> So Hans's theory that port0-port3 is each connected to a
>>> JMB575 Port Multipliers does seem less plausible.
>>>
>>> Because if that was the case, I would expect to see link up on these ports
>>> and that it detects a PMP class code when probing these ports.
>>>
>>> So I have honestly no idea how this works...
>>>
>>> Perhaps the ASMedia firmware takes the command to port0-port3,
>>> and instead of sending it to the PMP, it sends back some faked
>>> reply instead?
>>
>> Yes I believe that this is what is happening, the physical-ports 0-3
>> are obviously connected to the JMB575 Port Multipliers, but I believe
>> the "emulated" ports seen by the OS are mapped like this:
>>
>> 0-3  Only show as connected to the OS is connected directly to a disk
>>      without a PMP
>> 4-19 Only show as connected to the OS when PMPs are used and the mapped
>>      port on the PMP has a disk connected
>>
>> Because of this emulation it does make sense that we cannot reach
>> the PMPs since ports 0-3 are faked as disconnected when the controller
>> has detected a PMP. And ports 4-19 map to the ports on the "other side"
>> of the PMP. So there is no way for the kernel to talk to the upstream
>> port of the PMP I guess.
>>
>>> This piece of hardware really seems to do not care at all about
>>> following specifications...
>>
>> Ack. I think we should just go back to also probing the emulated
>> extra ports so as to not regress systems where this was all working
>> before and then add a module option to allow skipping the emulated
>> ports to speed-up probing.
>>
>> Note in other part of the thread it was suggested to make this
>> speed-up probing option enabled by default. I'm strongly against
>> enabling this by default. A slow boot is much less of a problem
>> then systems all of a sudden no longer finding disks.
>>
>>> Fun fact:
>>> https://www.asmedia.com.tw/product/A58yQC9Sp5qg6TrF/58dYQ8bxZ4UR9wG5
>>> Claims that it supports AHCI 1.4.
>>> That is impressive, especially considering that the latest version
>>> of AHCI is 1.3.1:
>>> https://en.wikipedia.org/wiki/Advanced_Host_Controller_Interface
>>>
>>> I will send an email to some ASMedia developers on the list and see
>>> if we can get any clarification.
>>
>> If we can get some insights on how to deal with this from ASMedia
>> and maybe come up with a better fix that would be great.
>>
>> So lets hold of on adding the module option.
>>
>> But can we please drop the problematic quirk to lower the number
>> of ports for now, to avoid more people getting bitten by this
>> regression ?
> 
> I am strongly against reverting that fix/improvement because of a problem with a
> badly broken hardware that does not respect the AHCI specifications. Such
> regression was bound to happen with such hardware and likely will happen again
> in the future if we touch anything that does not fit with the adapters weird use
> of PMP or other feature. I do not want libata code to be stuck as it is for fear
> of breaking support for adapters that are already broken in the first place...
> 
> So let's go the other way around and add a libata.force parameter that allows
> disabling the port count fix, or allows specifying a port mask. That will allow
> users of these broken adapters to get them running again. Ideally, we would use
> a quirk but it seems that the same controller chip is used in both correct
> setups and broken-PMP setups. So unless ASMedia indicates some black-magic
> register we can look at to know what to do, it will have to be a "manual" module
> parameter.

The kernel has a clear no regressions policy and there is ample documented
cases where needing to set a module option to undo the regression was
considered not acceptable.

So there really is no discussion here. We must not regress and thus the default
behavior must be behavior which works out of the box on the boards with
the PMP chips on them.

Also we really want Linux to "just work" having to set a module option
just to make things work very much goes against that.

Regards,

Hans




^ permalink raw reply	[flat|nested] 22+ messages in thread

* Re: Fwd: Re[2]: ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers
  2024-03-18 14:21                       ` Hans de Goede
@ 2024-03-18 23:59                         ` Damien Le Moal
  0 siblings, 0 replies; 22+ messages in thread
From: Damien Le Moal @ 2024-03-18 23:59 UTC (permalink / raw)
  To: Hans de Goede, Niklas Cassel, Cryptearth; +Cc: temnota.am, linux-ide, conikost

On 3/18/24 23:21, Hans de Goede wrote:
>>> But can we please drop the problematic quirk to lower the number
>>> of ports for now, to avoid more people getting bitten by this
>>> regression ?
>>
>> I am strongly against reverting that fix/improvement because of a problem with a
>> badly broken hardware that does not respect the AHCI specifications. Such
>> regression was bound to happen with such hardware and likely will happen again
>> in the future if we touch anything that does not fit with the adapters weird use
>> of PMP or other feature. I do not want libata code to be stuck as it is for fear
>> of breaking support for adapters that are already broken in the first place...
>>
>> So let's go the other way around and add a libata.force parameter that allows
>> disabling the port count fix, or allows specifying a port mask. That will allow
>> users of these broken adapters to get them running again. Ideally, we would use
>> a quirk but it seems that the same controller chip is used in both correct
>> setups and broken-PMP setups. So unless ASMedia indicates some black-magic
>> register we can look at to know what to do, it will have to be a "manual" module
>> parameter.
> 
> The kernel has a clear no regressions policy and there is ample documented
> cases where needing to set a module option to undo the regression was
> considered not acceptable.
> 
> So there really is no discussion here. We must not regress and thus the default
> behavior must be behavior which works out of the box on the boards with
> the PMP chips on them.

I am well aware of this policy and always work hard to not introduce any
regression or to address them with the highest priority when they happen. It is
however very unfortunate that such policy must be followed even when the
regression is due to some bad hardware that does not correctly follow
specifications and just happen to "work" by chance before a change. I do not
feel that is right, especially considering that in this case, the revert will
cause users with correct hardware to again see very long boot time (minutes order).

> Also we really want Linux to "just work" having to set a module option
> just to make things work very much goes against that.

Sure, but then avoiding the long boot time will still need a module parameter to
force applying a port mask. So it is one or the other here... I vote to support
well good hardware.

Anyway, I am not going to fight this and go with the revert for now. But if we
do not get anything from ASMedia to help resolve this, these broken adapters are
likely to cause issues again in the future. And because of that, I would very
much like to just blacklist them unless someone write a special driver for these
that does not pretend to be AHCI compliant. Because they are not.


-- 
Damien Le Moal
Western Digital Research


^ permalink raw reply	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2024-03-18 23:59 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
     [not found] <CAFDm6W19R3KHDO09c94Uwry9mdG+whAVy=u4Sdpt30A2MK1KPA@mail.gmail.com>
2024-03-13  6:36 ` ASMedia ASM1166/ASM1064 port restrictions will break cards with port-multipliers Andrey Melnikov
2024-03-13 17:37   ` Cryptearth
2024-03-13 21:21     ` Hans de Goede
2024-03-13 21:52       ` Re[2]: " Conrad Kostecki
2024-03-13 22:20         ` Hans de Goede
2024-03-16 14:01           ` Andrey Jr. Melnikov
2024-03-17  1:34             ` Cryptearth
2024-03-14 15:58     ` Niklas Cassel
2024-03-15 15:01       ` Hans de Goede
2024-03-16 11:33         ` Cryptearth
2024-03-16 11:45           ` Re[2]: " Conrad Kostecki
     [not found]             ` <CAFDm6W2nCj+qw=-7Sb9xcJTYZ8sitwUriR+Qdh9fo9+ET1Oo=g@mail.gmail.com>
2024-03-17 22:58               ` Fwd: " Cryptearth
2024-03-17 23:04                 ` Christoph Hellwig
     [not found]                   ` <CAFDm6W2X_2Nhn4ZeDd-=6Sra-evDW8Dx_CE0m5yggXpOXNTQ9g@mail.gmail.com>
2024-03-17 23:25                     ` Christoph Hellwig
     [not found]                       ` <CAFDm6W3pe+nv5CTcEq2FwGbKS4Cdu+7xdLa1Zy6iODampfwxsw@mail.gmail.com>
2024-03-17 23:48                         ` Christoph Hellwig
2024-03-18 10:56                 ` Niklas Cassel
2024-03-18 11:07                   ` Hans de Goede
2024-03-18 11:31                     ` Niklas Cassel
2024-03-18 11:53                     ` Damien Le Moal
2024-03-18 14:21                       ` Hans de Goede
2024-03-18 23:59                         ` Damien Le Moal
2024-03-17  9:36         ` Niklas Cassel

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.