linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
@ 2022-12-30  8:18 Thorsten Leemhuis
  2023-01-03 10:30 ` Joerg Roedel
                   ` (2 more replies)
  0 siblings, 3 replies; 45+ messages in thread
From: Thorsten Leemhuis @ 2022-12-30  8:18 UTC (permalink / raw)
  To: Lu Baolu
  Cc: Joerg Roedel, Matt Fagnani, iommu, LKML, regressions, Linux PCI,
	Bjorn Helgaas

Hi, this is your Linux kernel regression tracker speaking.

I noticed a regression report in bugzilla.kernel.org. As many (most?)
kernel developer don't keep an eye on it, I decided to forward it by
mail. Quoting from https://bugzilla.kernel.org/show_bug.cgi?id=216865 :

>  Matt Fagnani 2022-12-29 18:39:56 UTC
> 
> I booted the Fedora Rawhide KDE Plasma live image
> Fedora-KDE-Live-x86_64-Rawhide-20221227.n.0.iso
> https://koji.fedoraproject.org/koji/buildinfo?buildID=2104562 from a USB
> flash drive written with Fedora Media Writer on an hp laptop with an
> integrated Radeon R5 GPU. The system froze with a black screen when
> amdgpu started during 6.2-rc1 kernel boot. When I booted with quiet rhgb
> removed from the kernel command line the last line shown before the
> black screen was
>
> kernel: [drm] amdgpu kernel modesetting enabled.
> 
> This problem happened each of several boots when using the amdgpu
> driver (the default). This problem didn't happen when I booted the same
> image using Troubleshooting > Boot Fedora-KDE-Plasma-live in basic
> graphics mode which used the simpledrm driver and started Plasma on X
> normally. This problem also didn't happen when I booted the image in a
> QEMU/KVM VM in GNOME Boxes with 3 GB RAM using the virtio-gpu driver.
> 
> The data from the previous boots using live images aren't saved by
> default so I couldn't get the journal that way as far as I knew. I
> installed kernel-6.2.0-0.rc1.14.fc38 in my Fedora 37 KDE Plasma
> installation and reproduced the problem 3 times with quiet rhgb removed
> from the kernel command line and sysrq_always_enabled drm.debug=14 added
> to it. I used sysrq+alt+r,s,u,b which rebooted the system so the kernel
> wasn't completely frozen. The journals from the boots with the problem
> weren't shown in journalctl. I booted with amdgpu.dc=0 on the kernel
> command line and the screen froze with the last line
> kernel: [drm] amdgpu kernel modesetting enabled. and the black
> screen
> didn't happen. I booted with drm.debug=94 on the kernel command line and
> the screen's drm settings were shown repeatedly until I rebooted after
> 2-3 minutes.
> 
> This problem didn't happen with kernel-6.1.0-65.fc38 or earlier in
> the
> Fedora Rawhide live image
> Fedora-KDE-Live-x86_64-Rawhide-20221217.n.0.iso. The first Fedora
> Rawhide kernel with this problem was
> 6.2.0-0.rc0.20221215git041fae9c105a.5.fc38, while
> 6.2.0-0.rc0.20221214gite2ca6ba6ba01.3.fc38 was the last one without the
> problem. I bisected the mainline kernel between e2ca6ba6ba01 and
> 041fae9c105a. The first bad commit was the following involving PCI and
> IOMMUs.
> 
> 201007ef707a8bb5592cd07dd46fc9222c48e0b9 is the first bad commit
> commit 201007ef707a8bb5592cd07dd46fc9222c48e0b9
> Author: Lu Baolu <baolu.lu@linux.intel.com>
> Date:   Mon Oct 31 08:59:08 2022 +0800
> 
>     PCI: Enable PASID only when ACS RR & UF enabled on upstream path
>     
>     The Requester ID/Process Address Space ID (PASID) combination
>     identifies an address space distinct from the PCI bus address space,
>     e.g., an address space defined by an IOMMU.
>     
> [...]
> 
> My system has an AMD IOMMU enabled. When I booted 6.2-rc1 with
> amd_iommu=off on the kernel command line, the problem didn't happen and
> the boot completed. There were IOMMU-related errors when amdgpu started
> with amd_iommu=off. So the problem appears to involve amdgpu not
> starting properly when the IOMMU is enabled after that change. When I
> booted with quiet rhgb removed from the kernel command line, I noted
> that the AMD IOMMU started about 3 seconds before the problem happened
> when amdgpu started with a line like kernel: AMD-Vi: AMD IOMMUv2 loaded
> and initialized
> 
> I reported this problem at
> https://gitlab.freedesktop.org/drm/amd/-/issues/2319 where Alex Deucher
> wrote "Please report this upstream to the IOMMU subsystem:
> https://bugzilla.kernel.org/" I reported it for Fedora at
> https://bugzilla.redhat.com/show_bug.cgi?id=2156691

See the ticket for more details.

BTW, let me use this mail to also add the report to the list of tracked
regressions to ensure it's doesn't fall through the cracks:

#regzbot introduced: 201007ef707a8bb
https://bugzilla.kernel.org/show_bug.cgi?id=216865
#regzbot ignore-activity

Ciao, Thorsten (wearing his 'the Linux kernel's regression tracker' hat)

P.S.: As the Linux kernel's regression tracker I deal with a lot of
reports and sometimes miss something important when writing mails like
this. If that's the case here, don't hesitate to tell me in a public
reply, it's in everyone's interest to set the public record straight.

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2022-12-30  8:18 [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled Thorsten Leemhuis
@ 2023-01-03 10:30 ` Joerg Roedel
  2023-01-03 19:06 ` Matt Fagnani
       [not found] ` <5aa0e698-f715-0481-36e5-46505024ebc1@bell.net>
  2 siblings, 0 replies; 45+ messages in thread
From: Joerg Roedel @ 2023-01-03 10:30 UTC (permalink / raw)
  To: Thorsten Leemhuis
  Cc: Lu Baolu, Matt Fagnani, iommu, LKML, regressions, Linux PCI,
	Bjorn Helgaas

Baolu,

On Fri, Dec 30, 2022 at 09:18:56AM +0100, Thorsten Leemhuis wrote:
> Hi, this is your Linux kernel regression tracker speaking.
> 
> I noticed a regression report in bugzilla.kernel.org. As many (most?)
> kernel developer don't keep an eye on it, I decided to forward it by
> mail. Quoting from https://bugzilla.kernel.org/show_bug.cgi?id=216865 :

can you have a look at this please?

Thanks,

-- 
Jörg Rödel
jroedel@suse.de

SUSE Software Solutions Germany GmbH
Frankenstraße 146
90461 Nürnberg
Germany

(HRB 36809, AG Nürnberg)
Geschäftsführer: Ivo Totev, Andrew Myers, Andrew McDonald, Boudien Moerman


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2022-12-30  8:18 [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled Thorsten Leemhuis
  2023-01-03 10:30 ` Joerg Roedel
@ 2023-01-03 19:06 ` Matt Fagnani
       [not found] ` <5aa0e698-f715-0481-36e5-46505024ebc1@bell.net>
  2 siblings, 0 replies; 45+ messages in thread
From: Matt Fagnani @ 2023-01-03 19:06 UTC (permalink / raw)
  To: Thorsten Leemhuis, Lu Baolu
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

I reproduced the problem with 6.2-rc1 in a Fedora 37 installation with 
early kdump enabled as described at 
https://fedoraproject.org/wiki/How_to_use_kdump_to_debug_kernel_crashes 
https://github.com/k-hagio/fedora-kexec-tools/blob/master/early-kdump-howto.txt 
I panicked the kernel with sysrq+alt+c. The dmesg saved with kdump 
showed warnings at drivers/pci/ats.c:251 pci_disable_pri+0x75/0x80 and 
at drivers/pci/ats.c:419 pci_disable_pasid+0x45/0x50 involving AMD IOMMU 
and amdgpu functions in the trace. Since those warnings' were
if (WARN_ON(!pdev->pri_enabled)) and if (WARN_ON(!pdev->pasid_enabled)), 
pci_disable_pri and pci_disable_pasid looked like they were called when 
pdev->pri_enabled and pdev->pasid_enabled were both false. A null 
pointer dereference occurred right after that which made amdgpu crash.

[   13.132368] [drm] amdgpu kernel modesetting enabled.
[   13.133766] amdgpu: Topology: Add APU node [0x0:0x0]
[   13.137596] Console: switching to colour dummy device 80x25
[   13.143717] amdgpu 0000:00:01.0: vgaarb: deactivate vga console
[   13.143970] [drm] initializing kernel modesetting (CARRIZO 
0x1002:0x9874 0x103C:0x8332 0xCA).
[   13.144205] [drm] register mmio base: 0xF0400000
[   13.144209] [drm] register mmio size: 262144
[   13.144310] [drm] add ip block number 0 <vi_common>
[   13.144316] [drm] add ip block number 1 <gmc_v8_0>
[   13.144320] [drm] add ip block number 2 <cz_ih>
[   13.144324] [drm] add ip block number 3 <gfx_v8_0>
[   13.144328] [drm] add ip block number 4 <sdma_v3_0>
[   13.144332] [drm] add ip block number 5 <powerplay>
[   13.144336] [drm] add ip block number 6 <dm>
[   13.144340] [drm] add ip block number 7 <uvd_v6_0>
[   13.144343] [drm] add ip block number 8 <vce_v3_0>
[   13.144347] [drm] add ip block number 9 <acp_ip>
[   13.144388] amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
[   13.144397] amdgpu: ATOM BIOS: 113-C75100-031
[   13.144425] [drm] UVD is enabled in physical mode
[   13.144431] [drm] VCE enabled in physical mode
[   13.144435] amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) 
feature not supported
[   13.144491] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, 
fragment size is 9-bit
[   13.144503] amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 
0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
[   13.144511] amdgpu 0000:00:01.0: amdgpu: GART: 1024M 
0x000000FF00000000 - 0x000000FF3FFFFFFF
[   13.144524] [drm] Detected VRAM RAM=512M, BAR=512M
[   13.144529] [drm] RAM width 64bits UNKNOWN
[   13.144623] [drm] amdgpu: 512M of VRAM memory ready
[   13.144630] [drm] amdgpu: 3572M of GTT memory ready.
[   13.144653] [drm] GART: num cpu pages 262144, num gpu pages 262144
[   13.144705] [drm] PCIE GART of 1024M enabled (table at 
0x000000F400600000).
[   13.158820] amdgpu: hwmgr_sw_init smu backed is smu8_smu
[   13.175036] [drm] Found UVD firmware Version: 1.91 Family ID: 11
[   13.175097] [drm] UVD ENC is disabled
[   13.186675] [drm] Found VCE firmware Version: 52.4 Binary ID: 3
[   13.187879] amdgpu: smu version 27.18.00
[   13.193760] [drm] DM_PPLIB: values for Engine clock
[   13.193773] [drm] DM_PPLIB:     300000
[   13.193776] [drm] DM_PPLIB:     480000
[   13.193779] [drm] DM_PPLIB:     533340
[   13.193781] [drm] DM_PPLIB:     576000
[   13.193784] [drm] DM_PPLIB:     626090
[   13.193786] [drm] DM_PPLIB:     685720
[   13.193788] [drm] DM_PPLIB:     720000
[   13.193791] [drm] DM_PPLIB:     757900
[   13.193793] [drm] DM_PPLIB: Validation clocks:
[   13.193796] [drm] DM_PPLIB:    engine_max_clock: 75790
[   13.193799] [drm] DM_PPLIB:    memory_max_clock: 93300
[   13.193802] [drm] DM_PPLIB:    level           : 8
[   13.193806] [drm] DM_PPLIB: values for Display clock
[   13.193809] [drm] DM_PPLIB:     300000
[   13.193811] [drm] DM_PPLIB:     400000
[   13.193814] [drm] DM_PPLIB:     496560
[   13.193816] [drm] DM_PPLIB:     626090
[   13.193819] [drm] DM_PPLIB:     685720
[   13.193821] [drm] DM_PPLIB:     757900
[   13.193823] [drm] DM_PPLIB:     800000
[   13.193825] [drm] DM_PPLIB:     847060
[   13.193828] [drm] DM_PPLIB: Validation clocks:
[   13.193830] [drm] DM_PPLIB:    engine_max_clock: 75790
[   13.193833] [drm] DM_PPLIB:    memory_max_clock: 93300
[   13.193836] [drm] DM_PPLIB:    level           : 8
[   13.193839] [drm] DM_PPLIB: values for Memory clock
[   13.193842] [drm] DM_PPLIB:     667000
[   13.193844] [drm] DM_PPLIB:     933000
[   13.193847] [drm] DM_PPLIB: Validation clocks:
[   13.193849] [drm] DM_PPLIB:    engine_max_clock: 75790
[   13.193852] [drm] DM_PPLIB:    memory_max_clock: 93300
[   13.193854] [drm] DM_PPLIB:    level           : 8
[   13.193973] [drm] Display Core initialized with v3.2.215!
[   13.309967] [drm] UVD initialized successfully.
[   13.511031] [drm] VCE initialized successfully.
[   13.515217] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[   13.515442] amdgpu: sdma_bitmap: f
[   13.515549] ------------[ cut here ]------------
[   13.515555] WARNING: CPU: 0 PID: 477 at drivers/pci/ats.c:251 
pci_disable_pri+0x75/0x80
[   13.515571] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 
hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched 
crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel 
sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch 
sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
[   13.515620] CPU: 0 PID: 477 Comm: systemd-udevd Kdump: loaded Not 
tainted 6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.515628] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.515634] RIP: 0010:pci_disable_pri+0x75/0x80
[   13.515642] Code: 54 24 06 89 ee 48 89 df 83 e2 fe 66 89 54 24 06 0f 
b7 d2 e8 1d e1 fc ff 80 a3 4b 08 00 00 fd 48 83 c4 08 5b 5d e9 2b 8b 69 
00 <0f> 0b eb b6 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90
[   13.515651] RSP: 0018:ffffbaf4407ab8e8 EFLAGS: 00010046
[   13.515658] RAX: 0000000000000000 RBX: ffff90aa00ac4000 RCX: 
0000000000000009
[   13.515663] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 
ffff90aa00ac4000
[   13.515668] RBP: ffff90aa0e0c3810 R08: 0000000000000002 R09: 
0000000000000000
[   13.515673] R10: 0000000000000000 R11: ffffffffade4e430 R12: 
ffff90aa011a8800
[   13.515678] R13: ffff90aa0e0c3800 R14: ffff90aa011a8800 R15: 
ffff90aa0e0c3960
[   13.515683] FS:  00007fabd67feb40(0000) GS:ffff90aaf7400000(0000) 
knlGS:0000000000000000
[   13.515689] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.515695] CR2: 00007f5689ff54c0 CR3: 0000000100f16000 CR4: 
00000000001506f0
[   13.515700] Call Trace:
[   13.515704]  <TASK>
[   13.515710]  amd_iommu_attach_device+0x2e0/0x300
[   13.515719]  __iommu_attach_device+0x1b/0x90
[   13.515727]  iommu_attach_group+0x65/0xa0
[   13.515735]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
[   13.515747]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
[   13.517094]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
[   13.518419]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
[   13.519699]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
[   13.520877]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
[   13.522118]  ? _raw_spin_lock_irqsave+0x23/0x50
[   13.522126]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
[   13.523386]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
[   13.524516]  local_pci_probe+0x41/0x80
[   13.524525]  pci_device_probe+0xb3/0x220
[   13.524533]  really_probe+0xde/0x380
[   13.524540]  ? pm_runtime_barrier+0x50/0x90
[   13.524546]  __driver_probe_device+0x78/0x170
[   13.524555]  driver_probe_device+0x1f/0x90
[   13.524560]  __driver_attach+0xce/0x1c0
[   13.524565]  ? __pfx___driver_attach+0x10/0x10
[   13.524570]  bus_for_each_dev+0x73/0xa0
[   13.524575]  bus_add_driver+0x1ae/0x200
[   13.524580]  driver_register+0x89/0xe0
[   13.524586]  ? __pfx_init_module+0x10/0x10 [amdgpu]
[   13.525819]  do_one_initcall+0x59/0x230
[   13.525828]  do_init_module+0x4a/0x200
[   13.525834]  __do_sys_init_module+0x157/0x180
[   13.525839]  do_syscall_64+0x5b/0x80
[   13.525845]  ? handle_mm_fault+0xff/0x2f0
[   13.525850]  ? do_user_addr_fault+0x1ef/0x690
[   13.525856]  ? exc_page_fault+0x70/0x170
[   13.525860]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
[   13.525867] RIP: 0033:0x7fabd66cde4e
[   13.525872] Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 
66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 
05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
[   13.525878] RSP: 002b:00007ffdd89bc6a8 EFLAGS: 00000246 ORIG_RAX: 
00000000000000af
[   13.525884] RAX: ffffffffffffffda RBX: 0000563e4d23f0a0 RCX: 
00007fabd66cde4e
[   13.525887] RDX: 00007fabd6817453 RSI: 000000000174fb66 RDI: 
00007fabd3bd4010
[   13.525890] RBP: 00007fabd6817453 R08: 0000563e4d237c70 R09: 
00007fabd672f900
[   13.525893] R10: 0000000000000005 R11: 0000000000000246 R12: 
0000000000020000
[   13.525896] R13: 0000563e4d239060 R14: 0000000000000000 R15: 
0000563e4d23e450
[   13.525900]  </TASK>
[   13.525902] ---[ end trace 0000000000000000 ]---
[   13.525964] ------------[ cut here ]------------
[   13.525966] WARNING: CPU: 0 PID: 477 at drivers/pci/ats.c:419 
pci_disable_pasid+0x45/0x50
[   13.525974] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 
hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched 
crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel 
sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch 
sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
[   13.526006] CPU: 0 PID: 477 Comm: systemd-udevd Kdump: loaded 
Tainted: G        W         -------  ---  6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.526012] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.526015] RIP: 0010:pci_disable_pasid+0x45/0x50
[   13.526020] Code: 53 48 89 fb 85 f6 75 06 5b e9 67 8c 69 00 83 c6 06 
31 d2 e8 3d e2 fc ff 80 a3 4b 08 00 00 fe 5b e9 50 8c 69 00 e9 4b 8c 69 
00 <0f> 0b e9 44 8c 69 00 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90
[   13.526025] RSP: 0018:ffffbaf4407ab900 EFLAGS: 00010046
[   13.526028] RAX: 0000000000000000 RBX: ffff90aa00ac4000 RCX: 
0000000000000009
[   13.526031] RDX: 0000000000000000 RSI: 0000000000000014 RDI: 
ffff90aa00ac4000
[   13.526034] RBP: ffff90aa0e0c3810 R08: 0000000000000002 R09: 
0000000000000000
[   13.526037] R10: 0000000000000000 R11: ffffffffade4e430 R12: 
ffff90aa011a8800
[   13.526040] R13: ffff90aa0e0c3800 R14: ffff90aa011a8800 R15: 
ffff90aa0e0c3960
[   13.526043] FS:  00007fabd67feb40(0000) GS:ffff90aaf7400000(0000) 
knlGS:0000000000000000
[   13.526047] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.526050] CR2: 00007f5689ff54c0 CR3: 0000000100f16000 CR4: 
00000000001506f0
[   13.526053] Call Trace:
[   13.526056]  <TASK>
[   13.526058]  amd_iommu_attach_device+0x2e8/0x300
[   13.526064]  __iommu_attach_device+0x1b/0x90
[   13.526070]  iommu_attach_group+0x65/0xa0
[   13.526075]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
[   13.526083]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
[   13.527397]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
[   13.528709]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
[   13.529877]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
[   13.531039]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
[   13.532322]  ? _raw_spin_lock_irqsave+0x23/0x50
[   13.532333]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
[   13.533642]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
[   13.534758]  local_pci_probe+0x41/0x80
[   13.534766]  pci_device_probe+0xb3/0x220
[   13.534771]  really_probe+0xde/0x380
[   13.534776]  ? pm_runtime_barrier+0x50/0x90
[   13.534781]  __driver_probe_device+0x78/0x170
[   13.534785]  driver_probe_device+0x1f/0x90
[   13.534789]  __driver_attach+0xce/0x1c0
[   13.534793]  ? __pfx___driver_attach+0x10/0x10
[   13.534797]  bus_for_each_dev+0x73/0xa0
[   13.534801]  bus_add_driver+0x1ae/0x200
[   13.534805]  driver_register+0x89/0xe0
[   13.534809]  ? __pfx_init_module+0x10/0x10 [amdgpu]
[   13.536000]  do_one_initcall+0x59/0x230
[   13.536010]  do_init_module+0x4a/0x200
[   13.536015]  __do_sys_init_module+0x157/0x180
[   13.536020]  do_syscall_64+0x5b/0x80
[   13.536025]  ? handle_mm_fault+0xff/0x2f0
[   13.536030]  ? do_user_addr_fault+0x1ef/0x690
[   13.536036]  ? exc_page_fault+0x70/0x170
[   13.536040]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
[   13.536047] RIP: 0033:0x7fabd66cde4e
[   13.536051] Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 
66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 
05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
[   13.536057] RSP: 002b:00007ffdd89bc6a8 EFLAGS: 00000246 ORIG_RAX: 
00000000000000af
[   13.536063] RAX: ffffffffffffffda RBX: 0000563e4d23f0a0 RCX: 
00007fabd66cde4e
[   13.536066] RDX: 00007fabd6817453 RSI: 000000000174fb66 RDI: 
00007fabd3bd4010
[   13.536069] RBP: 00007fabd6817453 R08: 0000563e4d237c70 R09: 
00007fabd672f900
[   13.536072] R10: 0000000000000005 R11: 0000000000000246 R12: 
0000000000020000
[   13.536075] R13: 0000563e4d239060 R14: 0000000000000000 R15: 
0000563e4d23e450
[   13.536079]  </TASK>
[   13.536081] ---[ end trace 0000000000000000 ]---
[   13.536117] kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
[   13.537198] kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
[   13.537218] amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 
8, active_cu_number 6
[   13.537481] BUG: kernel NULL pointer dereference, address: 
0000000000000058
[   13.537499] #PF: supervisor read access in kernel mode
[   13.537504] #PF: error_code(0x0000) - not-present page
[   13.537509] PGD 0 P4D 0
[   13.537515] Oops: 0000 [#1] PREEMPT SMP NOPTI
[   13.537522] CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Kdump: loaded Tainted: 
G        W         -------  ---  6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.537530] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.537534] RIP: 0010:report_iommu_fault+0x11/0x90
[   13.537548] Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 
90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 
53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 da 3f 57 00 41
[   13.537557] RSP: 0018:ffffbaf4403ebe08 EFLAGS: 00010246
[   13.537562] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[   13.537567] RDX: 000000010e9b0400 RSI: ffff90aa00ac40d0 RDI: 
0000000000000010
[   13.537572] RBP: 000000010e9b0400 R08: ffff90aa011a8800 R09: 
0000000000000050
[   13.537576] R10: ffff90aa00244000 R11: 0000000000000000 R12: 
0000000000000000
[   13.537581] R13: ffff90aa0005b000 R14: 0000000000000008 R15: 
0000000000000000
[   13.537585] FS:  0000000000000000(0000) GS:ffff90aaf7500000(0000) 
knlGS:0000000000000000
[   13.537591] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.537596] CR2: 0000000000000058 CR3: 000000010e22c000 CR4: 
00000000001506e0
[   13.537601] Call Trace:
[   13.537607]  <TASK>
[   13.537612]  amd_iommu_int_thread+0x60c/0x760
[   13.537620]  ? __pfx_irq_thread_fn+0x10/0x10
[   13.537627]  irq_thread_fn+0x1f/0x60
[   13.537633]  irq_thread+0xea/0x1a0
[   13.537638]  ? preempt_count_add+0x6a/0xa0
[   13.537647]  ? __pfx_irq_thread_dtor+0x10/0x10
[   13.537652]  ? __pfx_irq_thread+0x10/0x10
[   13.537657]  kthread+0xe9/0x110
[   13.537662]  ? __pfx_kthread+0x10/0x10
[   13.537667]  ret_from_fork+0x2c/0x50
[   13.537676]  </TASK>
[   13.537678] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 
hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched 
crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel 
sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch 
sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
[   13.537723] CR2: 0000000000000058
[   13.537727] ---[ end trace 0000000000000000 ]---
[   13.537731] RIP: 0010:report_iommu_fault+0x11/0x90
[   13.537737] Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 
90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 
53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 da 3f 57 00 41
[   13.537746] RSP: 0018:ffffbaf4403ebe08 EFLAGS: 00010246
[   13.537751] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[   13.537755] RDX: 000000010e9b0400 RSI: ffff90aa00ac40d0 RDI: 
0000000000000010
[   13.537759] RBP: 000000010e9b0400 R08: ffff90aa011a8800 R09: 
0000000000000050
[   13.537764] R10: ffff90aa00244000 R11: 0000000000000000 R12: 
0000000000000000
[   13.537768] R13: ffff90aa0005b000 R14: 0000000000000008 R15: 
0000000000000000
[   13.537773] FS:  0000000000000000(0000) GS:ffff90aaf7500000(0000) 
knlGS:0000000000000000
[   13.537779] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.537783] CR2: 0000000000000058 CR3: 000000010e22c000 CR4: 
00000000001506e0
[   13.537795] genirq: exiting task "irq/24-AMD-Vi" (56) is an active 
IRQ thread (irq 24)
[   13.537808] general protection fault, probably for non-canonical 
address 0x1ee201e8df8948: 0000 [#2] PREEMPT SMP NOPTI
[   13.537815] CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Kdump: loaded Tainted: 
G      D W         -------  ---  6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.537822] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.537825] RIP: 0010:__x86_return_thunk+0x0/0x40
[   13.537833] Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 
cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 
f6 <c3> cc 0f ae e8 eb f9 cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e
[   13.537840] RSP: 0018:ffffbaf4403ebeb0 EFLAGS: 00010282
[   13.537844] RAX: 001ee201e8df8948 RBX: fff38839e8df8948 RCX: 
0000000000000000
[   13.537848] RDX: 0000000080000000 RSI: ffff90aa00400b68 RDI: 
ffffffffad106b7f
[   13.537852] RBP: ffff90aa00aa0000 R08: ffff90aa00400c50 R09: 
ffffffffaf143f00
[   13.537856] R10: 0000000000000000 R11: 0000000000000000 R12: 
ffff90aa00aa0cac
[   13.537859] R13: ffff90aa00938001 R14: 0000000000000000 R15: 
0000000000000000
[   13.537863] FS:  0000000000000000(0000) GS:ffff90aaf7500000(0000) 
knlGS:0000000000000000
[   13.537868] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.537872] CR2: 0000000000000058 CR3: 000000010e22c000 CR4: 
00000000001506e0
[   13.537876] Call Trace:
[   13.537879]  <TASK>
[   13.537882]  ? task_work_run+0x59/0x90
[   13.537888]  ? do_exit+0x31f/0xaf0
[   13.537894]  ? __pfx_irq_thread_dtor+0x10/0x10
[   13.537900]  ? make_task_dead+0x7a/0x80
[   13.537905]  ? rewind_stack_and_make_dead+0x17/0x20
[   13.537912]  </TASK>
[   13.537914] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 
hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched 
crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel 
sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch 
sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
[   13.537946] ---[ end trace 0000000000000000 ]---
[   13.537950] RIP: 0010:report_iommu_fault+0x11/0x90
[   13.537955] Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 
90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 
53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 da 3f 57 00 41
[   13.537962] RSP: 0018:ffffbaf4403ebe08 EFLAGS: 00010246
[   13.537967] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[   13.537971] RDX: 000000010e9b0400 RSI: ffff90aa00ac40d0 RDI: 
0000000000000010
[   13.537974] RBP: 000000010e9b0400 R08: ffff90aa011a8800 R09: 
0000000000000050
[   13.537978] R10: ffff90aa00244000 R11: 0000000000000000 R12: 
0000000000000000
[   13.537982] R13: ffff90aa0005b000 R14: 0000000000000008 R15: 
0000000000000000
[   13.537986] FS:  0000000000000000(0000) GS:ffff90aaf7500000(0000) 
knlGS:0000000000000000
[   13.537991] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[   13.537995] CR2: 0000000000000058 CR3: 000000010e22c000 CR4: 
00000000001506e0
[   13.537999] Fixing recursive fault but reboot is needed!
[   13.538003] check_preemption_disabled: 6 callbacks suppressed
[   13.538005] BUG: using smp_processor_id() in preemptible [00000000] 
code: irq/24-AMD-Vi/56
[   13.538012] caller is __schedule+0x30/0x1390
[   13.538017] CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Kdump: loaded Tainted: 
G      D W         -------  ---  6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.538023] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.538027] Call Trace:
[   13.538030]  <TASK>
[   13.538032]  dump_stack_lvl+0x44/0x5c
[   13.538039]  check_preemption_disabled+0xe1/0xf0
[   13.538045]  __schedule+0x30/0x1390
[   13.538049]  ? __wake_up_klogd.part.0+0x56/0x80
[   13.538055]  ? vprintk_emit+0x11d/0x290
[   13.538061]  ? _printk+0x5a/0x60
[   13.538068]  do_task_dead+0x3f/0x50
[   13.538074]  make_task_dead.cold+0x51/0xba
[   13.538080]  rewind_stack_and_make_dead+0x17/0x20
[   13.538085] RIP: 0000:0x0
[   13.538092] Code: Unable to access opcode bytes at 0xffffffffffffffd6.
[   13.538096] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 
0000000000000000
[   13.538101] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[   13.538105] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[   13.538108] RBP: 0000000000000000 R08: 0000000000000000 R09: 
0000000000000000
[   13.538112] R10: 0000000000000000 R11: 0000000000000000 R12: 
0000000000000000
[   13.538116] R13: 0000000000000000 R14: 0000000000000000 R15: 
0000000000000000
[   13.538121]  </TASK>
[   13.538124] BUG: scheduling while atomic: irq/24-AMD-Vi/56/0x00000000
[   13.538128] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 
hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched 
crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel 
sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch 
sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua fuse dm_multipath
[   13.538159] Preemption disabled at:
[   13.538160] [<0000000000000000>] 0x0
[   13.538166] CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Kdump: loaded Tainted: 
G      D W         -------  ---  6.2.0-0.rc1.14.fc38.x86_64 #1
[   13.538172] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 
12/03/2019
[   13.538175] Call Trace:
[   13.538178]  <TASK>
[   13.538180]  dump_stack_lvl+0x44/0x5c
[   13.538185]  __schedule_bug.cold+0x80/0x8d
[   13.538191]  __schedule+0xf5c/0x1390
[   13.538195]  ? __wake_up_klogd.part.0+0x56/0x80
[   13.538200]  ? vprintk_emit+0x11d/0x290
[   13.538206]  ? _printk+0x5a/0x60
[   13.538211]  do_task_dead+0x3f/0x50
[   13.538216]  make_task_dead.cold+0x51/0xba
[   13.538221]  rewind_stack_and_make_dead+0x17/0x20
[   13.538226] RIP: 0000:0x0
[   13.538231] Code: Unable to access opcode bytes at 0xffffffffffffffd6.
[   13.538234] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 
0000000000000000
[   13.538240] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 
0000000000000000
[   13.538243] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 
0000000000000000
[   13.538247] RBP: 0000000000000000 R08: 0000000000000000 R09: 
0000000000000000
[   13.538251] R10: 0000000000000000 R11: 0000000000000000 R12: 
0000000000000000
[   13.538254] R13: 0000000000000000 R14: 0000000000000000 R15: 
0000000000000000
[   13.538260]  </TASK>

I tried to use the crash program on the core dump but it stopped with an 
error
crash: page excluded: kernel virtual address: ffff90aa0044db60 type: 
"xa_node shift" I attached the full dmesg file vmcore-dmesg.txt at 
https://bugzilla.kernel.org/show_bug.cgi?id=216865#c2

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
       [not found] ` <5aa0e698-f715-0481-36e5-46505024ebc1@bell.net>
@ 2023-01-04  6:54   ` Baolu Lu
  2023-01-04 15:50     ` Vasant Hegde
  0 siblings, 1 reply; 45+ messages in thread
From: Baolu Lu @ 2023-01-04  6:54 UTC (permalink / raw)
  To: Matt Fagnani, Thorsten Leemhuis
  Cc: baolu.lu, Joerg Roedel, iommu, LKML, regressions, Linux PCI,
	Bjorn Helgaas

On 2023/1/4 2:55, Matt Fagnani wrote:
> I reproduced the problem with 6.2-rc1 in a Fedora 37 installation with early kdump enabled as described athttps://fedoraproject.org/wiki/How_to_use_kdump_to_debug_kernel_crashes  https://github.com/k-hagio/fedora-kexec-tools/blob/master/early-kdump-howto.txt  I panicked the kernel with sysrq+alt+c. The dmesg saved with the kdump showed warnings at drivers/pci/ats.c:251 pci_disable_pri+0x75/0x80 and at drivers/pci/ats.c:419 pci_disable_pasid+0x45/0x50 involving AMD IOMMU and amdgpu functions in the trace. Since those warnings' were
> if (WARN_ON(!pdev->pri_enabled)) and if (WARN_ON(!pdev->pasid_enabled)), pci_disable_pri and pci_disable_pasid looked like they were called when pdev->pri_enabled and pdev->pasid_enabled were both false.
> A null pointer dereference occurred right after that which made amdgpu crash.
> 
> [   13.132368] [drm] amdgpu kernel modesetting enabled.
> [   13.133766] amdgpu: Topology: Add APU node [0x0:0x0]
> [   13.137596] Console: switching to colour dummy device 80x25
> [   13.143717] amdgpu 0000:00:01.0: vgaarb: deactivate vga console
> [   13.143970] [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
> [   13.144205] [drm] register mmio base: 0xF0400000
> [   13.144209] [drm] register mmio size: 262144
> [   13.144310] [drm] add ip block number 0 <vi_common>
> [   13.144316] [drm] add ip block number 1 <gmc_v8_0>
> [   13.144320] [drm] add ip block number 2 <cz_ih>
> [   13.144324] [drm] add ip block number 3 <gfx_v8_0>
> [   13.144328] [drm] add ip block number 4 <sdma_v3_0>
> [   13.144332] [drm] add ip block number 5 <powerplay>
> [   13.144336] [drm] add ip block number 6 <dm>
> [   13.144340] [drm] add ip block number 7 <uvd_v6_0>
> [   13.144343] [drm] add ip block number 8 <vce_v3_0>
> [   13.144347] [drm] add ip block number 9 <acp_ip>
> [   13.144388] amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
> [   13.144397] amdgpu: ATOM BIOS: 113-C75100-031
> [   13.144425] [drm] UVD is enabled in physical mode
> [   13.144431] [drm] VCE enabled in physical mode
> [   13.144435] amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
> [   13.144491] [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
> [   13.144503] amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
> [   13.144511] amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
> [   13.144524] [drm] Detected VRAM RAM=512M, BAR=512M
> [   13.144529] [drm] RAM width 64bits UNKNOWN
> [   13.144623] [drm] amdgpu: 512M of VRAM memory ready
> [   13.144630] [drm] amdgpu: 3572M of GTT memory ready.
> [   13.144653] [drm] GART: num cpu pages 262144, num gpu pages 262144
> [   13.144705] [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
> [   13.158820] amdgpu: hwmgr_sw_init smu backed is smu8_smu
> [   13.175036] [drm] Found UVD firmware Version: 1.91 Family ID: 11
> [   13.175097] [drm] UVD ENC is disabled
> [   13.186675] [drm] Found VCE firmware Version: 52.4 Binary ID: 3
> [   13.187879] amdgpu: smu version 27.18.00
> [   13.193760] [drm] DM_PPLIB: values for Engine clock
> [   13.193773] [drm] DM_PPLIB:	 300000
> [   13.193776] [drm] DM_PPLIB:	 480000
> [   13.193779] [drm] DM_PPLIB:	 533340
> [   13.193781] [drm] DM_PPLIB:	 576000
> [   13.193784] [drm] DM_PPLIB:	 626090
> [   13.193786] [drm] DM_PPLIB:	 685720
> [   13.193788] [drm] DM_PPLIB:	 720000
> [   13.193791] [drm] DM_PPLIB:	 757900
> [   13.193793] [drm] DM_PPLIB: Validation clocks:
> [   13.193796] [drm] DM_PPLIB:    engine_max_clock: 75790
> [   13.193799] [drm] DM_PPLIB:    memory_max_clock: 93300
> [   13.193802] [drm] DM_PPLIB:    level           : 8
> [   13.193806] [drm] DM_PPLIB: values for Display clock
> [   13.193809] [drm] DM_PPLIB:	 300000
> [   13.193811] [drm] DM_PPLIB:	 400000
> [   13.193814] [drm] DM_PPLIB:	 496560
> [   13.193816] [drm] DM_PPLIB:	 626090
> [   13.193819] [drm] DM_PPLIB:	 685720
> [   13.193821] [drm] DM_PPLIB:	 757900
> [   13.193823] [drm] DM_PPLIB:	 800000
> [   13.193825] [drm] DM_PPLIB:	 847060
> [   13.193828] [drm] DM_PPLIB: Validation clocks:
> [   13.193830] [drm] DM_PPLIB:    engine_max_clock: 75790
> [   13.193833] [drm] DM_PPLIB:    memory_max_clock: 93300
> [   13.193836] [drm] DM_PPLIB:    level           : 8
> [   13.193839] [drm] DM_PPLIB: values for Memory clock
> [   13.193842] [drm] DM_PPLIB:	 667000
> [   13.193844] [drm] DM_PPLIB:	 933000
> [   13.193847] [drm] DM_PPLIB: Validation clocks:
> [   13.193849] [drm] DM_PPLIB:    engine_max_clock: 75790
> [   13.193852] [drm] DM_PPLIB:    memory_max_clock: 93300
> [   13.193854] [drm] DM_PPLIB:    level           : 8
> [   13.193973] [drm] Display Core initialized with v3.2.215!
> [   13.309967] [drm] UVD initialized successfully.
> [   13.511031] [drm] VCE initialized successfully.
> [   13.515217] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
> [   13.515442] amdgpu: sdma_bitmap: f
> [   13.515549] ------------[ cut here ]------------
> [   13.515555] WARNING: CPU: 0 PID: 477 at drivers/pci/ats.c:251 pci_disable_pri+0x75/0x80
> [   13.515571] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2 hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel sha512_ssse3 drm_display_helper wdat_wdt serio_raw hid_multitouch sp5100_tco hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc scsi_dh_alua fuse dm_multipath
> [   13.515620] CPU: 0 PID: 477 Comm: systemd-udevd Kdump: loaded Not tainted 6.2.0-0.rc1.14.fc38.x86_64 #1
> [   13.515628] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
> [   13.515634] RIP: 0010:pci_disable_pri+0x75/0x80
> [   13.515642] Code: 54 24 06 89 ee 48 89 df 83 e2 fe 66 89 54 24 06 0f b7 d2 e8 1d e1 fc ff 80 a3 4b 08 00 00 fd 48 83 c4 08 5b 5d e9 2b 8b 69 00 <0f> 0b eb b6 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90
> [   13.515651] RSP: 0018:ffffbaf4407ab8e8 EFLAGS: 00010046
> [   13.515658] RAX: 0000000000000000 RBX: ffff90aa00ac4000 RCX: 0000000000000009
> [   13.515663] RDX: 0000000000000000 RSI: 0000000000000014 RDI: ffff90aa00ac4000
> [   13.515668] RBP: ffff90aa0e0c3810 R08: 0000000000000002 R09: 0000000000000000
> [   13.515673] R10: 0000000000000000 R11: ffffffffade4e430 R12: ffff90aa011a8800
> [   13.515678] R13: ffff90aa0e0c3800 R14: ffff90aa011a8800 R15: ffff90aa0e0c3960
> [   13.515683] FS:  00007fabd67feb40(0000) GS:ffff90aaf7400000(0000) knlGS:0000000000000000
> [   13.515689] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> [   13.515695] CR2: 00007f5689ff54c0 CR3: 0000000100f16000 CR4: 00000000001506f0
> [   13.515700] Call Trace:
> [   13.515704]  <TASK>
> [   13.515710]  amd_iommu_attach_device+0x2e0/0x300
> [   13.515719]  __iommu_attach_device+0x1b/0x90
> [   13.515727]  iommu_attach_group+0x65/0xa0
> [   13.515735]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
> [   13.515747]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
> [   13.517094]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
> [   13.518419]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
> [   13.519699]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
> [   13.520877]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
> [   13.522118]  ? _raw_spin_lock_irqsave+0x23/0x50
> [   13.522126]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
> [   13.523386]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
> [   13.524516]  local_pci_probe+0x41/0x80
> [   13.524525]  pci_device_probe+0xb3/0x220
> [   13.524533]  really_probe+0xde/0x380
> [   13.524540]  ? pm_runtime_barrier+0x50/0x90
> [   13.524546]  __driver_probe_device+0x78/0x170
> [   13.524555]  driver_probe_device+0x1f/0x90
> [   13.524560]  __driver_attach+0xce/0x1c0
> [   13.524565]  ? __pfx___driver_attach+0x10/0x10
> [   13.524570]  bus_for_each_dev+0x73/0xa0
> [   13.524575]  bus_add_driver+0x1ae/0x200
> [   13.524580]  driver_register+0x89/0xe0
> [   13.524586]  ? __pfx_init_module+0x10/0x10 [amdgpu]
> [   13.525819]  do_one_initcall+0x59/0x230
> [   13.525828]  do_init_module+0x4a/0x200
> [   13.525834]  __do_sys_init_module+0x157/0x180
> [   13.525839]  do_syscall_64+0x5b/0x80
> [   13.525845]  ? handle_mm_fault+0xff/0x2f0
> [   13.525850]  ? do_user_addr_fault+0x1ef/0x690
> [   13.525856]  ? exc_page_fault+0x70/0x170
> [   13.525860]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
> [   13.525867] RIP: 0033:0x7fabd66cde4e
> [   13.525872] Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
> [   13.525878] RSP: 002b:00007ffdd89bc6a8 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
> [   13.525884] RAX: ffffffffffffffda RBX: 0000563e4d23f0a0 RCX: 00007fabd66cde4e
> [   13.525887] RDX: 00007fabd6817453 RSI: 000000000174fb66 RDI: 00007fabd3bd4010
> [   13.525890] RBP: 00007fabd6817453 R08: 0000563e4d237c70 R09: 00007fabd672f900
> [   13.525893] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000020000
> [   13.525896] R13: 0000563e4d239060 R14: 0000000000000000 R15: 0000563e4d23e450
> [   13.525900]  </TASK>
> [   13.525902] ---[ end trace 0000000000000000 ]---
> [   13.525964] ------------[ cut here ]------------

This (including the following) kernel traces are triggered by the
following code.

1698 static int pdev_pri_ats_enable(struct pci_dev *pdev)
1699 {
1700         int ret;
1701
1702         /* Only allow access to user-accessible pages */
1703         ret = pci_enable_pasid(pdev, 0);
1704         if (ret)
1705                 goto out_err;

[--cut for short--]

1724 out_err:
1725         pci_disable_pri(pdev);
1726         pci_disable_pasid(pdev);
1727
1728         return ret;
1729 }

pci_disable_pri() and pci_disable_pasid() are called with PCI PASID and
PRI not enabled. There are WARN_ON()s in the pci code for such cases.

This happens in the domain attach device path. I haven't figured out why
the failure of PASID or PRI enabling will cause the domain attach device
to fail. And also why pci_pasid_features() and pci_pri_supported() are
not called before pci_enable_pasid/pri().

commit 201007ef707a ("PCI: Enable PASID only when ACS RR & UF enabled on
upstream path") requires ACS P2P Request Redirect and Upstream
Forwarding are enabled for the path leading to the device when enabling
PASID because PCIe fabric routes Memory Requests based on the TLP
address, ignoring any PASID. I guess this is the reason why
pci_enable_pasid() returns failure and discovers above buggy code.

--
Best regards,
baolu

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-04  6:54   ` Baolu Lu
@ 2023-01-04 15:50     ` Vasant Hegde
  2023-01-05  1:09       ` Matt Fagnani
  0 siblings, 1 reply; 45+ messages in thread
From: Vasant Hegde @ 2023-01-04 15:50 UTC (permalink / raw)
  To: Baolu Lu, Matt Fagnani, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

On 1/4/2023 12:24 PM, Baolu Lu wrote:
> On 2023/1/4 2:55, Matt Fagnani wrote:
>> I reproduced the problem with 6.2-rc1 in a Fedora 37 installation with early
>> kdump enabled as described
>> athttps://fedoraproject.org/wiki/How_to_use_kdump_to_debug_kernel_crashes 
>> https://github.com/k-hagio/fedora-kexec-tools/blob/master/early-kdump-howto.txt 
>> I panicked the kernel with sysrq+alt+c. The dmesg saved with the kdump showed
>> warnings at drivers/pci/ats.c:251 pci_disable_pri+0x75/0x80 and at
>> drivers/pci/ats.c:419 pci_disable_pasid+0x45/0x50 involving AMD IOMMU and
>> amdgpu functions in the trace. Since those warnings' were
>> if (WARN_ON(!pdev->pri_enabled)) and if (WARN_ON(!pdev->pasid_enabled)),
>> pci_disable_pri and pci_disable_pasid looked like they were called when
>> pdev->pri_enabled and pdev->pasid_enabled were both false.
>> A null pointer dereference occurred right after that which made amdgpu crash.
>>
>> [   13.132368] [drm] amdgpu kernel modesetting enabled.
>> [   13.133766] amdgpu: Topology: Add APU node [0x0:0x0]
>> [   13.137596] Console: switching to colour dummy device 80x25
>> [   13.143717] amdgpu 0000:00:01.0: vgaarb: deactivate vga console
>> [   13.143970] [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874
>> 0x103C:0x8332 0xCA).
>> [   13.144205] [drm] register mmio base: 0xF0400000
>> [   13.144209] [drm] register mmio size: 262144
>> [   13.144310] [drm] add ip block number 0 <vi_common>
>> [   13.144316] [drm] add ip block number 1 <gmc_v8_0>
>> [   13.144320] [drm] add ip block number 2 <cz_ih>
>> [   13.144324] [drm] add ip block number 3 <gfx_v8_0>
>> [   13.144328] [drm] add ip block number 4 <sdma_v3_0>
>> [   13.144332] [drm] add ip block number 5 <powerplay>
>> [   13.144336] [drm] add ip block number 6 <dm>
>> [   13.144340] [drm] add ip block number 7 <uvd_v6_0>
>> [   13.144343] [drm] add ip block number 8 <vce_v3_0>
>> [   13.144347] [drm] add ip block number 9 <acp_ip>
>> [   13.144388] amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
>> [   13.144397] amdgpu: ATOM BIOS: 113-C75100-031
>> [   13.144425] [drm] UVD is enabled in physical mode
>> [   13.144431] [drm] VCE enabled in physical mode
>> [   13.144435] amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature
>> not supported
>> [   13.144491] [drm] vm size is 64 GB, 2 levels, block size is 10-bit,
>> fragment size is 9-bit
>> [   13.144503] amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 -
>> 0x000000F41FFFFFFF (512M used)
>> [   13.144511] amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 -
>> 0x000000FF3FFFFFFF
>> [   13.144524] [drm] Detected VRAM RAM=512M, BAR=512M
>> [   13.144529] [drm] RAM width 64bits UNKNOWN
>> [   13.144623] [drm] amdgpu: 512M of VRAM memory ready
>> [   13.144630] [drm] amdgpu: 3572M of GTT memory ready.
>> [   13.144653] [drm] GART: num cpu pages 262144, num gpu pages 262144
>> [   13.144705] [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
>> [   13.158820] amdgpu: hwmgr_sw_init smu backed is smu8_smu
>> [   13.175036] [drm] Found UVD firmware Version: 1.91 Family ID: 11
>> [   13.175097] [drm] UVD ENC is disabled
>> [   13.186675] [drm] Found VCE firmware Version: 52.4 Binary ID: 3
>> [   13.187879] amdgpu: smu version 27.18.00
>> [   13.193760] [drm] DM_PPLIB: values for Engine clock
>> [   13.193773] [drm] DM_PPLIB:     300000
>> [   13.193776] [drm] DM_PPLIB:     480000
>> [   13.193779] [drm] DM_PPLIB:     533340
>> [   13.193781] [drm] DM_PPLIB:     576000
>> [   13.193784] [drm] DM_PPLIB:     626090
>> [   13.193786] [drm] DM_PPLIB:     685720
>> [   13.193788] [drm] DM_PPLIB:     720000
>> [   13.193791] [drm] DM_PPLIB:     757900
>> [   13.193793] [drm] DM_PPLIB: Validation clocks:
>> [   13.193796] [drm] DM_PPLIB:    engine_max_clock: 75790
>> [   13.193799] [drm] DM_PPLIB:    memory_max_clock: 93300
>> [   13.193802] [drm] DM_PPLIB:    level           : 8
>> [   13.193806] [drm] DM_PPLIB: values for Display clock
>> [   13.193809] [drm] DM_PPLIB:     300000
>> [   13.193811] [drm] DM_PPLIB:     400000
>> [   13.193814] [drm] DM_PPLIB:     496560
>> [   13.193816] [drm] DM_PPLIB:     626090
>> [   13.193819] [drm] DM_PPLIB:     685720
>> [   13.193821] [drm] DM_PPLIB:     757900
>> [   13.193823] [drm] DM_PPLIB:     800000
>> [   13.193825] [drm] DM_PPLIB:     847060
>> [   13.193828] [drm] DM_PPLIB: Validation clocks:
>> [   13.193830] [drm] DM_PPLIB:    engine_max_clock: 75790
>> [   13.193833] [drm] DM_PPLIB:    memory_max_clock: 93300
>> [   13.193836] [drm] DM_PPLIB:    level           : 8
>> [   13.193839] [drm] DM_PPLIB: values for Memory clock
>> [   13.193842] [drm] DM_PPLIB:     667000
>> [   13.193844] [drm] DM_PPLIB:     933000
>> [   13.193847] [drm] DM_PPLIB: Validation clocks:
>> [   13.193849] [drm] DM_PPLIB:    engine_max_clock: 75790
>> [   13.193852] [drm] DM_PPLIB:    memory_max_clock: 93300
>> [   13.193854] [drm] DM_PPLIB:    level           : 8
>> [   13.193973] [drm] Display Core initialized with v3.2.215!
>> [   13.309967] [drm] UVD initialized successfully.
>> [   13.511031] [drm] VCE initialized successfully.
>> [   13.515217] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
>> [   13.515442] amdgpu: sdma_bitmap: f
>> [   13.515549] ------------[ cut here ]------------
>> [   13.515555] WARNING: CPU: 0 PID: 477 at drivers/pci/ats.c:251
>> pci_disable_pri+0x75/0x80
>> [   13.515571] Modules linked in: amdgpu(+) drm_ttm_helper ttm iommu_v2
>> hid_logitech_hidpp crct10dif_pclmul drm_buddy crc32_pclmul gpu_sched
>> crc32c_intel polyval_clmulni polyval_generic ghash_clmulni_intel sha512_ssse3
>> drm_display_helper wdat_wdt serio_raw hid_multitouch sp5100_tco
>> hid_logitech_dj r8169 cec video wmi scsi_dh_rdac scsi_dh_emc scsi_dh_alua fuse
>> dm_multipath
>> [   13.515620] CPU: 0 PID: 477 Comm: systemd-udevd Kdump: loaded Not tainted
>> 6.2.0-0.rc1.14.fc38.x86_64 #1
>> [   13.515628] Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
>> [   13.515634] RIP: 0010:pci_disable_pri+0x75/0x80
>> [   13.515642] Code: 54 24 06 89 ee 48 89 df 83 e2 fe 66 89 54 24 06 0f b7 d2
>> e8 1d e1 fc ff 80 a3 4b 08 00 00 fd 48 83 c4 08 5b 5d e9 2b 8b 69 00 <0f> 0b
>> eb b6 0f 1f 80 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90
>> [   13.515651] RSP: 0018:ffffbaf4407ab8e8 EFLAGS: 00010046
>> [   13.515658] RAX: 0000000000000000 RBX: ffff90aa00ac4000 RCX: 0000000000000009
>> [   13.515663] RDX: 0000000000000000 RSI: 0000000000000014 RDI: ffff90aa00ac4000
>> [   13.515668] RBP: ffff90aa0e0c3810 R08: 0000000000000002 R09: 0000000000000000
>> [   13.515673] R10: 0000000000000000 R11: ffffffffade4e430 R12: ffff90aa011a8800
>> [   13.515678] R13: ffff90aa0e0c3800 R14: ffff90aa011a8800 R15: ffff90aa0e0c3960
>> [   13.515683] FS:  00007fabd67feb40(0000) GS:ffff90aaf7400000(0000)
>> knlGS:0000000000000000
>> [   13.515689] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
>> [   13.515695] CR2: 00007f5689ff54c0 CR3: 0000000100f16000 CR4: 00000000001506f0
>> [   13.515700] Call Trace:
>> [   13.515704]  <TASK>
>> [   13.515710]  amd_iommu_attach_device+0x2e0/0x300
>> [   13.515719]  __iommu_attach_device+0x1b/0x90
>> [   13.515727]  iommu_attach_group+0x65/0xa0
>> [   13.515735]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
>> [   13.515747]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
>> [   13.517094]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
>> [   13.518419]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
>> [   13.519699]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
>> [   13.520877]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
>> [   13.522118]  ? _raw_spin_lock_irqsave+0x23/0x50
>> [   13.522126]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
>> [   13.523386]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
>> [   13.524516]  local_pci_probe+0x41/0x80
>> [   13.524525]  pci_device_probe+0xb3/0x220
>> [   13.524533]  really_probe+0xde/0x380
>> [   13.524540]  ? pm_runtime_barrier+0x50/0x90
>> [   13.524546]  __driver_probe_device+0x78/0x170
>> [   13.524555]  driver_probe_device+0x1f/0x90
>> [   13.524560]  __driver_attach+0xce/0x1c0
>> [   13.524565]  ? __pfx___driver_attach+0x10/0x10
>> [   13.524570]  bus_for_each_dev+0x73/0xa0
>> [   13.524575]  bus_add_driver+0x1ae/0x200
>> [   13.524580]  driver_register+0x89/0xe0
>> [   13.524586]  ? __pfx_init_module+0x10/0x10 [amdgpu]
>> [   13.525819]  do_one_initcall+0x59/0x230
>> [   13.525828]  do_init_module+0x4a/0x200
>> [   13.525834]  __do_sys_init_module+0x157/0x180
>> [   13.525839]  do_syscall_64+0x5b/0x80
>> [   13.525845]  ? handle_mm_fault+0xff/0x2f0
>> [   13.525850]  ? do_user_addr_fault+0x1ef/0x690
>> [   13.525856]  ? exc_page_fault+0x70/0x170
>> [   13.525860]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
>> [   13.525867] RIP: 0033:0x7fabd66cde4e
>> [   13.525872] Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e
>> 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d
>> 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
>> [   13.525878] RSP: 002b:00007ffdd89bc6a8 EFLAGS: 00000246 ORIG_RAX:
>> 00000000000000af
>> [   13.525884] RAX: ffffffffffffffda RBX: 0000563e4d23f0a0 RCX: 00007fabd66cde4e
>> [   13.525887] RDX: 00007fabd6817453 RSI: 000000000174fb66 RDI: 00007fabd3bd4010
>> [   13.525890] RBP: 00007fabd6817453 R08: 0000563e4d237c70 R09: 00007fabd672f900
>> [   13.525893] R10: 0000000000000005 R11: 0000000000000246 R12: 0000000000020000
>> [   13.525896] R13: 0000563e4d239060 R14: 0000000000000000 R15: 0000563e4d23e450
>> [   13.525900]  </TASK>
>> [   13.525902] ---[ end trace 0000000000000000 ]---
>> [   13.525964] ------------[ cut here ]------------
> 
> This (including the following) kernel traces are triggered by the
> following code.
> 
> 1698 static int pdev_pri_ats_enable(struct pci_dev *pdev)
> 1699 {
> 1700         int ret;
> 1701
> 1702         /* Only allow access to user-accessible pages */
> 1703         ret = pci_enable_pasid(pdev, 0);
> 1704         if (ret)
> 1705                 goto out_err;
> 
> [--cut for short--]
> 
> 1724 out_err:
> 1725         pci_disable_pri(pdev);
> 1726         pci_disable_pasid(pdev);
> 1727
> 1728         return ret;
> 1729 }
> 
> pci_disable_pri() and pci_disable_pasid() are called with PCI PASID and
> PRI not enabled. There are WARN_ON()s in the pci code for such cases.

Yeah. Error path needs to be fixed.

> 
> This happens in the domain attach device path. I haven't figured out why
> the failure of PASID or PRI enabling will cause the domain attach device
> to fail. And also why pci_pasid_features() and pci_pri_supported() are
> not called before pci_enable_pasid/pri().

PASID/PRI support is verified in amd_iommu_device_info().
For AMD GPUs (PASID/PRI supported devices)
  - We allocate new domain called V2 domain and then attach device(s).
    amd_iommu_init_device() - > iommu_attach_group()
    In attach devices path :
      amd_iommu_attach_device() -> attach_device()
      If domain is v2 domain and device is PASID/PRI capable, then we try to
enable PASID/PRI. This is where we are hitting WARN_ON.

I think if attach device fails then we should put the device/group back to
default domain so that we don't hit these warnings.

Matt,

Can you please test below patch? (its not a fix to original issue, but to avoid
kernel warnings/traces).

> 
> commit 201007ef707a ("PCI: Enable PASID only when ACS RR & UF enabled on
> upstream path") requires ACS P2P Request Redirect and Upstream
> Forwarding are enabled for the path leading to the device when enabling
> PASID because PCIe fabric routes Memory Requests based on the TLP
> address, ignoring any PASID. I guess this is the reason why
> pci_enable_pasid() returns failure and discovers above buggy code.

Can we get the lspci -vvv output. It will tell whether ACS request support.


-Vasant

-----
diff --git a/drivers/iommu/amd/iommu.c b/drivers/iommu/amd/iommu.c
index cbeaab55c0db..f81ab787eee1 100644
--- a/drivers/iommu/amd/iommu.c
+++ b/drivers/iommu/amd/iommu.c
@@ -1702,27 +1702,26 @@ static int pdev_pri_ats_enable(struct pci_dev *pdev)
 	/* Only allow access to user-accessible pages */
 	ret = pci_enable_pasid(pdev, 0);
 	if (ret)
-		goto out_err;
+		return ret;

 	/* First reset the PRI state of the device */
 	ret = pci_reset_pri(pdev);
 	if (ret)
-		goto out_err;
+		goto out_pasid;

 	/* Enable PRI */
 	/* FIXME: Hardcode number of outstanding requests for now */
 	ret = pci_enable_pri(pdev, 32);
 	if (ret)
-		goto out_err;
+		goto out_pasid;

 	ret = pci_enable_ats(pdev, PAGE_SHIFT);
-	if (ret)
-		goto out_err;
-
-	return 0;
+	if (!ret)
+		return 0;

-out_err:
 	pci_disable_pri(pdev);
+
+out_pasid:
 	pci_disable_pasid(pdev);

 	return ret;
diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c
index 864e4ffb6aa9..4228e44b4950 100644
--- a/drivers/iommu/amd/iommu_v2.c
+++ b/drivers/iommu/amd/iommu_v2.c
@@ -815,6 +815,7 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
 	return 0;

 out_drop_group:
+	iommu_detach_group(dev_state->domain, group);
 	iommu_group_put(group);

 out_free_domain:


^ permalink raw reply related	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-04 15:50     ` Vasant Hegde
@ 2023-01-05  1:09       ` Matt Fagnani
  2023-01-05 10:27         ` Vasant Hegde
  0 siblings, 1 reply; 45+ messages in thread
From: Matt Fagnani @ 2023-01-05  1:09 UTC (permalink / raw)
  To: Vasant Hegde, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

[-- Attachment #1: Type: text/plain, Size: 412 bytes --]

I built 6.2-rc2 with the patch applied. The same black screen problem 
happened with 6.2-rc2 with the patch. I tried to use early kdump with 
6.2-rc2 with the patch twice by panicking the kernel with sysrq+alt+c 
after the black screen happened. The system rebooted after about 10-20 
seconds both times, but no kdump and dmesg files were saved in 
/var/crash. I'm attaching the lspci -vvv output as requested.


[-- Attachment #2: lspci-vvv-2.txt --]
[-- Type: text/plain, Size: 33871 bytes --]

00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Complex
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0

00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) I/O Memory Management Unit
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 24
	Capabilities: [40] Secure device <?>
	Capabilities: [64] MSI: Enable+ Count=1/4 Maskable- 64bit+
		Address: 00000000fee04004  Data: 0021
	Capabilities: [74] HyperTransport: MSI Mapping Enable+ Fixed+

00:01.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Wani [Radeon R5/R6/R7 Graphics] (rev ca) (prog-if 00 [VGA controller])
	DeviceName: ATI EG BROADWAY
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 38
	IOMMU group: 0
	Region 0: Memory at e0000000 (64-bit, prefetchable) [size=256M]
	Region 2: Memory at f0800000 (64-bit, prefetchable) [size=8M]
	Region 4: I/O ports at 4000 [size=256]
	Region 5: Memory at f0400000 (32-bit, non-prefetchable) [size=256K]
	Expansion ROM at 000c0000 [disabled] [size=128K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+ FLReset-
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
			 AtomicOpsCtl: ReqEn-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270 v1] Secondary PCI Express
		LnkCtl3: LnkEquIntrruptEn- PerformEqu-
		LaneErrStat: 0
	Capabilities: [2b0 v1] Address Translation Service (ATS)
		ATSCap:	Invalidate Queue Depth: 00
		ATSCtl:	Enable+, Smallest Translation Unit: 00
	Capabilities: [2c0 v1] Page Request Interface (PRI)
		PRICtl: Enable+ Reset-
		PRISta: RF- UPRGI- Stopped+
		Page Request Capacity: 00000020, Page Request Allocation: 00000020
	Capabilities: [2d0 v1] Process Address Space ID (PASID)
		PASIDCap: Exec- Priv-, Max PASID Width: 10
		PASIDCtl: Enable+ Exec- Priv-
	Kernel driver in use: amdgpu
	Kernel modules: amdgpu

00:01.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Kabini HDMI/DP Audio
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 40
	IOMMU group: 0
	Region 0: Memory at f0460000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [48] Vendor Specific Information: Len=08 <?>
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+ FLReset-
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 256 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis- NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
			 AtomicOpsCtl: ReqEn-
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

00:02.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Host Bridge
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 1

00:02.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 26
	IOMMU group: 1
	Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
	I/O behind bridge: 3000-3fff [size=4K] [16-bit]
	Memory behind bridge: f0300000-f03fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff [disabled] [64-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
		LnkCtl:	ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1
			TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #0, PowerLimit 0W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState+
		RootCap: CRSVisible+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
			 EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270 v1] Secondary PCI Express
		LnkCtl3: LnkEquIntrruptEn- PerformEqu-
		LaneErrStat: LaneErr at lane: 0
	Kernel driver in use: pcieport

00:02.4 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 27
	IOMMU group: 1
	Bus: primary=00, secondary=02, subordinate=04, sec-latency=0
	I/O behind bridge: 2000-2fff [size=4K] [16-bit]
	Memory behind bridge: f1000000-f10fffff [size=1M] [32-bit]
	Prefetchable memory behind bridge: f0000000-f00fffff [size=1M] [32-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
		LnkCtl:	ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1
			TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #0, PowerLimit 0W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState+
		RootCap: CRSVisible+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
			 EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270 v1] Secondary PCI Express
		LnkCtl3: LnkEquIntrruptEn- PerformEqu-
		LaneErrStat: LaneErr at lane: 0
	Kernel driver in use: pcieport

00:03.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Host Bridge
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 2

00:03.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 29
	IOMMU group: 2
	Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
	I/O behind bridge: 1000-1fff [size=4K] [16-bit]
	Memory behind bridge: f0500000-f06fffff [size=2M] [32-bit]
	Prefetchable memory behind bridge: f1100000-f12fffff [size=2M] [32-bit]
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
		LnkCap:	Port #247, Speed 2.5GT/s, Width x8, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
		LnkCtl:	ASPM Disabled; RCB 64 bytes, Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x16 (overdriven)
			TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise-
			Slot #0, PowerLimit 0W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet+ CmdCplt- HPIrq+ LinkChg+
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCap: CRSVisible+
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
			 AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
			 AtomicOpsCtl: ReqEn- EgressBlck-
		LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
			 EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
	Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
	Capabilities: [270 v1] Secondary PCI Express
		LnkCtl3: LnkEquIntrruptEn- PerformEqu-
		LaneErrStat: 0
	Kernel driver in use: pcieport

00:08.0 Encryption controller: Advanced Micro Devices, Inc. [AMD] Carrizo Platform Security Processor
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 255
	IOMMU group: 3
	Region 0: Memory at f0440000 (64-bit, prefetchable) [size=128K]
	Region 2: Memory at f0200000 (32-bit, non-prefetchable) [size=1M]
	Region 3: Memory at f046f000 (32-bit, non-prefetchable) [size=4K]
	Region 5: Memory at f046a000 (32-bit, non-prefetchable) [size=8K]
	Capabilities: [50] MSI-X: Enable- Count=2 Masked-
		Vector table: BAR=5 offset=00000000
		PBA: BAR=5 offset=00001000
	Capabilities: [5c] HyperTransport: MSI Mapping Enable+ Fixed+
	Capabilities: [60] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR-
		AFCtrl: FLR-
		AFStatus: TP-

00:09.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Carrizo Audio Dummy Host Bridge
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 4

00:09.2 Audio device: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Audio Controller
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 41
	IOMMU group: 4
	Region 0: Memory at f0464000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [60] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME-
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR-
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

00:10.0 USB controller: Advanced Micro Devices, Inc. [AMD] FCH USB XHCI Controller (rev 20) (prog-if 30 [XHCI])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	IOMMU group: 5
	Region 0: Memory at f0468000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+ FLReset-
		DevCtl:	CorrErr- NonFatalErr- FatalErr- UnsupReq-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+ NROPrPrP- LTR+
			 10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix-
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
			 AtomicOpsCtl: ReqEn-
	Capabilities: [100 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Kernel driver in use: xhci_hcd

00:11.0 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] (rev 49) (prog-if 01 [AHCI 1.0])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 19
	IOMMU group: 6
	Region 0: I/O ports at 4118 [size=8]
	Region 1: I/O ports at 4124 [size=4]
	Region 2: I/O ports at 4110 [size=8]
	Region 3: I/O ports at 4120 [size=4]
	Region 4: I/O ports at 4100 [size=16]
	Region 5: Memory at f046c000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [60] Power Management version 3
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] SATA HBA v1.0 InCfgSpace
	Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices, Inc. [AMD] FCH USB EHCI Controller (rev 49) (prog-if 20 [EHCI])
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	IOMMU group: 7
	Region 0: Memory at f046d000 (32-bit, non-prefetchable) [size=256]
	Capabilities: [c0] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3-
	Capabilities: [e4] Debug port: BAR=1 offset=00e0
	Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller (rev 4a)
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 8
	Kernel driver in use: piix4_smbus
	Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge (rev 11)
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	IOMMU group: 8

00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 0
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9

00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 1
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9

00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 2
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9

00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 3
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9
	Capabilities: [f0] Secure device <?>
	Kernel driver in use: k10temp
	Kernel modules: k10temp

00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 4
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9
	Kernel driver in use: fam15h_power
	Kernel modules: fam15h_power

00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 5
	Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	IOMMU group: 9

01:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
	Subsystem: Hewlett-Packard Company Device 8332
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 35
	IOMMU group: 1
	Region 0: I/O ports at 3000 [size=256]
	Region 2: Memory at f0304000 (64-bit, non-prefetchable) [size=4K]
	Region 4: Memory at f0300000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [70] Express (v2) Endpoint, MSI 01
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0W
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 4096 bytes
		DevSta:	CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s unlimited, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes, Disabled- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1
			TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR+
			 10BitTagComp- 10BitTagReq- OBFF Via message/WAKE#, ExtFmt- EETLPPrefix-
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- TPHComp- ExtTPHComp-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
			 AtomicOpsCtl: ReqEn-
		LnkCap2: Supported Link Speeds: 2.5GT/s, Crosslink- Retimer- 2Retimers- DRS-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
			 EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [b0] MSI-X: Enable+ Count=4 Masked-
		Vector table: BAR=4 offset=00000000
		PBA: BAR=4 offset=00000800
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
			MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [160 v1] Device Serial Number 01-00-00-00-68-4c-e0-00
	Capabilities: [170 v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Capabilities: [178 v1] L1 PM Substates
		L1SubCap: PCI-PM_L1.2+ PCI-PM_L1.1+ ASPM_L1.2+ ASPM_L1.1+ L1_PM_Substates+
			  PortCommonModeRestoreTime=150us PortTPowerOnTime=150us
		L1SubCtl1: PCI-PM_L1.2- PCI-PM_L1.1- ASPM_L1.2- ASPM_L1.1-
			   T_CommonMode=0us LTR1.2_Threshold=0ns
		L1SubCtl2: T_PwrOn=10us
	Kernel driver in use: r8169
	Kernel modules: r8169

02:00.0 Network controller: Intel Corporation Dual Band Wireless-AC 3168NGW [Stone Peak] (rev 10)
	Subsystem: Intel Corporation Device 2110
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 43
	IOMMU group: 1
	Region 0: Memory at f1000000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [c8] Power Management version 3
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000fee00000  Data: 0000
	Capabilities: [40] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+ SlotPowerLimit 0W
		DevCtl:	CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
			RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+ FLReset-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ NonFatalErr- FatalErr- UnsupReq+ AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L1, Exit Latency L1 <32us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
		LnkCtl:	ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1
			TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range B, TimeoutDis+ NROPrPrP- LTR+
			 10BitTagComp- 10BitTagReq- OBFF Via WAKE#, ExtFmt- EETLPPrefix-
			 EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
			 FRS- TPHComp- ExtTPHComp-
			 AtomicOpsCap: 32bit- 64bit- 128bitCAS-
		DevCtl2: Completion Timeout: 16ms to 55ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
			 AtomicOpsCtl: ReqEn-
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1-
			 EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
			 Retimer- 2Retimers- CrosslinkRes: unsupported
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
		AERCap:	First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn-
			MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
		HeaderLog: 00000000 00000000 00000000 00000000
	Capabilities: [140 v1] Device Serial Number 88-b1-11-ff-ff-5d-01-88
	Capabilities: [14c v1] Latency Tolerance Reporting
		Max snoop latency: 0ns
		Max no snoop latency: 0ns
	Capabilities: [154 v1] L1 PM Substates
		L1SubCap: PCI-PM_L1.2+ PCI-PM_L1.1+ ASPM_L1.2+ ASPM_L1.1+ L1_PM_Substates+
			  PortCommonModeRestoreTime=30us PortTPowerOnTime=60us
		L1SubCtl1: PCI-PM_L1.2- PCI-PM_L1.1- ASPM_L1.2- ASPM_L1.1-
			   T_CommonMode=0us LTR1.2_Threshold=0ns
		L1SubCtl2: T_PwrOn=10us
	Kernel driver in use: iwlwifi
	Kernel modules: iwlwifi


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05  1:09       ` Matt Fagnani
@ 2023-01-05 10:27         ` Vasant Hegde
  2023-01-05 10:37           ` Baolu Lu
                             ` (3 more replies)
  0 siblings, 4 replies; 45+ messages in thread
From: Vasant Hegde @ 2023-01-05 10:27 UTC (permalink / raw)
  To: Matt Fagnani, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

Matt,

On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> I built 6.2-rc2 with the patch applied. The same black screen problem happened
> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
> patch twice by panicking the kernel with sysrq+alt+c after the black screen
> happened. The system rebooted after about 10-20 seconds both times, but no kdump
> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
> requested.
> 

Thanks for testing. As mentioned earlier I was not expecting this patch to fix
the black screen issue. It should fix kernel warnings and IOMMU page fault
related call traces. By any chance do you have the kernel boot logs?


@Baolu,
  Looking into lspci output, it doesn't list ACS feature for Graphics card. So
with your fix it didn't enable PASID and hence it failed to boot.

-Vasant


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:27         ` Vasant Hegde
@ 2023-01-05 10:37           ` Baolu Lu
  2023-01-05 10:46             ` Vasant Hegde
  2023-01-05 19:51           ` Matt Fagnani
                             ` (2 subsequent siblings)
  3 siblings, 1 reply; 45+ messages in thread
From: Baolu Lu @ 2023-01-05 10:37 UTC (permalink / raw)
  To: Vasant Hegde, Matt Fagnani, Thorsten Leemhuis
  Cc: baolu.lu, Joerg Roedel, iommu, LKML, regressions, Linux PCI,
	Bjorn Helgaas

On 2023/1/5 18:27, Vasant Hegde wrote:
> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>> requested.
>>
> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
> the black screen issue. It should fix kernel warnings and IOMMU page fault
> related call traces. By any chance do you have the kernel boot logs?
> 
> 
> @Baolu,
>    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
> with your fix it didn't enable PASID and hence it failed to boot.

So do you mind telling why does the PASID need to be enabled for the
graphic device? Or in another word, what does the graphic driver use the
PASID for?

--
Best regards,
baolu

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:37           ` Baolu Lu
@ 2023-01-05 10:46             ` Vasant Hegde
  2023-01-05 14:46               ` Deucher, Alexander
  0 siblings, 1 reply; 45+ messages in thread
From: Vasant Hegde @ 2023-01-05 10:46 UTC (permalink / raw)
  To: Baolu Lu, Matt Fagnani, Thorsten Leemhuis, Alex Deucher, Joerg Roedel
  Cc: iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

Baolu,


On 1/5/2023 4:07 PM, Baolu Lu wrote:
> On 2023/1/5 18:27, Vasant Hegde wrote:
>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>>> requested.
>>>
>> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
>> the black screen issue. It should fix kernel warnings and IOMMU page fault
>> related call traces. By any chance do you have the kernel boot logs?
>>
>>
>> @Baolu,
>>    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
>> with your fix it didn't enable PASID and hence it failed to boot.
> 
> So do you mind telling why does the PASID need to be enabled for the
> graphic device? Or in another word, what does the graphic driver use the
> PASID for?

Honestly I don't know the complete details of how PASID works with graphics
card. May be Alex or Joerg can explain it better.

-Vasant


^ permalink raw reply	[flat|nested] 45+ messages in thread

* RE: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:46             ` Vasant Hegde
@ 2023-01-05 14:46               ` Deucher, Alexander
  2023-01-05 15:27                 ` Felix Kuehling
  0 siblings, 1 reply; 45+ messages in thread
From: Deucher, Alexander @ 2023-01-05 14:46 UTC (permalink / raw)
  To: Hegde, Vasant, Baolu Lu, Matt Fagnani, Thorsten Leemhuis,
	Joerg Roedel, Kuehling, Felix
  Cc: iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

[AMD Official Use Only - General]

> -----Original Message-----
> From: Hegde, Vasant <Vasant.Hegde@amd.com>
> Sent: Thursday, January 5, 2023 5:46 AM
> To: Baolu Lu <baolu.lu@linux.intel.com>; Matt Fagnani
> <matt.fagnani@bell.net>; Thorsten Leemhuis <regressions@leemhuis.info>;
> Deucher, Alexander <Alexander.Deucher@amd.com>; Joerg Roedel
> <jroedel@suse.de>
> Cc: iommu@lists.linux.dev; LKML <linux-kernel@vger.kernel.org>;
> regressions@lists.linux.dev; Linux PCI <linux-pci@vger.kernel.org>; Bjorn
> Helgaas <bhelgaas@google.com>
> Subject: Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen
> when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
> 
> Baolu,
> 
> 
> On 1/5/2023 4:07 PM, Baolu Lu wrote:
> > On 2023/1/5 18:27, Vasant Hegde wrote:
> >> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> >>> I built 6.2-rc2 with the patch applied. The same black screen
> >>> problem happened with 6.2-rc2 with the patch. I tried to use early
> >>> kdump with 6.2-rc2 with the patch twice by panicking the kernel with
> >>> sysrq+alt+c after the black screen happened. The system rebooted
> >>> after about 10-20 seconds both times, but no kdump and dmesg files
> >>> were saved in /var/crash. I'm attaching the lspci -vvv output as
> requested.
> >>>
> >> Thanks for testing. As mentioned earlier I was not expecting this
> >> patch to fix the black screen issue. It should fix kernel warnings
> >> and IOMMU page fault related call traces. By any chance do you have the
> kernel boot logs?
> >>
> >>
> >> @Baolu,
> >>    Looking into lspci output, it doesn't list ACS feature for
> >> Graphics card. So with your fix it didn't enable PASID and hence it failed to
> boot.
> >
> > So do you mind telling why does the PASID need to be enabled for the
> > graphic device? Or in another word, what does the graphic driver use
> > the PASID for?
> 
> Honestly I don't know the complete details of how PASID works with graphics
> card. May be Alex or Joerg can explain it better.

+ Felix

The GPU driver uses the pasid for shared virtual memory between the CPU and GPU.  I.e., so that the user apps can use the same virtual address space on the GPU and the CPU.  It also uses pasid to take advantage of recoverable device page faults using PRS.

Alex

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 14:46               ` Deucher, Alexander
@ 2023-01-05 15:27                 ` Felix Kuehling
  2023-01-06  5:48                   ` Baolu Lu
  0 siblings, 1 reply; 45+ messages in thread
From: Felix Kuehling @ 2023-01-05 15:27 UTC (permalink / raw)
  To: Deucher, Alexander, Hegde, Vasant, Baolu Lu, Matt Fagnani,
	Thorsten Leemhuis, Joerg Roedel
  Cc: iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
> [AMD Official Use Only - General]
>
>> -----Original Message-----
>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>> Sent: Thursday, January 5, 2023 5:46 AM
>> To: Baolu Lu <baolu.lu@linux.intel.com>; Matt Fagnani
>> <matt.fagnani@bell.net>; Thorsten Leemhuis <regressions@leemhuis.info>;
>> Deucher, Alexander <Alexander.Deucher@amd.com>; Joerg Roedel
>> <jroedel@suse.de>
>> Cc: iommu@lists.linux.dev; LKML <linux-kernel@vger.kernel.org>;
>> regressions@lists.linux.dev; Linux PCI <linux-pci@vger.kernel.org>; Bjorn
>> Helgaas <bhelgaas@google.com>
>> Subject: Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen
>> when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
>>
>> Baolu,
>>
>>
>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>> I built 6.2-rc2 with the patch applied. The same black screen
>>>>> problem happened with 6.2-rc2 with the patch. I tried to use early
>>>>> kdump with 6.2-rc2 with the patch twice by panicking the kernel with
>>>>> sysrq+alt+c after the black screen happened. The system rebooted
>>>>> after about 10-20 seconds both times, but no kdump and dmesg files
>>>>> were saved in /var/crash. I'm attaching the lspci -vvv output as
>> requested.
>>>> Thanks for testing. As mentioned earlier I was not expecting this
>>>> patch to fix the black screen issue. It should fix kernel warnings
>>>> and IOMMU page fault related call traces. By any chance do you have the
>> kernel boot logs?
>>>> @Baolu,
>>>>     Looking into lspci output, it doesn't list ACS feature for
>>>> Graphics card. So with your fix it didn't enable PASID and hence it failed to
>> boot.
>>> So do you mind telling why does the PASID need to be enabled for the
>>> graphic device? Or in another word, what does the graphic driver use
>>> the PASID for?
>> Honestly I don't know the complete details of how PASID works with graphics
>> card. May be Alex or Joerg can explain it better.
> + Felix
>
> The GPU driver uses the pasid for shared virtual memory between the CPU and GPU.  I.e., so that the user apps can use the same virtual address space on the GPU and the CPU.  It also uses pasid to take advantage of recoverable device page faults using PRS.

Agreed. This applies to GPU computing on some older AMD APUs that take 
advantage of memory coherence and IOMMUv2 address translation to create 
a shared virtual address space between the CPU and GPU. In this case it 
seems to be a Carrizo APU. It is also true for Raven APUs.

Regards,
   Felix


>
> Alex

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:27         ` Vasant Hegde
  2023-01-05 10:37           ` Baolu Lu
@ 2023-01-05 19:51           ` Matt Fagnani
  2023-01-06  7:28           ` Matt Fagnani
  2023-01-06 14:14           ` Jason Gunthorpe
  3 siblings, 0 replies; 45+ messages in thread
From: Matt Fagnani @ 2023-01-05 19:51 UTC (permalink / raw)
  To: Vasant Hegde, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

I booted 6.2-rc2 + the patch four times with early kdump enabled and 
panicked the kernel. There weren't any kdump or dmesg files saved to 
/var/crash though. Nothing showed up in the journal from boots where the 
problem happened. The amdgpu crash happened before systemd-journald 
started from what I could tell. I tried to rebuild 
/boot/initramfs-6.2.0-rc2+kdump.img with amd_iommu=off added to the 
kernel command line with dracut, but an error that the kdumpbase module 
couldn't be found was shown. I read that a different dump capture kernel 
could be used with kdump, but I haven't figured out how to use that with 
early kdump yet. If anyone has ideas how to get the kdump and dmesg log, 
let me know. Thanks.


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 15:27                 ` Felix Kuehling
@ 2023-01-06  5:48                   ` Baolu Lu
  2023-02-15 15:39                     ` Bjorn Helgaas
  0 siblings, 1 reply; 45+ messages in thread
From: Baolu Lu @ 2023-01-06  5:48 UTC (permalink / raw)
  To: Felix Kuehling, Deucher, Alexander, Hegde, Vasant, Matt Fagnani,
	Thorsten Leemhuis, Joerg Roedel, Jason Gunthorpe
  Cc: baolu.lu, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

+Jason

On 1/5/23 11:27 PM, Felix Kuehling wrote:
> Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
>> [AMD Official Use Only - General]
>>
>>> -----Original Message-----
>>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>>> Sent: Thursday, January 5, 2023 5:46 AM
>>> To: Baolu Lu <baolu.lu@linux.intel.com>; Matt Fagnani
>>> <matt.fagnani@bell.net>; Thorsten Leemhuis <regressions@leemhuis.info>;
>>> Deucher, Alexander <Alexander.Deucher@amd.com>; Joerg Roedel
>>> <jroedel@suse.de>
>>> Cc: iommu@lists.linux.dev; LKML <linux-kernel@vger.kernel.org>;
>>> regressions@lists.linux.dev; Linux PCI <linux-pci@vger.kernel.org>; 
>>> Bjorn
>>> Helgaas <bhelgaas@google.com>
>>> Subject: Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen
>>> when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
>>>
>>> Baolu,
>>>
>>>
>>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>>> I built 6.2-rc2 with the patch applied. The same black screen
>>>>>> problem happened with 6.2-rc2 with the patch. I tried to use early
>>>>>> kdump with 6.2-rc2 with the patch twice by panicking the kernel with
>>>>>> sysrq+alt+c after the black screen happened. The system rebooted
>>>>>> after about 10-20 seconds both times, but no kdump and dmesg files
>>>>>> were saved in /var/crash. I'm attaching the lspci -vvv output as
>>> requested.
>>>>> Thanks for testing. As mentioned earlier I was not expecting this
>>>>> patch to fix the black screen issue. It should fix kernel warnings
>>>>> and IOMMU page fault related call traces. By any chance do you have 
>>>>> the
>>> kernel boot logs?
>>>>> @Baolu,
>>>>>     Looking into lspci output, it doesn't list ACS feature for
>>>>> Graphics card. So with your fix it didn't enable PASID and hence it 
>>>>> failed to
>>> boot.
>>>> So do you mind telling why does the PASID need to be enabled for the
>>>> graphic device? Or in another word, what does the graphic driver use
>>>> the PASID for?
>>> Honestly I don't know the complete details of how PASID works with 
>>> graphics
>>> card. May be Alex or Joerg can explain it better.
>> + Felix
>>
>> The GPU driver uses the pasid for shared virtual memory between the 
>> CPU and GPU.  I.e., so that the user apps can use the same virtual 
>> address space on the GPU and the CPU.  It also uses pasid to take 
>> advantage of recoverable device page faults using PRS.
> 
> Agreed. This applies to GPU computing on some older AMD APUs that take 
> advantage of memory coherence and IOMMUv2 address translation to create 
> a shared virtual address space between the CPU and GPU. In this case it 
> seems to be a Carrizo APU. It is also true for Raven APUs.

Thanks for the explanation.

This is actually the problem that commit 201007ef707a was trying to fix.
The PCIe fabric routes Memory Requests based on the TLP address,
ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with PASID that
should go upstream to the IOMMU may instead be routed as a P2P
Request if its address falls in a bridge window.

In SVA case, the IOMMU shares the address space of a user application.
The user application side has no knowledge about the PCI bridge window.
It is entirely possible that the device is programed with a P2P address
and results in a disaster.

--
Best regards,
baolu

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:27         ` Vasant Hegde
  2023-01-05 10:37           ` Baolu Lu
  2023-01-05 19:51           ` Matt Fagnani
@ 2023-01-06  7:28           ` Matt Fagnani
  2023-01-10 16:08             ` Vasant Hegde
  2023-01-06 14:14           ` Jason Gunthorpe
  3 siblings, 1 reply; 45+ messages in thread
From: Matt Fagnani @ 2023-01-06  7:28 UTC (permalink / raw)
  To: Vasant Hegde, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

[-- Attachment #1: Type: text/plain, Size: 557 bytes --]

I booted 6.2-rc2 + patch with rd.driver.blacklist=amdgpu on the kernel 
command line to prevent amdgpu from being started while the initramfs 
was in use. The black screen problem happened later in the boot. I 
pressed sysrq+alt+s,u,b to do an emergency sync, remount read-only, and 
reboot. The journal for that boot was shown on the next boot. The two 
warnings which I previously reported weren't shown in the journal, but 
the same null pointer dereference which made amdgpu crash happened. I'm 
attaching the kernel log from the journal of that boot.


[-- Attachment #2: 6.2-rc2-patch-blacklist-amdgpu-journalctl-b-1-k-1.txt --]
[-- Type: text/plain, Size: 108544 bytes --]

Jan 06 02:07:35 kernel: Linux version 6.2.0-rc2+ (matt@localhost.localdomain) (gcc (GCC) 12.2.1 20221121 (Red Hat 12.2.1-4), GNU ld version 2.38-25.fc37) #89 SMP PREEMPT_DYNAMIC Thu Jan  5 22:07:33 EST 2023
Jan 06 02:07:35 kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc2+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 06 02:07:35 kernel: [Firmware Info]: CPU: Re-enabling disabled Topology Extensions Support.
Jan 06 02:07:35 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jan 06 02:07:35 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jan 06 02:07:35 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jan 06 02:07:35 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jan 06 02:07:35 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Jan 06 02:07:35 kernel: signal: max sigframe size: 1776
Jan 06 02:07:35 kernel: BIOS-provided physical RAM map:
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000dee0efff] usable
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 06 02:07:35 kernel: BIOS-e820: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 06 02:07:35 kernel: NX (Execute Disable) protection: active
Jan 06 02:07:35 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 06 02:07:35 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 06 02:07:35 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 06 02:07:35 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 06 02:07:35 kernel: extended physical RAM map:
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000d4609017] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000d4609018-0x00000000d4616857] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000d4616858-0x00000000d4617017] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000d4617018-0x00000000d4626e57] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000d4626e58-0x00000000dee0efff] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 06 02:07:35 kernel: reserve setup_data: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 06 02:07:35 kernel: efi: EFI v2.50 by INSYDE Corp.
Jan 06 02:07:35 kernel: efi: ESRT=0xdf1e1098 ACPI 2.0=0xdfbfe014 SMBIOS=0xdf1df000 SMBIOS 3.0=0xdf1dd000 MEMATTR=0xdc41f018 MOKvar=0xdf1d3000 RNG=0xdfbb4018 TPMEventLog=0xd4627018 
Jan 06 02:07:35 kernel: random: crng init done
Jan 06 02:07:35 kernel: TPM Final Events table not present
Jan 06 02:07:35 kernel: efi: Remove mem37: MMIO range=[0xf0100000-0xf01fffff] (1MB) from e820 map
Jan 06 02:07:35 kernel: e820: remove [mem 0xf0100000-0xf01fffff] reserved
Jan 06 02:07:35 kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Jan 06 02:07:35 kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Jan 06 02:07:35 kernel: efi: Not removing mem39: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Jan 06 02:07:35 kernel: efi: Not removing mem40: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Jan 06 02:07:35 kernel: efi: Not removing mem41: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Jan 06 02:07:35 kernel: efi: Not removing mem42: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Jan 06 02:07:35 kernel: efi: Remove mem43: MMIO range=[0xff800000-0xffffffff] (8MB) from e820 map
Jan 06 02:07:35 kernel: e820: remove [mem 0xff800000-0xffffffff] reserved
Jan 06 02:07:35 kernel: SMBIOS 3.0.0 present.
Jan 06 02:07:35 kernel: DMI: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 06 02:07:35 kernel: tsc: Fast TSC calibration using PIT
Jan 06 02:07:35 kernel: tsc: Detected 2495.097 MHz processor
Jan 06 02:07:35 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jan 06 02:07:35 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jan 06 02:07:35 kernel: last_pfn = 0x1ff000 max_arch_pfn = 0x400000000
Jan 06 02:07:35 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jan 06 02:07:35 kernel: last_pfn = 0xdfc00 max_arch_pfn = 0x400000000
Jan 06 02:07:35 kernel: esrt: Reserving ESRT space from 0x00000000df1e1098 to 0x00000000df1e10d0.
Jan 06 02:07:35 kernel: Using GB pages for direct mapping
Jan 06 02:07:35 kernel: Secure boot disabled
Jan 06 02:07:35 kernel: RAMDISK: [mem 0xc94ca000-0xd23cdfff]
Jan 06 02:07:35 kernel: ACPI: Early table checksum verification disabled
Jan 06 02:07:35 kernel: ACPI: RSDP 0x00000000DFBFE014 000024 (v02 HPQOEM)
Jan 06 02:07:35 kernel: ACPI: XSDT 0x00000000DFBC2188 00010C (v01 HPQOEM SLIC-MPC 00000001 HP   01000013)
Jan 06 02:07:35 kernel: ACPI: FACP 0x00000000DFBF9000 00010C (v05 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: DSDT 0x00000000DFBE9000 009151 (v01 HPQOEM SLIC-MPC 00040000 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: FACS 0x00000000DFB44000 000040
Jan 06 02:07:35 kernel: ACPI: UEFI 0x00000000DFBFD000 000236 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: MSDM 0x00000000DFBFC000 000055 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: ASF! 0x00000000DFBFB000 0000A5 (v32 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: BOOT 0x00000000DFBFA000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: HPET 0x00000000DFBF8000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: APIC 0x00000000DFBF7000 000090 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: MCFG 0x00000000DFBF6000 00003C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SPCR 0x00000000DFBF5000 000050 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: WDAT 0x00000000DFBF4000 00017C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: WDRT 0x00000000DFBF3000 000047 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBE8000 00019B (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: UEFI 0x00000000DFBE7000 000042 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: IHIS 0x00000000DFBE6000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBDF000 0068FD (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBDE000 0009F8 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBD5000 00888F (v02 HPQOEM INSYDE   00000002 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: IVRS 0x00000000DFBD4000 0000D0 (v02 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: CRAT 0x00000000DFBD3000 000528 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: VFCT 0x00000000DFBC3000 00FE84 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBC1000 000482 (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: TPM2 0x00000000DFBC0000 000034 (v03 HPQOEM INSYDE   00000002 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBBF000 000692 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBBD000 001D18 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBBB000 00165E (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: FPDT 0x00000000DFBBA000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: SSDT 0x00000000DFBB7000 0021DF (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 06 02:07:35 kernel: ACPI: WSMT 0x00000000DFBB6000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: BGRT 0x00000000DFBB5000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 06 02:07:35 kernel: ACPI: Reserving FACP table memory at [mem 0xdfbf9000-0xdfbf910b]
Jan 06 02:07:35 kernel: ACPI: Reserving DSDT table memory at [mem 0xdfbe9000-0xdfbf2150]
Jan 06 02:07:35 kernel: ACPI: Reserving FACS table memory at [mem 0xdfb44000-0xdfb4403f]
Jan 06 02:07:35 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbfd000-0xdfbfd235]
Jan 06 02:07:35 kernel: ACPI: Reserving MSDM table memory at [mem 0xdfbfc000-0xdfbfc054]
Jan 06 02:07:35 kernel: ACPI: Reserving ASF! table memory at [mem 0xdfbfb000-0xdfbfb0a4]
Jan 06 02:07:35 kernel: ACPI: Reserving BOOT table memory at [mem 0xdfbfa000-0xdfbfa027]
Jan 06 02:07:35 kernel: ACPI: Reserving HPET table memory at [mem 0xdfbf8000-0xdfbf8037]
Jan 06 02:07:35 kernel: ACPI: Reserving APIC table memory at [mem 0xdfbf7000-0xdfbf708f]
Jan 06 02:07:35 kernel: ACPI: Reserving MCFG table memory at [mem 0xdfbf6000-0xdfbf603b]
Jan 06 02:07:35 kernel: ACPI: Reserving SPCR table memory at [mem 0xdfbf5000-0xdfbf504f]
Jan 06 02:07:35 kernel: ACPI: Reserving WDAT table memory at [mem 0xdfbf4000-0xdfbf417b]
Jan 06 02:07:35 kernel: ACPI: Reserving WDRT table memory at [mem 0xdfbf3000-0xdfbf3046]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbe8000-0xdfbe819a]
Jan 06 02:07:35 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbe7000-0xdfbe7041]
Jan 06 02:07:35 kernel: ACPI: Reserving IHIS table memory at [mem 0xdfbe6000-0xdfbe6037]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbdf000-0xdfbe58fc]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbde000-0xdfbde9f7]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbd5000-0xdfbdd88e]
Jan 06 02:07:35 kernel: ACPI: Reserving IVRS table memory at [mem 0xdfbd4000-0xdfbd40cf]
Jan 06 02:07:35 kernel: ACPI: Reserving CRAT table memory at [mem 0xdfbd3000-0xdfbd3527]
Jan 06 02:07:35 kernel: ACPI: Reserving VFCT table memory at [mem 0xdfbc3000-0xdfbd2e83]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbc1000-0xdfbc1481]
Jan 06 02:07:35 kernel: ACPI: Reserving TPM2 table memory at [mem 0xdfbc0000-0xdfbc0033]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbf000-0xdfbbf691]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbd000-0xdfbbed17]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbb000-0xdfbbc65d]
Jan 06 02:07:35 kernel: ACPI: Reserving FPDT table memory at [mem 0xdfbba000-0xdfbba043]
Jan 06 02:07:35 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbb7000-0xdfbb91de]
Jan 06 02:07:35 kernel: ACPI: Reserving WSMT table memory at [mem 0xdfbb6000-0xdfbb6027]
Jan 06 02:07:35 kernel: ACPI: Reserving BGRT table memory at [mem 0xdfbb5000-0xdfbb5037]
Jan 06 02:07:35 kernel: No NUMA configuration found
Jan 06 02:07:35 kernel: Faking a node at [mem 0x0000000000000000-0x00000001feffffff]
Jan 06 02:07:35 kernel: NODE_DATA(0) allocated [mem 0x1fefd5000-0x1feffffff]
Jan 06 02:07:35 kernel: Zone ranges:
Jan 06 02:07:35 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jan 06 02:07:35 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jan 06 02:07:35 kernel:   Normal   [mem 0x0000000100000000-0x00000001feffffff]
Jan 06 02:07:35 kernel:   Device   empty
Jan 06 02:07:35 kernel: Movable zone start for each node
Jan 06 02:07:35 kernel: Early memory node ranges
Jan 06 02:07:35 kernel:   node   0: [mem 0x0000000000001000-0x0000000000086fff]
Jan 06 02:07:35 kernel:   node   0: [mem 0x0000000000088000-0x000000000009ffff]
Jan 06 02:07:35 kernel:   node   0: [mem 0x0000000000100000-0x00000000dee0efff]
Jan 06 02:07:35 kernel:   node   0: [mem 0x00000000dfbff000-0x00000000dfbfffff]
Jan 06 02:07:35 kernel:   node   0: [mem 0x0000000100000000-0x00000001feffffff]
Jan 06 02:07:35 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000001feffffff]
Jan 06 02:07:35 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 06 02:07:35 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 06 02:07:35 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Jan 06 02:07:35 kernel: On node 0, zone DMA32: 3568 pages in unavailable ranges
Jan 06 02:07:35 kernel: On node 0, zone Normal: 1024 pages in unavailable ranges
Jan 06 02:07:35 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Jan 06 02:07:35 kernel: ACPI: PM-Timer IO Port: 0x408
Jan 06 02:07:35 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Jan 06 02:07:35 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jan 06 02:07:35 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jan 06 02:07:35 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jan 06 02:07:35 kernel: IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
Jan 06 02:07:35 kernel: IOAPIC[1]: apic_id 5, version 33, address 0xfec01000, GSI 24-55
Jan 06 02:07:35 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jan 06 02:07:35 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jan 06 02:07:35 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Jan 06 02:07:35 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Jan 06 02:07:35 kernel: e820: update [mem 0xdc423000-0xdc42cfff] usable ==> reserved
Jan 06 02:07:35 kernel: ACPI: SPCR: SPCR table version 1
Jan 06 02:07:35 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200
Jan 06 02:07:35 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0x00087000-0x00087fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4609000-0xd4609fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4616000-0xd4616fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4617000-0xd4617fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4626000-0xd4626fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xdc423000-0xdc42cfff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xdee0f000-0xdf87efff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xdf87f000-0xdfb7efff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfb7f000-0xdfbfefff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfc00000-0xdfffffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfebfffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed81000-0xfedfffff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Jan 06 02:07:35 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Jan 06 02:07:35 kernel: [mem 0xe0000000-0xfebfffff] available for PCI devices
Jan 06 02:07:35 kernel: Booting paravirtualized kernel on bare hardware
Jan 06 02:07:35 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Jan 06 02:07:35 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Jan 06 02:07:35 kernel: percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u524288
Jan 06 02:07:35 kernel: pcpu-alloc: s212992 r8192 d28672 u524288 alloc=1*2097152
Jan 06 02:07:35 kernel: pcpu-alloc: [0] 0 1 2 3 
Jan 06 02:07:35 kernel: Fallback order for Node 0: 0 
Jan 06 02:07:35 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1926551
Jan 06 02:07:35 kernel: Policy zone: Normal
Jan 06 02:07:35 kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc2+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 06 02:07:35 kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc2+", will be passed to user space.
Jan 06 02:07:35 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jan 06 02:07:35 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jan 06 02:07:35 kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off
Jan 06 02:07:35 kernel: software IO TLB: area num 4.
Jan 06 02:07:35 kernel: Memory: 7404420K/7829176K available (16384K kernel code, 2965K rwdata, 10984K rodata, 3828K init, 4716K bss, 424496K reserved, 0K cma-reserved)
Jan 06 02:07:35 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Jan 06 02:07:35 kernel: ftrace: allocating 45026 entries in 176 pages
Jan 06 02:07:35 kernel: ftrace: allocated 176 pages with 3 groups
Jan 06 02:07:35 kernel: Dynamic Preempt: full
Jan 06 02:07:35 kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 06 02:07:35 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Jan 06 02:07:35 kernel:         Trampoline variant of Tasks RCU enabled.
Jan 06 02:07:35 kernel:         Rude variant of Tasks RCU enabled.
Jan 06 02:07:35 kernel:         Tracing variant of Tasks RCU enabled.
Jan 06 02:07:35 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 06 02:07:35 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Jan 06 02:07:35 kernel: NR_IRQS: 524544, nr_irqs: 1000, preallocated irqs: 16
Jan 06 02:07:35 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 06 02:07:35 kernel: Console: colour dummy device 80x25
Jan 06 02:07:35 kernel: printk: console [tty0] enabled
Jan 06 02:07:35 kernel: ACPI: Core revision 20221020
Jan 06 02:07:35 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jan 06 02:07:35 kernel: APIC: Switch to symmetric I/O mode setup
Jan 06 02:07:35 kernel: AMD-Vi: Using global IVHD EFR:0x77ef22294ada, EFR2:0x0
Jan 06 02:07:35 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jan 06 02:07:35 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f721e5b6e, max_idle_ns: 440795220706 ns
Jan 06 02:07:35 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4990.19 BogoMIPS (lpj=2495097)
Jan 06 02:07:35 kernel: pid_max: default: 32768 minimum: 301
Jan 06 02:07:35 kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf
Jan 06 02:07:35 kernel: Yama: becoming mindful.
Jan 06 02:07:35 kernel: SELinux:  Initializing.
Jan 06 02:07:35 kernel: LSM support for eBPF active
Jan 06 02:07:35 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 06 02:07:35 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 06 02:07:35 kernel: LVT offset 1 assigned for vector 0xf9
Jan 06 02:07:35 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Jan 06 02:07:35 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Jan 06 02:07:35 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jan 06 02:07:35 kernel: Spectre V2 : Mitigation: Retpolines
Jan 06 02:07:35 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jan 06 02:07:35 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Jan 06 02:07:35 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Jan 06 02:07:35 kernel: RETBleed: Mitigation: untrained return thunk
Jan 06 02:07:35 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jan 06 02:07:35 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Jan 06 02:07:35 kernel: Freeing SMP alternatives memory: 40K
Jan 06 02:07:35 kernel: smpboot: CPU0: AMD A10-9620P RADEON R5, 10 COMPUTE CORES 4C+6G (family: 0x15, model: 0x65, stepping: 0x1)
Jan 06 02:07:35 kernel: cblist_init_generic: Setting adjustable number of callback queues.
Jan 06 02:07:35 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 06 02:07:35 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 06 02:07:35 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 06 02:07:35 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Jan 06 02:07:35 kernel: ... version:                0
Jan 06 02:07:35 kernel: ... bit width:              48
Jan 06 02:07:35 kernel: ... generic registers:      6
Jan 06 02:07:35 kernel: ... value mask:             0000ffffffffffff
Jan 06 02:07:35 kernel: ... max period:             00007fffffffffff
Jan 06 02:07:35 kernel: ... fixed-purpose events:   0
Jan 06 02:07:35 kernel: ... event mask:             000000000000003f
Jan 06 02:07:35 kernel: rcu: Hierarchical SRCU implementation.
Jan 06 02:07:35 kernel: rcu:         Max phase no-delay instances is 400.
Jan 06 02:07:35 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jan 06 02:07:35 kernel: smp: Bringing up secondary CPUs ...
Jan 06 02:07:35 kernel: x86: Booting SMP configuration:
Jan 06 02:07:35 kernel: .... node  #0, CPUs:      #1 #2 #3
Jan 06 02:07:35 kernel: smp: Brought up 1 node, 4 CPUs
Jan 06 02:07:35 kernel: smpboot: Max logical packages: 1
Jan 06 02:07:35 kernel: smpboot: Total of 4 processors activated (19960.77 BogoMIPS)
Jan 06 02:07:35 kernel: devtmpfs: initialized
Jan 06 02:07:35 kernel: x86/mm: Memory block size: 128MB
Jan 06 02:07:35 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdf87f000-0xdfb7efff] (3145728 bytes)
Jan 06 02:07:35 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 06 02:07:35 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Jan 06 02:07:35 kernel: pinctrl core: initialized pinctrl subsystem
Jan 06 02:07:35 kernel: PM: RTC time: 07:07:33, date: 2023-01-06
Jan 06 02:07:35 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 06 02:07:35 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Jan 06 02:07:35 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 06 02:07:35 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 06 02:07:35 kernel: audit: initializing netlink subsys (disabled)
Jan 06 02:07:35 kernel: audit: type=2000 audit(1672988853.166:1): state=initialized audit_enabled=0 res=1
Jan 06 02:07:35 kernel: thermal_sys: Registered thermal governor 'fair_share'
Jan 06 02:07:35 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jan 06 02:07:35 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 06 02:07:35 kernel: thermal_sys: Registered thermal governor 'user_space'
Jan 06 02:07:35 kernel: cpuidle: using governor menu
Jan 06 02:07:35 kernel: Simple Boot Flag at 0x44 set to 0x1
Jan 06 02:07:35 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Jan 06 02:07:35 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 06 02:07:35 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 06 02:07:35 kernel: PCI: not using MMCONFIG
Jan 06 02:07:35 kernel: PCI: Using configuration type 1 for base access
Jan 06 02:07:35 kernel: PCI: Using configuration type 1 for extended access
Jan 06 02:07:35 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Jan 06 02:07:35 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 06 02:07:35 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Jan 06 02:07:35 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 06 02:07:35 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Jan 06 02:07:35 kernel: cryptd: max_cpu_qlen set to 1000
Jan 06 02:07:35 kernel: fbcon: Taking over console
Jan 06 02:07:35 kernel: ACPI: Added _OSI(Module Device)
Jan 06 02:07:35 kernel: ACPI: Added _OSI(Processor Device)
Jan 06 02:07:35 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 06 02:07:35 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 06 02:07:35 kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Jan 06 02:07:35 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jan 06 02:07:35 kernel: ACPI: EC: EC started
Jan 06 02:07:35 kernel: ACPI: EC: interrupt blocked
Jan 06 02:07:35 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 06 02:07:35 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
Jan 06 02:07:35 kernel: ACPI: Interpreter enabled
Jan 06 02:07:35 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Jan 06 02:07:35 kernel: ACPI: Using IOAPIC for interrupt routing
Jan 06 02:07:35 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 06 02:07:35 kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] not reserved in ACPI motherboard resources
Jan 06 02:07:35 kernel: PCI: not using MMCONFIG
Jan 06 02:07:35 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jan 06 02:07:35 kernel: PCI: Using E820 reservations for host bridge windows
Jan 06 02:07:35 kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
Jan 06 02:07:35 kernel: ACPI: \_SB_.P0U2: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P3U2: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P0U3: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P3U3: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P0ST: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P3ST: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.PCI0.SATA.P0SA: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.PCI0.SATA.P3SA: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P0SD: New power resource
Jan 06 02:07:35 kernel: ACPI: \_SB_.P3SD: New power resource
Jan 06 02:07:35 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 06 02:07:35 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 06 02:07:35 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jan 06 02:07:35 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jan 06 02:07:35 kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Jan 06 02:07:35 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Jan 06 02:07:35 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Jan 06 02:07:35 kernel: PCI host bridge to bus 0000:00
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000cffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000effff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xf7ffffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jan 06 02:07:35 kernel: pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:00.2: [1022:1577] type 00 class 0x080600
Jan 06 02:07:35 kernel: pci 0000:00:01.0: [1002:9874] type 00 class 0x030000
Jan 06 02:07:35 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xf0800000-0xf0ffffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: reg 0x20: [io  0x4000-0x40ff]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: reg 0x24: [mem 0xf0400000-0xf043ffff]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: enabling Extended Tags
Jan 06 02:07:35 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb
Jan 06 02:07:35 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: supports D1 D2
Jan 06 02:07:35 kernel: pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Jan 06 02:07:35 kernel: pci 0000:00:01.1: [1002:9840] type 00 class 0x040300
Jan 06 02:07:35 kernel: pci 0000:00:01.1: reg 0x10: [mem 0xf0460000-0xf0463fff 64bit]
Jan 06 02:07:35 kernel: pci 0000:00:01.1: enabling Extended Tags
Jan 06 02:07:35 kernel: pci 0000:00:01.1: supports D1 D2
Jan 06 02:07:35 kernel: pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
Jan 06 02:07:35 kernel: pci 0000:00:02.2: enabling Extended Tags
Jan 06 02:07:35 kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
Jan 06 02:07:35 kernel: pci 0000:00:02.4: enabling Extended Tags
Jan 06 02:07:35 kernel: pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:03.1: [1022:157c] type 01 class 0x060400
Jan 06 02:07:35 kernel: pci 0000:00:03.1: enabling Extended Tags
Jan 06 02:07:35 kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
Jan 06 02:07:35 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xf0440000-0xf045ffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:08.0: reg 0x18: [mem 0xf0200000-0xf02fffff]
Jan 06 02:07:35 kernel: pci 0000:00:08.0: reg 0x1c: [mem 0xf046f000-0xf046ffff]
Jan 06 02:07:35 kernel: pci 0000:00:08.0: reg 0x24: [mem 0xf046a000-0xf046bfff]
Jan 06 02:07:35 kernel: pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:09.2: [1022:157a] type 00 class 0x040300
Jan 06 02:07:35 kernel: pci 0000:00:09.2: reg 0x10: [mem 0xf0464000-0xf0467fff]
Jan 06 02:07:35 kernel: pci 0000:00:09.2: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
Jan 06 02:07:35 kernel: pci 0000:00:10.0: reg 0x10: [mem 0xf0468000-0xf0469fff 64bit]
Jan 06 02:07:35 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:11.0: [1022:7904] type 00 class 0x010601
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x10: [io  0x4118-0x411f]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x14: [io  0x4124-0x4127]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x18: [io  0x4110-0x4117]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x1c: [io  0x4120-0x4123]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x20: [io  0x4100-0x410f]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: reg 0x24: [mem 0xf046c000-0xf046c3ff]
Jan 06 02:07:35 kernel: pci 0000:00:11.0: PME# supported from D3hot
Jan 06 02:07:35 kernel: pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
Jan 06 02:07:35 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xf046d000-0xf046d0ff]
Jan 06 02:07:35 kernel: pci 0000:00:12.0: supports D1 D2
Jan 06 02:07:35 kernel: pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jan 06 02:07:35 kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jan 06 02:07:35 kernel: pci 0000:00:18.0: [1022:1570] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:18.1: [1022:1571] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:18.2: [1022:1572] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:18.3: [1022:1573] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:18.4: [1022:1574] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:00:18.5: [1022:1575] type 00 class 0x060000
Jan 06 02:07:35 kernel: pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
Jan 06 02:07:35 kernel: pci 0000:01:00.0: reg 0x10: [io  0x3000-0x30ff]
Jan 06 02:07:35 kernel: pci 0000:01:00.0: reg 0x18: [mem 0xf0304000-0xf0304fff 64bit]
Jan 06 02:07:35 kernel: pci 0000:01:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit]
Jan 06 02:07:35 kernel: pci 0000:01:00.0: supports D1 D2
Jan 06 02:07:35 kernel: pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 06 02:07:35 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Jan 06 02:07:35 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Jan 06 02:07:35 kernel: pci 0000:02:00.0: [8086:24fb] type 00 class 0x028000
Jan 06 02:07:35 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
Jan 06 02:07:35 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Jan 06 02:07:35 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKA disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKB disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKC disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKD disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKE disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKF disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKG disabled
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Jan 06 02:07:35 kernel: ACPI: PCI: Interrupt link LNKH disabled
Jan 06 02:07:35 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 06 02:07:35 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 06 02:07:35 kernel: ACPI: EC: interrupt unblocked
Jan 06 02:07:35 kernel: ACPI: EC: event unblocked
Jan 06 02:07:35 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 06 02:07:35 kernel: ACPI: EC: GPE=0x3
Jan 06 02:07:35 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC initialization complete
Jan 06 02:07:35 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: EC: Used to handle transactions and events
Jan 06 02:07:35 kernel: iommu: Default domain type: Translated 
Jan 06 02:07:35 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Jan 06 02:07:35 kernel: SCSI subsystem initialized
Jan 06 02:07:35 kernel: libata version 3.00 loaded.
Jan 06 02:07:35 kernel: ACPI: bus type USB registered
Jan 06 02:07:35 kernel: usbcore: registered new interface driver usbfs
Jan 06 02:07:35 kernel: usbcore: registered new interface driver hub
Jan 06 02:07:35 kernel: usbcore: registered new device driver usb
Jan 06 02:07:35 kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 06 02:07:35 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jan 06 02:07:35 kernel: PTP clock support registered
Jan 06 02:07:35 kernel: EDAC MC: Ver: 3.0.0
Jan 06 02:07:35 kernel: Registered efivars operations
Jan 06 02:07:35 kernel: NetLabel: Initializing
Jan 06 02:07:35 kernel: NetLabel:  domain hash size = 128
Jan 06 02:07:35 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jan 06 02:07:35 kernel: NetLabel:  unlabeled traffic allowed by default
Jan 06 02:07:35 kernel: PCI: Using ACPI for IRQ routing
Jan 06 02:07:35 kernel: PCI: pci_cache_line_size set to 64 bytes
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0xd4609018-0xd7ffffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0xd4617018-0xd7ffffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0xdc423000-0xdfffffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0xdee0f000-0xdfffffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0xdfc00000-0xdfffffff]
Jan 06 02:07:35 kernel: e820: reserve RAM buffer [mem 0x1ff000000-0x1ffffffff]
Jan 06 02:07:35 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Jan 06 02:07:35 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Jan 06 02:07:35 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Jan 06 02:07:35 kernel: vgaarb: loaded
Jan 06 02:07:35 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jan 06 02:07:35 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jan 06 02:07:35 kernel: clocksource: Switched to clocksource tsc-early
Jan 06 02:07:35 kernel: VFS: Disk quotas dquot_6.6.0
Jan 06 02:07:35 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 06 02:07:35 kernel: pnp: PnP ACPI init
Jan 06 02:07:35 kernel: system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
Jan 06 02:07:35 kernel: system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
Jan 06 02:07:35 kernel: system 00:00: [mem 0xf0100000-0xf01fffff] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0400-0x04cf] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x04d6] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0c14] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0c50-0x0c52] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0c6c] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0c6f] has been reserved
Jan 06 02:07:35 kernel: system 00:04: [io  0x0cd0-0x0cdb] has been reserved
Jan 06 02:07:35 kernel: system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
Jan 06 02:07:35 kernel: system 00:05: [mem 0xff800000-0xffffffff] has been reserved
Jan 06 02:07:35 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 06 02:07:35 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 06 02:07:35 kernel: pnp: PnP ACPI: found 6 devices
Jan 06 02:07:35 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jan 06 02:07:35 kernel: NET: Registered PF_INET protocol family
Jan 06 02:07:35 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jan 06 02:07:35 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Jan 06 02:07:35 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 06 02:07:35 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jan 06 02:07:35 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Jan 06 02:07:35 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Jan 06 02:07:35 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Jan 06 02:07:35 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 06 02:07:35 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 06 02:07:35 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 06 02:07:35 kernel: NET: Registered PF_XDP protocol family
Jan 06 02:07:35 kernel: pci 0000:00:03.1: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
Jan 06 02:07:35 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
Jan 06 02:07:35 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
Jan 06 02:07:35 kernel: pci 0000:00:03.1: BAR 14: assigned [mem 0xf0500000-0xf06fffff]
Jan 06 02:07:35 kernel: pci 0000:00:03.1: BAR 15: assigned [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:03.1: BAR 13: assigned [io  0x1000-0x1fff]
Jan 06 02:07:35 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 06 02:07:35 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Jan 06 02:07:35 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Jan 06 02:07:35 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Jan 06 02:07:35 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 06 02:07:35 kernel: pci 0000:00:03.1:   bridge window [io  0x1000-0x1fff]
Jan 06 02:07:35 kernel: pci 0000:00:03.1:   bridge window [mem 0xf0500000-0xf06fffff]
Jan 06 02:07:35 kernel: pci 0000:00:03.1:   bridge window [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000cffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000effff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 9 [mem 0xe0000000-0xf7ffffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:00: resource 10 [mem 0xfc000000-0xfed3ffff window]
Jan 06 02:07:35 kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Jan 06 02:07:35 kernel: pci_bus 0000:01: resource 1 [mem 0xf0300000-0xf03fffff]
Jan 06 02:07:35 kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
Jan 06 02:07:35 kernel: pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
Jan 06 02:07:35 kernel: pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 06 02:07:35 kernel: pci_bus 0000:05: resource 0 [io  0x1000-0x1fff]
Jan 06 02:07:35 kernel: pci_bus 0000:05: resource 1 [mem 0xf0500000-0xf06fffff]
Jan 06 02:07:35 kernel: pci_bus 0000:05: resource 2 [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 06 02:07:35 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Jan 06 02:07:35 kernel: pci 0000:00:10.0: quirk_usb_early_handoff+0x0/0x700 took 10956 usecs
Jan 06 02:07:35 kernel: pci 0000:00:10.0: PME# does not work under D0, disabling it
Jan 06 02:07:35 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x700 took 13042 usecs
Jan 06 02:07:35 kernel: PCI: CLS 64 bytes, default 64
Jan 06 02:07:35 kernel: AMD-Vi: [Firmware Warn]: EFR mismatch. Use IVHD EFR (0x37ef22294ada : 0x77ef22294ada), EFR2 (0x0 : 0x0).
Jan 06 02:07:35 kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Jan 06 02:07:35 kernel: Trying to unpack rootfs image as initramfs...
Jan 06 02:07:35 kernel: pci 0000:00:01.0: Adding to iommu group 0
Jan 06 02:07:35 kernel: pci 0000:00:01.1: Adding to iommu group 0
Jan 06 02:07:35 kernel: pci 0000:00:02.0: Adding to iommu group 1
Jan 06 02:07:35 kernel: pci 0000:00:02.2: Adding to iommu group 1
Jan 06 02:07:35 kernel: pci 0000:00:02.4: Adding to iommu group 1
Jan 06 02:07:35 kernel: pci 0000:00:03.0: Adding to iommu group 2
Jan 06 02:07:35 kernel: pci 0000:00:03.1: Adding to iommu group 2
Jan 06 02:07:35 kernel: pci 0000:00:08.0: Adding to iommu group 3
Jan 06 02:07:35 kernel: pci 0000:00:09.0: Adding to iommu group 4
Jan 06 02:07:35 kernel: pci 0000:00:09.2: Adding to iommu group 4
Jan 06 02:07:35 kernel: pci 0000:00:10.0: Adding to iommu group 5
Jan 06 02:07:35 kernel: pci 0000:00:11.0: Adding to iommu group 6
Jan 06 02:07:35 kernel: pci 0000:00:12.0: Adding to iommu group 7
Jan 06 02:07:35 kernel: pci 0000:00:14.0: Adding to iommu group 8
Jan 06 02:07:35 kernel: pci 0000:00:14.3: Adding to iommu group 8
Jan 06 02:07:35 kernel: pci 0000:00:18.0: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:00:18.1: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:00:18.2: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:00:18.3: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:00:18.4: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:00:18.5: Adding to iommu group 9
Jan 06 02:07:35 kernel: pci 0000:01:00.0: Adding to iommu group 1
Jan 06 02:07:35 kernel: pci 0000:02:00.0: Adding to iommu group 1
Jan 06 02:07:35 kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Jan 06 02:07:35 kernel: pci 0000:00:00.2: PCI INT A: not connected
Jan 06 02:07:35 kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jan 06 02:07:35 kernel: AMD-Vi: Extended features (0x77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Jan 06 02:07:35 kernel: AMD-Vi: Interrupt remapping enabled
Jan 06 02:07:35 kernel: AMD-Vi: Virtual APIC enabled
Jan 06 02:07:35 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jan 06 02:07:35 kernel: software IO TLB: mapped [mem 0x00000000d841f000-0x00000000dc41f000] (64MB)
Jan 06 02:07:35 kernel: LVT offset 0 assigned for vector 0x400
Jan 06 02:07:35 kernel: perf: AMD IBS detected (0x000007ff)
Jan 06 02:07:35 kernel: amd_uncore: 4  amd_nb counters detected
Jan 06 02:07:35 kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Jan 06 02:07:35 kernel: Initialise system trusted keyrings
Jan 06 02:07:35 kernel: Key type blacklist registered
Jan 06 02:07:35 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Jan 06 02:07:35 kernel: zbud: loaded
Jan 06 02:07:35 kernel: integrity: Platform Keyring initialized
Jan 06 02:07:35 kernel: NET: Registered PF_ALG protocol family
Jan 06 02:07:35 kernel: Key type asymmetric registered
Jan 06 02:07:35 kernel: Asymmetric key parser 'x509' registered
Jan 06 02:07:35 kernel: Freeing initrd memory: 146448K
Jan 06 02:07:35 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Jan 06 02:07:35 kernel: io scheduler mq-deadline registered
Jan 06 02:07:35 kernel: io scheduler bfq registered
Jan 06 02:07:35 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Jan 06 02:07:35 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Jan 06 02:07:35 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 27
Jan 06 02:07:35 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Jan 06 02:07:35 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+
Jan 06 02:07:35 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jan 06 02:07:35 kernel: ACPI: AC: AC Adapter [ACAD] (on-line)
Jan 06 02:07:35 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jan 06 02:07:35 kernel: ACPI: button: Power Button [PWRB]
Jan 06 02:07:35 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
Jan 06 02:07:35 kernel: ACPI: button: Lid Switch [LID]
Jan 06 02:07:35 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Jan 06 02:07:35 kernel: ACPI: button: Power Button [PWRF]
Jan 06 02:07:35 kernel: ACPI: \_PR_.C000: Found 2 idle states
Jan 06 02:07:35 kernel: ACPI: \_PR_.C001: Found 2 idle states
Jan 06 02:07:35 kernel: ACPI: \_PR_.C002: Found 2 idle states
Jan 06 02:07:35 kernel: ACPI: \_PR_.C003: Found 2 idle states
Jan 06 02:07:35 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jan 06 02:07:35 kernel: ACPI: thermal: Thermal Zone [TSZ0] (55 C)
Jan 06 02:07:35 kernel: thermal LNXTHERM:01: registered as thermal_zone1
Jan 06 02:07:35 kernel: ACPI: thermal: Thermal Zone [TSZ2] (20 C)
Jan 06 02:07:35 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jan 06 02:07:35 kernel: Non-volatile memory driver v1.3
Jan 06 02:07:35 kernel: Linux agpgart interface v0.103
Jan 06 02:07:35 kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdfb76000-0xdfb79fff]
Jan 06 02:07:35 kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Jan 06 02:07:35 kernel: ahci 0000:00:11.0: version 3.0
Jan 06 02:07:35 kernel: ahci 0000:00:11.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jan 06 02:07:35 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp fbs pio slum part 
Jan 06 02:07:35 kernel: scsi host0: ahci
Jan 06 02:07:35 kernel: ata1: SATA max UDMA/133 abar m1024@0xf046c000 port 0xf046c100 irq 19
Jan 06 02:07:35 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Jan 06 02:07:35 kernel: ehci-pci 0000:00:12.0: EHCI Host Controller
Jan 06 02:07:35 kernel: ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
Jan 06 02:07:35 kernel: ehci-pci 0000:00:12.0: debug port 2
Jan 06 02:07:35 kernel: ehci-pci 0000:00:12.0: irq 18, io mem 0xf046d000
Jan 06 02:07:35 kernel: ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
Jan 06 02:07:35 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 06 02:07:35 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 06 02:07:35 kernel: usb usb1: Product: EHCI Host Controller
Jan 06 02:07:35 kernel: usb usb1: Manufacturer: Linux 6.2.0-rc2+ ehci_hcd
Jan 06 02:07:35 kernel: usb usb1: SerialNumber: 0000:00:12.0
Jan 06 02:07:35 kernel: hub 1-0:1.0: USB hub found
Jan 06 02:07:35 kernel: hub 1-0:1.0: 2 ports detected
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
Jan 06 02:07:35 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Jan 06 02:07:35 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 06 02:07:35 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 06 02:07:35 kernel: usb usb2: Product: xHCI Host Controller
Jan 06 02:07:35 kernel: usb usb2: Manufacturer: Linux 6.2.0-rc2+ xhci-hcd
Jan 06 02:07:35 kernel: usb usb2: SerialNumber: 0000:00:10.0
Jan 06 02:07:35 kernel: hub 2-0:1.0: USB hub found
Jan 06 02:07:35 kernel: hub 2-0:1.0: 4 ports detected
Jan 06 02:07:35 kernel: usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
Jan 06 02:07:35 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02
Jan 06 02:07:35 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 06 02:07:35 kernel: usb usb3: Product: xHCI Host Controller
Jan 06 02:07:35 kernel: usb usb3: Manufacturer: Linux 6.2.0-rc2+ xhci-hcd
Jan 06 02:07:35 kernel: usb usb3: SerialNumber: 0000:00:10.0
Jan 06 02:07:35 kernel: hub 3-0:1.0: USB hub found
Jan 06 02:07:35 kernel: hub 3-0:1.0: 4 ports detected
Jan 06 02:07:35 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Jan 06 02:07:35 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Jan 06 02:07:35 kernel: mousedev: PS/2 mouse device common for all mice
Jan 06 02:07:35 kernel: rtc_cmos 00:01: RTC can wake from S4
Jan 06 02:07:35 kernel: rtc_cmos 00:01: registered as rtc0
Jan 06 02:07:35 kernel: rtc_cmos 00:01: setting system clock to 2023-01-06T07:07:34 UTC (1672988854)
Jan 06 02:07:35 kernel: rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
Jan 06 02:07:35 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Jan 06 02:07:35 kernel: device-mapper: uevent: version 1.0.3
Jan 06 02:07:35 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
Jan 06 02:07:35 kernel: efifb: probing for efifb
Jan 06 02:07:35 kernel: efifb: framebuffer at 0xe0000000, using 4224k, total 4224k
Jan 06 02:07:35 kernel: efifb: mode is 1366x768x32, linelength=5632, pages=1
Jan 06 02:07:35 kernel: efifb: scrolling: redraw
Jan 06 02:07:35 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jan 06 02:07:35 kernel: Console: switching to colour frame buffer device 170x48
Jan 06 02:07:35 kernel: fb0: EFI VGA frame buffer device
Jan 06 02:07:35 kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 06 02:07:35 kernel: usbcore: registered new interface driver usbhid
Jan 06 02:07:35 kernel: usbhid: USB HID core driver
Jan 06 02:07:35 kernel: drop_monitor: Initializing network drop monitor service
Jan 06 02:07:35 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Jan 06 02:07:35 kernel: ACPI: battery: Slot [BAT1] (battery present)
Jan 06 02:07:35 kernel: Initializing XFRM netlink socket
Jan 06 02:07:35 kernel: NET: Registered PF_INET6 protocol family
Jan 06 02:07:35 kernel: Segment Routing with IPv6
Jan 06 02:07:35 kernel: RPL Segment Routing with IPv6
Jan 06 02:07:35 kernel: In-situ OAM (IOAM) with IPv6
Jan 06 02:07:35 kernel: mip6: Mobile IPv6
Jan 06 02:07:35 kernel: NET: Registered PF_PACKET protocol family
Jan 06 02:07:35 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Jan 06 02:07:35 kernel: microcode: CPU0: patch_level=0x0600611a
Jan 06 02:07:35 kernel: microcode: CPU1: patch_level=0x0600611a
Jan 06 02:07:35 kernel: microcode: CPU2: patch_level=0x0600611a
Jan 06 02:07:35 kernel: microcode: CPU3: patch_level=0x0600611a
Jan 06 02:07:35 kernel: microcode: Microcode Update Driver: v2.2.
Jan 06 02:07:35 kernel: IPI shorthand broadcast: enabled
Jan 06 02:07:35 kernel: AVX2 version of gcm_enc/dec engaged.
Jan 06 02:07:35 kernel: AES CTR mode by8 optimization enabled
Jan 06 02:07:35 kernel: sched_clock: Marking stable (1734873170, 3197823)->(1820962002, -82891009)
Jan 06 02:07:35 kernel: registered taskstats version 1
Jan 06 02:07:35 kernel: Loading compiled-in X.509 certificates
Jan 06 02:07:35 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: dcf0dd4e927fdd02dd97e4b26a35e6da5f2482e6'
Jan 06 02:07:35 kernel: zswap: loaded using pool lzo/zbud
Jan 06 02:07:35 kernel: tsc: Refined TSC clocksource calibration: 2495.316 MHz
Jan 06 02:07:35 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f7f0c3500, max_idle_ns: 440795233980 ns
Jan 06 02:07:35 kernel: clocksource: Switched to clocksource tsc
Jan 06 02:07:35 kernel: page_owner is disabled
Jan 06 02:07:35 kernel: Key type .fscrypt registered
Jan 06 02:07:35 kernel: Key type fscrypt-provisioning registered
Jan 06 02:07:35 kernel: Key type encrypted registered
Jan 06 02:07:35 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 06 02:07:35 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Jan 06 02:07:35 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 06 02:07:35 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Jan 06 02:07:35 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 06 02:07:35 kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
Jan 06 02:07:35 kernel: ima: No TPM chip found, activating TPM-bypass!
Jan 06 02:07:35 kernel: Loading compiled-in module X.509 certificates
Jan 06 02:07:35 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: dcf0dd4e927fdd02dd97e4b26a35e6da5f2482e6'
Jan 06 02:07:35 kernel: ima: Allocated hash algorithm: sha256
Jan 06 02:07:35 kernel: ima: No architecture policies found
Jan 06 02:07:35 kernel: evm: Initialising EVM extended attributes:
Jan 06 02:07:35 kernel: evm: security.selinux
Jan 06 02:07:35 kernel: evm: security.SMACK64 (disabled)
Jan 06 02:07:35 kernel: evm: security.SMACK64EXEC (disabled)
Jan 06 02:07:35 kernel: evm: security.SMACK64TRANSMUTE (disabled)
Jan 06 02:07:35 kernel: evm: security.SMACK64MMAP (disabled)
Jan 06 02:07:35 kernel: evm: security.apparmor (disabled)
Jan 06 02:07:35 kernel: evm: security.ima
Jan 06 02:07:35 kernel: evm: security.capability
Jan 06 02:07:35 kernel: evm: HMAC attrs: 0x1
Jan 06 02:07:35 kernel: alg: No test for 842 (842-scomp)
Jan 06 02:07:35 kernel: alg: No test for 842 (842-generic)
Jan 06 02:07:35 kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Jan 06 02:07:35 kernel: usb 2-1: new high-speed USB device number 2 using xhci_hcd
Jan 06 02:07:35 kernel: PM:   Magic number: 7:224:116
Jan 06 02:07:35 kernel: RAS: Correctable Errors collector initialized.
Jan 06 02:07:35 kernel: usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
Jan 06 02:07:35 kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 06 02:07:35 kernel: hub 1-1:1.0: USB hub found
Jan 06 02:07:35 kernel: hub 1-1:1.0: 4 ports detected
Jan 06 02:07:35 kernel: usb 2-1: New USB device found, idVendor=04f2, idProduct=b5d5, bcdDevice=26.14
Jan 06 02:07:35 kernel: usb 2-1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Jan 06 02:07:35 kernel: usb 2-1: Product: HP TrueVision HD Camera
Jan 06 02:07:35 kernel: usb 2-1: Manufacturer: Chicony Electronics Co.,Ltd.
Jan 06 02:07:35 kernel: usb 2-1: SerialNumber: 0001
Jan 06 02:07:35 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Jan 06 02:07:35 kernel: ata1.00: ATA-11: WDC WDS500G2B0A, X61190WD, max UDMA/133
Jan 06 02:07:35 kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Jan 06 02:07:35 kernel: ata1.00: Features: Dev-Sleep
Jan 06 02:07:35 kernel: ata1.00: configured for UDMA/133
Jan 06 02:07:35 kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WDS500G2B0A  90WD PQ: 0 ANSI: 5
Jan 06 02:07:35 kernel: Freeing unused decrypted memory: 2036K
Jan 06 02:07:35 kernel: Freeing unused kernel image (initmem) memory: 3828K
Jan 06 02:07:35 kernel: Write protecting the kernel read-only data: 28672k
Jan 06 02:07:35 kernel: Freeing unused kernel image (rodata/data gap) memory: 1304K
Jan 06 02:07:35 kernel: usb 2-3: new full-speed USB device number 3 using xhci_hcd
Jan 06 02:07:35 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jan 06 02:07:35 kernel: rodata_test: all tests were successful
Jan 06 02:07:35 kernel: Run /init as init process
Jan 06 02:07:35 kernel:   with arguments:
Jan 06 02:07:35 kernel:     /init
Jan 06 02:07:35 kernel:   with environment:
Jan 06 02:07:35 kernel:     HOME=/
Jan 06 02:07:35 kernel:     TERM=linux
Jan 06 02:07:35 kernel:     BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc2+
Jan 06 02:07:35 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 06 02:07:35 systemd[1]: Detected architecture x86-64.
Jan 06 02:07:35 systemd[1]: Running in initial RAM disk.
Jan 06 02:07:35 systemd[1]: Hostname set to <localhost.localdomain>.
Jan 06 02:07:35 kernel: usb 1-1.3: new full-speed USB device number 3 using ehci-pci
Jan 06 02:07:35 kernel: usb 2-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Jan 06 02:07:35 kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 06 02:07:35 kernel: usb 2-3: Product: USB Receiver
Jan 06 02:07:35 kernel: usb 2-3: Manufacturer: Logitech
Jan 06 02:07:35 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 06 02:07:35 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.0/0003:046D:C534.0001/input/input6
Jan 06 02:07:35 kernel: usb 1-1.3: New USB device found, idVendor=04f3, idProduct=250e, bcdDevice=57.22
Jan 06 02:07:35 kernel: usb 1-1.3: New USB device strings: Mfr=4, Product=14, SerialNumber=0
Jan 06 02:07:35 kernel: usb 1-1.3: Product: Touchscreen
Jan 06 02:07:35 kernel: usb 1-1.3: Manufacturer: ELAN
Jan 06 02:07:35 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input7
Jan 06 02:07:35 kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 06 02:07:35 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input8
Jan 06 02:07:35 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input9
Jan 06 02:07:35 kernel: hid-generic 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Jan 06 02:07:35 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Jan 06 02:07:35 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input11
Jan 06 02:07:35 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input12
Jan 06 02:07:35 systemd[1]: Queued start job for default target initrd.target.
Jan 06 02:07:35 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Jan 06 02:07:35 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 06 02:07:35 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Jan 06 02:07:35 kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN3255 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
Jan 06 02:07:35 systemd[1]: Reached target slices.target - Slice Units.
Jan 06 02:07:35 systemd[1]: Reached target swap.target - Swaps.
Jan 06 02:07:35 systemd[1]: Reached target timers.target - Timer Units.
Jan 06 02:07:35 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Jan 06 02:07:35 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Jan 06 02:07:35 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 06 02:07:35 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 06 02:07:35 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 06 02:07:35 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 06 02:07:35 systemd[1]: Reached target sockets.target - Socket Units.
Jan 06 02:07:35 kernel: usb 1-1.4: new full-speed USB device number 4 using ehci-pci
Jan 06 02:07:35 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 06 02:07:35 systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed.
Jan 06 02:07:35 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input13
Jan 06 02:07:35 systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
Jan 06 02:07:35 kernel: hid-generic 0003:046D:C534.0003: input,hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 06 02:07:35 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf00123/0x840300/0x2e800/0x400000, board id: 3320, fw id: 2548310
Jan 06 02:07:35 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 06 02:07:35 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 06 02:07:35 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Jan 06 02:07:35 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
Jan 06 02:07:35 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 06 02:07:35 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.400:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
Jan 06 02:07:35 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 06 02:07:35 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.424:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: usb 1-1.4: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Jan 06 02:07:35 kernel: usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 06 02:07:35 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 06 02:07:35 kernel: fuse: init (API version 7.38)
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.462:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.473:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.494:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.506:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.566:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:35 kernel: audit: type=1130 audit(1672988855.918:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:36 kernel: audit: type=1130 audit(1672988856.004:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:36 kernel: wmi_bus wmi_bus-PNP0C14:00: WQBJ data block query control method not found
Jan 06 02:07:36 kernel: ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Jan 06 02:07:36 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16
Jan 06 02:07:36 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jan 06 02:07:36 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Jan 06 02:07:36 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jan 06 02:07:36 kernel: r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Jan 06 02:07:36 kernel: r8169 0000:01:00.0 eth0: RTL8168h/8111h, 18:60:24:1a:7d:ef, XID 541, IRQ 36
Jan 06 02:07:36 kernel: r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jan 06 02:07:36 kernel:  sda: sda1 sda2 sda3
Jan 06 02:07:36 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 06 02:07:36 kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 06 02:07:36 kernel: r8169 0000:01:00.0 enp1s0: renamed from eth0
Jan 06 02:07:36 kernel: logitech-djreceiver 0003:046D:C534.0003: hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 06 02:07:36 kernel: logitech-djreceiver 0003:046D:C534.0003: device of type eQUAD nano Lite (0x0a) connected on slot 2
Jan 06 02:07:36 kernel: input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input17
Jan 06 02:07:36 kernel: hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:10.0-3/input1:2
Jan 06 02:07:36 kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input21
Jan 06 02:07:36 kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:10.0-3/input1:2
Jan 06 02:07:37 kernel: EXT4-fs (dm-0): mounted filesystem 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: none.
Jan 06 02:07:39 systemd-journald[229]: Received SIGTERM from PID 1 (systemd).
Jan 06 02:07:39 kernel: kauditd_printk_skb: 44 callbacks suppressed
Jan 06 02:07:39 kernel: audit: type=1404 audit(1672988858.309:55): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
Jan 06 02:07:39 kernel: SELinux:  Class user_namespace not defined in policy.
Jan 06 02:07:39 kernel: SELinux: the above unknown classes and permissions will be allowed
Jan 06 02:07:39 kernel: SELinux:  policy capability network_peer_controls=1
Jan 06 02:07:39 kernel: SELinux:  policy capability open_perms=1
Jan 06 02:07:39 kernel: SELinux:  policy capability extended_socket_class=1
Jan 06 02:07:39 kernel: SELinux:  policy capability always_check_network=0
Jan 06 02:07:39 kernel: SELinux:  policy capability cgroup_seclabel=1
Jan 06 02:07:39 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Jan 06 02:07:39 kernel: SELinux:  policy capability genfs_seclabel_symlinks=1
Jan 06 02:07:39 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Jan 06 02:07:39 kernel: audit: type=1403 audit(1672988858.406:56): auid=4294967295 ses=4294967295 lsm=selinux res=1
Jan 06 02:07:39 systemd[1]: Successfully loaded SELinux policy in 101.362ms.
Jan 06 02:07:39 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 50.620ms.
Jan 06 02:07:39 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 06 02:07:39 systemd[1]: Detected architecture x86-64.
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.504:57): prog-id=28 op=LOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.504:58): prog-id=0 op=UNLOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.505:59): prog-id=29 op=LOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.505:60): prog-id=0 op=UNLOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.510:61): prog-id=30 op=LOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.510:62): prog-id=0 op=UNLOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.512:63): prog-id=31 op=LOAD
Jan 06 02:07:39 kernel: audit: type=1334 audit(1672988858.512:64): prog-id=0 op=UNLOAD
Jan 06 02:07:39 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 06 02:07:39 systemd-sysv-generator[595]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 06 02:07:39 systemd-sysv-generator[595]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 06 02:07:39 systemd-gpt-auto-generator[589]: Failed to dissect: Permission denied
Jan 06 02:07:39 kernel: zram: Added device: zram0
Jan 06 02:07:39 systemd[571]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator failed with exit status 1.
Jan 06 02:07:39 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Jan 06 02:07:39 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Jan 06 02:07:39 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Jan 06 02:07:39 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Jan 06 02:07:39 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Jan 06 02:07:39 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Jan 06 02:07:39 systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Jan 06 02:07:39 systemd[1]: Created slice user.slice - User and Session Slice.
Jan 06 02:07:39 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid).
Jan 06 02:07:39 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Jan 06 02:07:39 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Jan 06 02:07:39 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 06 02:07:39 systemd[1]: Reached target getty.target - Login Prompts.
Jan 06 02:07:39 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Jan 06 02:07:39 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Jan 06 02:07:39 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Jan 06 02:07:39 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Jan 06 02:07:39 systemd[1]: Reached target slices.target - Slice Units.
Jan 06 02:07:39 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Jan 06 02:07:39 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Jan 06 02:07:39 systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Jan 06 02:07:39 systemd[1]: multipathd.socket - multipathd control socket was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf).
Jan 06 02:07:39 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Jan 06 02:07:39 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Jan 06 02:07:39 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Jan 06 02:07:39 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 06 02:07:39 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 06 02:07:39 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Jan 06 02:07:39 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Jan 06 02:07:39 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Jan 06 02:07:39 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Jan 06 02:07:39 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Jan 06 02:07:39 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab).
Jan 06 02:07:39 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 06 02:07:39 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jan 06 02:07:39 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Jan 06 02:07:39 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Jan 06 02:07:39 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Jan 06 02:07:39 systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Jan 06 02:07:39 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Jan 06 02:07:39 systemd[1]: Stopped systemd-journald.service - Journal Service.
Jan 06 02:07:39 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 06 02:07:39 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 06 02:07:39 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Jan 06 02:07:39 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed.
Jan 06 02:07:39 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 06 02:07:39 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Jan 06 02:07:39 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Jan 06 02:07:39 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Jan 06 02:07:39 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Jan 06 02:07:39 kernel: EXT4-fs (dm-0): re-mounted 00107de9-54ef-4784-a03f-61802ed0b350. Quota mode: none.
Jan 06 02:07:39 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 06 02:07:39 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jan 06 02:07:39 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Jan 06 02:07:39 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jan 06 02:07:39 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Jan 06 02:07:39 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Jan 06 02:07:39 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Jan 06 02:07:39 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Jan 06 02:07:39 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Jan 06 02:07:39 systemd[1]: multipathd.service - Device-Mapper Multipath Device Controller was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf).
Jan 06 02:07:39 systemd[1]: ostree-remount.service - OSTree Remount OS/ Bind Mounts was skipped because of a failed condition check (ConditionKernelCommandLine=ostree).
Jan 06 02:07:39 systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of a failed condition check (ConditionFirstBoot=yes).
Jan 06 02:07:39 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc).
Jan 06 02:07:39 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
Jan 06 02:07:39 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Jan 06 02:07:39 systemd[1]: systemd-sysusers.service - Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc).
Jan 06 02:07:39 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 06 02:07:39 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 06 02:07:39 systemd-journald[612]: Received client request to flush runtime journal.
Jan 06 02:07:39 kernel: ACPI: bus type drm_connector registered
Jan 06 02:07:39 kernel: zram0: detected capacity change from 0 to 15173632
Jan 06 02:07:39 kernel: Adding 7586812k swap on /dev/zram0.  Priority:100 extents:1 across:7586812k SSDscFS
Jan 06 02:07:39 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Jan 06 02:07:40 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jan 06 02:07:40 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input22
Jan 06 02:07:40 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jan 06 02:07:40 kernel: MCE: In-kernel MCE decoding enabled.
Jan 06 02:07:40 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Jan 06 02:07:40 kernel: Intel(R) Wireless WiFi driver for Linux
Jan 06 02:07:40 kernel: mc: Linux media interface: v0.10
Jan 06 02:07:40 kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 3168-29.ucode op_mode iwlmvm
Jan 06 02:07:40 kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Jan 06 02:07:40 kernel: Bluetooth: Core ver 2.22
Jan 06 02:07:40 kernel: NET: Registered PF_BLUETOOTH protocol family
Jan 06 02:07:40 kernel: Bluetooth: HCI device and connection manager initialized
Jan 06 02:07:40 kernel: Bluetooth: HCI socket layer initialized
Jan 06 02:07:40 kernel: Bluetooth: L2CAP socket layer initialized
Jan 06 02:07:40 kernel: Bluetooth: SCO socket layer initialized
Jan 06 02:07:40 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input23
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3227: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Jan 06 02:07:40 kernel: snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x12
Jan 06 02:07:40 kernel: videodev: Linux video capture interface: v2.00
Jan 06 02:07:40 kernel: EXT4-fs (sda2): mounted filesystem 572c122c-9353-4b56-9a61-c31ad614f438 with ordered data mode. Quota mode: none.
Jan 06 02:07:40 kernel: EXT4-fs (dm-1): mounted filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d with ordered data mode. Quota mode: none.
Jan 06 02:07:40 kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:09.2/sound/card1/input24
Jan 06 02:07:40 kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:09.2/sound/card1/input25
Jan 06 02:07:41 kernel: usbcore: registered new interface driver btusb
Jan 06 02:07:41 kernel: usb 2-1: Found UVC 1.00 device HP TrueVision HD Camera (04f2:b5d5)
Jan 06 02:07:41 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Jan 06 02:07:41 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Jan 06 02:07:41 kernel: input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:10.0/usb2/2-1/2-1:1.0/input/input26
Jan 06 02:07:41 kernel: usbcore: registered new interface driver uvcvideo
Jan 06 02:07:41 kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Jan 06 02:07:41 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Jan 06 02:07:41 kernel: iwlwifi 0000:02:00.0: base HW address: 88:b1:11:5d:01:88, OTP minor version: 0x0
Jan 06 02:07:41 kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Jan 06 02:07:41 kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
Jan 06 02:07:41 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Jan 06 02:07:45 kernel: kauditd_printk_skb: 77 callbacks suppressed
Jan 06 02:07:45 kernel: audit: type=1130 audit(1672988865.651:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 06 02:07:45 kernel: audit: type=1334 audit(1672988865.831:141): prog-id=51 op=LOAD
Jan 06 02:07:45 kernel: audit: type=1334 audit(1672988865.833:142): prog-id=52 op=LOAD
Jan 06 02:07:45 kernel: audit: type=1334 audit(1672988865.835:143): prog-id=53 op=LOAD
Jan 06 02:07:45 kernel: audit: type=1334 audit(1672988865.872:144): prog-id=54 op=LOAD
Jan 06 02:07:47 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Jan 06 02:07:48 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Jan 06 02:07:51 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Jan 06 02:07:51 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Jan 06 02:07:52 kernel: [drm] amdgpu kernel modesetting enabled.
Jan 06 02:07:52 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Jan 06 02:07:52 kernel: Console: switching to colour dummy device 80x25
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Jan 06 02:07:52 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Jan 06 02:07:52 kernel: [drm] register mmio base: 0xF0400000
Jan 06 02:07:52 kernel: [drm] register mmio size: 262144
Jan 06 02:07:52 kernel: [drm] add ip block number 0 <vi_common>
Jan 06 02:07:52 kernel: [drm] add ip block number 1 <gmc_v8_0>
Jan 06 02:07:52 kernel: [drm] add ip block number 2 <cz_ih>
Jan 06 02:07:52 kernel: [drm] add ip block number 3 <gfx_v8_0>
Jan 06 02:07:52 kernel: [drm] add ip block number 4 <sdma_v3_0>
Jan 06 02:07:52 kernel: [drm] add ip block number 5 <powerplay>
Jan 06 02:07:52 kernel: [drm] add ip block number 6 <dm>
Jan 06 02:07:52 kernel: [drm] add ip block number 7 <uvd_v6_0>
Jan 06 02:07:52 kernel: [drm] add ip block number 8 <vce_v3_0>
Jan 06 02:07:52 kernel: [drm] add ip block number 9 <acp_ip>
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Jan 06 02:07:52 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Jan 06 02:07:52 kernel: [drm] UVD is enabled in physical mode
Jan 06 02:07:52 kernel: [drm] VCE enabled in physical mode
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Jan 06 02:07:52 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Jan 06 02:07:52 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jan 06 02:07:52 kernel: [drm] RAM width 64bits UNKNOWN
Jan 06 02:07:52 kernel: [drm] amdgpu: 512M of VRAM memory ready
Jan 06 02:07:52 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Jan 06 02:07:52 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Jan 06 02:07:52 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Jan 06 02:07:52 kernel: RPC: Registered named UNIX socket transport module.
Jan 06 02:07:52 kernel: RPC: Registered udp transport module.
Jan 06 02:07:52 kernel: RPC: Registered tcp transport module.
Jan 06 02:07:52 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Jan 06 02:07:52 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Jan 06 02:07:52 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Jan 06 02:07:52 kernel: [drm] UVD ENC is disabled
Jan 06 02:07:52 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Jan 06 02:07:52 kernel: amdgpu: smu version 27.18.00
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: values for Engine clock
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         300000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         480000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         533340
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         576000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         626090
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         685720
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         720000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         757900
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    level           : 8
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: values for Display clock
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         300000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         400000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         496560
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         626090
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         685720
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         757900
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         800000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         847060
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    level           : 8
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: values for Memory clock
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         667000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:         933000
Jan 06 02:07:52 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 06 02:07:52 kernel: [drm] DM_PPLIB:    level           : 8
Jan 06 02:07:52 kernel: [drm] Display Core initialized with v3.2.215!
Jan 06 02:07:52 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 06 02:07:52 kernel: [drm] UVD initialized successfully.
Jan 06 02:07:52 kernel: [drm] VCE initialized successfully.
Jan 06 02:07:52 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 06 02:07:52 kernel: amdgpu: sdma_bitmap: f
Jan 06 02:07:52 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Jan 06 02:07:52 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
Jan 06 02:07:52 kernel: amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 8, active_cu_number 6
Jan 06 02:07:52 kernel: BUG: kernel NULL pointer dereference, address: 0000000000000058
Jan 06 02:07:52 kernel: #PF: supervisor read access in kernel mode
Jan 06 02:07:53 kernel: #PF: error_code(0x0000) - not-present page
Jan 06 02:07:53 kernel: PGD 0 P4D 0 
Jan 06 02:07:53 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Not tainted 6.2.0-rc2+ #89
Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 06 02:07:53 kernel: RIP: 0010:report_iommu_fault+0x11/0x90
Jan 06 02:07:53 kernel: Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 ea e8 4a 00 41
Jan 06 02:07:53 kernel: RSP: 0018:ffffb9b7803ebe08 EFLAGS: 00010246
Jan 06 02:07:53 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: 00000001522e2500 RSI: ffff940cc09e30d0 RDI: 0000000000000010
Jan 06 02:07:53 kernel: RBP: 00000001522e2500 R08: ffff940cc12c2b00 R09: 0000000000000050
Jan 06 02:07:53 kernel: R10: ffff940cc021e000 R11: 0000000000000000 R12: 0000000000000000
Jan 06 02:07:53 kernel: R13: ffff940cc005b000 R14: 0000000000000008 R15: 0000000000000000
Jan 06 02:07:53 kernel: FS:  0000000000000000(0000) GS:ffff940db7500000(0000) knlGS:0000000000000000
Jan 06 02:07:53 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 06 02:07:53 kernel: CR2: 0000000000000058 CR3: 000000010230a000 CR4: 00000000001506e0
Jan 06 02:07:53 kernel: Call Trace:
Jan 06 02:07:53 kernel:  <TASK>
Jan 06 02:07:53 kernel:  amd_iommu_int_thread+0x60c/0x760
Jan 06 02:07:53 kernel:  ? __pfx_irq_thread_fn+0x10/0x10
Jan 06 02:07:53 kernel:  irq_thread_fn+0x1f/0x60
Jan 06 02:07:53 kernel:  irq_thread+0xea/0x1a0
Jan 06 02:07:53 kernel:  ? preempt_count_add+0x6a/0xa0
Jan 06 02:07:53 kernel:  ? __pfx_irq_thread_dtor+0x10/0x10
Jan 06 02:07:53 kernel:  ? __pfx_irq_thread+0x10/0x10
Jan 06 02:07:53 kernel:  kthread+0xe9/0x110
Jan 06 02:07:53 kernel:  ? __pfx_kthread+0x10/0x10
Jan 06 02:07:53 kernel:  ret_from_fork+0x2c/0x50
Jan 06 02:07:53 kernel:  </TASK>
Jan 06 02:07:53 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm uvcvideo btusb btrtl nls_ascii videobuf2_vmalloc vfat videobuf2_memops i2c_algo_bit fat videobuf2_v4l2 drm_ttm_helper mac80211 btbcm videodev snd_ctl_led snd_hda_codec_realtek btintel ttm snd_hda_codec_generic videobuf2_common snd_hda_codec_hdmi ledtrig_audio bluetooth libarc4 iommu_v2 mc snd_hda_intel iwlwifi snd_intel_dspcfg snd_hda_codec edac_mce_amd snd_hwdep mfd_core snd_hda_core drm_buddy wmi_bmof pcspkr k10temp snd_seq fam15h_power cfg80211 gpu_sched snd_seq_device snd_pcm drm_display_helper cec snd_timer drm_kms_helper i2c_scmi snd rfkill acpi_cpufreq soundcore drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 sha512_ssse3 wdat_wdt t10_pi hid_logitech_dj crc64_rocksoft_generic sp5100_tco crc64_rocksoft crc64 video wmi fuse dm_multipath
Jan 06 02:07:53 kernel: CR2: 0000000000000058
Jan 06 02:07:53 kernel: ---[ end trace 0000000000000000 ]---
Jan 06 02:07:53 kernel: RIP: 0010:report_iommu_fault+0x11/0x90
Jan 06 02:07:53 kernel: Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 ea e8 4a 00 41
Jan 06 02:07:53 kernel: RSP: 0018:ffffb9b7803ebe08 EFLAGS: 00010246
Jan 06 02:07:53 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: 00000001522e2500 RSI: ffff940cc09e30d0 RDI: 0000000000000010
Jan 06 02:07:53 kernel: RBP: 00000001522e2500 R08: ffff940cc12c2b00 R09: 0000000000000050
Jan 06 02:07:53 kernel: R10: ffff940cc021e000 R11: 0000000000000000 R12: 0000000000000000
Jan 06 02:07:53 kernel: R13: ffff940cc005b000 R14: 0000000000000008 R15: 0000000000000000
Jan 06 02:07:53 kernel: FS:  0000000000000000(0000) GS:ffff940db7500000(0000) knlGS:0000000000000000
Jan 06 02:07:53 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 06 02:07:53 kernel: CR2: 0000000000000058 CR3: 000000010230a000 CR4: 00000000001506e0
Jan 06 02:07:53 kernel: genirq: exiting task "irq/24-AMD-Vi" (56) is an active IRQ thread (irq 24)
Jan 06 02:07:53 kernel: general protection fault, probably for non-canonical address 0x1e4161e8df8948: 0000 [#2] PREEMPT SMP NOPTI
Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Tainted: G      D            6.2.0-rc2+ #89
Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 06 02:07:53 kernel: RIP: 0010:__x86_return_thunk+0x0/0x40
Jan 06 02:07:53 kernel: Code: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc f6 <c3> cc 0f ae e8 eb f9 cc 66 66 2e 0f 1f 84 00 00 00 00 00 66 66 2e
Jan 06 02:07:53 kernel: RSP: 0018:ffffb9b7803ebeb0 EFLAGS: 00010286
Jan 06 02:07:53 kernel: RAX: 001e4161e8df8948 RBX: fff40009e8df8948 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: ffff940cc0236e00 RSI: ffff940cc0402b58 RDI: ffffffff880f995f
Jan 06 02:07:53 kernel: RBP: ffff940cc0f92840 R08: ffff940cc0402c40 R09: ffffffff89d42660
Jan 06 02:07:53 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: ffff940cc0f934a4
Jan 06 02:07:53 kernel: R13: ffff940cc0f8ca01 R14: 0000000000000000 R15: 0000000000000000
Jan 06 02:07:53 kernel: FS:  0000000000000000(0000) GS:ffff940db7500000(0000) knlGS:0000000000000000
Jan 06 02:07:53 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 06 02:07:53 kernel: CR2: 0000000000000058 CR3: 000000010230a000 CR4: 00000000001506e0
Jan 06 02:07:53 kernel: Call Trace:
Jan 06 02:07:53 kernel:  <TASK>
Jan 06 02:07:53 kernel:  ? task_work_run+0x59/0x90
Jan 06 02:07:53 kernel:  ? do_exit+0x31f/0xaf0
Jan 06 02:07:53 kernel:  ? __pfx_irq_thread_dtor+0x10/0x10
Jan 06 02:07:53 kernel:  ? make_task_dead+0x7a/0x80
Jan 06 02:07:53 kernel:  ? rewind_stack_and_make_dead+0x17/0x20
Jan 06 02:07:53 kernel:  </TASK>
Jan 06 02:07:53 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm uvcvideo btusb btrtl nls_ascii videobuf2_vmalloc vfat videobuf2_memops i2c_algo_bit fat videobuf2_v4l2 drm_ttm_helper mac80211 btbcm videodev snd_ctl_led snd_hda_codec_realtek btintel ttm snd_hda_codec_generic videobuf2_common snd_hda_codec_hdmi ledtrig_audio bluetooth libarc4 iommu_v2 mc snd_hda_intel iwlwifi snd_intel_dspcfg snd_hda_codec edac_mce_amd snd_hwdep mfd_core snd_hda_core drm_buddy wmi_bmof pcspkr k10temp snd_seq fam15h_power cfg80211 gpu_sched snd_seq_device snd_pcm drm_display_helper cec snd_timer drm_kms_helper i2c_scmi snd rfkill acpi_cpufreq soundcore drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 sha512_ssse3 wdat_wdt t10_pi hid_logitech_dj crc64_rocksoft_generic sp5100_tco crc64_rocksoft crc64 video wmi fuse dm_multipath
Jan 06 02:07:53 kernel: ---[ end trace 0000000000000000 ]---
Jan 06 02:07:53 kernel: RIP: 0010:report_iommu_fault+0x11/0x90
Jan 06 02:07:53 kernel: Code: 0f 0b eb cd 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 41 55 41 54 41 89 cc 55 48 89 d5 53 <48> 8b 47 48 48 89 f3 48 85 c0 74 64 4c 8b 47 50 e8 ea e8 4a 00 41
Jan 06 02:07:53 kernel: RSP: 0018:ffffb9b7803ebe08 EFLAGS: 00010246
Jan 06 02:07:53 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: 00000001522e2500 RSI: ffff940cc09e30d0 RDI: 0000000000000010
Jan 06 02:07:53 kernel: RBP: 00000001522e2500 R08: ffff940cc12c2b00 R09: 0000000000000050
Jan 06 02:07:53 kernel: R10: ffff940cc021e000 R11: 0000000000000000 R12: 0000000000000000
Jan 06 02:07:53 kernel: R13: ffff940cc005b000 R14: 0000000000000008 R15: 0000000000000000
Jan 06 02:07:53 kernel: FS:  0000000000000000(0000) GS:ffff940db7500000(0000) knlGS:0000000000000000
Jan 06 02:07:53 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 06 02:07:53 kernel: CR2: 0000000000000058 CR3: 000000010230a000 CR4: 00000000001506e0
Jan 06 02:07:53 kernel: Fixing recursive fault but reboot is needed!
Jan 06 02:07:53 kernel: BUG: using smp_processor_id() in preemptible [00000000] code: irq/24-AMD-Vi/56
Jan 06 02:07:53 kernel: caller is __schedule+0x33/0x9c0
Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Tainted: G      D            6.2.0-rc2+ #89
Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 06 02:07:53 kernel: Call Trace:
Jan 06 02:07:53 kernel:  <TASK>
Jan 06 02:07:53 kernel:  dump_stack_lvl+0x44/0x5c
Jan 06 02:07:53 kernel:  check_preemption_disabled+0xe1/0xf0
Jan 06 02:07:53 kernel:  __schedule+0x33/0x9c0
Jan 06 02:07:53 kernel:  ? _printk+0x5a/0x60
Jan 06 02:07:53 kernel:  do_task_dead+0x3f/0x50
Jan 06 02:07:53 kernel:  make_task_dead.cold+0x51/0xba
Jan 06 02:07:53 kernel:  rewind_stack_and_make_dead+0x17/0x20
Jan 06 02:07:53 kernel: RIP: 0000:0x0
Jan 06 02:07:53 kernel: Code: Unable to access opcode bytes at 0xffffffffffffffd6.
Jan 06 02:07:53 kernel: RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000
Jan 06 02:07:53 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Jan 06 02:07:53 kernel: RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
Jan 06 02:07:53 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Jan 06 02:07:53 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Jan 06 02:07:53 kernel:  </TASK>
Jan 06 02:07:53 kernel: BUG: scheduling while atomic: irq/24-AMD-Vi/56/0x00000000
Jan 06 02:07:53 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm uvcvideo btusb btrtl nls_ascii videobuf2_vmalloc vfat videobuf2_memops i2c_algo_bit fat videobuf2_v4l2 drm_ttm_helper mac80211 btbcm videodev snd_ctl_led snd_hda_codec_realtek btintel ttm snd_hda_codec_generic videobuf2_common snd_hda_codec_hdmi ledtrig_audio bluetooth libarc4 iommu_v2 mc snd_hda_intel iwlwifi snd_intel_dspcfg snd_hda_codec edac_mce_amd snd_hwdep mfd_core snd_hda_core drm_buddy wmi_bmof pcspkr k10temp snd_seq fam15h_power cfg80211 gpu_sched snd_seq_device snd_pcm drm_display_helper cec snd_timer drm_kms_helper i2c_scmi snd rfkill acpi_cpufreq soundcore drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 sha512_ssse3 wdat_wdt t10_pi hid_logitech_dj crc64_rocksoft_generic sp5100_tco crc64_rocksoft crc64 video wmi fuse dm_multipath
Jan 06 02:07:53 kernel: Preemption disabled at:
Jan 06 02:07:53 kernel: [<0000000000000000>] 0x0
Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Tainted: G      D            6.2.0-rc2+ #89
Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 06 02:07:53 kernel: Call Trace:
Jan 06 02:07:53 kernel:  <TASK>
Jan 06 02:07:53 kernel:  dump_stack_lvl+0x44/0x5c
Jan 06 02:07:53 kernel:  __schedule_bug.cold+0x80/0x8d
Jan 06 02:07:53 kernel:  __schedule+0x7fb/0x9c0
Jan 06 02:07:53 kernel:  ? _printk+0x5a/0x60
Jan 06 02:07:53 kernel:  do_task_dead+0x3f/0x50
Jan 06 02:07:53 kernel:  make_task_dead.cold+0x51/0xba
Jan 06 02:07:53 kernel:  rewind_stack_and_make_dead+0x17/0x20
Jan 06 02:07:53 kernel: RIP: 0000:0x0
Jan 06 02:07:53 kernel: Code: Unable to access opcode bytes at 0xffffffffffffffd6.
Jan 06 02:07:53 kernel: RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000
Jan 06 02:07:53 kernel: RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000
Jan 06 02:07:53 kernel: RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
Jan 06 02:07:53 kernel: RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000
Jan 06 02:07:53 kernel: R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
Jan 06 02:07:53 kernel: R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000
Jan 06 02:07:53 kernel:  </TASK>
Jan 06 02:07:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=18:60:24:1a:7d:ef:8c:c5:b4:f6:8c:48:08:00 SRC=192.168.2.1 DST=192.168.2.10 LEN=48 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=98 SEQ=0 
Jan 06 02:07:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=45671 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 06 02:07:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=45717 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 06 02:07:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=45938 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 06 02:07:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=46089 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 06 02:07:58 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=302354 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Jan 06 02:07:58 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=46867 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 06 02:08:01 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=47574 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 06 02:09:04 kernel: sysrq: Emergency Sync
Jan 06 02:09:04 kernel: Emergency Sync complete
Jan 06 02:09:13 kernel: sysrq: Emergency Remount R/O

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-05 10:27         ` Vasant Hegde
                             ` (2 preceding siblings ...)
  2023-01-06  7:28           ` Matt Fagnani
@ 2023-01-06 14:14           ` Jason Gunthorpe
  2023-01-07  2:44             ` Baolu Lu
  2023-01-10  5:48             ` Baolu Lu
  3 siblings, 2 replies; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-06 14:14 UTC (permalink / raw)
  To: Vasant Hegde
  Cc: Matt Fagnani, Baolu Lu, Thorsten Leemhuis, Joerg Roedel, iommu,
	LKML, regressions, Linux PCI, Bjorn Helgaas

On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
> Matt,
> 
> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> > I built 6.2-rc2 with the patch applied. The same black screen problem happened
> > with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
> > patch twice by panicking the kernel with sysrq+alt+c after the black screen
> > happened. The system rebooted after about 10-20 seconds both times, but no kdump
> > and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
> > requested.
> > 
> 
> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
> the black screen issue. It should fix kernel warnings and IOMMU page fault
> related call traces. By any chance do you have the kernel boot logs?
> 
> 
> @Baolu,
>   Looking into lspci output, it doesn't list ACS feature for Graphics card. So
> with your fix it didn't enable PASID and hence it failed to boot.

The ACS checks being done are feature of the path not the end point or
root port.

If we are expecting ACS on the end port then it is just a bug in how
the test was written.. The test should be a NOP because there are no
switches in this topology.

Looking at it, this seems to just be because pci_enable_pasid is
calling pci_acs_path_enabled wrong, the only other user is here:

	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
		if (!bus->self)
			continue;

		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
			break;

		pdev = bus->self;

		group = iommu_group_get(&pdev->dev);
		if (group)
			return group;
	}

And notice it is calling it on pdev->bus not on pdev itself which
naturally excludes the end point from the ACS validation.

So try something like:

	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))

(and probably need to check for null ?)

Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-06 14:14           ` Jason Gunthorpe
@ 2023-01-07  2:44             ` Baolu Lu
  2023-01-09 13:43               ` Jason Gunthorpe
  2023-01-10  5:48             ` Baolu Lu
  1 sibling, 1 reply; 45+ messages in thread
From: Baolu Lu @ 2023-01-07  2:44 UTC (permalink / raw)
  To: Jason Gunthorpe, Vasant Hegde
  Cc: Matt Fagnani, Thorsten Leemhuis, Joerg Roedel, iommu, LKML,
	regressions, Linux PCI, Bjorn Helgaas

On 1/6/2023 10:14 PM, Jason Gunthorpe wrote:
> On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
>> Matt,
>>
>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>>> requested.
>>>
>>
>> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
>> the black screen issue. It should fix kernel warnings and IOMMU page fault
>> related call traces. By any chance do you have the kernel boot logs?
>>
>>
>> @Baolu,
>>    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
>> with your fix it didn't enable PASID and hence it failed to boot.
> 
> The ACS checks being done are feature of the path not the end point or
> root port.
> 
> If we are expecting ACS on the end port then it is just a bug in how
> the test was written.. The test should be a NOP because there are no
> switches in this topology.
> 
> Looking at it, this seems to just be because pci_enable_pasid is
> calling pci_acs_path_enabled wrong, the only other user is here:
> 
> 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
> 		if (!bus->self)
> 			continue;
> 
> 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
> 			break;
> 
> 		pdev = bus->self;
> 
> 		group = iommu_group_get(&pdev->dev);
> 		if (group)
> 			return group;
> 	}
> 
> And notice it is calling it on pdev->bus not on pdev itself which
> naturally excludes the end point from the ACS validation.
> 
> So try something like:
> 
> 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
> 
> (and probably need to check for null ?)

Yeah! This really is a misuse of pci_acs_path_enabled().

But if @pdev is an endpoint of a multiple function device, perhaps we
still need to check acs on it?

--
Best regards,
baolu


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-07  2:44             ` Baolu Lu
@ 2023-01-09 13:43               ` Jason Gunthorpe
  2023-01-10  5:28                 ` Baolu Lu
  0 siblings, 1 reply; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-09 13:43 UTC (permalink / raw)
  To: Baolu Lu
  Cc: Vasant Hegde, Matt Fagnani, Thorsten Leemhuis, Joerg Roedel,
	iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

On Sat, Jan 07, 2023 at 10:44:46AM +0800, Baolu Lu wrote:
> On 1/6/2023 10:14 PM, Jason Gunthorpe wrote:
> > On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
> > > Matt,
> > > 
> > > On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> > > > I built 6.2-rc2 with the patch applied. The same black screen problem happened
> > > > with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
> > > > patch twice by panicking the kernel with sysrq+alt+c after the black screen
> > > > happened. The system rebooted after about 10-20 seconds both times, but no kdump
> > > > and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
> > > > requested.
> > > > 
> > > 
> > > Thanks for testing. As mentioned earlier I was not expecting this patch to fix
> > > the black screen issue. It should fix kernel warnings and IOMMU page fault
> > > related call traces. By any chance do you have the kernel boot logs?
> > > 
> > > 
> > > @Baolu,
> > >    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
> > > with your fix it didn't enable PASID and hence it failed to boot.
> > 
> > The ACS checks being done are feature of the path not the end point or
> > root port.
> > 
> > If we are expecting ACS on the end port then it is just a bug in how
> > the test was written.. The test should be a NOP because there are no
> > switches in this topology.
> > 
> > Looking at it, this seems to just be because pci_enable_pasid is
> > calling pci_acs_path_enabled wrong, the only other user is here:
> > 
> > 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
> > 		if (!bus->self)
> > 			continue;
> > 
> > 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
> > 			break;
> > 
> > 		pdev = bus->self;
> > 
> > 		group = iommu_group_get(&pdev->dev);
> > 		if (group)
> > 			return group;
> > 	}
> > 
> > And notice it is calling it on pdev->bus not on pdev itself which
> > naturally excludes the end point from the ACS validation.
> > 
> > So try something like:
> > 
> > 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
> > 
> > (and probably need to check for null ?)
> 
> Yeah! This really is a misuse of pci_acs_path_enabled().
> 
> But if @pdev is an endpoint of a multiple function device, perhaps we
> still need to check acs on it?

Ah, I don't know anything about what this means from a spec
perspective.

Certainly if a function can internalize MMIO and loop it back to
another function then it surely is not OK for PASID either, nor should
those functions be in different iommu groups.

So, either this never happens for some spec reason, or the test in the
iommu code forming groups is incorrect.

Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-09 13:43               ` Jason Gunthorpe
@ 2023-01-10  5:28                 ` Baolu Lu
  0 siblings, 0 replies; 45+ messages in thread
From: Baolu Lu @ 2023-01-10  5:28 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: baolu.lu, Vasant Hegde, Matt Fagnani, Thorsten Leemhuis,
	Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

On 2023/1/9 21:43, Jason Gunthorpe wrote:
> On Sat, Jan 07, 2023 at 10:44:46AM +0800, Baolu Lu wrote:
>> On 1/6/2023 10:14 PM, Jason Gunthorpe wrote:
>>> On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
>>>> Matt,
>>>>
>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>>>>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>>>>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>>>>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>>>>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>>>>> requested.
>>>>>
>>>>
>>>> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
>>>> the black screen issue. It should fix kernel warnings and IOMMU page fault
>>>> related call traces. By any chance do you have the kernel boot logs?
>>>>
>>>>
>>>> @Baolu,
>>>>     Looking into lspci output, it doesn't list ACS feature for Graphics card. So
>>>> with your fix it didn't enable PASID and hence it failed to boot.
>>>
>>> The ACS checks being done are feature of the path not the end point or
>>> root port.
>>>
>>> If we are expecting ACS on the end port then it is just a bug in how
>>> the test was written.. The test should be a NOP because there are no
>>> switches in this topology.
>>>
>>> Looking at it, this seems to just be because pci_enable_pasid is
>>> calling pci_acs_path_enabled wrong, the only other user is here:
>>>
>>> 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
>>> 		if (!bus->self)
>>> 			continue;
>>>
>>> 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
>>> 			break;
>>>
>>> 		pdev = bus->self;
>>>
>>> 		group = iommu_group_get(&pdev->dev);
>>> 		if (group)
>>> 			return group;
>>> 	}
>>>
>>> And notice it is calling it on pdev->bus not on pdev itself which
>>> naturally excludes the end point from the ACS validation.
>>>
>>> So try something like:
>>>
>>> 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
>>>
>>> (and probably need to check for null ?)
>>
>> Yeah! This really is a misuse of pci_acs_path_enabled().
>>
>> But if @pdev is an endpoint of a multiple function device, perhaps we
>> still need to check acs on it?
> 
> Ah, I don't know anything about what this means from a spec
> perspective.
> 
> Certainly if a function can internalize MMIO and loop it back to
> another function then it surely is not OK for PASID either, nor should
> those functions be in different iommu groups.
> 
> So, either this never happens for some spec reason, or the test in the
> iommu code forming groups is incorrect.

The pci_device_group() path handles this like below:

/*
  * For multifunction devices which are not isolated from each other, find
  * all the other non-isolated functions and look for existing groups.  For
  * each function, we also need to look for aliases to or from other devices
  * that may already have a group.
  */
static struct iommu_group *get_pci_function_alias_group(struct pci_dev 
*pdev,
                                                         unsigned long 
*devfns)
{
         struct pci_dev *tmp = NULL;
         struct iommu_group *group;

         if (!pdev->multifunction || pci_acs_enabled(pdev, REQ_ACS_FLAGS))
                 return NULL;

It seems that all devices of an MFD shares a single iommu group if
there lacks ACS control.

--
Best regards,
baolu

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-06 14:14           ` Jason Gunthorpe
  2023-01-07  2:44             ` Baolu Lu
@ 2023-01-10  5:48             ` Baolu Lu
  2023-01-10  8:06               ` Matt Fagnani
  2023-01-10 13:25               ` Jason Gunthorpe
  1 sibling, 2 replies; 45+ messages in thread
From: Baolu Lu @ 2023-01-10  5:48 UTC (permalink / raw)
  To: Jason Gunthorpe, Vasant Hegde
  Cc: baolu.lu, Matt Fagnani, Thorsten Leemhuis, Joerg Roedel, iommu,
	LKML, regressions, Linux PCI, Bjorn Helgaas

On 2023/1/6 22:14, Jason Gunthorpe wrote:
> On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
>> Matt,
>>
>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>>> requested.
>>>
>> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
>> the black screen issue. It should fix kernel warnings and IOMMU page fault
>> related call traces. By any chance do you have the kernel boot logs?
>>
>>
>> @Baolu,
>>    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
>> with your fix it didn't enable PASID and hence it failed to boot.
> The ACS checks being done are feature of the path not the end point or
> root port.
> 
> If we are expecting ACS on the end port then it is just a bug in how
> the test was written.. The test should be a NOP because there are no
> switches in this topology.
> 
> Looking at it, this seems to just be because pci_enable_pasid is
> calling pci_acs_path_enabled wrong, the only other user is here:
> 
> 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
> 		if (!bus->self)
> 			continue;
> 
> 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
> 			break;
> 
> 		pdev = bus->self;
> 
> 		group = iommu_group_get(&pdev->dev);
> 		if (group)
> 			return group;
> 	}
> 
> And notice it is calling it on pdev->bus not on pdev itself which
> naturally excludes the end point from the ACS validation.
> 
> So try something like:
> 
> 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
> 
> (and probably need to check for null ?)

Hi Matt,

Do you mind helping to test below change? No other change needed.

diff --git a/drivers/pci/ats.c b/drivers/pci/ats.c
index f9cc2e10b676..48f34cc996e4 100644
--- a/drivers/pci/ats.c
+++ b/drivers/pci/ats.c
@@ -382,8 +382,15 @@ int pci_enable_pasid(struct pci_dev *pdev, int 
features)
         if (!pasid)
                 return -EINVAL;

-       if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR | PCI_ACS_UF))
-               return -EINVAL;
+       if (pdev->multifunction) {
+               if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR | 
PCI_ACS_UF))
+                       return -EINVAL;
+       } else {
+               if (!pdev->bus->self ||
+                   !pci_acs_path_enabled(pdev->bus->self, NULL,
+                                         PCI_ACS_RR | PCI_ACS_UF))
+                       return -EINVAL;
+       }

         pci_read_config_word(pdev, pasid + PCI_PASID_CAP, &supported);
         supported &= PCI_PASID_CAP_EXEC | PCI_PASID_CAP_PRIV;

--
Best regards,
baolu

^ permalink raw reply related	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10  5:48             ` Baolu Lu
@ 2023-01-10  8:06               ` Matt Fagnani
       [not found]                 ` <bb3d5d1a-c222-9270-60fa-7d0b74bebd1a@linux.intel.com>
  2023-01-10 13:25               ` Jason Gunthorpe
  1 sibling, 1 reply; 45+ messages in thread
From: Matt Fagnani @ 2023-01-10  8:06 UTC (permalink / raw)
  To: Baolu Lu, Jason Gunthorpe, Vasant Hegde
  Cc: Thorsten Leemhuis, Joerg Roedel, iommu, LKML, regressions,
	Linux PCI, Bjorn Helgaas

Baolu,

I tried to apply your patch after checking out 6.2-rc3 and origin/master 
but there were there the following errors.

git apply amd-iommu-amdgpu-boot-crash-2.patch
error: patch failed: drivers/pci/ats.c:382
error: drivers/pci/ats.c: patch does not apply

I manually changed drivers/pci/ats.c as shown in the patch. I built 
6.2-rc3 + the patch. 6.2-rc3 with the patch had the same black screen 
problem when booting. I added rd.driver.blacklist=amdgpu on the kernel 
command line to prevent amdgpu from being started while the initramfs 
was in use, and the black screen happened later in the boot as I 
described in my previous email. The journal showed the same two warnings 
and null pointer dereference which made amdgpu crash as I reported.

Thanks,

Matt



^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10  5:48             ` Baolu Lu
  2023-01-10  8:06               ` Matt Fagnani
@ 2023-01-10 13:25               ` Jason Gunthorpe
  2023-01-10 13:45                 ` Christian König
  2023-01-11  3:16                 ` Baolu Lu
  1 sibling, 2 replies; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-10 13:25 UTC (permalink / raw)
  To: Baolu Lu, Alex Deucher, Christian König, Pan, Xinhui
  Cc: Vasant Hegde, Matt Fagnani, Thorsten Leemhuis, Joerg Roedel,
	iommu, LKML, regressions, Linux PCI, Bjorn Helgaas, amd-gfx

On Tue, Jan 10, 2023 at 01:48:39PM +0800, Baolu Lu wrote:
> On 2023/1/6 22:14, Jason Gunthorpe wrote:
> > On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
> > > Matt,
> > > 
> > > On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> > > > I built 6.2-rc2 with the patch applied. The same black screen problem happened
> > > > with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
> > > > patch twice by panicking the kernel with sysrq+alt+c after the black screen
> > > > happened. The system rebooted after about 10-20 seconds both times, but no kdump
> > > > and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
> > > > requested.
> > > > 
> > > Thanks for testing. As mentioned earlier I was not expecting this patch to fix
> > > the black screen issue. It should fix kernel warnings and IOMMU page fault
> > > related call traces. By any chance do you have the kernel boot logs?
> > > 
> > > 
> > > @Baolu,
> > >    Looking into lspci output, it doesn't list ACS feature for Graphics card. So
> > > with your fix it didn't enable PASID and hence it failed to boot.
> > The ACS checks being done are feature of the path not the end point or
> > root port.
> > 
> > If we are expecting ACS on the end port then it is just a bug in how
> > the test was written.. The test should be a NOP because there are no
> > switches in this topology.
> > 
> > Looking at it, this seems to just be because pci_enable_pasid is
> > calling pci_acs_path_enabled wrong, the only other user is here:
> > 
> > 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
> > 		if (!bus->self)
> > 			continue;
> > 
> > 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
> > 			break;
> > 
> > 		pdev = bus->self;
> > 
> > 		group = iommu_group_get(&pdev->dev);
> > 		if (group)
> > 			return group;
> > 	}
> > 
> > And notice it is calling it on pdev->bus not on pdev itself which
> > naturally excludes the end point from the ACS validation.
> > 
> > So try something like:
> > 
> > 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
> > 
> > (and probably need to check for null ?)
> 
> Hi Matt,
> 
> Do you mind helping to test below change? No other change needed.
> 
> diff --git a/drivers/pci/ats.c b/drivers/pci/ats.c
> index f9cc2e10b676..48f34cc996e4 100644
> --- a/drivers/pci/ats.c
> +++ b/drivers/pci/ats.c
> @@ -382,8 +382,15 @@ int pci_enable_pasid(struct pci_dev *pdev, int
> features)
>         if (!pasid)
>                 return -EINVAL;
> 
> -       if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR | PCI_ACS_UF))
> -               return -EINVAL;
> +       if (pdev->multifunction) {
> +               if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR |
> PCI_ACS_UF))
> +                       return -EINVAL;

The AMD device is multi-function according to the lspci, and we
already know that 'pci_acs_path_enabled' will fail on it because that
is the problem..

Actually, I remember it is supposed to be like this:

 https://lore.kernel.org/linux-iommu/Ygpb6CxmTdUHiN50@8bytes.org/

The GPU and sound device are considered non-isolated by the group
code, presumably because of the missing ACS caps.

So, if I remember the issue, PCIe says that MemWr/Rd are routed
according to their address and ignore the PASID header.

A multifunction device is permitted to loop back DMAs one function
issues that match a MMIO BAR of another function. eg the GPU could DMA
to an MMIO address that overlaps the sound device and the function
will deliver the MMIO to the sound device not the host bridge even
though it is PASID tagged.

This is what get_pci_function_alias_group() is looking for.

Multifunction devices that do not do that are supposed to set the ACS
RR|UF bits and get_pci_function_alias_group()/etc are supposed to
succeed.

Thus - the PCI information is telling us that the AMD GPU device does
not support PASID because it may be looping back the MMIO to the other
functions on the device and thus creating an unacceptable hole in the
PASID address space.

So - we need AMD to comment on which of these describes their GPU device:

 1) Is the issue that the PCI Caps are incorrect on this device and
 there is no loopback? Thus we should fix it with a quirk to correct
 the caps which will naturally split the iommu group too.

 2) Is the device broken and loops back PASID DMAs and we are
 legimiate and correct in blocking PASID? So far AMD just got lucky
 that no user had a SVA that overlaps with MMIO? Seems unlikely

 3) Is the device odd in that it doesn't loop back PASID tagged DMAs,
 but does loop untagged? I would say this is non-compliant and PCI
 provides no way to describe this. But we should again quirk it to
 allow the PASID to be enabled but keep the group separated.

Alex/Christian/Pan - can you please find out? The HW is:

00:01.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Wani [Radeon R5/R6/R7 Graphics] (rev ca) (prog-if 00 [VGA controller])
	DeviceName: ATI EG BROADWAY
	Subsystem: Hewlett-Packard Company Device 8332
00:01.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Kabini HDMI/DP Audio
	Subsystem: Hewlett-Packard Company Device 8332

https://lore.kernel.org/all/223ee6d6-70ea-1d53-8bc2-2d22201d8dde@bell.net/

> +       } else {
> +               if (!pdev->bus->self ||
> +                   !pci_acs_path_enabled(pdev->bus->self, NULL,
> +                                         PCI_ACS_RR | PCI_ACS_UF))
> +                       return -EINVAL;
> +       }

Why would these be exclusive? Both the path and endpoint needs to be
checked

Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:25               ` Jason Gunthorpe
@ 2023-01-10 13:45                 ` Christian König
  2023-01-10 13:51                   ` Jason Gunthorpe
  2023-01-10 15:05                   ` Felix Kuehling
  2023-01-11  3:16                 ` Baolu Lu
  1 sibling, 2 replies; 45+ messages in thread
From: Christian König @ 2023-01-10 13:45 UTC (permalink / raw)
  To: Jason Gunthorpe, Baolu Lu, Alex Deucher, Pan, Xinhui
  Cc: Vasant Hegde, Matt Fagnani, Thorsten Leemhuis, Joerg Roedel,
	iommu, LKML, regressions, Linux PCI, Bjorn Helgaas, amd-gfx

Am 10.01.23 um 14:25 schrieb Jason Gunthorpe:
> On Tue, Jan 10, 2023 at 01:48:39PM +0800, Baolu Lu wrote:
>> On 2023/1/6 22:14, Jason Gunthorpe wrote:
>>> On Thu, Jan 05, 2023 at 03:57:28PM +0530, Vasant Hegde wrote:
>>>> Matt,
>>>>
>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>> I built 6.2-rc2 with the patch applied. The same black screen problem happened
>>>>> with 6.2-rc2 with the patch. I tried to use early kdump with 6.2-rc2 with the
>>>>> patch twice by panicking the kernel with sysrq+alt+c after the black screen
>>>>> happened. The system rebooted after about 10-20 seconds both times, but no kdump
>>>>> and dmesg files were saved in /var/crash. I'm attaching the lspci -vvv output as
>>>>> requested.
>>>>>
>>>> Thanks for testing. As mentioned earlier I was not expecting this patch to fix
>>>> the black screen issue. It should fix kernel warnings and IOMMU page fault
>>>> related call traces. By any chance do you have the kernel boot logs?
>>>>
>>>>
>>>> @Baolu,
>>>>     Looking into lspci output, it doesn't list ACS feature for Graphics card. So
>>>> with your fix it didn't enable PASID and hence it failed to boot.
>>> The ACS checks being done are feature of the path not the end point or
>>> root port.
>>>
>>> If we are expecting ACS on the end port then it is just a bug in how
>>> the test was written.. The test should be a NOP because there are no
>>> switches in this topology.
>>>
>>> Looking at it, this seems to just be because pci_enable_pasid is
>>> calling pci_acs_path_enabled wrong, the only other user is here:
>>>
>>> 	for (bus = pdev->bus; !pci_is_root_bus(bus); bus = bus->parent) {
>>> 		if (!bus->self)
>>> 			continue;
>>>
>>> 		if (pci_acs_path_enabled(bus->self, NULL, REQ_ACS_FLAGS))
>>> 			break;
>>>
>>> 		pdev = bus->self;
>>>
>>> 		group = iommu_group_get(&pdev->dev);
>>> 		if (group)
>>> 			return group;
>>> 	}
>>>
>>> And notice it is calling it on pdev->bus not on pdev itself which
>>> naturally excludes the end point from the ACS validation.
>>>
>>> So try something like:
>>>
>>> 	if (!pci_acs_path_enabled(pdev->bus->self, NULL, PCI_ACS_RR | PCI_ACS_UF))
>>>
>>> (and probably need to check for null ?)
>> Hi Matt,
>>
>> Do you mind helping to test below change? No other change needed.
>>
>> diff --git a/drivers/pci/ats.c b/drivers/pci/ats.c
>> index f9cc2e10b676..48f34cc996e4 100644
>> --- a/drivers/pci/ats.c
>> +++ b/drivers/pci/ats.c
>> @@ -382,8 +382,15 @@ int pci_enable_pasid(struct pci_dev *pdev, int
>> features)
>>          if (!pasid)
>>                  return -EINVAL;
>>
>> -       if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR | PCI_ACS_UF))
>> -               return -EINVAL;
>> +       if (pdev->multifunction) {
>> +               if (!pci_acs_path_enabled(pdev, NULL, PCI_ACS_RR |
>> PCI_ACS_UF))
>> +                       return -EINVAL;
> The AMD device is multi-function according to the lspci, and we
> already know that 'pci_acs_path_enabled' will fail on it because that
> is the problem..
>
> Actually, I remember it is supposed to be like this:
>
>   https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Flore.kernel.org%2Flinux-iommu%2FYgpb6CxmTdUHiN50%408bytes.org%2F&data=05%7C01%7Cchristian.koenig%40amd.com%7Cb45e8c5a24394d66ae2908daf30e3802%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089539666187724%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=vf9QsDFqp9s1NUxuP5iMsQJn1R0K9tVRTImTR6uZWAE%3D&reserved=0
>
> The GPU and sound device are considered non-isolated by the group
> code, presumably because of the missing ACS caps.
>
> So, if I remember the issue, PCIe says that MemWr/Rd are routed
> according to their address and ignore the PASID header.
>
> A multifunction device is permitted to loop back DMAs one function
> issues that match a MMIO BAR of another function. eg the GPU could DMA
> to an MMIO address that overlaps the sound device and the function
> will deliver the MMIO to the sound device not the host bridge even
> though it is PASID tagged.
>
> This is what get_pci_function_alias_group() is looking for.
>
> Multifunction devices that do not do that are supposed to set the ACS
> RR|UF bits and get_pci_function_alias_group()/etc are supposed to
> succeed.
>
> Thus - the PCI information is telling us that the AMD GPU device does
> not support PASID because it may be looping back the MMIO to the other
> functions on the device and thus creating an unacceptable hole in the
> PASID address space.
>
> So - we need AMD to comment on which of these describes their GPU device:
>
>   1) Is the issue that the PCI Caps are incorrect on this device and
>   there is no loopback? Thus we should fix it with a quirk to correct
>   the caps which will naturally split the iommu group too.
>
>   2) Is the device broken and loops back PASID DMAs and we are
>   legimiate and correct in blocking PASID? So far AMD just got lucky
>   that no user had a SVA that overlaps with MMIO? Seems unlikely
>
>   3) Is the device odd in that it doesn't loop back PASID tagged DMAs,
>   but does loop untagged? I would say this is non-compliant and PCI
>   provides no way to describe this. But we should again quirk it to
>   allow the PASID to be enabled but keep the group separated.

Mhm, I don't have a Kabini at hand but I have a Raven and there I see on 
the GPU:

     Capabilities: [2a0 v1] Access Control Services
         ACSCap:    SrcValid- TransBlk- ReqRedir- CmpltRedir- 
UpstreamFwd- EgressCtrl- DirectTrans-
         ACSCtl:    SrcValid- TransBlk- ReqRedir- CmpltRedir- 
UpstreamFwd- EgressCtrl- DirectTrans-

     Capabilities: [2b0 v1] Address Translation Service (ATS)
         ATSCap:    Invalidate Queue Depth: 00
         ATSCtl:    Enable+, Smallest Translation Unit: 00

On the bridge:

     Capabilities: [2a0 v1] Access Control Services
         ACSCap:    SrcValid+ TransBlk+ ReqRedir- CmpltRedir- 
UpstreamFwd- EgressCtrl- DirectTrans-
         ACSCtl:    SrcValid+ TransBlk- ReqRedir- CmpltRedir- 
UpstreamFwd- EgressCtrl- DirectTrans-

And I'm like 99% sure that Kabini/Wani should be identical to that.

Since this is a device integrated in the CPU it could be that the 
ACS/ATS functionalities are controlled by the BIOS and can be 
enabled/disabled there. But this should always enable/disable both.

Regards,
Christian.

>
> Alex/Christian/Pan - can you please find out? The HW is:
>
> 00:01.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Wani [Radeon R5/R6/R7 Graphics] (rev ca) (prog-if 00 [VGA controller])
> 	DeviceName: ATI EG BROADWAY
> 	Subsystem: Hewlett-Packard Company Device 8332
> 00:01.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Kabini HDMI/DP Audio
> 	Subsystem: Hewlett-Packard Company Device 8332
>
> https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Flore.kernel.org%2Fall%2F223ee6d6-70ea-1d53-8bc2-2d22201d8dde%40bell.net%2F&data=05%7C01%7Cchristian.koenig%40amd.com%7Cb45e8c5a24394d66ae2908daf30e3802%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089539666187724%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=TMB3pXS0eUKPZhcRCvUIxzvJvPYosvv3ofrFKZx7b%2FI%3D&reserved=0
>
>> +       } else {
>> +               if (!pdev->bus->self ||
>> +                   !pci_acs_path_enabled(pdev->bus->self, NULL,
>> +                                         PCI_ACS_RR | PCI_ACS_UF))
>> +                       return -EINVAL;
>> +       }
> Why would these be exclusive? Both the path and endpoint needs to be
> checked
>
> Jason


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:45                 ` Christian König
@ 2023-01-10 13:51                   ` Jason Gunthorpe
  2023-01-10 13:56                     ` Christian König
  2023-01-10 15:05                   ` Felix Kuehling
  1 sibling, 1 reply; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-10 13:51 UTC (permalink / raw)
  To: Christian König
  Cc: Baolu Lu, Alex Deucher, Pan, Xinhui, Vasant Hegde, Matt Fagnani,
	Thorsten Leemhuis, Joerg Roedel, iommu, LKML, regressions,
	Linux PCI, Bjorn Helgaas, amd-gfx

On Tue, Jan 10, 2023 at 02:45:30PM +0100, Christian König wrote:

> Since this is a device integrated in the CPU it could be that the ACS/ATS
> functionalities are controlled by the BIOS and can be enabled/disabled
> there. But this should always enable/disable both.

This sounds like a GPU driver bug then, it should tolerate PASID being
unavailable because of BIOS issues/whatever and not black screen on
boot?

Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:51                   ` Jason Gunthorpe
@ 2023-01-10 13:56                     ` Christian König
  2023-01-10 20:51                       ` Matt Fagnani
  0 siblings, 1 reply; 45+ messages in thread
From: Christian König @ 2023-01-10 13:56 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: Baolu Lu, Alex Deucher, Pan, Xinhui, Vasant Hegde, Matt Fagnani,
	Thorsten Leemhuis, Joerg Roedel, iommu, LKML, regressions,
	Linux PCI, Bjorn Helgaas, amd-gfx

Am 10.01.23 um 14:51 schrieb Jason Gunthorpe:
> On Tue, Jan 10, 2023 at 02:45:30PM +0100, Christian König wrote:
>
>> Since this is a device integrated in the CPU it could be that the ACS/ATS
>> functionalities are controlled by the BIOS and can be enabled/disabled
>> there. But this should always enable/disable both.
> This sounds like a GPU driver bug then, it should tolerate PASID being
> unavailable because of BIOS issues/whatever and not black screen on
> boot?

Yeah, potentially. Could I get a full "sudo lspci -vvvv -s $bus_id" + 
dmesg of that device?

Thanks,
Christian.

>
> Jason


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:45                 ` Christian König
  2023-01-10 13:51                   ` Jason Gunthorpe
@ 2023-01-10 15:05                   ` Felix Kuehling
  2023-01-10 15:19                     ` Jason Gunthorpe
  1 sibling, 1 reply; 45+ messages in thread
From: Felix Kuehling @ 2023-01-10 15:05 UTC (permalink / raw)
  To: Christian König, Jason Gunthorpe, Baolu Lu, Alex Deucher,
	Pan, Xinhui
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI,
	Vasant Hegde, amd-gfx, LKML, iommu, Matt Fagnani, Bjorn Helgaas

Am 2023-01-10 um 08:45 schrieb Christian König:
> And I'm like 99% sure that Kabini/Wani should be identical to that. 

Kabini is not supported by KFD. There should be no calls to 
amd_iommu_... functions on Kabini, at least not from kfd_iommu.c. And 
I'm not aware of any other callers in amdgpu.ko.

Regards,
   Felix



^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 15:05                   ` Felix Kuehling
@ 2023-01-10 15:19                     ` Jason Gunthorpe
  2023-01-10 15:21                       ` Felix Kuehling
  0 siblings, 1 reply; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-10 15:19 UTC (permalink / raw)
  To: Felix Kuehling
  Cc: Christian König, Baolu Lu, Alex Deucher, Pan, Xinhui,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI,
	Vasant Hegde, amd-gfx, LKML, iommu, Matt Fagnani, Bjorn Helgaas

On Tue, Jan 10, 2023 at 10:05:44AM -0500, Felix Kuehling wrote:
> Am 2023-01-10 um 08:45 schrieb Christian König:
> > And I'm like 99% sure that Kabini/Wani should be identical to that.
> 
> Kabini is not supported by KFD. There should be no calls to amd_iommu_...
> functions on Kabini, at least not from kfd_iommu.c. And I'm not aware of any
> other callers in amdgpu.ko.

The backtrace from the system says otherwise..

>> [   13.515710]  amd_iommu_attach_device+0x2e0/0x300
>> [   13.515719]  __iommu_attach_device+0x1b/0x90
>> [   13.515727]  iommu_attach_group+0x65/0xa0
>> [   13.515735]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
>> [   13.515747]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
>> [   13.517094]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
>> [   13.518419]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
>> [   13.519699]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
>> [   13.520877]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
>> [   13.522118]  ? _raw_spin_lock_irqsave+0x23/0x50
>> [   13.522126]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
>> [   13.523386]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
>> [   13.524516]  local_pci_probe+0x41/0x80
>> [   13.524525]  pci_device_probe+0xb3/0x220
>> [   13.524533]  really_probe+0xde/0x380
>> [   13.524540]  ? pm_runtime_barrier+0x50/0x90
>> [   13.524546]  __driver_probe_device+0x78/0x170
>> [   13.524555]  driver_probe_device+0x1f/0x90
>> [   13.524560]  __driver_attach+0xce/0x1c0
>> [   13.524565]  ? __pfx___driver_attach+0x10/0x10
>> [   13.524570]  bus_for_each_dev+0x73/0xa0
>> [   13.524575]  bus_add_driver+0x1ae/0x200
>> [   13.524580]  driver_register+0x89/0xe0
>> [   13.524586]  ? __pfx_init_module+0x10/0x10 [amdgpu]
>> [   13.525819]  do_one_initcall+0x59/0x230
>> [   13.525828]  do_init_module+0x4a/0x200
>> [   13.525834]  __do_sys_init_module+0x157/0x180
>> [   13.525839]  do_syscall_64+0x5b/0x80
>> [   13.525845]  ? handle_mm_fault+0xff/0x2f0
>> [   13.525850]  ? do_user_addr_fault+0x1ef/0x690
>> [   13.525856]  ? exc_page_fault+0x70/0x170
>> [   13.525860]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
>> [   13.525867] RIP: 0033:0x7fabd66cde4e

https://lore.kernel.org/all/157c4ca4-370a-5d7e-fe32-c64d934f6979@amd.com/

Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 15:19                     ` Jason Gunthorpe
@ 2023-01-10 15:21                       ` Felix Kuehling
  0 siblings, 0 replies; 45+ messages in thread
From: Felix Kuehling @ 2023-01-10 15:21 UTC (permalink / raw)
  To: Jason Gunthorpe
  Cc: Christian König, Baolu Lu, Alex Deucher, Pan, Xinhui,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI,
	Vasant Hegde, amd-gfx, LKML, iommu, Matt Fagnani, Bjorn Helgaas

Am 2023-01-10 um 10:19 schrieb Jason Gunthorpe:
> On Tue, Jan 10, 2023 at 10:05:44AM -0500, Felix Kuehling wrote:
>> Am 2023-01-10 um 08:45 schrieb Christian König:
>>> And I'm like 99% sure that Kabini/Wani should be identical to that.
>> Kabini is not supported by KFD. There should be no calls to amd_iommu_...
>> functions on Kabini, at least not from kfd_iommu.c. And I'm not aware of any
>> other callers in amdgpu.ko.
> The backtrace from the system says otherwise..

That log is for Carrizo, not Kabini:

> [   13.143970] [drm] initializing kernel modesetting (CARRIZO 
> 0x1002:0x9874 >> 0x103C:0x8332 0xCA).
Carrizo is supported by KFD, and it does support ATS/PRI.

Regards,
   Felix


>
>>> [   13.515710]  amd_iommu_attach_device+0x2e0/0x300
>>> [   13.515719]  __iommu_attach_device+0x1b/0x90
>>> [   13.515727]  iommu_attach_group+0x65/0xa0
>>> [   13.515735]  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
>>> [   13.515747]  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
>>> [   13.517094]  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
>>> [   13.518419]  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
>>> [   13.519699]  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
>>> [   13.520877]  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
>>> [   13.522118]  ? _raw_spin_lock_irqsave+0x23/0x50
>>> [   13.522126]  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
>>> [   13.523386]  amdgpu_pci_probe+0x161/0x370 [amdgpu]
>>> [   13.524516]  local_pci_probe+0x41/0x80
>>> [   13.524525]  pci_device_probe+0xb3/0x220
>>> [   13.524533]  really_probe+0xde/0x380
>>> [   13.524540]  ? pm_runtime_barrier+0x50/0x90
>>> [   13.524546]  __driver_probe_device+0x78/0x170
>>> [   13.524555]  driver_probe_device+0x1f/0x90
>>> [   13.524560]  __driver_attach+0xce/0x1c0
>>> [   13.524565]  ? __pfx___driver_attach+0x10/0x10
>>> [   13.524570]  bus_for_each_dev+0x73/0xa0
>>> [   13.524575]  bus_add_driver+0x1ae/0x200
>>> [   13.524580]  driver_register+0x89/0xe0
>>> [   13.524586]  ? __pfx_init_module+0x10/0x10 [amdgpu]
>>> [   13.525819]  do_one_initcall+0x59/0x230
>>> [   13.525828]  do_init_module+0x4a/0x200
>>> [   13.525834]  __do_sys_init_module+0x157/0x180
>>> [   13.525839]  do_syscall_64+0x5b/0x80
>>> [   13.525845]  ? handle_mm_fault+0xff/0x2f0
>>> [   13.525850]  ? do_user_addr_fault+0x1ef/0x690
>>> [   13.525856]  ? exc_page_fault+0x70/0x170
>>> [   13.525860]  entry_SYSCALL_64_after_hwframe+0x72/0xdc
>>> [   13.525867] RIP: 0033:0x7fabd66cde4e
> https://lore.kernel.org/all/157c4ca4-370a-5d7e-fe32-c64d934f6979@amd.com/
>
> Jason

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-06  7:28           ` Matt Fagnani
@ 2023-01-10 16:08             ` Vasant Hegde
  2023-01-10 16:12               ` Vasant Hegde
  0 siblings, 1 reply; 45+ messages in thread
From: Vasant Hegde @ 2023-01-10 16:08 UTC (permalink / raw)
  To: Matt Fagnani, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas

Matt,


On 1/6/2023 12:58 PM, Matt Fagnani wrote:
> I booted 6.2-rc2 + patch with rd.driver.blacklist=amdgpu on the kernel command
> line to prevent amdgpu from being started while the initramfs was in use. The
> black screen problem happened later in the boot. I pressed sysrq+alt+s,u,b to do
> an emergency sync, remount read-only, and reboot. The journal for that boot was
> shown on the next boot. The two warnings which I previously reported weren't
> shown in the journal, but the same null pointer dereference which made amdgpu
> crash happened. I'm attaching the kernel log from the journal of that boot.
> 

Thanks for your effort to get boot log. This is helpful.

Looking into the code further,
  iommu_detach_group() didn't attach devices back to default_domain. So IOMMU
point of view device group was left in inconsistent state. This resulted in
IOMMU throwing page fault errors and amd IOMMU event handler code always assumes
that domain is setup properly. That resulted in below NULL pointer dereference
issue.

  Jan 06 02:07:52 kernel: BUG: kernel NULL pointer dereference, address:
0000000000000058
  Jan 06 02:07:52 kernel: #PF: supervisor read access in kernel mode
  Jan 06 02:07:53 kernel: #PF: error_code(0x0000) - not-present page
  Jan 06 02:07:53 kernel: PGD 0 P4D 0
  Jan 06 02:07:53 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
  Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Not tainted
6.2.0-rc2+ #89
  Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52
12/03/2019
  Jan 06 02:07:53 kernel: RIP: 0010:report_iommu_fault+0x11/0x90

Ideally if domain attach fails (in this case its because pasid capability check
returned error) we should put devices back to original domain.. so that it can
continue without PASID capability.

I have a patch to handle these error conditions (not the fix for original
issue). I will try to post it soon.

-Vasant

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 16:08             ` Vasant Hegde
@ 2023-01-10 16:12               ` Vasant Hegde
  0 siblings, 0 replies; 45+ messages in thread
From: Vasant Hegde @ 2023-01-10 16:12 UTC (permalink / raw)
  To: Matt Fagnani, Baolu Lu, Thorsten Leemhuis
  Cc: Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas



On 1/10/2023 9:38 PM, Vasant Hegde wrote:
> Matt,
> 
> 
> On 1/6/2023 12:58 PM, Matt Fagnani wrote:
>> I booted 6.2-rc2 + patch with rd.driver.blacklist=amdgpu on the kernel command
>> line to prevent amdgpu from being started while the initramfs was in use. The
>> black screen problem happened later in the boot. I pressed sysrq+alt+s,u,b to do
>> an emergency sync, remount read-only, and reboot. The journal for that boot was
>> shown on the next boot. The two warnings which I previously reported weren't
>> shown in the journal, but the same null pointer dereference which made amdgpu
>> crash happened. I'm attaching the kernel log from the journal of that boot.
>>
> 
> Thanks for your effort to get boot log. This is helpful.
> 
> Looking into the code further,
>   iommu_detach_group() didn't attach devices back to default_domain.

... because iommu_detach_group() expects new domain should be different from
group->domain.

-Vasant


> So IOMMU
> point of view device group was left in inconsistent state. This resulted in
> IOMMU throwing page fault errors and amd IOMMU event handler code always assumes
> that domain is setup properly. That resulted in below NULL pointer dereference
> issue.
> 
>   Jan 06 02:07:52 kernel: BUG: kernel NULL pointer dereference, address:
> 0000000000000058
>   Jan 06 02:07:52 kernel: #PF: supervisor read access in kernel mode
>   Jan 06 02:07:53 kernel: #PF: error_code(0x0000) - not-present page
>   Jan 06 02:07:53 kernel: PGD 0 P4D 0
>   Jan 06 02:07:53 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
>   Jan 06 02:07:53 kernel: CPU: 2 PID: 56 Comm: irq/24-AMD-Vi Not tainted
> 6.2.0-rc2+ #89
>   Jan 06 02:07:53 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52
> 12/03/2019
>   Jan 06 02:07:53 kernel: RIP: 0010:report_iommu_fault+0x11/0x90
> 
> Ideally if domain attach fails (in this case its because pasid capability check
> returned error) we should put devices back to original domain.. so that it can
> continue without PASID capability.
> 
> I have a patch to handle these error conditions (not the fix for original
> issue). I will try to post it soon.
> 
> -Vasant

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:56                     ` Christian König
@ 2023-01-10 20:51                       ` Matt Fagnani
  2023-01-11  8:35                         ` Christian König
  0 siblings, 1 reply; 45+ messages in thread
From: Matt Fagnani @ 2023-01-10 20:51 UTC (permalink / raw)
  To: Christian König, Jason Gunthorpe
  Cc: Baolu Lu, Alex Deucher, Pan, Xinhui, Vasant Hegde,
	Thorsten Leemhuis, Joerg Roedel, iommu, LKML, regressions,
	Linux PCI, Bjorn Helgaas, amd-gfx

[-- Attachment #1: Type: text/plain, Size: 1611 bytes --]

Christian,

I'm attaching the output of sudo lspci -vvvv. I'm not sure what $bus_id 
is in this case. I guess it might be 00 in 00:00.0. I attached the dmesg 
from previous boots with 6.2-rc1 at 
https://bugzilla.kernel.org/show_bug.cgi?id=216865#c2 as I mentioned at 
https://lore.kernel.org/all/52583644-d875-a454-7288-8b00ea0566ae@bell.net/ 
and 6.2-rc2 + Vasant's patch with rd.driver.blacklist=amdgpu on the 
kernel command line at 
https://lore.kernel.org/all/ff26929d-9fb0-3c85-2594-dc2937c1ba9a@bell.net/ 
I'm using the Radeon R5 integrated GPU which is called Wani in lspci and 
Carrizo in dmesg. The CPU is AMD A10-9620P which is Bristol Ridge or 
Excavator+ according to 
https://en.wikipedia.org/wiki/List_of_AMD_accelerated_processing_units 
I'm using the internal Elan touchscreen in the laptop. I'm not using the 
HDMI port for an external monitor or audio which I think is called 
Kabini HDMI/DP Audio in lspci

Thanks,

Matt

On 1/10/23 08:56, Christian König wrote:
> Am 10.01.23 um 14:51 schrieb Jason Gunthorpe:
>> On Tue, Jan 10, 2023 at 02:45:30PM +0100, Christian König wrote:
>>
>>> Since this is a device integrated in the CPU it could be that the 
>>> ACS/ATS
>>> functionalities are controlled by the BIOS and can be enabled/disabled
>>> there. But this should always enable/disable both.
>> This sounds like a GPU driver bug then, it should tolerate PASID being
>> unavailable because of BIOS issues/whatever and not black screen on
>> boot?
>
> Yeah, potentially. Could I get a full "sudo lspci -vvvv -s $bus_id" + 
> dmesg of that device?
>
> Thanks,
> Christian.
>
>>
>> Jason
>

[-- Attachment #2: lspci-vvvv-1.txt --]
[-- Type: text/plain, Size: 40624 bytes --]

00:00.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Complex
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0

00:00.2 IOMMU: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) I/O Memory Management Unit
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O- Mem- BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 24
        Capabilities: [40] Secure device <?>
        Capabilities: [64] MSI: Enable+ Count=1/4 Maskable- 64bit+
                Address: 00000000fee04004  Data: 0021
        Capabilities: [74] HyperTransport: MSI Mapping Enable+ Fixed+

00:01.0 VGA compatible controller: Advanced Micro Devices, Inc. [AMD/ATI] Wani [Radeon R5/R6/R7 Graphics] (rev ca) (prog-if 00 [VGA controller])
        DeviceName: ATI EG BROADWAY
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 38
        IOMMU group: 0
        Region 0: Memory at e0000000 (64-bit, prefetchable) [size=256M]
        Region 2: Memory at f0800000 (64-bit, prefetchable) [size=8M]
        Region 4: I/O ports at 4000 [size=256]
        Region 5: Memory at f0400000 (32-bit, non-prefetchable) [size=256K]
        Expansion ROM at 000c0000 [disabled] [size=128K]
        Capabilities: [48] Vendor Specific Information: Len=08 <?>
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1+,D2+,D3hot+,D3cold-)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Express (v2) Root Complex Integrated Endpoint, MSI 00
                DevCap: MaxPayload 256 bytes, PhantFunc 0
                        ExtTag+ RBE+ FLReset-
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis- NROPrPrP- LTR-
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS-
                         AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                         AtomicOpsCtl: ReqEn-
        Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
        Capabilities: [270 v1] Secondary PCI Express
                LnkCtl3: LnkEquIntrruptEn- PerformEqu-
                LaneErrStat: 0
        Capabilities: [2b0 v1] Address Translation Service (ATS)
                ATSCap: Invalidate Queue Depth: 00
                ATSCtl: Enable+, Smallest Translation Unit: 00
        Capabilities: [2c0 v1] Page Request Interface (PRI)
                PRICtl: Enable+ Reset-
                PRISta: RF- UPRGI- Stopped+
                Page Request Capacity: 00000020, Page Request Allocation: 00000020
        Capabilities: [2d0 v1] Process Address Space ID (PASID)
                PASIDCap: Exec- Priv-, Max PASID Width: 10
                PASIDCtl: Enable+ Exec- Priv-
        Kernel driver in use: amdgpu
        Kernel modules: amdgpu

00:01.1 Audio device: Advanced Micro Devices, Inc. [AMD/ATI] Kabini HDMI/DP Audio
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin B routed to IRQ 42
        IOMMU group: 0
        Region 0: Memory at f0460000 (64-bit, non-prefetchable) [size=16K]
        Capabilities: [48] Vendor Specific Information: Len=08 <?>
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Express (v2) Root Complex Integrated Endpoint, MSI 00
                DevCap: MaxPayload 256 bytes, PhantFunc 0
                        ExtTag+ RBE+ FLReset-
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 256 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis- NROPrPrP- LTR-
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS-
                         AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                         AtomicOpsCtl: ReqEn-
        Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel

00:02.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Host Bridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 1

00:02.2 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 26
        IOMMU group: 1
        Bus: primary=00, secondary=01, subordinate=01, sec-latency=0
        I/O behind bridge: 3000-3fff [size=4K] [16-bit]
        Memory behind bridge: f0300000-f03fffff [size=1M] [32-bit]
        Prefetchable memory behind bridge: 00000000fff00000-00000000000fffff [disabled] [64-bit]
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0
                        ExtTag+ RBE+
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr+ NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
                LnkCap: Port #0, Speed 2.5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
                        ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
                LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1
                        TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
                        Slot #0, PowerLimit 0W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
                        Changed: MRL- PresDet- LinkState+
                RootCap: CRSVisible+
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
                         AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
                         AtomicOpsCtl: ReqEn- EgressBlck-
                LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
                         EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                         Retimer- 2Retimers- CrosslinkRes: unsupported
        Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
        Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
        Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
        Capabilities: [270 v1] Secondary PCI Express
                LnkCtl3: LnkEquIntrruptEn- PerformEqu-
                LaneErrStat: 0
        Kernel driver in use: pcieport

00:02.4 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 27
        IOMMU group: 1
        Bus: primary=00, secondary=02, subordinate=04, sec-latency=0
        I/O behind bridge: 2000-2fff [size=4K] [16-bit]
        Memory behind bridge: f1000000-f10fffff [size=1M] [32-bit]
        Prefetchable memory behind bridge: f0000000-f00fffff [size=1M] [32-bit]
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
        BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0
                        ExtTag+ RBE+
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
                LnkCap: Port #1, Speed 2.5GT/s, Width x4, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
                        ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
                LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1
                        TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
                        Slot #0, PowerLimit 0W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
                        Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
                        Changed: MRL- PresDet- LinkState+
                RootCap: CRSVisible+
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
                         AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
                         AtomicOpsCtl: ReqEn- EgressBlck-
                LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
                         EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                         Retimer- 2Retimers- CrosslinkRes: unsupported
        Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
        Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
        Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
        Capabilities: [270 v1] Secondary PCI Express
                LnkCtl3: LnkEquIntrruptEn- PerformEqu-
                LaneErrStat: 0
        Kernel driver in use: pcieport

00:03.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Host Bridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 2

00:03.1 PCI bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Root Port (prog-if 00 [Normal decode])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 29
        IOMMU group: 2
        Bus: primary=00, secondary=05, subordinate=05, sec-latency=0
        I/O behind bridge: 1000-1fff [size=4K] [16-bit]
        Memory behind bridge: f0500000-f06fffff [size=2M] [32-bit]
        Prefetchable memory behind bridge: f1100000-f12fffff [size=2M] [32-bit]
        Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
        BridgeCtl: Parity- SERR+ NoISA- VGA- VGA16- MAbort- >Reset- FastB2B-
                PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [58] Express (v2) Root Port (Slot+), MSI 00
                DevCap: MaxPayload 512 bytes, PhantFunc 0
                        ExtTag+ RBE+
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr- TransPend-
                LnkCap: Port #247, Speed 2.5GT/s, Width x8, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
                        ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp+
                LnkCtl: ASPM Disabled; RCB 64 bytes, Disabled- CommClk-
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x16 (overdriven)
                        TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
                SltCap: AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise-
                        Slot #0, PowerLimit 0W; Interlock- NoCompl+
                SltCtl: Enable: AttnBtn- PwrFlt- MRL- PresDet+ CmdCplt- HPIrq+ LinkChg+
                        Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
                SltSta: Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
                        Changed: MRL- PresDet- LinkState-
                RootCap: CRSVisible+
                RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible+
                RootSta: PME ReqID 0000, PMEStatus- PMEPending-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR-
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt+ EETLPPrefix+, MaxEETLPPrefixes 1
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS- LN System CLS Not Supported, TPHComp- ExtTPHComp- ARIFwd-
                         AtomicOpsCap: Routing- 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 65ms to 210ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled, ARIFwd-
                         AtomicOpsCtl: ReqEn- EgressBlck-
                LnkCap2: Supported Link Speeds: 2.5-8GT/s, Crosslink- Retimer- 2Retimers- DRS-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis+
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
                         EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                         Retimer- 2Retimers- CrosslinkRes: unsupported
        Capabilities: [a0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [c0] Subsystem: Hewlett-Packard Company Device 8332
        Capabilities: [c8] HyperTransport: MSI Mapping Enable+ Fixed+
        Capabilities: [100 v1] Vendor Specific Information: ID=0001 Rev=1 Len=010 <?>
        Capabilities: [270 v1] Secondary PCI Express
                LnkCtl3: LnkEquIntrruptEn- PerformEqu-
                LaneErrStat: 0
        Kernel driver in use: pcieport

00:08.0 Encryption controller: Advanced Micro Devices, Inc. [AMD] Carrizo Platform Security Processor
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 255
        IOMMU group: 3
        Region 0: Memory at f0440000 (64-bit, prefetchable) [size=128K]
        Region 2: Memory at f0200000 (32-bit, non-prefetchable) [size=1M]
        Region 3: Memory at f046f000 (32-bit, non-prefetchable) [size=4K]
        Region 5: Memory at f046a000 (32-bit, non-prefetchable) [size=8K]
        Capabilities: [50] MSI-X: Enable- Count=2 Masked-
                Vector table: BAR=5 offset=00000000
                PBA: BAR=5 offset=00001000
        Capabilities: [5c] HyperTransport: MSI Mapping Enable+ Fixed+
        Capabilities: [60] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [a4] PCI Advanced Features
                AFCap: TP+ FLR-
                AFCtrl: FLR-
                AFStatus: TP-

00:09.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Carrizo Audio Dummy Host Bridge
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 4

00:09.2 Audio device: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Audio Controller
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        Interrupt: pin A routed to IRQ 43
        IOMMU group: 4
        Region 0: Memory at f0464000 (32-bit, non-prefetchable) [size=16K]
        Capabilities: [60] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D3 NoSoftRst+ PME-Enable+ DSel=0 DScale=0 PME-
        Capabilities: [a4] PCI Advanced Features
                AFCap: TP+ FLR-
                AFCtrl: FLR-
                AFStatus: TP-
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel

00:10.0 USB controller: Advanced Micro Devices, Inc. [AMD] FCH USB XHCI Controller (rev 20) (prog-if 30 [XHCI])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 18
        IOMMU group: 5
        Region 0: Memory at f0468000 (64-bit, non-prefetchable) [size=8K]
        Capabilities: [50] Power Management version 3
                Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000
        Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
                Vector table: BAR=0 offset=00001000
                PBA: BAR=0 offset=00001080
        Capabilities: [a0] Express (v2) Root Complex Integrated Endpoint, MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0
                        ExtTag- RBE+ FLReset-
                DevCtl: CorrErr- NonFatalErr- FatalErr- UnsupReq-
                        RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
                        MaxPayload 128 bytes, MaxReadReq 512 bytes
                DevSta: CorrErr- NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
                DevCap2: Completion Timeout: Not Supported, TimeoutDis+ NROPrPrP- LTR+
                         10BitTagComp- 10BitTagReq- OBFF Not Supported, ExtFmt- EETLPPrefix-
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS-
                         AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                         AtomicOpsCtl: ReqEn-
        Capabilities: [100 v1] Latency Tolerance Reporting
                Max snoop latency: 0ns
                Max no snoop latency: 0ns
        Kernel driver in use: xhci_hcd

00:11.0 SATA controller: Advanced Micro Devices, Inc. [AMD] FCH SATA Controller [AHCI mode] (rev 49) (prog-if 01 [AHCI 1.0])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 64, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 19
        IOMMU group: 6
        Region 0: I/O ports at 4118 [size=8]
        Region 1: I/O ports at 4124 [size=4]
        Region 2: I/O ports at 4110 [size=8]
        Region 3: I/O ports at 4120 [size=4]
        Region 4: I/O ports at 4100 [size=16]
        Region 5: Memory at f046c000 (32-bit, non-prefetchable) [size=1K]
        Capabilities: [60] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [70] SATA HBA v1.0 InCfgSpace
        Kernel driver in use: ahci

00:12.0 USB controller: Advanced Micro Devices, Inc. [AMD] FCH USB EHCI Controller (rev 49) (prog-if 20 [EHCI])
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV+ VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 32, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 18
        IOMMU group: 7
        Region 0: Memory at f046d000 (32-bit, non-prefetchable) [size=256]
        Capabilities: [c0] Power Management version 2
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
                Bridge: PM- B3-
        Capabilities: [e4] Debug port: BAR=1 offset=00e0
        Kernel driver in use: ehci-pci

00:14.0 SMBus: Advanced Micro Devices, Inc. [AMD] FCH SMBus Controller (rev 4a)
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 8
        Kernel driver in use: piix4_smbus
        Kernel modules: i2c_piix4, sp5100_tco

00:14.3 ISA bridge: Advanced Micro Devices, Inc. [AMD] FCH LPC Bridge (rev 11)
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle+ MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0
        IOMMU group: 8

00:18.0 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 0
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9

00:18.1 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 1
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9

00:18.2 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 2
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9

00:18.3 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 3
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9
        Capabilities: [f0] Secure device <?>
        Kernel driver in use: k10temp
        Kernel modules: k10temp

00:18.4 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 4
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9
        Kernel driver in use: fam15h_power
        Kernel modules: fam15h_power

00:18.5 Host bridge: Advanced Micro Devices, Inc. [AMD] Family 15h (Models 60h-6fh) Processor Function 5
        Control: I/O- Mem- BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
        Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        IOMMU group: 9

01:00.0 Ethernet controller: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller (rev 15)
        Subsystem: Hewlett-Packard Company Device 8332
        Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 35
        IOMMU group: 1
        Region 0: I/O ports at 3000 [size=256]
        Region 2: Memory at f0304000 (64-bit, non-prefetchable) [size=4K]
        Region 4: Memory at f0300000 (64-bit, non-prefetchable) [size=16K]
        Capabilities: [40] Power Management version 3
                Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
                Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
                Address: 0000000000000000  Data: 0000
        Capabilities: [70] Express (v2) Endpoint, MSI 01
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset- SlotPowerLimit 0W
                DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
                        RlxdOrd+ ExtTag- PhantFunc- AuxPwr- NoSnoop-
                        MaxPayload 128 bytes, MaxReadReq 4096 bytes
                DevSta: CorrErr+ NonFatalErr- FatalErr- UnsupReq- AuxPwr+ TransPend-
                LnkCap: Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s unlimited, L1 <64us
                        ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
                LnkCtl: ASPM L0s L1 Enabled; RCB 64 bytes, Disabled- CommClk+
                        ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1
                        TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range ABCD, TimeoutDis+ NROPrPrP- LTR+
                         10BitTagComp- 10BitTagReq- OBFF Via message/WAKE#, ExtFmt- EETLPPrefix-
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS- TPHComp- ExtTPHComp-
                         AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                         AtomicOpsCtl: ReqEn-
                LnkCap2: Supported Link Speeds: 2.5GT/s, Crosslink- Retimer- 2Retimers- DRS-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete- EqualizationPhase1-
                         EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                         Retimer- 2Retimers- CrosslinkRes: unsupported
        Capabilities: [b0] MSI-X: Enable+ Count=4 Masked-
                Vector table: BAR=4 offset=00000000
                PBA: BAR=4 offset=00000800
        Capabilities: [100 v2] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr-
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
                AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn- ECRCChkCap+ ECRCChkEn-
                        MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
                HeaderLog: 00000000 00000000 00000000 00000000
        Capabilities: [140 v1] Virtual Channel
                Caps:   LPEVC=0 RefClk=100ns PATEntryBits=1
                Arb:    Fixed- WRR32- WRR64- WRR128-
                Ctrl:   ArbSelect=Fixed
                Status: InProgress-
                VC0:    Caps:   PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
                        Arb:    Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
                        Ctrl:   Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
                        Status: NegoPending- InProgress-
        Capabilities: [160 v1] Device Serial Number 01-00-00-00-68-4c-e0-00
        Capabilities: [170 v1] Latency Tolerance Reporting
                Max snoop latency: 0ns
                Max no snoop latency: 0ns
        Capabilities: [178 v1] L1 PM Substates
                L1SubCap: PCI-PM_L1.2+ PCI-PM_L1.1+ ASPM_L1.2+ ASPM_L1.1+ L1_PM_Substates+
                          PortCommonModeRestoreTime=150us PortTPowerOnTime=150us
                L1SubCtl1: PCI-PM_L1.2- PCI-PM_L1.1- ASPM_L1.2- ASPM_L1.1-
                           T_CommonMode=0us LTR1.2_Threshold=0ns
                L1SubCtl2: T_PwrOn=10us
        Kernel driver in use: r8169
        Kernel modules: r8169

02:00.0 Network controller: Intel Corporation Dual Band Wireless-AC 3168NGW [Stone Peak] (rev 10)
        Subsystem: Intel Corporation Device 2110
        Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
        Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
        Latency: 0, Cache Line Size: 64 bytes
        Interrupt: pin A routed to IRQ 40
        IOMMU group: 1
        Region 0: Memory at f1000000 (64-bit, non-prefetchable) [size=8K]
        Capabilities: [c8] Power Management version 3
                Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
                Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
        Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
                Address: 00000000fee00000  Data: 0000
        Capabilities: [40] Express (v2) Endpoint, MSI 00
                DevCap: MaxPayload 128 bytes, PhantFunc 0, Latency L0s <512ns, L1 unlimited
                        ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+ SlotPowerLimit 0W
                DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
                        RlxdOrd+ ExtTag- PhantFunc- AuxPwr+ NoSnoop+ FLReset-
                        MaxPayload 128 bytes, MaxReadReq 128 bytes
                DevSta: CorrErr+ NonFatalErr- FatalErr- UnsupReq+ AuxPwr+ TransPend-
                LnkCap: Port #1, Speed 2.5GT/s, Width x1, ASPM L1, Exit Latency L1 <32us
                        ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp+
                LnkCtl: ASPM L1 Enabled; RCB 64 bytes, Disabled- CommClk+
                        ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
                LnkSta: Speed 2.5GT/s, Width x1
                        TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
                DevCap2: Completion Timeout: Range B, TimeoutDis+ NROPrPrP- LTR+
                         10BitTagComp- 10BitTagReq- OBFF Via WAKE#, ExtFmt- EETLPPrefix-
                         EmergencyPowerReduction Not Supported, EmergencyPowerReductionInit-
                         FRS- TPHComp- ExtTPHComp-
                         AtomicOpsCap: 32bit- 64bit- 128bitCAS-
                DevCtl2: Completion Timeout: 16ms to 55ms, TimeoutDis- LTR- 10BitTagReq- OBFF Disabled,
                         AtomicOpsCtl: ReqEn-
                LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
                         Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
                         Compliance Preset/De-emphasis: -6dB de-emphasis, 0dB preshoot
                LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete- EqualizationPhase1-
                         EqualizationPhase2- EqualizationPhase3- LinkEqualizationRequest-
                         Retimer- 2Retimers- CrosslinkRes: unsupported
        Capabilities: [100 v1] Advanced Error Reporting
                UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
                UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
                CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
                CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout- AdvNonFatalErr+
                AERCap: First Error Pointer: 00, ECRCGenCap- ECRCGenEn- ECRCChkCap- ECRCChkEn-
                        MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
                HeaderLog: 00000000 00000000 00000000 00000000
        Capabilities: [140 v1] Device Serial Number 88-b1-11-ff-ff-5d-01-88
        Capabilities: [14c v1] Latency Tolerance Reporting
                Max snoop latency: 0ns
                Max no snoop latency: 0ns
        Capabilities: [154 v1] L1 PM Substates
                L1SubCap: PCI-PM_L1.2+ PCI-PM_L1.1+ ASPM_L1.2+ ASPM_L1.1+ L1_PM_Substates+
                          PortCommonModeRestoreTime=30us PortTPowerOnTime=60us
                L1SubCtl1: PCI-PM_L1.2- PCI-PM_L1.1- ASPM_L1.2- ASPM_L1.1-
                           T_CommonMode=0us LTR1.2_Threshold=0ns
                L1SubCtl2: T_PwrOn=10us
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
       [not found]                 ` <bb3d5d1a-c222-9270-60fa-7d0b74bebd1a@linux.intel.com>
@ 2023-01-10 22:12                   ` Matt Fagnani
  0 siblings, 0 replies; 45+ messages in thread
From: Matt Fagnani @ 2023-01-10 22:12 UTC (permalink / raw)
  To: Baolu Lu
  Cc: Jason Gunthorpe, Vasant Hegde, Thorsten Leemhuis, Joerg Roedel,
	iommu, LKML, regressions, Linux PCI, Bjorn Helgaas,
	Christian König, Alex Deucher, Pan, Xinhui, Felix Kuehling,
	amd-gfx

[-- Attachment #1: Type: text/plain, Size: 14349 bytes --]

Baolu,

I ran git stash and git checkout v6.2-rc3 to reset to a fresh 6.2-rc3. I 
checked that the previous change had been removed by looking at 
drivers/pci/ats.c and gitk. I ran git revert 201007ef707a with v6.2-rc3 
and built that. 6.2-rc3 with 201007ef707a reverted booted normally 
without the problem.

I reset to 6.2-rc3 and checked the change was removed as before. I 
applied your second patch with git apply 
0001-for-debug-purpose-only.patch and built that. 6.2-rc3 with 
0001-for-debug-purpose-only.patch had the black screen problem. I booted 
it a second time with rd.driver.blacklist=amdgpu on the kernel command 
line so amdgpu wouldn't be started while the initramfs was in use and 
the journal would be saved. The black screen happened later in the boot 
as before. I pressed sysrq+alt+s,u,b. The journal of that boot didn't 
have the two warnings I reported before. A different null pointer 
dereference happened with pci_acs_enabled at the top of the trace which 
made amdgpu crash as follows.

Jan 10 16:32:31 kernel: [drm] amdgpu kernel modesetting enabled.
Jan 10 16:32:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Jan 10 16:32:31 kernel: Console: switching to colour dummy device 80x25
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Jan 10 16:32:31 kernel: [drm] initializing kernel modesetting (CARRIZO 
0x1002:0x9874 0x103C:0x8332 0xCA).
Jan 10 16:32:31 kernel: [drm] register mmio base: 0xF0400000
Jan 10 16:32:31 kernel: [drm] register mmio size: 262144
Jan 10 16:32:31 kernel: [drm] add ip block number 0 <vi_common>
Jan 10 16:32:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 2 <cz_ih>
Jan 10 16:32:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 5 <powerplay>
Jan 10 16:32:31 kernel: [drm] add ip block number 6 <dm>
Jan 10 16:32:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 9 <acp_ip>
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Jan 10 16:32:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Jan 10 16:32:31 kernel: [drm] UVD is enabled in physical mode
Jan 10 16:32:31 kernel: [drm] VCE enabled in physical mode
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone 
(TMZ) feature not supported
Jan 10 16:32:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 
10-bit, fragment size is 9-bit
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 
0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 
0x000000FF00000000 - 0x000000FF3FFFFFFF
Jan 10 16:32:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jan 10 16:32:31 kernel: [drm] RAM width 64bits UNKNOWN
Jan 10 16:32:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Jan 10 16:32:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Jan 10 16:32:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 
262144
Jan 10 16:32:31 kernel: [drm] PCIE GART of 1024M enabled (table at 
0x000000F400600000).
Jan 10 16:32:31 kernel: RPC: Registered named UNIX socket transport module.
Jan 10 16:32:31 kernel: RPC: Registered udp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp NFSv4.1 backchannel 
transport module.
Jan 10 16:32:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Jan 10 16:32:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Jan 10 16:32:31 kernel: [drm] UVD ENC is disabled
Jan 10 16:32:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Jan 10 16:32:31 kernel: amdgpu: smu version 27.18.00
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Engine clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         480000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         533340
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         576000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         720000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Display clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         400000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         496560
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         800000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         847060
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Memory clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         667000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         933000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] Display Core initialized with v3.2.215!
Jan 10 16:32:31 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 
(ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 10 16:32:31 kernel: [drm] UVD initialized successfully.
Jan 10 16:32:31 kernel: [drm] VCE initialized successfully.
Jan 10 16:32:31 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 10 16:32:31 kernel: amdgpu: sdma_bitmap: f
Jan 10 16:32:31 kernel: BUG: kernel NULL pointer dereference, address: 
000000000000003c
Jan 10 16:32:31 kernel: #PF: supervisor read access in kernel mode
Jan 10 16:32:31 kernel: #PF: error_code(0x0000) - not-present page
Jan 10 16:32:31 kernel: PGD 0 P4D 0
Jan 10 16:32:31 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jan 10 16:32:31 kernel: CPU: 0 PID: 645 Comm: systemd-udevd Not tainted 
6.2.0-rc3+ #92
Jan 10 16:32:31 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS 
F.52 12/03/2019
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 
a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 
31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 
ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 
0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 
0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 
0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 
0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: 
ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) 
GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 
00000000001506f0
Jan 10 16:32:31 kernel: Call Trace:
Jan 10 16:32:31 kernel:  <TASK>
Jan 10 16:32:31 kernel:  pci_acs_enabled+0x14/0x80
Jan 10 16:32:31 kernel:  pci_acs_path_enabled+0x35/0x60
Jan 10 16:32:31 kernel:  pci_enable_pasid+0x5d/0xe0
Jan 10 16:32:31 kernel:  amd_iommu_attach_device+0x26a/0x300
Jan 10 16:32:31 kernel:  __iommu_attach_device+0x1b/0x90
Jan 10 16:32:31 kernel:  iommu_attach_group+0x65/0xa0
Jan 10 16:32:31 kernel:  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
Jan 10 16:32:31 kernel:  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
Jan 10 16:32:31 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
Jan 10 16:32:31 kernel:  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_pci_probe+0x161/0x370 [amdgpu]
Jan 10 16:32:31 kernel:  local_pci_probe+0x41/0x80
Jan 10 16:32:31 kernel:  pci_device_probe+0xb3/0x220
Jan 10 16:32:31 kernel:  really_probe+0xde/0x380
Jan 10 16:32:31 kernel:  ? pm_runtime_barrier+0x50/0x90
Jan 10 16:32:31 kernel:  __driver_probe_device+0x78/0x170
Jan 10 16:32:31 kernel:  driver_probe_device+0x1f/0x90
Jan 10 16:32:31 kernel:  __driver_attach+0xce/0x1c0
Jan 10 16:32:31 kernel:  ? __pfx___driver_attach+0x10/0x10
Jan 10 16:32:31 kernel:  bus_for_each_dev+0x73/0xa0
Jan 10 16:32:31 kernel:  bus_add_driver+0x1ae/0x200
Jan 10 16:32:31 kernel:  driver_register+0x89/0xe0
Jan 10 16:32:31 kernel:  ? __pfx_init_module+0x10/0x10 [amdgpu]
Jan 10 16:32:31 kernel:  do_one_initcall+0x59/0x230
Jan 10 16:32:31 kernel:  do_init_module+0x4a/0x200
Jan 10 16:32:31 kernel:  __do_sys_init_module+0x157/0x180
Jan 10 16:32:31 kernel:  do_syscall_64+0x3a/0x90
Jan 10 16:32:31 kernel:  entry_SYSCALL_64_after_hwframe+0x72/0xdc
Jan 10 16:32:31 kernel: RIP: 0033:0x7feff3aede4e
Jan 10 16:32:31 kernel: Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 
c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 
00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 
89 01 48
Jan 10 16:32:31 kernel: RSP: 002b:00007ffcfa200958 EFLAGS: 00000246 
ORIG_RAX: 00000000000000af
Jan 10 16:32:31 kernel: RAX: ffffffffffffffda RBX: 0000556204a64420 RCX: 
00007feff3aede4e
Jan 10 16:32:31 kernel: RDX: 00007feff3fa7453 RSI: 0000000016ba2751 RDI: 
00007fefc4192010
Jan 10 16:32:31 kernel: RBP: 00007feff3fa7453 R08: 27d4eb2f165667c5 R09: 
85ebca77c2b2ae63
Jan 10 16:32:31 kernel: R10: 0000000000070121 R11: 0000000000000246 R12: 
0000000000020000
Jan 10 16:32:31 kernel: R13: 0000556204960ef0 R14: 0000000000000000 R15: 
0000556204a52ef0
Jan 10 16:32:31 kernel:  </TASK>
Jan 10 16:32:31 kernel: Modules linked in: ip_set nf_tables nfnetlink 
sunrpc amdgpu(+) iwlmvm mac80211 nls_ascii vfat fat libarc4 uvcvideo 
iwlwifi videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev btusb 
btrtl snd_ctl_led snd_hda_codec_realtek btbcm snd_hda_codec_generic 
btintel i2c_algo_bit snd_hda_codec_hdmi ledtrig_audio videobuf2_common 
drm_ttm_helper bluetooth ttm snd_hda_intel mc snd_intel_dspcfg cfg80211 
snd_hda_codec edac_mce_amd iommu_v2 snd_hwdep mfd_core snd_hda_core 
drm_buddy gpu_sched wmi_bmof snd_seq pcspkr fam15h_power k10temp rfkill 
drm_display_helper snd_seq_device snd_pcm cec snd_timer drm_kms_helper 
i2c_scmi snd soundcore acpi_cpufreq drm zram hid_logitech_hidpp 
crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod 
r8169 t10_pi sha512_ssse3 crc64_rocksoft_generic wdat_wdt crc64_rocksoft 
hid_logitech_dj crc64 sp5100_tco video wmi fuse dm_multipath
Jan 10 16:32:31 kernel: CR2: 000000000000003c
Jan 10 16:32:31 kernel: ---[ end trace 0000000000000000 ]---
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 
a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 
31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 
ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 
0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 
0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 
0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 
0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: 
ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) 
GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 
00000000001506f0

This trace looked similar to those of the previous warnings from 
amd_iommu_attach_device downwards. I'm attaching the full kernel log 
from that boot with 6.2-rc3 with 0001-for-debug-purpose-only.patch. I'm 
ccing the others involved in case this might be relevant to them.

Thanks,

Matt

On 1/10/23 03:41, Baolu Lu wrote:
> [offlist]
>
> Can you please try below tests?
>
> 1. with a fresh v6.2-rc3, git revert 201007ef707a
>
> 2. With a fresh v6.2-rc3, apply attached patch.
>
> -- 
> Best regards,
> baolu
>
> On 2023/1/10 16:06, Matt Fagnani wrote:
>> Baolu,
>>
>> I tried to apply your patch after checking out 6.2-rc3 and 
>> origin/master but there were there the following errors.
>>
>> git apply amd-iommu-amdgpu-boot-crash-2.patch
>> error: patch failed: drivers/pci/ats.c:382
>> error: drivers/pci/ats.c: patch does not apply
>>
>> I manually changed drivers/pci/ats.c as shown in the patch. I built 
>> 6.2-rc3 + the patch. 6.2-rc3 with the patch had the same black screen 
>> problem when booting. I added rd.driver.blacklist=amdgpu on the 
>> kernel command line to prevent amdgpu from being started while the 
>> initramfs was in use, and the black screen happened later in the boot 
>> as I described in my previous email. The journal showed the same two 
>> warnings and null pointer dereference which made amdgpu crash as I 
>> reported.
>>
>> Thanks,
>>
>> Matt
>>
>>
>>

[-- Attachment #2: 6.2-rc3-0001-for-debug-purpose-only.patch-journalctl-b-1-k.txt --]
[-- Type: text/plain, Size: 101847 bytes --]

Jan 10 16:32:15 kernel: Linux version 6.2.0-rc3+ (matt@localhost.localdomain) (gcc (GCC) 12.2.1 20221121 (Red Hat 12.2.1-4), GNU ld version 2.38-25.fc37) #92 SMP PREEMPT_DYNAMIC Tue Jan 10 16:10:04 EST 2023
Jan 10 16:32:15 kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 10 16:32:15 kernel: [Firmware Info]: CPU: Re-enabling disabled Topology Extensions Support.
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Jan 10 16:32:15 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Jan 10 16:32:15 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Jan 10 16:32:15 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Jan 10 16:32:15 kernel: signal: max sigframe size: 1776
Jan 10 16:32:15 kernel: BIOS-provided physical RAM map:
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000dee0efff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 10 16:32:15 kernel: BIOS-e820: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 10 16:32:15 kernel: NX (Execute Disable) protection: active
Jan 10 16:32:15 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4617018-0xd4626e57] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 10 16:32:15 kernel: e820: update [mem 0xd4609018-0xd4616857] usable ==> usable
Jan 10 16:32:15 kernel: extended physical RAM map:
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000086fff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000087000-0x0000000000087fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000d4609017] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4609018-0x00000000d4616857] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4616858-0x00000000d4617017] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4617018-0x00000000d4626e57] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000d4626e58-0x00000000dee0efff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x0000000100000000-0x00000001feffffff] usable
Jan 10 16:32:15 kernel: reserve setup_data: [mem 0x00000001ff000000-0x000000021effffff] reserved
Jan 10 16:32:15 kernel: efi: EFI v2.50 by INSYDE Corp.
Jan 10 16:32:15 kernel: efi: ESRT=0xdf1e1098 ACPI 2.0=0xdfbfe014 SMBIOS=0xdf1df000 SMBIOS 3.0=0xdf1dd000 MEMATTR=0xdc46c018 MOKvar=0xdf1d3000 RNG=0xdfbb4018 TPMEventLog=0xd4627018 
Jan 10 16:32:15 kernel: random: crng init done
Jan 10 16:32:15 kernel: TPM Final Events table not present
Jan 10 16:32:15 kernel: efi: Remove mem37: MMIO range=[0xf0100000-0xf01fffff] (1MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xf0100000-0xf01fffff] reserved
Jan 10 16:32:15 kernel: efi: Remove mem38: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Jan 10 16:32:15 kernel: efi: Not removing mem39: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem40: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem41: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Not removing mem42: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Jan 10 16:32:15 kernel: efi: Remove mem43: MMIO range=[0xff800000-0xffffffff] (8MB) from e820 map
Jan 10 16:32:15 kernel: e820: remove [mem 0xff800000-0xffffffff] reserved
Jan 10 16:32:15 kernel: SMBIOS 3.0.0 present.
Jan 10 16:32:15 kernel: DMI: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 10 16:32:15 kernel: tsc: Fast TSC calibration using PIT
Jan 10 16:32:15 kernel: tsc: Detected 2495.400 MHz processor
Jan 10 16:32:15 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Jan 10 16:32:15 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Jan 10 16:32:15 kernel: last_pfn = 0x1ff000 max_arch_pfn = 0x400000000
Jan 10 16:32:15 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Jan 10 16:32:15 kernel: last_pfn = 0xdfc00 max_arch_pfn = 0x400000000
Jan 10 16:32:15 kernel: esrt: Reserving ESRT space from 0x00000000df1e1098 to 0x00000000df1e10d0.
Jan 10 16:32:15 kernel: Using GB pages for direct mapping
Jan 10 16:32:15 kernel: Secure boot disabled
Jan 10 16:32:15 kernel: RAMDISK: [mem 0xc94cb000-0xd23cdfff]
Jan 10 16:32:15 kernel: ACPI: Early table checksum verification disabled
Jan 10 16:32:15 kernel: ACPI: RSDP 0x00000000DFBFE014 000024 (v02 HPQOEM)
Jan 10 16:32:15 kernel: ACPI: XSDT 0x00000000DFBC2188 00010C (v01 HPQOEM SLIC-MPC 00000001 HP   01000013)
Jan 10 16:32:15 kernel: ACPI: FACP 0x00000000DFBF9000 00010C (v05 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: DSDT 0x00000000DFBE9000 009151 (v01 HPQOEM SLIC-MPC 00040000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: FACS 0x00000000DFB44000 000040
Jan 10 16:32:15 kernel: ACPI: UEFI 0x00000000DFBFD000 000236 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: MSDM 0x00000000DFBFC000 000055 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: ASF! 0x00000000DFBFB000 0000A5 (v32 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: BOOT 0x00000000DFBFA000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: HPET 0x00000000DFBF8000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: APIC 0x00000000DFBF7000 000090 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: MCFG 0x00000000DFBF6000 00003C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SPCR 0x00000000DFBF5000 000050 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: WDAT 0x00000000DFBF4000 00017C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: WDRT 0x00000000DFBF3000 000047 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBE8000 00019B (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: UEFI 0x00000000DFBE7000 000042 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: IHIS 0x00000000DFBE6000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBDF000 0068FD (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBDE000 0009F8 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBD5000 00888F (v02 HPQOEM INSYDE   00000002 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: IVRS 0x00000000DFBD4000 0000D0 (v02 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: CRAT 0x00000000DFBD3000 000528 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: VFCT 0x00000000DFBC3000 00FE84 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBC1000 000482 (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: TPM2 0x00000000DFBC0000 000034 (v03 HPQOEM INSYDE   00000002 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBF000 000692 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBD000 001D18 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBBB000 00165E (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: FPDT 0x00000000DFBBA000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: SSDT 0x00000000DFBB7000 0021DF (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Jan 10 16:32:15 kernel: ACPI: WSMT 0x00000000DFBB6000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: BGRT 0x00000000DFBB5000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Jan 10 16:32:15 kernel: ACPI: Reserving FACP table memory at [mem 0xdfbf9000-0xdfbf910b]
Jan 10 16:32:15 kernel: ACPI: Reserving DSDT table memory at [mem 0xdfbe9000-0xdfbf2150]
Jan 10 16:32:15 kernel: ACPI: Reserving FACS table memory at [mem 0xdfb44000-0xdfb4403f]
Jan 10 16:32:15 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbfd000-0xdfbfd235]
Jan 10 16:32:15 kernel: ACPI: Reserving MSDM table memory at [mem 0xdfbfc000-0xdfbfc054]
Jan 10 16:32:15 kernel: ACPI: Reserving ASF! table memory at [mem 0xdfbfb000-0xdfbfb0a4]
Jan 10 16:32:15 kernel: ACPI: Reserving BOOT table memory at [mem 0xdfbfa000-0xdfbfa027]
Jan 10 16:32:15 kernel: ACPI: Reserving HPET table memory at [mem 0xdfbf8000-0xdfbf8037]
Jan 10 16:32:15 kernel: ACPI: Reserving APIC table memory at [mem 0xdfbf7000-0xdfbf708f]
Jan 10 16:32:15 kernel: ACPI: Reserving MCFG table memory at [mem 0xdfbf6000-0xdfbf603b]
Jan 10 16:32:15 kernel: ACPI: Reserving SPCR table memory at [mem 0xdfbf5000-0xdfbf504f]
Jan 10 16:32:15 kernel: ACPI: Reserving WDAT table memory at [mem 0xdfbf4000-0xdfbf417b]
Jan 10 16:32:15 kernel: ACPI: Reserving WDRT table memory at [mem 0xdfbf3000-0xdfbf3046]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbe8000-0xdfbe819a]
Jan 10 16:32:15 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbe7000-0xdfbe7041]
Jan 10 16:32:15 kernel: ACPI: Reserving IHIS table memory at [mem 0xdfbe6000-0xdfbe6037]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbdf000-0xdfbe58fc]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbde000-0xdfbde9f7]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbd5000-0xdfbdd88e]
Jan 10 16:32:15 kernel: ACPI: Reserving IVRS table memory at [mem 0xdfbd4000-0xdfbd40cf]
Jan 10 16:32:15 kernel: ACPI: Reserving CRAT table memory at [mem 0xdfbd3000-0xdfbd3527]
Jan 10 16:32:15 kernel: ACPI: Reserving VFCT table memory at [mem 0xdfbc3000-0xdfbd2e83]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbc1000-0xdfbc1481]
Jan 10 16:32:15 kernel: ACPI: Reserving TPM2 table memory at [mem 0xdfbc0000-0xdfbc0033]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbf000-0xdfbbf691]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbd000-0xdfbbed17]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbb000-0xdfbbc65d]
Jan 10 16:32:15 kernel: ACPI: Reserving FPDT table memory at [mem 0xdfbba000-0xdfbba043]
Jan 10 16:32:15 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbb7000-0xdfbb91de]
Jan 10 16:32:15 kernel: ACPI: Reserving WSMT table memory at [mem 0xdfbb6000-0xdfbb6027]
Jan 10 16:32:15 kernel: ACPI: Reserving BGRT table memory at [mem 0xdfbb5000-0xdfbb5037]
Jan 10 16:32:15 kernel: No NUMA configuration found
Jan 10 16:32:15 kernel: Faking a node at [mem 0x0000000000000000-0x00000001feffffff]
Jan 10 16:32:15 kernel: NODE_DATA(0) allocated [mem 0x1fefd3000-0x1feffdfff]
Jan 10 16:32:15 kernel: Zone ranges:
Jan 10 16:32:15 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Jan 10 16:32:15 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Jan 10 16:32:15 kernel:   Normal   [mem 0x0000000100000000-0x00000001feffffff]
Jan 10 16:32:15 kernel:   Device   empty
Jan 10 16:32:15 kernel: Movable zone start for each node
Jan 10 16:32:15 kernel: Early memory node ranges
Jan 10 16:32:15 kernel:   node   0: [mem 0x0000000000001000-0x0000000000086fff]
Jan 10 16:32:15 kernel:   node   0: [mem 0x0000000000088000-0x000000000009ffff]
Jan 10 16:32:15 kernel:   node   0: [mem 0x0000000000100000-0x00000000dee0efff]
Jan 10 16:32:15 kernel:   node   0: [mem 0x00000000dfbff000-0x00000000dfbfffff]
Jan 10 16:32:15 kernel:   node   0: [mem 0x0000000100000000-0x00000001feffffff]
Jan 10 16:32:15 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000001feffffff]
Jan 10 16:32:15 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone DMA32: 3568 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone Normal: 1024 pages in unavailable ranges
Jan 10 16:32:15 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Jan 10 16:32:15 kernel: ACPI: PM-Timer IO Port: 0x408
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Jan 10 16:32:15 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Jan 10 16:32:15 kernel: IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
Jan 10 16:32:15 kernel: IOAPIC[1]: apic_id 5, version 33, address 0xfec01000, GSI 24-55
Jan 10 16:32:15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Jan 10 16:32:15 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Jan 10 16:32:15 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Jan 10 16:32:15 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Jan 10 16:32:15 kernel: e820: update [mem 0xdc470000-0xdc479fff] usable ==> reserved
Jan 10 16:32:15 kernel: ACPI: SPCR: SPCR table version 1
Jan 10 16:32:15 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200
Jan 10 16:32:15 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x00087000-0x00087fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4609000-0xd4609fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4616000-0xd4616fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4617000-0xd4617fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4626000-0xd4626fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdc470000-0xdc479fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdee0f000-0xdf87efff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdf87f000-0xdfb7efff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfb7f000-0xdfbfefff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfc00000-0xdfffffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfebfffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed81000-0xfedfffff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Jan 10 16:32:15 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Jan 10 16:32:15 kernel: [mem 0xe0000000-0xfebfffff] available for PCI devices
Jan 10 16:32:15 kernel: Booting paravirtualized kernel on bare hardware
Jan 10 16:32:15 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Jan 10 16:32:15 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Jan 10 16:32:15 kernel: percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u524288
Jan 10 16:32:15 kernel: pcpu-alloc: s212992 r8192 d28672 u524288 alloc=1*2097152
Jan 10 16:32:15 kernel: pcpu-alloc: [0] 0 1 2 3 
Jan 10 16:32:15 kernel: Fallback order for Node 0: 0 
Jan 10 16:32:15 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1926551
Jan 10 16:32:15 kernel: Policy zone: Normal
Jan 10 16:32:15 kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root rd.driver.blacklist=amdgpu rdrand=force
Jan 10 16:32:15 kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+", will be passed to user space.
Jan 10 16:32:15 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Jan 10 16:32:15 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jan 10 16:32:15 kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off
Jan 10 16:32:15 kernel: software IO TLB: area num 4.
Jan 10 16:32:15 kernel: Memory: 7404420K/7829176K available (16384K kernel code, 2965K rwdata, 10984K rodata, 3828K init, 4716K bss, 424496K reserved, 0K cma-reserved)
Jan 10 16:32:15 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Jan 10 16:32:15 kernel: ftrace: allocating 45030 entries in 176 pages
Jan 10 16:32:15 kernel: ftrace: allocated 176 pages with 3 groups
Jan 10 16:32:15 kernel: Dynamic Preempt: full
Jan 10 16:32:15 kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 10 16:32:15 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Jan 10 16:32:15 kernel:         Trampoline variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel:         Rude variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel:         Tracing variant of Tasks RCU enabled.
Jan 10 16:32:15 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 10 16:32:15 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Jan 10 16:32:15 kernel: NR_IRQS: 524544, nr_irqs: 1000, preallocated irqs: 16
Jan 10 16:32:15 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 10 16:32:15 kernel: Console: colour dummy device 80x25
Jan 10 16:32:15 kernel: printk: console [tty0] enabled
Jan 10 16:32:15 kernel: ACPI: Core revision 20221020
Jan 10 16:32:15 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Jan 10 16:32:15 kernel: APIC: Switch to symmetric I/O mode setup
Jan 10 16:32:15 kernel: AMD-Vi: Using global IVHD EFR:0x77ef22294ada, EFR2:0x0
Jan 10 16:32:15 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Jan 10 16:32:15 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f8405c50a, max_idle_ns: 440795237963 ns
Jan 10 16:32:15 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4990.80 BogoMIPS (lpj=2495400)
Jan 10 16:32:15 kernel: pid_max: default: 32768 minimum: 301
Jan 10 16:32:15 kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf
Jan 10 16:32:15 kernel: Yama: becoming mindful.
Jan 10 16:32:15 kernel: SELinux:  Initializing.
Jan 10 16:32:15 kernel: LSM support for eBPF active
Jan 10 16:32:15 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: LVT offset 1 assigned for vector 0xf9
Jan 10 16:32:15 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Jan 10 16:32:15 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Jan 10 16:32:15 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Jan 10 16:32:15 kernel: Spectre V2 : Mitigation: Retpolines
Jan 10 16:32:15 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Jan 10 16:32:15 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Jan 10 16:32:15 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Jan 10 16:32:15 kernel: RETBleed: Mitigation: untrained return thunk
Jan 10 16:32:15 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Jan 10 16:32:15 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Jan 10 16:32:15 kernel: Freeing SMP alternatives memory: 40K
Jan 10 16:32:15 kernel: smpboot: CPU0: AMD A10-9620P RADEON R5, 10 COMPUTE CORES 4C+6G (family: 0x15, model: 0x65, stepping: 0x1)
Jan 10 16:32:15 kernel: cblist_init_generic: Setting adjustable number of callback queues.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Jan 10 16:32:15 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Jan 10 16:32:15 kernel: ... version:                0
Jan 10 16:32:15 kernel: ... bit width:              48
Jan 10 16:32:15 kernel: ... generic registers:      6
Jan 10 16:32:15 kernel: ... value mask:             0000ffffffffffff
Jan 10 16:32:15 kernel: ... max period:             00007fffffffffff
Jan 10 16:32:15 kernel: ... fixed-purpose events:   0
Jan 10 16:32:15 kernel: ... event mask:             000000000000003f
Jan 10 16:32:15 kernel: rcu: Hierarchical SRCU implementation.
Jan 10 16:32:15 kernel: rcu:         Max phase no-delay instances is 400.
Jan 10 16:32:15 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Jan 10 16:32:15 kernel: smp: Bringing up secondary CPUs ...
Jan 10 16:32:15 kernel: x86: Booting SMP configuration:
Jan 10 16:32:15 kernel: .... node  #0, CPUs:      #1 #2 #3
Jan 10 16:32:15 kernel: smp: Brought up 1 node, 4 CPUs
Jan 10 16:32:15 kernel: smpboot: Max logical packages: 1
Jan 10 16:32:15 kernel: smpboot: Total of 4 processors activated (19963.20 BogoMIPS)
Jan 10 16:32:15 kernel: devtmpfs: initialized
Jan 10 16:32:15 kernel: x86/mm: Memory block size: 128MB
Jan 10 16:32:15 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdf87f000-0xdfb7efff] (3145728 bytes)
Jan 10 16:32:15 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 10 16:32:15 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Jan 10 16:32:15 kernel: pinctrl core: initialized pinctrl subsystem
Jan 10 16:32:15 kernel: PM: RTC time: 21:32:12, date: 2023-01-10
Jan 10 16:32:15 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 10 16:32:15 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 10 16:32:15 kernel: audit: initializing netlink subsys (disabled)
Jan 10 16:32:15 kernel: audit: type=2000 audit(1673386332.167:1): state=initialized audit_enabled=0 res=1
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'fair_share'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 10 16:32:15 kernel: thermal_sys: Registered thermal governor 'user_space'
Jan 10 16:32:15 kernel: cpuidle: using governor menu
Jan 10 16:32:15 kernel: Simple Boot Flag at 0x44 set to 0x1
Jan 10 16:32:15 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Jan 10 16:32:15 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 10 16:32:15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 10 16:32:15 kernel: PCI: not using MMCONFIG
Jan 10 16:32:15 kernel: PCI: Using configuration type 1 for base access
Jan 10 16:32:15 kernel: PCI: Using configuration type 1 for extended access
Jan 10 16:32:15 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Jan 10 16:32:15 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 10 16:32:15 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Jan 10 16:32:15 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 10 16:32:15 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Jan 10 16:32:15 kernel: cryptd: max_cpu_qlen set to 1000
Jan 10 16:32:15 kernel: fbcon: Taking over console
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Module Device)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Processor Device)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 10 16:32:15 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 10 16:32:15 kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Jan 10 16:32:15 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Jan 10 16:32:15 kernel: ACPI: EC: EC started
Jan 10 16:32:15 kernel: ACPI: EC: interrupt blocked
Jan 10 16:32:15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
Jan 10 16:32:15 kernel: ACPI: Interpreter enabled
Jan 10 16:32:15 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Jan 10 16:32:15 kernel: ACPI: Using IOAPIC for interrupt routing
Jan 10 16:32:15 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Jan 10 16:32:15 kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] not reserved in ACPI motherboard resources
Jan 10 16:32:15 kernel: PCI: not using MMCONFIG
Jan 10 16:32:15 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Jan 10 16:32:15 kernel: PCI: Using E820 reservations for host bridge windows
Jan 10 16:32:15 kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0U2: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3U2: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0U3: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3U3: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0ST: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3ST: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.SATA.P0SA: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.SATA.P3SA: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P0SD: New power resource
Jan 10 16:32:15 kernel: ACPI: \_SB_.P3SD: New power resource
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Jan 10 16:32:15 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Jan 10 16:32:15 kernel: PCI host bridge to bus 0000:00
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000cffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000effff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xf7ffffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Jan 10 16:32:15 kernel: pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:00.2: [1022:1577] type 00 class 0x080600
Jan 10 16:32:15 kernel: pci 0000:00:01.0: [1002:9874] type 00 class 0x030000
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xf0800000-0xf0ffffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x20: [io  0x4000-0x40ff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x24: [mem 0xf0400000-0xf043ffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb
Jan 10 16:32:15 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Jan 10 16:32:15 kernel: pci 0000:00:01.1: [1002:9840] type 00 class 0x040300
Jan 10 16:32:15 kernel: pci 0000:00:01.1: reg 0x10: [mem 0xf0460000-0xf0463fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:00:01.1: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:01.1: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:02.2: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:02.4: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: [1022:157c] type 01 class 0x060400
Jan 10 16:32:15 kernel: pci 0000:00:03.1: enabling Extended Tags
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xf0440000-0xf045ffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x18: [mem 0xf0200000-0xf02fffff]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x1c: [mem 0xf046f000-0xf046ffff]
Jan 10 16:32:15 kernel: pci 0000:00:08.0: reg 0x24: [mem 0xf046a000-0xf046bfff]
Jan 10 16:32:15 kernel: pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:09.2: [1022:157a] type 00 class 0x040300
Jan 10 16:32:15 kernel: pci 0000:00:09.2: reg 0x10: [mem 0xf0464000-0xf0467fff]
Jan 10 16:32:15 kernel: pci 0000:00:09.2: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
Jan 10 16:32:15 kernel: pci 0000:00:10.0: reg 0x10: [mem 0xf0468000-0xf0469fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:11.0: [1022:7904] type 00 class 0x010601
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x10: [io  0x4118-0x411f]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x14: [io  0x4124-0x4127]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x18: [io  0x4110-0x4117]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x1c: [io  0x4120-0x4123]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x20: [io  0x4100-0x410f]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: reg 0x24: [mem 0xf046c000-0xf046c3ff]
Jan 10 16:32:15 kernel: pci 0000:00:11.0: PME# supported from D3hot
Jan 10 16:32:15 kernel: pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
Jan 10 16:32:15 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xf046d000-0xf046d0ff]
Jan 10 16:32:15 kernel: pci 0000:00:12.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Jan 10 16:32:15 kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Jan 10 16:32:15 kernel: pci 0000:00:18.0: [1022:1570] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.1: [1022:1571] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.2: [1022:1572] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.3: [1022:1573] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.4: [1022:1574] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:00:18.5: [1022:1575] type 00 class 0x060000
Jan 10 16:32:15 kernel: pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x10: [io  0x3000-0x30ff]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x18: [mem 0xf0304000-0xf0304fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:01:00.0: supports D1 D2
Jan 10 16:32:15 kernel: pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 10 16:32:15 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci 0000:02:00.0: [8086:24fb] type 00 class 0x028000
Jan 10 16:32:15 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
Jan 10 16:32:15 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKA disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKB disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKC disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKD disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKE disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKF disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKG disabled
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Jan 10 16:32:15 kernel: ACPI: PCI: Interrupt link LNKH disabled
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: ACPI: EC: interrupt unblocked
Jan 10 16:32:15 kernel: ACPI: EC: event unblocked
Jan 10 16:32:15 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Jan 10 16:32:15 kernel: ACPI: EC: GPE=0x3
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC initialization complete
Jan 10 16:32:15 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: EC: Used to handle transactions and events
Jan 10 16:32:15 kernel: iommu: Default domain type: Translated 
Jan 10 16:32:15 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Jan 10 16:32:15 kernel: SCSI subsystem initialized
Jan 10 16:32:15 kernel: libata version 3.00 loaded.
Jan 10 16:32:15 kernel: ACPI: bus type USB registered
Jan 10 16:32:15 kernel: usbcore: registered new interface driver usbfs
Jan 10 16:32:15 kernel: usbcore: registered new interface driver hub
Jan 10 16:32:15 kernel: usbcore: registered new device driver usb
Jan 10 16:32:15 kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 10 16:32:15 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jan 10 16:32:15 kernel: PTP clock support registered
Jan 10 16:32:15 kernel: EDAC MC: Ver: 3.0.0
Jan 10 16:32:15 kernel: Registered efivars operations
Jan 10 16:32:15 kernel: NetLabel: Initializing
Jan 10 16:32:15 kernel: NetLabel:  domain hash size = 128
Jan 10 16:32:15 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Jan 10 16:32:15 kernel: NetLabel:  unlabeled traffic allowed by default
Jan 10 16:32:15 kernel: PCI: Using ACPI for IRQ routing
Jan 10 16:32:15 kernel: PCI: pci_cache_line_size set to 64 bytes
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xd4609018-0xd7ffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xd4617018-0xd7ffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdc470000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdee0f000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0xdfc00000-0xdfffffff]
Jan 10 16:32:15 kernel: e820: reserve RAM buffer [mem 0x1ff000000-0x1ffffffff]
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Jan 10 16:32:15 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Jan 10 16:32:15 kernel: vgaarb: loaded
Jan 10 16:32:15 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Jan 10 16:32:15 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Jan 10 16:32:15 kernel: clocksource: Switched to clocksource tsc-early
Jan 10 16:32:15 kernel: VFS: Disk quotas dquot_6.6.0
Jan 10 16:32:15 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 10 16:32:15 kernel: pnp: PnP ACPI init
Jan 10 16:32:15 kernel: system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
Jan 10 16:32:15 kernel: system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
Jan 10 16:32:15 kernel: system 00:00: [mem 0xf0100000-0xf01fffff] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0400-0x04cf] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x04d6] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0c14] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0c50-0x0c52] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0c6c] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0c6f] has been reserved
Jan 10 16:32:15 kernel: system 00:04: [io  0x0cd0-0x0cdb] has been reserved
Jan 10 16:32:15 kernel: system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
Jan 10 16:32:15 kernel: system 00:05: [mem 0xff800000-0xffffffff] has been reserved
Jan 10 16:32:15 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Jan 10 16:32:15 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Jan 10 16:32:15 kernel: pnp: PnP ACPI: found 6 devices
Jan 10 16:32:15 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Jan 10 16:32:15 kernel: NET: Registered PF_INET protocol family
Jan 10 16:32:15 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Jan 10 16:32:15 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Jan 10 16:32:15 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 10 16:32:15 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jan 10 16:32:15 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Jan 10 16:32:15 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Jan 10 16:32:15 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Jan 10 16:32:15 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Jan 10 16:32:15 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 10 16:32:15 kernel: NET: Registered PF_XDP protocol family
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 14: assigned [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 15: assigned [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: BAR 13: assigned [io  0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Jan 10 16:32:15 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Jan 10 16:32:15 kernel: pci 0000:00:03.1:   bridge window [io  0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1:   bridge window [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci 0000:00:03.1:   bridge window [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000cffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000effff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 9 [mem 0xe0000000-0xf7ffffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:00: resource 10 [mem 0xfc000000-0xfed3ffff window]
Jan 10 16:32:15 kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Jan 10 16:32:15 kernel: pci_bus 0000:01: resource 1 [mem 0xf0300000-0xf03fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 0 [io  0x1000-0x1fff]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 1 [mem 0xf0500000-0xf06fffff]
Jan 10 16:32:15 kernel: pci_bus 0000:05: resource 2 [mem 0xf1100000-0xf12fffff 64bit pref]
Jan 10 16:32:15 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Jan 10 16:32:15 kernel: pci 0000:00:10.0: quirk_usb_early_handoff+0x0/0x700 took 10879 usecs
Jan 10 16:32:15 kernel: pci 0000:00:10.0: PME# does not work under D0, disabling it
Jan 10 16:32:15 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x700 took 11990 usecs
Jan 10 16:32:15 kernel: PCI: CLS 64 bytes, default 64
Jan 10 16:32:15 kernel: AMD-Vi: [Firmware Warn]: EFR mismatch. Use IVHD EFR (0x37ef22294ada : 0x77ef22294ada), EFR2 (0x0 : 0x0).
Jan 10 16:32:15 kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Jan 10 16:32:15 kernel: pci 0000:00:01.0: Adding to iommu group 0
Jan 10 16:32:15 kernel: pci 0000:00:01.1: Adding to iommu group 0
Jan 10 16:32:15 kernel: pci 0000:00:02.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:02.2: Adding to iommu group 1
Jan 10 16:32:15 kernel: Trying to unpack rootfs image as initramfs...
Jan 10 16:32:15 kernel: pci 0000:00:02.4: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:03.0: Adding to iommu group 2
Jan 10 16:32:15 kernel: pci 0000:00:03.1: Adding to iommu group 2
Jan 10 16:32:15 kernel: pci 0000:00:08.0: Adding to iommu group 3
Jan 10 16:32:15 kernel: pci 0000:00:09.0: Adding to iommu group 4
Jan 10 16:32:15 kernel: pci 0000:00:09.2: Adding to iommu group 4
Jan 10 16:32:15 kernel: pci 0000:00:10.0: Adding to iommu group 5
Jan 10 16:32:15 kernel: pci 0000:00:11.0: Adding to iommu group 6
Jan 10 16:32:15 kernel: pci 0000:00:12.0: Adding to iommu group 7
Jan 10 16:32:15 kernel: pci 0000:00:14.0: Adding to iommu group 8
Jan 10 16:32:15 kernel: pci 0000:00:14.3: Adding to iommu group 8
Jan 10 16:32:15 kernel: pci 0000:00:18.0: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.1: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.2: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.3: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.4: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:00:18.5: Adding to iommu group 9
Jan 10 16:32:15 kernel: pci 0000:01:00.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:02:00.0: Adding to iommu group 1
Jan 10 16:32:15 kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Jan 10 16:32:15 kernel: pci 0000:00:00.2: PCI INT A: not connected
Jan 10 16:32:15 kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Jan 10 16:32:15 kernel: AMD-Vi: Extended features (0x77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Jan 10 16:32:15 kernel: AMD-Vi: Interrupt remapping enabled
Jan 10 16:32:15 kernel: AMD-Vi: Virtual APIC enabled
Jan 10 16:32:15 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Jan 10 16:32:15 kernel: software IO TLB: mapped [mem 0x00000000d846c000-0x00000000dc46c000] (64MB)
Jan 10 16:32:15 kernel: LVT offset 0 assigned for vector 0x400
Jan 10 16:32:15 kernel: perf: AMD IBS detected (0x000007ff)
Jan 10 16:32:15 kernel: amd_uncore: 4  amd_nb counters detected
Jan 10 16:32:15 kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Jan 10 16:32:15 kernel: Initialise system trusted keyrings
Jan 10 16:32:15 kernel: Key type blacklist registered
Jan 10 16:32:15 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Jan 10 16:32:15 kernel: zbud: loaded
Jan 10 16:32:15 kernel: integrity: Platform Keyring initialized
Jan 10 16:32:15 kernel: NET: Registered PF_ALG protocol family
Jan 10 16:32:15 kernel: Key type asymmetric registered
Jan 10 16:32:15 kernel: Asymmetric key parser 'x509' registered
Jan 10 16:32:15 kernel: Freeing initrd memory: 146444K
Jan 10 16:32:15 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Jan 10 16:32:15 kernel: io scheduler mq-deadline registered
Jan 10 16:32:15 kernel: io scheduler bfq registered
Jan 10 16:32:15 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Jan 10 16:32:15 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Jan 10 16:32:15 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 27
Jan 10 16:32:15 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Jan 10 16:32:15 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+
Jan 10 16:32:15 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Jan 10 16:32:15 kernel: ACPI: AC: AC Adapter [ACAD] (on-line)
Jan 10 16:32:15 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Jan 10 16:32:15 kernel: ACPI: button: Power Button [PWRB]
Jan 10 16:32:15 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
Jan 10 16:32:15 kernel: ACPI: button: Lid Switch [LID]
Jan 10 16:32:15 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Jan 10 16:32:15 kernel: ACPI: button: Power Button [PWRF]
Jan 10 16:32:15 kernel: ACPI: \_PR_.C000: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C001: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C002: Found 2 idle states
Jan 10 16:32:15 kernel: ACPI: \_PR_.C003: Found 2 idle states
Jan 10 16:32:15 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Jan 10 16:32:15 kernel: ACPI: thermal: Thermal Zone [TSZ0] (58 C)
Jan 10 16:32:15 kernel: thermal LNXTHERM:01: registered as thermal_zone1
Jan 10 16:32:15 kernel: ACPI: thermal: Thermal Zone [TSZ2] (20 C)
Jan 10 16:32:15 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Jan 10 16:32:15 kernel: Non-volatile memory driver v1.3
Jan 10 16:32:15 kernel: Linux agpgart interface v0.103
Jan 10 16:32:15 kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdfb76000-0xdfb79fff]
Jan 10 16:32:15 kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: version 3.0
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Jan 10 16:32:15 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp fbs pio slum part 
Jan 10 16:32:15 kernel: scsi host0: ahci
Jan 10 16:32:15 kernel: ata1: SATA max UDMA/133 abar m1024@0xf046c000 port 0xf046c100 irq 19
Jan 10 16:32:15 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: EHCI Host Controller
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: debug port 2
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: irq 18, io mem 0xf046d000
Jan 10 16:32:15 kernel: ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
Jan 10 16:32:15 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb1: Product: EHCI Host Controller
Jan 10 16:32:15 kernel: usb usb1: Manufacturer: Linux 6.2.0-rc3+ ehci_hcd
Jan 10 16:32:15 kernel: usb usb1: SerialNumber: 0000:00:12.0
Jan 10 16:32:15 kernel: hub 1-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 1-0:1.0: 2 ports detected
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
Jan 10 16:32:15 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Jan 10 16:32:15 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb2: Product: xHCI Host Controller
Jan 10 16:32:15 kernel: usb usb2: Manufacturer: Linux 6.2.0-rc3+ xhci-hcd
Jan 10 16:32:15 kernel: usb usb2: SerialNumber: 0000:00:10.0
Jan 10 16:32:15 kernel: hub 2-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 2-0:1.0: 4 ports detected
Jan 10 16:32:15 kernel: usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
Jan 10 16:32:15 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02
Jan 10 16:32:15 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Jan 10 16:32:15 kernel: usb usb3: Product: xHCI Host Controller
Jan 10 16:32:15 kernel: usb usb3: Manufacturer: Linux 6.2.0-rc3+ xhci-hcd
Jan 10 16:32:15 kernel: usb usb3: SerialNumber: 0000:00:10.0
Jan 10 16:32:15 kernel: hub 3-0:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 3-0:1.0: 4 ports detected
Jan 10 16:32:15 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Jan 10 16:32:15 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Jan 10 16:32:15 kernel: mousedev: PS/2 mouse device common for all mice
Jan 10 16:32:15 kernel: rtc_cmos 00:01: RTC can wake from S4
Jan 10 16:32:15 kernel: rtc_cmos 00:01: registered as rtc0
Jan 10 16:32:15 kernel: rtc_cmos 00:01: setting system clock to 2023-01-10T21:32:14 UTC (1673386334)
Jan 10 16:32:15 kernel: rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
Jan 10 16:32:15 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Jan 10 16:32:15 kernel: device-mapper: uevent: version 1.0.3
Jan 10 16:32:15 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
Jan 10 16:32:15 kernel: efifb: probing for efifb
Jan 10 16:32:15 kernel: efifb: framebuffer at 0xe0000000, using 4224k, total 4224k
Jan 10 16:32:15 kernel: efifb: mode is 1366x768x32, linelength=5632, pages=1
Jan 10 16:32:15 kernel: efifb: scrolling: redraw
Jan 10 16:32:15 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jan 10 16:32:15 kernel: Console: switching to colour frame buffer device 170x48
Jan 10 16:32:15 kernel: fb0: EFI VGA frame buffer device
Jan 10 16:32:15 kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 10 16:32:15 kernel: usbcore: registered new interface driver usbhid
Jan 10 16:32:15 kernel: usbhid: USB HID core driver
Jan 10 16:32:15 kernel: drop_monitor: Initializing network drop monitor service
Jan 10 16:32:15 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Jan 10 16:32:15 kernel: ACPI: battery: Slot [BAT1] (battery present)
Jan 10 16:32:15 kernel: Initializing XFRM netlink socket
Jan 10 16:32:15 kernel: NET: Registered PF_INET6 protocol family
Jan 10 16:32:15 kernel: Segment Routing with IPv6
Jan 10 16:32:15 kernel: RPL Segment Routing with IPv6
Jan 10 16:32:15 kernel: In-situ OAM (IOAM) with IPv6
Jan 10 16:32:15 kernel: mip6: Mobile IPv6
Jan 10 16:32:15 kernel: NET: Registered PF_PACKET protocol family
Jan 10 16:32:15 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Jan 10 16:32:15 kernel: microcode: CPU2: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU0: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU1: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: CPU3: patch_level=0x0600611a
Jan 10 16:32:15 kernel: microcode: Microcode Update Driver: v2.2.
Jan 10 16:32:15 kernel: IPI shorthand broadcast: enabled
Jan 10 16:32:15 kernel: AVX2 version of gcm_enc/dec engaged.
Jan 10 16:32:15 kernel: AES CTR mode by8 optimization enabled
Jan 10 16:32:15 kernel: sched_clock: Marking stable (1721377543, 3121887)->(1811639177, -87139747)
Jan 10 16:32:15 kernel: registered taskstats version 1
Jan 10 16:32:15 kernel: Loading compiled-in X.509 certificates
Jan 10 16:32:15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c1cecaf5fa49c674637a65a22fe44b5d58945df3'
Jan 10 16:32:15 kernel: zswap: loaded using pool lzo/zbud
Jan 10 16:32:15 kernel: page_owner is disabled
Jan 10 16:32:15 kernel: Key type .fscrypt registered
Jan 10 16:32:15 kernel: Key type fscrypt-provisioning registered
Jan 10 16:32:15 kernel: Key type encrypted registered
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Jan 10 16:32:15 kernel: tsc: Refined TSC clocksource calibration: 2495.317 MHz
Jan 10 16:32:15 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f7f206bf1, max_idle_ns: 440795322908 ns
Jan 10 16:32:15 kernel: clocksource: Switched to clocksource tsc
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Jan 10 16:32:15 kernel: integrity: Loading X.509 certificate: UEFI:db
Jan 10 16:32:15 kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
Jan 10 16:32:15 kernel: ima: No TPM chip found, activating TPM-bypass!
Jan 10 16:32:15 kernel: Loading compiled-in module X.509 certificates
Jan 10 16:32:15 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: c1cecaf5fa49c674637a65a22fe44b5d58945df3'
Jan 10 16:32:15 kernel: ima: Allocated hash algorithm: sha256
Jan 10 16:32:15 kernel: ima: No architecture policies found
Jan 10 16:32:15 kernel: evm: Initialising EVM extended attributes:
Jan 10 16:32:15 kernel: evm: security.selinux
Jan 10 16:32:15 kernel: evm: security.SMACK64 (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64EXEC (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64TRANSMUTE (disabled)
Jan 10 16:32:15 kernel: evm: security.SMACK64MMAP (disabled)
Jan 10 16:32:15 kernel: evm: security.apparmor (disabled)
Jan 10 16:32:15 kernel: evm: security.ima
Jan 10 16:32:15 kernel: evm: security.capability
Jan 10 16:32:15 kernel: evm: HMAC attrs: 0x1
Jan 10 16:32:15 kernel: alg: No test for 842 (842-scomp)
Jan 10 16:32:15 kernel: alg: No test for 842 (842-generic)
Jan 10 16:32:15 kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Jan 10 16:32:15 kernel: usb 2-1: new high-speed USB device number 2 using xhci_hcd
Jan 10 16:32:15 kernel: PM:   Magic number: 7:426:550
Jan 10 16:32:15 kernel: tty ttyS26: hash matches
Jan 10 16:32:15 kernel: clockevents clockevent1: hash matches
Jan 10 16:32:15 kernel: acpi PNP0C0F:01: hash matches
Jan 10 16:32:15 kernel: RAS: Correctable Errors collector initialized.
Jan 10 16:32:15 kernel: usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
Jan 10 16:32:15 kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 10 16:32:15 kernel: hub 1-1:1.0: USB hub found
Jan 10 16:32:15 kernel: hub 1-1:1.0: 4 ports detected
Jan 10 16:32:15 kernel: usb 2-1: New USB device found, idVendor=04f2, idProduct=b5d5, bcdDevice=26.14
Jan 10 16:32:15 kernel: usb 2-1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Jan 10 16:32:15 kernel: usb 2-1: Product: HP TrueVision HD Camera
Jan 10 16:32:15 kernel: usb 2-1: Manufacturer: Chicony Electronics Co.,Ltd.
Jan 10 16:32:15 kernel: usb 2-1: SerialNumber: 0001
Jan 10 16:32:15 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Jan 10 16:32:15 kernel: ata1.00: ATA-11: WDC WDS500G2B0A, X61190WD, max UDMA/133
Jan 10 16:32:15 kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Jan 10 16:32:15 kernel: ata1.00: Features: Dev-Sleep
Jan 10 16:32:15 kernel: ata1.00: configured for UDMA/133
Jan 10 16:32:15 kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WDS500G2B0A  90WD PQ: 0 ANSI: 5
Jan 10 16:32:15 kernel: Freeing unused decrypted memory: 2036K
Jan 10 16:32:15 kernel: Freeing unused kernel image (initmem) memory: 3828K
Jan 10 16:32:15 kernel: Write protecting the kernel read-only data: 28672k
Jan 10 16:32:15 kernel: Freeing unused kernel image (rodata/data gap) memory: 1304K
Jan 10 16:32:15 kernel: usb 2-3: new full-speed USB device number 3 using xhci_hcd
Jan 10 16:32:15 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Jan 10 16:32:15 kernel: rodata_test: all tests were successful
Jan 10 16:32:15 kernel: Run /init as init process
Jan 10 16:32:15 kernel:   with arguments:
Jan 10 16:32:15 kernel:     /init
Jan 10 16:32:15 kernel:   with environment:
Jan 10 16:32:15 kernel:     HOME=/
Jan 10 16:32:15 kernel:     TERM=linux
Jan 10 16:32:15 kernel:     BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc3+
Jan 10 16:32:15 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 10 16:32:15 systemd[1]: Detected architecture x86-64.
Jan 10 16:32:15 systemd[1]: Running in initial RAM disk.
Jan 10 16:32:15 systemd[1]: Hostname set to <localhost.localdomain>.
Jan 10 16:32:15 kernel: usb 1-1.3: new full-speed USB device number 3 using ehci-pci
Jan 10 16:32:15 kernel: usb 2-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Jan 10 16:32:15 kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Jan 10 16:32:15 kernel: usb 2-3: Product: USB Receiver
Jan 10 16:32:15 kernel: usb 2-3: Manufacturer: Logitech
Jan 10 16:32:15 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 10 16:32:15 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.0/0003:046D:C534.0001/input/input6
Jan 10 16:32:15 kernel: usb 1-1.3: New USB device found, idVendor=04f3, idProduct=250e, bcdDevice=57.22
Jan 10 16:32:15 kernel: usb 1-1.3: New USB device strings: Mfr=4, Product=14, SerialNumber=0
Jan 10 16:32:15 kernel: usb 1-1.3: Product: Touchscreen
Jan 10 16:32:15 kernel: usb 1-1.3: Manufacturer: ELAN
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input7
Jan 10 16:32:15 kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input8
Jan 10 16:32:15 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input9
Jan 10 16:32:15 kernel: hid-generic 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Jan 10 16:32:15 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input11
Jan 10 16:32:15 systemd[1]: Queued start job for default target initrd.target.
Jan 10 16:32:15 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input12
Jan 10 16:32:15 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Jan 10 16:32:15 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 10 16:32:15 systemd[1]: Reached target slices.target - Slice Units.
Jan 10 16:32:15 systemd[1]: Reached target swap.target - Swaps.
Jan 10 16:32:15 systemd[1]: Reached target timers.target - Timer Units.
Jan 10 16:32:15 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 10 16:32:15 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN3255 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
Jan 10 16:32:15 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 10 16:32:15 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 10 16:32:15 systemd[1]: Reached target sockets.target - Socket Units.
Jan 10 16:32:15 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 10 16:32:15 systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed.
Jan 10 16:32:15 systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
Jan 10 16:32:15 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 10 16:32:15 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 10 16:32:15 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Jan 10 16:32:15 kernel: usb 1-1.4: new full-speed USB device number 4 using ehci-pci
Jan 10 16:32:15 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input13
Jan 10 16:32:15 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
Jan 10 16:32:15 kernel: hid-generic 0003:046D:C534.0003: input,hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 10 16:32:15 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.363:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.383:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 10 16:32:15 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf00123/0x840300/0x2e800/0x400000, board id: 3320, fw id: 2548310
Jan 10 16:32:15 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.406:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.436:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
Jan 10 16:32:15 kernel: usb 1-1.4: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Jan 10 16:32:15 kernel: usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Jan 10 16:32:15 kernel: fuse: init (API version 7.38)
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.463:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.465:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.483:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.520:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:15 kernel: audit: type=1130 audit(1673386335.845:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:16 kernel: wmi_bus wmi_bus-PNP0C14:00: WQBJ data block query control method not found
Jan 10 16:32:16 kernel: ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Jan 10 16:32:16 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16
Jan 10 16:32:16 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Jan 10 16:32:16 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Jan 10 16:32:16 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Jan 10 16:32:16 kernel: r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Jan 10 16:32:16 kernel:  sda: sda1 sda2 sda3
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 eth0: RTL8168h/8111h, 18:60:24:1a:7d:ef, XID 541, IRQ 36
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Jan 10 16:32:16 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 10 16:32:16 kernel: r8169 0000:01:00.0 enp1s0: renamed from eth0
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0003: hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Jan 10 16:32:16 kernel: logitech-djreceiver 0003:046D:C534.0003: device of type eQUAD nano Lite (0x0a) connected on slot 2
Jan 10 16:32:16 kernel: input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input17
Jan 10 16:32:16 kernel: hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:10.0-3/input1:2
Jan 10 16:32:17 kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input21
Jan 10 16:32:17 kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:10.0-3/input1:2
Jan 10 16:32:17 kernel: EXT4-fs (dm-0): mounted filesystem 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: none.
Jan 10 16:32:19 systemd-journald[228]: Received SIGTERM from PID 1 (systemd).
Jan 10 16:32:19 kernel: kauditd_printk_skb: 45 callbacks suppressed
Jan 10 16:32:19 kernel: audit: type=1404 audit(1673386338.354:56): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1
Jan 10 16:32:19 kernel: SELinux:  Class user_namespace not defined in policy.
Jan 10 16:32:19 kernel: SELinux: the above unknown classes and permissions will be allowed
Jan 10 16:32:19 kernel: SELinux:  policy capability network_peer_controls=1
Jan 10 16:32:19 kernel: SELinux:  policy capability open_perms=1
Jan 10 16:32:19 kernel: SELinux:  policy capability extended_socket_class=1
Jan 10 16:32:19 kernel: SELinux:  policy capability always_check_network=0
Jan 10 16:32:19 kernel: SELinux:  policy capability cgroup_seclabel=1
Jan 10 16:32:19 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Jan 10 16:32:19 kernel: SELinux:  policy capability genfs_seclabel_symlinks=1
Jan 10 16:32:19 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Jan 10 16:32:19 kernel: audit: type=1403 audit(1673386338.455:57): auid=4294967295 ses=4294967295 lsm=selinux res=1
Jan 10 16:32:19 systemd[1]: Successfully loaded SELinux policy in 104.403ms.
Jan 10 16:32:19 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 53.117ms.
Jan 10 16:32:19 systemd[1]: systemd 251.10-588.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Jan 10 16:32:19 systemd[1]: Detected architecture x86-64.
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.553:58): prog-id=28 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.553:59): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.554:60): prog-id=29 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.554:61): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.560:62): prog-id=30 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.560:63): prog-id=0 op=UNLOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.561:64): prog-id=31 op=LOAD
Jan 10 16:32:19 kernel: audit: type=1334 audit(1673386338.561:65): prog-id=0 op=UNLOAD
Jan 10 16:32:19 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Jan 10 16:32:19 systemd-sysv-generator[593]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 10 16:32:19 systemd-sysv-generator[593]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Jan 10 16:32:19 systemd-gpt-auto-generator[585]: Failed to dissect: Permission denied
Jan 10 16:32:19 kernel: zram: Added device: zram0
Jan 10 16:32:19 systemd[567]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator failed with exit status 1.
Jan 10 16:32:19 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Jan 10 16:32:19 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Jan 10 16:32:19 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Jan 10 16:32:19 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Jan 10 16:32:19 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Jan 10 16:32:19 systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Jan 10 16:32:19 systemd[1]: Created slice user.slice - User and Session Slice.
Jan 10 16:32:19 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid).
Jan 10 16:32:19 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Jan 10 16:32:19 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Jan 10 16:32:19 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 10 16:32:19 systemd[1]: Reached target getty.target - Login Prompts.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Jan 10 16:32:19 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Jan 10 16:32:19 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Jan 10 16:32:19 systemd[1]: Reached target slices.target - Slice Units.
Jan 10 16:32:19 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Jan 10 16:32:19 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Jan 10 16:32:19 systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Jan 10 16:32:19 systemd[1]: multipathd.socket - multipathd control socket was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf).
Jan 10 16:32:19 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Jan 10 16:32:19 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 10 16:32:19 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Jan 10 16:32:19 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Jan 10 16:32:19 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Jan 10 16:32:19 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Jan 10 16:32:19 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Jan 10 16:32:19 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab).
Jan 10 16:32:19 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 10 16:32:19 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Jan 10 16:32:19 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Jan 10 16:32:19 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Jan 10 16:32:19 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Jan 10 16:32:19 systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Jan 10 16:32:19 systemd[1]: Stopped systemd-journald.service - Journal Service.
Jan 10 16:32:19 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 10 16:32:19 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 10 16:32:19 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Jan 10 16:32:19 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed.
Jan 10 16:32:19 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 10 16:32:19 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Jan 10 16:32:19 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Jan 10 16:32:19 kernel: EXT4-fs (dm-0): re-mounted 00107de9-54ef-4784-a03f-61802ed0b350. Quota mode: none.
Jan 10 16:32:19 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Jan 10 16:32:19 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Jan 10 16:32:19 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 10 16:32:19 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jan 10 16:32:19 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Jan 10 16:32:19 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 10 16:32:19 systemd-journald[608]: Received client request to flush runtime journal.
Jan 10 16:32:19 systemd-journald[608]: File /var/log/journal/cf0bf479bcf04633b727cb244f663cd7/system.journal corrupted or uncleanly shut down, renaming and replacing.
Jan 10 16:32:19 kernel: ACPI: bus type drm_connector registered
Jan 10 16:32:19 kernel: zram0: detected capacity change from 0 to 15173632
Jan 10 16:32:19 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Jan 10 16:32:19 kernel: Adding 7586812k swap on /dev/zram0.  Priority:100 extents:1 across:7586812k SSDscFS
Jan 10 16:32:20 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input22
Jan 10 16:32:20 kernel: MCE: In-kernel MCE decoding enabled.
Jan 10 16:32:20 kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Jan 10 16:32:20 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Jan 10 16:32:20 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Jan 10 16:32:20 kernel: mc: Linux media interface: v0.10
Jan 10 16:32:20 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Jan 10 16:32:20 kernel: Bluetooth: Core ver 2.22
Jan 10 16:32:20 kernel: NET: Registered PF_BLUETOOTH protocol family
Jan 10 16:32:20 kernel: Bluetooth: HCI device and connection manager initialized
Jan 10 16:32:20 kernel: Bluetooth: HCI socket layer initialized
Jan 10 16:32:20 kernel: Bluetooth: L2CAP socket layer initialized
Jan 10 16:32:20 kernel: Bluetooth: SCO socket layer initialized
Jan 10 16:32:20 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input23
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3227: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Jan 10 16:32:20 kernel: snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x12
Jan 10 16:32:20 kernel: usbcore: registered new interface driver btusb
Jan 10 16:32:20 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Jan 10 16:32:20 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Jan 10 16:32:20 kernel: videodev: Linux video capture interface: v2.00
Jan 10 16:32:20 kernel: Intel(R) Wireless WiFi driver for Linux
Jan 10 16:32:20 kernel: usb 2-1: Found UVC 1.00 device HP TrueVision HD Camera (04f2:b5d5)
Jan 10 16:32:20 kernel: input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:10.0/usb2/2-1/2-1:1.0/input/input24
Jan 10 16:32:20 kernel: usbcore: registered new interface driver uvcvideo
Jan 10 16:32:20 kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 3168-29.ucode op_mode iwlmvm
Jan 10 16:32:20 kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:09.2/sound/card1/input25
Jan 10 16:32:20 kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:09.2/sound/card1/input26
Jan 10 16:32:20 kernel: EXT4-fs (dm-1): mounted filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d with ordered data mode. Quota mode: none.
Jan 10 16:32:20 kernel: EXT4-fs (sda2): mounted filesystem 572c122c-9353-4b56-9a61-c31ad614f438 with ordered data mode. Quota mode: none.
Jan 10 16:32:21 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Jan 10 16:32:21 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0: base HW address: 88:b1:11:5d:01:88, OTP minor version: 0x0
Jan 10 16:32:21 kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Jan 10 16:32:21 kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
Jan 10 16:32:25 kernel: kauditd_printk_skb: 77 callbacks suppressed
Jan 10 16:32:25 kernel: audit: type=1130 audit(1673386345.996:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.259:142): prog-id=51 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.262:143): prog-id=52 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.264:144): prog-id=53 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.272:145): prog-id=54 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.283:146): prog-id=55 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.286:147): prog-id=56 op=LOAD
Jan 10 16:32:26 kernel: audit: type=1334 audit(1673386346.288:148): prog-id=57 op=LOAD
Jan 10 16:32:28 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Jan 10 16:32:28 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Jan 10 16:32:31 kernel: [drm] amdgpu kernel modesetting enabled.
Jan 10 16:32:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Jan 10 16:32:31 kernel: Console: switching to colour dummy device 80x25
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Jan 10 16:32:31 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Jan 10 16:32:31 kernel: [drm] register mmio base: 0xF0400000
Jan 10 16:32:31 kernel: [drm] register mmio size: 262144
Jan 10 16:32:31 kernel: [drm] add ip block number 0 <vi_common>
Jan 10 16:32:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 2 <cz_ih>
Jan 10 16:32:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 5 <powerplay>
Jan 10 16:32:31 kernel: [drm] add ip block number 6 <dm>
Jan 10 16:32:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Jan 10 16:32:31 kernel: [drm] add ip block number 9 <acp_ip>
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Jan 10 16:32:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Jan 10 16:32:31 kernel: [drm] UVD is enabled in physical mode
Jan 10 16:32:31 kernel: [drm] VCE enabled in physical mode
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Jan 10 16:32:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Jan 10 16:32:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Jan 10 16:32:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Jan 10 16:32:31 kernel: [drm] RAM width 64bits UNKNOWN
Jan 10 16:32:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Jan 10 16:32:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Jan 10 16:32:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Jan 10 16:32:31 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Jan 10 16:32:31 kernel: RPC: Registered named UNIX socket transport module.
Jan 10 16:32:31 kernel: RPC: Registered udp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp transport module.
Jan 10 16:32:31 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Jan 10 16:32:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Jan 10 16:32:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Jan 10 16:32:31 kernel: [drm] UVD ENC is disabled
Jan 10 16:32:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Jan 10 16:32:31 kernel: amdgpu: smu version 27.18.00
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Engine clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         480000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         533340
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         576000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         720000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Display clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         300000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         400000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         496560
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         626090
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         685720
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         757900
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         800000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         847060
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: values for Memory clock
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         667000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:         933000
Jan 10 16:32:31 kernel: [drm] DM_PPLIB: Validation clocks:
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Jan 10 16:32:31 kernel: [drm] DM_PPLIB:    level           : 8
Jan 10 16:32:31 kernel: [drm] Display Core initialized with v3.2.215!
Jan 10 16:32:31 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Jan 10 16:32:31 kernel: [drm] UVD initialized successfully.
Jan 10 16:32:31 kernel: [drm] VCE initialized successfully.
Jan 10 16:32:31 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Jan 10 16:32:31 kernel: amdgpu: sdma_bitmap: f
Jan 10 16:32:31 kernel: BUG: kernel NULL pointer dereference, address: 000000000000003c
Jan 10 16:32:31 kernel: #PF: supervisor read access in kernel mode
Jan 10 16:32:31 kernel: #PF: error_code(0x0000) - not-present page
Jan 10 16:32:31 kernel: PGD 0 P4D 0 
Jan 10 16:32:31 kernel: Oops: 0000 [#1] PREEMPT SMP NOPTI
Jan 10 16:32:31 kernel: CPU: 0 PID: 645 Comm: systemd-udevd Not tainted 6.2.0-rc3+ #92
Jan 10 16:32:31 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0
Jan 10 16:32:31 kernel: Call Trace:
Jan 10 16:32:31 kernel:  <TASK>
Jan 10 16:32:31 kernel:  pci_acs_enabled+0x14/0x80
Jan 10 16:32:31 kernel:  pci_acs_path_enabled+0x35/0x60
Jan 10 16:32:31 kernel:  pci_enable_pasid+0x5d/0xe0
Jan 10 16:32:31 kernel:  amd_iommu_attach_device+0x26a/0x300
Jan 10 16:32:31 kernel:  __iommu_attach_device+0x1b/0x90
Jan 10 16:32:31 kernel:  iommu_attach_group+0x65/0xa0
Jan 10 16:32:31 kernel:  amd_iommu_init_device+0x16b/0x250 [iommu_v2]
Jan 10 16:32:31 kernel:  kfd_iommu_resume+0x4c/0x1a0 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_resume_iommu+0x12/0x30 [amdgpu]
Jan 10 16:32:31 kernel:  kgd2kfd_device_init.cold+0x346/0x49a [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_amdkfd_device_init+0x142/0x1d0 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_device_init.cold+0x19f5/0x1e21 [amdgpu]
Jan 10 16:32:31 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
Jan 10 16:32:31 kernel:  amdgpu_driver_load_kms+0x15/0x110 [amdgpu]
Jan 10 16:32:31 kernel:  amdgpu_pci_probe+0x161/0x370 [amdgpu]
Jan 10 16:32:31 kernel:  local_pci_probe+0x41/0x80
Jan 10 16:32:31 kernel:  pci_device_probe+0xb3/0x220
Jan 10 16:32:31 kernel:  really_probe+0xde/0x380
Jan 10 16:32:31 kernel:  ? pm_runtime_barrier+0x50/0x90
Jan 10 16:32:31 kernel:  __driver_probe_device+0x78/0x170
Jan 10 16:32:31 kernel:  driver_probe_device+0x1f/0x90
Jan 10 16:32:31 kernel:  __driver_attach+0xce/0x1c0
Jan 10 16:32:31 kernel:  ? __pfx___driver_attach+0x10/0x10
Jan 10 16:32:31 kernel:  bus_for_each_dev+0x73/0xa0
Jan 10 16:32:31 kernel:  bus_add_driver+0x1ae/0x200
Jan 10 16:32:31 kernel:  driver_register+0x89/0xe0
Jan 10 16:32:31 kernel:  ? __pfx_init_module+0x10/0x10 [amdgpu]
Jan 10 16:32:31 kernel:  do_one_initcall+0x59/0x230
Jan 10 16:32:31 kernel:  do_init_module+0x4a/0x200
Jan 10 16:32:31 kernel:  __do_sys_init_module+0x157/0x180
Jan 10 16:32:31 kernel:  do_syscall_64+0x3a/0x90
Jan 10 16:32:31 kernel:  entry_SYSCALL_64_after_hwframe+0x72/0xdc
Jan 10 16:32:31 kernel: RIP: 0033:0x7feff3aede4e
Jan 10 16:32:31 kernel: Code: 48 8b 0d e5 5f 0c 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 af 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d b2 5f 0c 00 f7 d8 64 89 01 48
Jan 10 16:32:31 kernel: RSP: 002b:00007ffcfa200958 EFLAGS: 00000246 ORIG_RAX: 00000000000000af
Jan 10 16:32:31 kernel: RAX: ffffffffffffffda RBX: 0000556204a64420 RCX: 00007feff3aede4e
Jan 10 16:32:31 kernel: RDX: 00007feff3fa7453 RSI: 0000000016ba2751 RDI: 00007fefc4192010
Jan 10 16:32:31 kernel: RBP: 00007feff3fa7453 R08: 27d4eb2f165667c5 R09: 85ebca77c2b2ae63
Jan 10 16:32:31 kernel: R10: 0000000000070121 R11: 0000000000000246 R12: 0000000000020000
Jan 10 16:32:31 kernel: R13: 0000556204960ef0 R14: 0000000000000000 R15: 0000556204a52ef0
Jan 10 16:32:31 kernel:  </TASK>
Jan 10 16:32:31 kernel: Modules linked in: ip_set nf_tables nfnetlink sunrpc amdgpu(+) iwlmvm mac80211 nls_ascii vfat fat libarc4 uvcvideo iwlwifi videobuf2_vmalloc videobuf2_memops videobuf2_v4l2 videodev btusb btrtl snd_ctl_led snd_hda_codec_realtek btbcm snd_hda_codec_generic btintel i2c_algo_bit snd_hda_codec_hdmi ledtrig_audio videobuf2_common drm_ttm_helper bluetooth ttm snd_hda_intel mc snd_intel_dspcfg cfg80211 snd_hda_codec edac_mce_amd iommu_v2 snd_hwdep mfd_core snd_hda_core drm_buddy gpu_sched wmi_bmof snd_seq pcspkr fam15h_power k10temp rfkill drm_display_helper snd_seq_device snd_pcm cec snd_timer drm_kms_helper i2c_scmi snd soundcore acpi_cpufreq drm zram hid_logitech_hidpp crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod r8169 t10_pi sha512_ssse3 crc64_rocksoft_generic wdat_wdt crc64_rocksoft hid_logitech_dj crc64 sp5100_tco video wmi fuse dm_multipath
Jan 10 16:32:31 kernel: CR2: 000000000000003c
Jan 10 16:32:31 kernel: ---[ end trace 0000000000000000 ]---
Jan 10 16:32:31 kernel: RIP: 0010:pci_dev_specific_acs_enabled+0x36/0x80
Jan 10 16:32:31 kernel: Code: 6d a9 44 0f b7 e6 55 48 89 fd 53 48 c7 c3 a0 0a 0d aa eb 13 66 83 f8 ff 74 16 48 8b 53 18 48 83 c3 10 48 85 d2 74 31 0f b7 03 <66> 39 45 3c 75 e4 0f b7 43 02 66 39 45 3e 74 06 66 83 f8 ff 75 da
Jan 10 16:32:31 kernel: RSP: 0018:ffffa8e9806ef938 EFLAGS: 00010046
Jan 10 16:32:31 kernel: RAX: 0000000000001002 RBX: ffffffffaa0d0aa0 RCX: 0000000000000000
Jan 10 16:32:31 kernel: RDX: ffffffffa96d1590 RSI: 0000000000000014 RDI: 0000000000000000
Jan 10 16:32:31 kernel: RBP: 0000000000000000 R08: 0000000000000002 R09: 0000000000000000
Jan 10 16:32:31 kernel: R10: 0000000000000000 R11: ffffffffa9bf4220 R12: 0000000000000014
Jan 10 16:32:31 kernel: R13: ffff938f90643800 R14: ffff938f41366100 R15: ffff938f90643960
Jan 10 16:32:31 kernel: FS:  00007feff3f6cb40(0000) GS:ffff939037400000(0000) knlGS:0000000000000000
Jan 10 16:32:31 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Jan 10 16:32:31 kernel: CR2: 000000000000003c CR3: 000000010b8a8000 CR4: 00000000001506f0
Jan 10 16:32:31 kernel: note: systemd-udevd[645] exited with preempt_count 2
Jan 10 16:32:32 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Jan 10 16:32:32 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Jan 10 16:32:34 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=956324 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=956324 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=18:60:24:1a:7d:ef:8c:c5:b4:f6:8c:48:08:00 SRC=192.168.2.1 DST=192.168.2.10 LEN=48 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=4191 SEQ=0 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=19903 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=20068 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=20187 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Jan 10 16:32:37 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=20374 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 10 16:32:39 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=20826 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 10 16:32:41 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=22579 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Jan 10 16:32:55 kernel: sysrq: Emergency Sync
Jan 10 16:32:55 kernel: Emergency Sync complete
Jan 10 16:33:01 kernel: sysrq: Emergency Remount R/O

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 13:25               ` Jason Gunthorpe
  2023-01-10 13:45                 ` Christian König
@ 2023-01-11  3:16                 ` Baolu Lu
  2023-01-11 13:08                   ` Jason Gunthorpe
  1 sibling, 1 reply; 45+ messages in thread
From: Baolu Lu @ 2023-01-11  3:16 UTC (permalink / raw)
  To: Jason Gunthorpe, Alex Deucher, Christian König, Pan, Xinhui
  Cc: baolu.lu, Vasant Hegde, Matt Fagnani, Thorsten Leemhuis,
	Joerg Roedel, iommu, LKML, regressions, Linux PCI, Bjorn Helgaas,
	amd-gfx

On 2023/1/10 21:25, Jason Gunthorpe wrote:
>> +       } else {
>> +               if (!pdev->bus->self ||
>> +                   !pci_acs_path_enabled(pdev->bus->self, NULL,
>> +                                         PCI_ACS_RR | PCI_ACS_UF))
>> +                       return -EINVAL;
>> +       }
> Why would these be exclusive? Both the path and endpoint needs to be
> checked

If the device is not an MFD, do we still need to check the ACS on it?
Perhaps I didn't get your point correctly.

--
Best regards,
baolu

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-10 20:51                       ` Matt Fagnani
@ 2023-01-11  8:35                         ` Christian König
  0 siblings, 0 replies; 45+ messages in thread
From: Christian König @ 2023-01-11  8:35 UTC (permalink / raw)
  To: Matt Fagnani, Jason Gunthorpe
  Cc: Baolu Lu, Alex Deucher, Pan, Xinhui, Vasant Hegde,
	Thorsten Leemhuis, Joerg Roedel, iommu, LKML, regressions,
	Linux PCI, Bjorn Helgaas, amd-gfx

Hi Matt,

after reading a bit into the topic I think I know what's going on here.

The assumption that you need ACS to enable PASID handling is simply 
incorrect.

Going to send a revert of the offending patch with an in deep 
description of the problem.

Thanks,
Christian.

Am 10.01.23 um 21:51 schrieb Matt Fagnani:
> Christian,
>
> I'm attaching the output of sudo lspci -vvvv. I'm not sure what 
> $bus_id is in this case. I guess it might be 00 in 00:00.0. I attached 
> the dmesg from previous boots with 6.2-rc1 at 
> https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fbugzilla.kernel.org%2Fshow_bug.cgi%3Fid%3D216865%23c2&data=05%7C01%7Cchristian.koenig%40amd.com%7Cc14ca7b3ead040ee279f08daf34c8687%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089808663927196%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=iFHmme68OeqRpw7zlSPp%2F1mB95DKCR%2FTAsjTcjT6S1s%3D&reserved=0 
> as I mentioned at 
> https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Flore.kernel.org%2Fall%2F52583644-d875-a454-7288-8b00ea0566ae%40bell.net%2F&data=05%7C01%7Cchristian.koenig%40amd.com%7Cc14ca7b3ead040ee279f08daf34c8687%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089808663927196%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=j8ZppuXkhw4dD9HS6OwsvulZaV1R3W8Hu%2BW11%2BxMCuE%3D&reserved=0 
> and 6.2-rc2 + Vasant's patch with rd.driver.blacklist=amdgpu on the 
> kernel command line at 
> https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Flore.kernel.org%2Fall%2Fff26929d-9fb0-3c85-2594-dc2937c1ba9a%40bell.net%2F&data=05%7C01%7Cchristian.koenig%40amd.com%7Cc14ca7b3ead040ee279f08daf34c8687%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089808663927196%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=i6fxlEn74v86MnFfgCmtYQ2JCql0sVsimZqioBiDyPk%3D&reserved=0 
> I'm using the Radeon R5 integrated GPU which is called Wani in lspci 
> and Carrizo in dmesg. The CPU is AMD A10-9620P which is Bristol Ridge 
> or Excavator+ according to 
> https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fen.wikipedia.org%2Fwiki%2FList_of_AMD_accelerated_processing_units&data=05%7C01%7Cchristian.koenig%40amd.com%7Cc14ca7b3ead040ee279f08daf34c8687%7C3dd8961fe4884e608e11a82d994e183d%7C0%7C0%7C638089808664083434%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C2000%7C%7C%7C&sdata=Ywp7MnbjYMeyXGGNFHOyn2A45IZSLIsShkIPEC4GB48%3D&reserved=0 
> I'm using the internal Elan touchscreen in the laptop. I'm not using 
> the HDMI port for an external monitor or audio which I think is called 
> Kabini HDMI/DP Audio in lspci
>
> Thanks,
>
> Matt
>
> On 1/10/23 08:56, Christian König wrote:
>> Am 10.01.23 um 14:51 schrieb Jason Gunthorpe:
>>> On Tue, Jan 10, 2023 at 02:45:30PM +0100, Christian König wrote:
>>>
>>>> Since this is a device integrated in the CPU it could be that the 
>>>> ACS/ATS
>>>> functionalities are controlled by the BIOS and can be enabled/disabled
>>>> there. But this should always enable/disable both.
>>> This sounds like a GPU driver bug then, it should tolerate PASID being
>>> unavailable because of BIOS issues/whatever and not black screen on
>>> boot?
>>
>> Yeah, potentially. Could I get a full "sudo lspci -vvvv -s $bus_id" + 
>> dmesg of that device?
>>
>> Thanks,
>> Christian.
>>
>>>
>>> Jason
>>


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-11  3:16                 ` Baolu Lu
@ 2023-01-11 13:08                   ` Jason Gunthorpe
  0 siblings, 0 replies; 45+ messages in thread
From: Jason Gunthorpe @ 2023-01-11 13:08 UTC (permalink / raw)
  To: Baolu Lu
  Cc: Alex Deucher, Christian König, Pan, Xinhui, Vasant Hegde,
	Matt Fagnani, Thorsten Leemhuis, Joerg Roedel, iommu, LKML,
	regressions, Linux PCI, Bjorn Helgaas, amd-gfx

On Wed, Jan 11, 2023 at 11:16:32AM +0800, Baolu Lu wrote:
> On 2023/1/10 21:25, Jason Gunthorpe wrote:
> > > +       } else {
> > > +               if (!pdev->bus->self ||
> > > +                   !pci_acs_path_enabled(pdev->bus->self, NULL,
> > > +                                         PCI_ACS_RR | PCI_ACS_UF))
> > > +                       return -EINVAL;
> > > +       }
> > Why would these be exclusive? Both the path and endpoint needs to be
> > checked
> 
> If the device is not an MFD, do we still need to check the ACS on it?
> Perhaps I didn't get your point correctly.

It always needs to check the path

Jason 

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-01-06  5:48                   ` Baolu Lu
@ 2023-02-15 15:39                     ` Bjorn Helgaas
  2023-02-16  0:35                       ` Felix Kuehling
  0 siblings, 1 reply; 45+ messages in thread
From: Bjorn Helgaas @ 2023-02-15 15:39 UTC (permalink / raw)
  To: Baolu Lu
  Cc: Felix Kuehling, Deucher, Alexander, Hegde, Vasant, Matt Fagnani,
	Thorsten Leemhuis, Joerg Roedel, Jason Gunthorpe, iommu, LKML,
	regressions, Linux PCI, Bjorn Helgaas, Christian König, Pan,
	Xinhui, amd-gfx

[+cc Christian, Xinhui, amd-gfx]

On Fri, Jan 06, 2023 at 01:48:11PM +0800, Baolu Lu wrote:
> On 1/5/23 11:27 PM, Felix Kuehling wrote:
> > Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
> > > > -----Original Message-----
> > > > From: Hegde, Vasant <Vasant.Hegde@amd.com>
> > > > On 1/5/2023 4:07 PM, Baolu Lu wrote:
> > > > > On 2023/1/5 18:27, Vasant Hegde wrote:
> > > > > > On 1/5/2023 6:39 AM, Matt Fagnani wrote:
> > > > > > > I built 6.2-rc2 with the patch applied. The same black
> > > > > > > screen problem happened with 6.2-rc2 with the patch. I
> > > > > > > tried to use early kdump with 6.2-rc2 with the patch
> > > > > > > twice by panicking the kernel with sysrq+alt+c after the
> > > > > > > black screen happened. The system rebooted after about
> > > > > > > 10-20 seconds both times, but no kdump and dmesg files
> > > > > > > were saved in /var/crash. I'm attaching the lspci -vvv
> > > > > > > output as requested. ...

> > > > > > Looking into lspci output, it doesn't list ACS feature
> > > > > > for Graphics card. So with your fix it didn't enable PASID
> > > > > > and hence it failed to boot. ...

> > > > > So do you mind telling why does the PASID need to be enabled
> > > > > for the graphic device? Or in another word, what does the
> > > > > graphic driver use the PASID for? ...

> > > The GPU driver uses the pasid for shared virtual memory between
> > > the CPU and GPU.  I.e., so that the user apps can use the same
> > > virtual address space on the GPU and the CPU.  It also uses
> > > pasid to take advantage of recoverable device page faults using
> > > PRS. ...

> > Agreed. This applies to GPU computing on some older AMD APUs that
> > take advantage of memory coherence and IOMMUv2 address translation
> > to create a shared virtual address space between the CPU and GPU.
> > In this case it seems to be a Carrizo APU. It is also true for
> > Raven APUs. ...

> Thanks for the explanation.
> 
> This is actually the problem that commit 201007ef707a was trying to
> fix.  The PCIe fabric routes Memory Requests based on the TLP
> address, ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with
> PASID that should go upstream to the IOMMU may instead be routed as
> a P2P Request if its address falls in a bridge window.
> 
> In SVA case, the IOMMU shares the address space of a user
> application.  The user application side has no knowledge about the
> PCI bridge window.  It is entirely possible that the device is
> programed with a P2P address and results in a disaster.

Is this stalled?  We explored the idea of changing the PCI core so
that for devices that use ATS/PRI, we could enable PASID without
checking for ACS [1], but IIUC we ultimately concluded that it was
based on a misunderstanding of how ATS Translation Requests are routed
and that an AMD driver change would be required [2].

So it seems like we still have this regression, and we're running out
of time before v6.2.

[1] https://lore.kernel.org/all/20230114073420.759989-1-baolu.lu@linux.intel.com/
[2] https://lore.kernel.org/all/Y91X9MeCOsa67CC6@nvidia.com/

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-15 15:39                     ` Bjorn Helgaas
@ 2023-02-16  0:35                       ` Felix Kuehling
  2023-02-16  0:44                         ` Jason Gunthorpe
  2023-02-16  5:25                         ` Vasant Hegde
  0 siblings, 2 replies; 45+ messages in thread
From: Felix Kuehling @ 2023-02-16  0:35 UTC (permalink / raw)
  To: Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu, Aaron
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, Hegde, Vasant, amd-gfx, LKML, Bjorn Helgaas, iommu,
	Matt Fagnani, Jason Gunthorpe, Deucher, Alexander,
	Christian König

[+Shimmer, Aaron]

Am 2023-02-15 um 10:39 schrieb Bjorn Helgaas:
> [+cc Christian, Xinhui, amd-gfx]
>
> On Fri, Jan 06, 2023 at 01:48:11PM +0800, Baolu Lu wrote:
>> On 1/5/23 11:27 PM, Felix Kuehling wrote:
>>> Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
>>>>> -----Original Message-----
>>>>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>>>>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>>>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>>>>> I built 6.2-rc2 with the patch applied. The same black
>>>>>>>> screen problem happened with 6.2-rc2 with the patch. I
>>>>>>>> tried to use early kdump with 6.2-rc2 with the patch
>>>>>>>> twice by panicking the kernel with sysrq+alt+c after the
>>>>>>>> black screen happened. The system rebooted after about
>>>>>>>> 10-20 seconds both times, but no kdump and dmesg files
>>>>>>>> were saved in /var/crash. I'm attaching the lspci -vvv
>>>>>>>> output as requested. ...
>>>>>>> Looking into lspci output, it doesn't list ACS feature
>>>>>>> for Graphics card. So with your fix it didn't enable PASID
>>>>>>> and hence it failed to boot. ...
>>>>>> So do you mind telling why does the PASID need to be enabled
>>>>>> for the graphic device? Or in another word, what does the
>>>>>> graphic driver use the PASID for? ...
>>>> The GPU driver uses the pasid for shared virtual memory between
>>>> the CPU and GPU.  I.e., so that the user apps can use the same
>>>> virtual address space on the GPU and the CPU.  It also uses
>>>> pasid to take advantage of recoverable device page faults using
>>>> PRS. ...
>>> Agreed. This applies to GPU computing on some older AMD APUs that
>>> take advantage of memory coherence and IOMMUv2 address translation
>>> to create a shared virtual address space between the CPU and GPU.
>>> In this case it seems to be a Carrizo APU. It is also true for
>>> Raven APUs. ...
>> Thanks for the explanation.
>>
>> This is actually the problem that commit 201007ef707a was trying to
>> fix.  The PCIe fabric routes Memory Requests based on the TLP
>> address, ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with
>> PASID that should go upstream to the IOMMU may instead be routed as
>> a P2P Request if its address falls in a bridge window.
>>
>> In SVA case, the IOMMU shares the address space of a user
>> application.  The user application side has no knowledge about the
>> PCI bridge window.  It is entirely possible that the device is
>> programed with a P2P address and results in a disaster.
> Is this stalled?  We explored the idea of changing the PCI core so
> that for devices that use ATS/PRI, we could enable PASID without
> checking for ACS [1], but IIUC we ultimately concluded that it was
> based on a misunderstanding of how ATS Translation Requests are routed
> and that an AMD driver change would be required [2].
>
> So it seems like we still have this regression, and we're running out
> of time before v6.2.
>
> [1] https://lore.kernel.org/all/20230114073420.759989-1-baolu.lu@linux.intel.com/
> [2] https://lore.kernel.org/all/Y91X9MeCOsa67CC6@nvidia.com/

If I understand this correctly, the HW or the BIOS is doing something 
wrong about reporting ACS. I don't know what the GPU driver can do other 
than add some quirk to stop using AMD IOMMUv2 on this HW/BIOS.

It looks like the problem is triggered when the driver calls 
amd_iommu_init_device. That's when the first WARNs happen, soon followed 
by a kernel oops in report_iommu_fault. The driver doesn't know anything 
is wrong because amd_iommu_init_device seems to return "success". And 
the oops is not in the GPU driver either.

I guess this could also be handled more gracefully in the IOMMU driver 
(i.e. fail gracefully in amd_iommu_init_device and let the caller know 
that something is wrong, don't oops in report_iommu_fault).

Regards,
   Felix



^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  0:35                       ` Felix Kuehling
@ 2023-02-16  0:44                         ` Jason Gunthorpe
  2023-02-16  5:37                           ` Vasant Hegde
  2023-02-16 14:53                           ` Felix Kuehling
  2023-02-16  5:25                         ` Vasant Hegde
  1 sibling, 2 replies; 45+ messages in thread
From: Jason Gunthorpe @ 2023-02-16  0:44 UTC (permalink / raw)
  To: Felix Kuehling
  Cc: Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu, Aaron,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, Hegde, Vasant, amd-gfx, LKML, Bjorn Helgaas, iommu,
	Matt Fagnani, Deucher, Alexander, Christian König

On Wed, Feb 15, 2023 at 07:35:45PM -0500, Felix Kuehling wrote:
> 
> If I understand this correctly, the HW or the BIOS is doing something wrong
> about reporting ACS. I don't know what the GPU driver can do other than add
> some quirk to stop using AMD IOMMUv2 on this HW/BIOS.

How about this:

diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c
index 864e4ffb6aa94e..cc027ce9a6e86f 100644
--- a/drivers/iommu/amd/iommu_v2.c
+++ b/drivers/iommu/amd/iommu_v2.c
@@ -732,6 +732,7 @@ EXPORT_SYMBOL(amd_iommu_unbind_pasid);
 
 int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
 {
+	struct iommu_dev_data *dev_data = dev_iommu_priv_get(&pdev->dev);
 	struct device_state *dev_state;
 	struct iommu_group *group;
 	unsigned long flags;
@@ -740,6 +741,9 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
 
 	might_sleep();
 
+	if (!dev_data->ats.enabled)
+		return -EINVAL;
+
 	/*
 	 * When memory encryption is active the device is likely not in a
 	 * direct-mapped domain. Forbid using IOMMUv2 functionality for now.

^ permalink raw reply related	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  0:35                       ` Felix Kuehling
  2023-02-16  0:44                         ` Jason Gunthorpe
@ 2023-02-16  5:25                         ` Vasant Hegde
  2023-02-16 18:59                           ` Matt Fagnani
  1 sibling, 1 reply; 45+ messages in thread
From: Vasant Hegde @ 2023-02-16  5:25 UTC (permalink / raw)
  To: Felix Kuehling, Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu,
	Aaron, Matt Fagnani, Jason Gunthorpe
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Deucher, Alexander,
	Christian König

Felix, Jason, Matt,


On 2/16/2023 6:05 AM, Felix Kuehling wrote:
> [+Shimmer, Aaron]
> 
> Am 2023-02-15 um 10:39 schrieb Bjorn Helgaas:
>> [+cc Christian, Xinhui, amd-gfx]
>>
>> On Fri, Jan 06, 2023 at 01:48:11PM +0800, Baolu Lu wrote:
>>> On 1/5/23 11:27 PM, Felix Kuehling wrote:
>>>> Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
>>>>>> -----Original Message-----
>>>>>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>>>>>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>>>>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>>>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>>>>>> I built 6.2-rc2 with the patch applied. The same black
>>>>>>>>> screen problem happened with 6.2-rc2 with the patch. I
>>>>>>>>> tried to use early kdump with 6.2-rc2 with the patch
>>>>>>>>> twice by panicking the kernel with sysrq+alt+c after the
>>>>>>>>> black screen happened. The system rebooted after about
>>>>>>>>> 10-20 seconds both times, but no kdump and dmesg files
>>>>>>>>> were saved in /var/crash. I'm attaching the lspci -vvv
>>>>>>>>> output as requested. ...
>>>>>>>> Looking into lspci output, it doesn't list ACS feature
>>>>>>>> for Graphics card. So with your fix it didn't enable PASID
>>>>>>>> and hence it failed to boot. ...
>>>>>>> So do you mind telling why does the PASID need to be enabled
>>>>>>> for the graphic device? Or in another word, what does the
>>>>>>> graphic driver use the PASID for? ...
>>>>> The GPU driver uses the pasid for shared virtual memory between
>>>>> the CPU and GPU.  I.e., so that the user apps can use the same
>>>>> virtual address space on the GPU and the CPU.  It also uses
>>>>> pasid to take advantage of recoverable device page faults using
>>>>> PRS. ...
>>>> Agreed. This applies to GPU computing on some older AMD APUs that
>>>> take advantage of memory coherence and IOMMUv2 address translation
>>>> to create a shared virtual address space between the CPU and GPU.
>>>> In this case it seems to be a Carrizo APU. It is also true for
>>>> Raven APUs. ...
>>> Thanks for the explanation.
>>>
>>> This is actually the problem that commit 201007ef707a was trying to
>>> fix.  The PCIe fabric routes Memory Requests based on the TLP
>>> address, ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with
>>> PASID that should go upstream to the IOMMU may instead be routed as
>>> a P2P Request if its address falls in a bridge window.
>>>
>>> In SVA case, the IOMMU shares the address space of a user
>>> application.  The user application side has no knowledge about the
>>> PCI bridge window.  It is entirely possible that the device is
>>> programed with a P2P address and results in a disaster.
>> Is this stalled?  We explored the idea of changing the PCI core so
>> that for devices that use ATS/PRI, we could enable PASID without
>> checking for ACS [1], but IIUC we ultimately concluded that it was
>> based on a misunderstanding of how ATS Translation Requests are routed
>> and that an AMD driver change would be required [2].
>>
>> So it seems like we still have this regression, and we're running out
>> of time before v6.2.
>>
>> [1] https://lore.kernel.org/all/20230114073420.759989-1-baolu.lu@linux.intel.com/
>> [2] https://lore.kernel.org/all/Y91X9MeCOsa67CC6@nvidia.com/
> 
> If I understand this correctly, the HW or the BIOS is doing something wrong
> about reporting ACS. I don't know what the GPU driver can do other than add some
> quirk to stop using AMD IOMMUv2 on this HW/BIOS.
> 
> It looks like the problem is triggered when the driver calls
> amd_iommu_init_device. That's when the first WARNs happen, soon followed by a
> kernel oops in report_iommu_fault. The driver doesn't know anything is wrong
> because amd_iommu_init_device seems to return "success". And the oops is not in
> the GPU driver either.

WARN is fixed and its in Joerg's tree.
https://lore.kernel.org/all/20230111121503.5931-1-vasant.hegde@amd.com/

report_iommu_fault() happened because in amd_iommu_init_device() path it failed
to attach devices to new domain and returned error. But it didn't put devices
back to old domain properly. It left in incosistent state and resulted in IO
page fault. I have proposed series to handle device to domain attachment failure
and better handling of subsequent report_iommu_fault().
https://lore.kernel.org/linux-iommu/20230215052642.6016-1-vasant.hegde@amd.com/


@Matt,
  Can you please help to verify above patches on your system where you hit the
issue originally?
  (Grab above two series, apply it on top of latest kernel and test it)

-Vasant


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  0:44                         ` Jason Gunthorpe
@ 2023-02-16  5:37                           ` Vasant Hegde
  2023-02-16 14:55                             ` Felix Kuehling
  2023-02-16 14:53                           ` Felix Kuehling
  1 sibling, 1 reply; 45+ messages in thread
From: Vasant Hegde @ 2023-02-16  5:37 UTC (permalink / raw)
  To: Jason Gunthorpe, Felix Kuehling
  Cc: Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu, Aaron,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Matt Fagnani,
	Deucher, Alexander, Christian König

Hi Jason,


On 2/16/2023 6:14 AM, Jason Gunthorpe wrote:
> On Wed, Feb 15, 2023 at 07:35:45PM -0500, Felix Kuehling wrote:
>>
>> If I understand this correctly, the HW or the BIOS is doing something wrong
>> about reporting ACS. I don't know what the GPU driver can do other than add
>> some quirk to stop using AMD IOMMUv2 on this HW/BIOS.
> 
> How about this:
> 
> diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c
> index 864e4ffb6aa94e..cc027ce9a6e86f 100644
> --- a/drivers/iommu/amd/iommu_v2.c
> +++ b/drivers/iommu/amd/iommu_v2.c
> @@ -732,6 +732,7 @@ EXPORT_SYMBOL(amd_iommu_unbind_pasid);
>  
>  int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>  {
> +	struct iommu_dev_data *dev_data = dev_iommu_priv_get(&pdev->dev);
>  	struct device_state *dev_state;
>  	struct iommu_group *group;
>  	unsigned long flags;
> @@ -740,6 +741,9 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>  
>  	might_sleep();
>  
> +	if (!dev_data->ats.enabled)
> +		return -EINVAL;
> +

Thanks for the proposed fix. But aactually this will not solve the issue because
current flow is :
  - in this function it tries to allocate new domain
  - Calls iommu_attach_group() which will call attach_device. In that path
    it will try to enable ATS/PASID and hitting error.

As I mentioned in other reply I think even current code returns error from
amd_iommu_init_device() to GPU. But the issue is, in __iommu_attach_group() path
it detached device from current domain, failed to attach to new domain and
returned error. We didn't put the device back to old domain thats causing the
issue. Below series should fix this issue.

https://lore.kernel.org/linux-iommu/20230215052642.6016-1-vasant.hegde@amd.com/

-Vasant


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  0:44                         ` Jason Gunthorpe
  2023-02-16  5:37                           ` Vasant Hegde
@ 2023-02-16 14:53                           ` Felix Kuehling
  1 sibling, 0 replies; 45+ messages in thread
From: Felix Kuehling @ 2023-02-16 14:53 UTC (permalink / raw)
  To: Jason Gunthorpe, Suthikulpanit, Suravee
  Cc: Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu, Aaron,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, Hegde, Vasant, amd-gfx, LKML, Bjorn Helgaas, iommu,
	Matt Fagnani, Deucher, Alexander, Christian König

[+Suravee]

Am 2023-02-15 um 19:44 schrieb Jason Gunthorpe:
> On Wed, Feb 15, 2023 at 07:35:45PM -0500, Felix Kuehling wrote:
>> If I understand this correctly, the HW or the BIOS is doing something wrong
>> about reporting ACS. I don't know what the GPU driver can do other than add
>> some quirk to stop using AMD IOMMUv2 on this HW/BIOS.
> How about this:
>
> diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c
> index 864e4ffb6aa94e..cc027ce9a6e86f 100644
> --- a/drivers/iommu/amd/iommu_v2.c
> +++ b/drivers/iommu/amd/iommu_v2.c
> @@ -732,6 +732,7 @@ EXPORT_SYMBOL(amd_iommu_unbind_pasid);
>   
>   int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>   {
> +	struct iommu_dev_data *dev_data = dev_iommu_priv_get(&pdev->dev);
>   	struct device_state *dev_state;
>   	struct iommu_group *group;
>   	unsigned long flags;
> @@ -740,6 +741,9 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>   
>   	might_sleep();
>   
> +	if (!dev_data->ats.enabled)
> +		return -EINVAL;
> +
>   	/*
>   	 * When memory encryption is active the device is likely not in a
>   	 * direct-mapped domain. Forbid using IOMMUv2 functionality for now.

Hi Suravee,

What to you think about this proposed change?

Regards,
   Felix


^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  5:37                           ` Vasant Hegde
@ 2023-02-16 14:55                             ` Felix Kuehling
  0 siblings, 0 replies; 45+ messages in thread
From: Felix Kuehling @ 2023-02-16 14:55 UTC (permalink / raw)
  To: Vasant Hegde, Jason Gunthorpe, Suthikulpanit, Suravee
  Cc: Bjorn Helgaas, Baolu Lu, Huang, Shimmer, Liu, Aaron,
	Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Matt Fagnani,
	Deucher, Alexander, Christian König

[+Suravee]

Am 2023-02-16 um 00:37 schrieb Vasant Hegde:
> Hi Jason,
>
>
> On 2/16/2023 6:14 AM, Jason Gunthorpe wrote:
>> On Wed, Feb 15, 2023 at 07:35:45PM -0500, Felix Kuehling wrote:
>>> If I understand this correctly, the HW or the BIOS is doing something wrong
>>> about reporting ACS. I don't know what the GPU driver can do other than add
>>> some quirk to stop using AMD IOMMUv2 on this HW/BIOS.
>> How about this:
>>
>> diff --git a/drivers/iommu/amd/iommu_v2.c b/drivers/iommu/amd/iommu_v2.c
>> index 864e4ffb6aa94e..cc027ce9a6e86f 100644
>> --- a/drivers/iommu/amd/iommu_v2.c
>> +++ b/drivers/iommu/amd/iommu_v2.c
>> @@ -732,6 +732,7 @@ EXPORT_SYMBOL(amd_iommu_unbind_pasid);
>>   
>>   int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>>   {
>> +	struct iommu_dev_data *dev_data = dev_iommu_priv_get(&pdev->dev);
>>   	struct device_state *dev_state;
>>   	struct iommu_group *group;
>>   	unsigned long flags;
>> @@ -740,6 +741,9 @@ int amd_iommu_init_device(struct pci_dev *pdev, int pasids)
>>   
>>   	might_sleep();
>>   
>> +	if (!dev_data->ats.enabled)
>> +		return -EINVAL;
>> +
> Thanks for the proposed fix. But aactually this will not solve the issue because
> current flow is :
>    - in this function it tries to allocate new domain
>    - Calls iommu_attach_group() which will call attach_device. In that path
>      it will try to enable ATS/PASID and hitting error.
>
> As I mentioned in other reply I think even current code returns error from
> amd_iommu_init_device() to GPU. But the issue is, in __iommu_attach_group() path
> it detached device from current domain, failed to attach to new domain and
> returned error. We didn't put the device back to old domain thats causing the
> issue. Below series should fix this issue.
>
> https://lore.kernel.org/linux-iommu/20230215052642.6016-1-vasant.hegde@amd.com/
>
> -Vasant
>

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16  5:25                         ` Vasant Hegde
@ 2023-02-16 18:59                           ` Matt Fagnani
  2023-02-16 19:59                             ` Felix Kuehling
  2023-02-17  5:23                             ` Vasant Hegde
  0 siblings, 2 replies; 45+ messages in thread
From: Matt Fagnani @ 2023-02-16 18:59 UTC (permalink / raw)
  To: Vasant Hegde, Felix Kuehling, Bjorn Helgaas, Baolu Lu, Huang,
	Shimmer, Liu, Aaron, Jason Gunthorpe
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Deucher, Alexander,
	Christian König

[-- Attachment #1: Type: text/plain, Size: 15675 bytes --]

Vasant,

I applied your four patches to 6.2-rc8 and built that. The black screen, 
null pointer dereference, and warnings didn't happen when booting 
6.2-rc8 with your patches. There were errors that the IOMMU wasn't 
restarted when amdgpu and amdkfd was starting though at kernel: kfd kfd: 
amdgpu: Failed to resume IOMMU for device 1002:9874. I don't know if 
those IOMMU errors were expected or not, but I did see those types of 
messages when I used amd_iommu=off to work around the black screen 
before. I didn't use amd_iommu=off when testing 6.2-rc8 with your 
patches. There were also a different amdgpu warning at 
drivers/gpu/drm/amd/amdgpu/../pm/powerplay/smumgr/smu8_smumgr.c:98 
smu8_send_msg_to_smc_with_parameter+0x103/0x140 and errors about amdgpu 
timeouts on 1/3 boots. Plasma took over a minute to start and shut down 
on that boot which was unusually long. I've seen those sorts of amdgpu 
warnings and errors infrequently before so they might be unrelated to 
the IOMMU problem. The part of the journal where those errors started 
was the following.

Feb 16 13:22:31 kernel: [drm] amdgpu kernel modesetting enabled.
Feb 16 13:22:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Feb 16 13:22:31 kernel: [drm] initializing kernel modesetting (CARRIZO 
0x1002:0x9874 0x103C:0x8332 0xCA).
Feb 16 13:22:31 kernel: [drm] register mmio base: 0xF0400000
Feb 16 13:22:31 kernel: [drm] register mmio size: 262144
Feb 16 13:22:31 kernel: [drm] add ip block number 0 <vi_common>
Feb 16 13:22:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 2 <cz_ih>
Feb 16 13:22:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 5 <powerplay>
Feb 16 13:22:31 kernel: [drm] add ip block number 6 <dm>
Feb 16 13:22:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 9 <acp_ip>
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Feb 16 13:22:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Feb 16 13:22:31 kernel: [drm] UVD is enabled in physical mode
Feb 16 13:22:31 kernel: [drm] VCE enabled in physical mode
Feb 16 13:22:31 kernel: Console: switching to colour dummy device 80x25
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone 
(TMZ) feature not supported
Feb 16 13:22:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 
10-bit, fragment size is 9-bit
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 
0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 
0x000000FF00000000 - 0x000000FF3FFFFFFF
Feb 16 13:22:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Feb 16 13:22:31 kernel: [drm] RAM width 64bits UNKNOWN
Feb 16 13:22:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Feb 16 13:22:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Feb 16 13:22:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 
262144
Feb 16 13:22:31 kernel: [drm] PCIE GART of 1024M enabled (table at 
0x000000F400600000).
Feb 16 13:22:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Feb 16 13:22:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Feb 16 13:22:31 kernel: [drm] UVD ENC is disabled
Feb 16 13:22:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Feb 16 13:22:31 kernel: amdgpu: smu version 27.18.00
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Engine clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         480000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         533340
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         576000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         720000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Display clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         400000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         496560
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         800000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         847060
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Memory clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         667000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         933000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] Display Core initialized with v3.2.215!
Feb 16 13:22:32 kernel: [drm] UVD initialized successfully.
Feb 16 13:22:32 kernel: [drm] VCE initialized successfully.
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Feb 16 13:22:32 kernel: amdgpu: sdma_bitmap: f
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
device 1002:9874
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due 
to errors
Feb 16 13:22:32 kernel: amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, 
CU per SH 8, active_cu_number 6
Feb 16 13:22:32 kernel: [drm] Initialized amdgpu 3.49.0 20150101 for 
0000:00:01.0 on minor 0
Feb 16 13:22:32 kernel: fbcon: amdgpudrmfb (fb0) is primary device
Feb 16 13:22:33 kernel: Console: switching to colour frame buffer device 
170x48
Feb 16 13:22:33 kernel: amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb 
frame buffer device
Feb 16 13:22:33 kernel: audit: type=1334 audit(1676571753.397:17): 
prog-id=21 op=LOAD
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.419:18): pid=1 
uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dbus-broker 
comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? 
terminal=? res=success'
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.456:19): pid=1 
uid=0 auid=4294967295 ses=4294967295 subj=kernel 
msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" 
hostname=? addr=? terminal=? res=success'
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.492:20): pid=1 
uid=0 auid=4294967295 ses=4294967295 subj=kernel 
msg='unit=systemd-fsck-root comm="systemd" 
exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:33 kernel: EXT4-fs (dm-0): mounted filesystem 
00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: 
none.
Feb 16 13:22:36 kernel: ------------[ cut here ]------------
Feb 16 13:22:36 kernel: smu8_send_msg_to_smc_with_parameter(0x0009, 0x0) 
timed out after 2814625 us
Feb 16 13:22:36 kernel: WARNING: CPU: 1 PID: 112 at 
drivers/gpu/drm/amd/amdgpu/../pm/powerplay/smumgr/smu8_smumgr.c:98 
smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
Feb 16 13:22:36 kernel: Modules linked in: amdgpu i2c_algo_bit 
drm_ttm_helper ttm iommu_v2 mfd_core drm_buddy gpu_sched 
drm_display_helper drm_kms_helper hid_logitech_hidpp drm 
crct10dif_pclmul crc32_pclmul crc32c_intel r8169 sd_mod 
ghash_clmulni_intel t10_pi sha512_ssse3 crc64_rocksoft_generic 
crc64_rocksoft wdat_wdt sp5100_tco hid_logitech_dj crc64 cec video wmi 
fuse dm_multipath
Feb 16 13:22:36 kernel: CPU: 1 PID: 112 Comm: kworker/1:3 Not tainted 
6.2.0-rc8+ #94
Feb 16 13:22:36 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS 
F.52 12/03/2019
Feb 16 13:22:36 kernel: Workqueue: events amdgpu_vce_idle_work_handler 
[amdgpu]
Feb 16 13:22:36 kernel: RIP: 
0010:smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
Feb 16 13:22:36 kernel: Code: 20 48 c7 c7 28 1c c1 c0 48 89 c1 48 f7 ea 
48 89 c8 44 89 e9 48 c1 f8 3f 48 c1 fa 07 48 29 c2 49 89 d0 44 89 e2 e8 
c5 28 48 e0 <0f> 0b eb b0 bd ea ff ff ff eb a9 48 8b 7b 40 be c0 01 00 
00 48 8b
Feb 16 13:22:36 kernel: RSP: 0018:ffffb997004c7db8 EFLAGS: 00010282
Feb 16 13:22:36 kernel: RAX: 000000000000004b RBX: ffff8b4e4f596800 RCX: 
0000000000000000
Feb 16 13:22:36 kernel: RDX: 0000000000000001 RSI: ffffffffa14cf075 RDI: 
00000000ffffffff
Feb 16 13:22:36 kernel: RBP: 00000000ffffffc2 R08: 0000000000000000 R09: 
ffffb997004c7c68
Feb 16 13:22:36 kernel: R10: 0000000000000003 R11: ffffffffa1d42e48 R12: 
0000000000000009
Feb 16 13:22:36 kernel: R13: 0000000000000000 R14: 00000003ded365a4 R15: 
0000000000000002
Feb 16 13:22:36 kernel: FS:  0000000000000000(0000) 
GS:ffff8b4f37480000(0000) knlGS:0000000000000000
Feb 16 13:22:36 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 16 13:22:36 kernel: CR2: 00007f950a698364 CR3: 0000000033c10000 CR4: 
00000000001506e0
Feb 16 13:22:36 kernel: Call Trace:
Feb 16 13:22:36 kernel:  <TASK>
Feb 16 13:22:36 kernel:  smum_send_msg_to_smc+0xba/0xf0 [amdgpu]
Feb 16 13:22:36 kernel:  smu8_dpm_powergate_vce+0x15a/0x180 [amdgpu]
Feb 16 13:22:36 kernel:  pp_set_powergating_by_smu+0xed/0x1f0 [amdgpu]
Feb 16 13:22:36 kernel: amdgpu_dpm_set_powergating_by_smu+0x84/0xf0 [amdgpu]
Feb 16 13:22:36 kernel:  amdgpu_dpm_enable_vce+0x29/0xa0 [amdgpu]
Feb 16 13:22:36 kernel:  process_one_work+0x1c8/0x380
Feb 16 13:22:36 kernel:  worker_thread+0x4d/0x380
Feb 16 13:22:36 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
Feb 16 13:22:36 kernel:  ? __pfx_worker_thread+0x10/0x10
Feb 16 13:22:36 kernel:  kthread+0xe9/0x110
Feb 16 13:22:36 kernel:  ? __pfx_kthread+0x10/0x10
Feb 16 13:22:36 kernel:  ret_from_fork+0x2c/0x50
Feb 16 13:22:36 kernel:  </TASK>
Feb 16 13:22:36 kernel: ---[ end trace 0000000000000000 ]---
Feb 16 13:22:39 kernel: amdgpu: 
smu8_send_msg_to_smc_with_parameter(0x0004) aborted; SMU still servicing 
msg (0x0009)
Feb 16 13:22:41 kernel: amdgpu: 
smu8_send_msg_to_smc_with_parameter(0x0007) aborted; SMU still servicing 
msg (0x0009)

I'm attaching the kernel log for the boot of 6.2-rc8 + patches with the 
IOMMU errors and amdgpu warnings and timeouts.

Thanks,

Matt

On 2/16/23 00:25, Vasant Hegde wrote:
> Felix, Jason, Matt,
>
>
> On 2/16/2023 6:05 AM, Felix Kuehling wrote:
>> [+Shimmer, Aaron]
>>
>> Am 2023-02-15 um 10:39 schrieb Bjorn Helgaas:
>>> [+cc Christian, Xinhui, amd-gfx]
>>>
>>> On Fri, Jan 06, 2023 at 01:48:11PM +0800, Baolu Lu wrote:
>>>> On 1/5/23 11:27 PM, Felix Kuehling wrote:
>>>>> Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
>>>>>>> -----Original Message-----
>>>>>>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>>>>>>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>>>>>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>>>>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>>>>>>> I built 6.2-rc2 with the patch applied. The same black
>>>>>>>>>> screen problem happened with 6.2-rc2 with the patch. I
>>>>>>>>>> tried to use early kdump with 6.2-rc2 with the patch
>>>>>>>>>> twice by panicking the kernel with sysrq+alt+c after the
>>>>>>>>>> black screen happened. The system rebooted after about
>>>>>>>>>> 10-20 seconds both times, but no kdump and dmesg files
>>>>>>>>>> were saved in /var/crash. I'm attaching the lspci -vvv
>>>>>>>>>> output as requested. ...
>>>>>>>>> Looking into lspci output, it doesn't list ACS feature
>>>>>>>>> for Graphics card. So with your fix it didn't enable PASID
>>>>>>>>> and hence it failed to boot. ...
>>>>>>>> So do you mind telling why does the PASID need to be enabled
>>>>>>>> for the graphic device? Or in another word, what does the
>>>>>>>> graphic driver use the PASID for? ...
>>>>>> The GPU driver uses the pasid for shared virtual memory between
>>>>>> the CPU and GPU.  I.e., so that the user apps can use the same
>>>>>> virtual address space on the GPU and the CPU.  It also uses
>>>>>> pasid to take advantage of recoverable device page faults using
>>>>>> PRS. ...
>>>>> Agreed. This applies to GPU computing on some older AMD APUs that
>>>>> take advantage of memory coherence and IOMMUv2 address translation
>>>>> to create a shared virtual address space between the CPU and GPU.
>>>>> In this case it seems to be a Carrizo APU. It is also true for
>>>>> Raven APUs. ...
>>>> Thanks for the explanation.
>>>>
>>>> This is actually the problem that commit 201007ef707a was trying to
>>>> fix.  The PCIe fabric routes Memory Requests based on the TLP
>>>> address, ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with
>>>> PASID that should go upstream to the IOMMU may instead be routed as
>>>> a P2P Request if its address falls in a bridge window.
>>>>
>>>> In SVA case, the IOMMU shares the address space of a user
>>>> application.  The user application side has no knowledge about the
>>>> PCI bridge window.  It is entirely possible that the device is
>>>> programed with a P2P address and results in a disaster.
>>> Is this stalled?  We explored the idea of changing the PCI core so
>>> that for devices that use ATS/PRI, we could enable PASID without
>>> checking for ACS [1], but IIUC we ultimately concluded that it was
>>> based on a misunderstanding of how ATS Translation Requests are routed
>>> and that an AMD driver change would be required [2].
>>>
>>> So it seems like we still have this regression, and we're running out
>>> of time before v6.2.
>>>
>>> [1] https://lore.kernel.org/all/20230114073420.759989-1-baolu.lu@linux.intel.com/
>>> [2] https://lore.kernel.org/all/Y91X9MeCOsa67CC6@nvidia.com/
>> If I understand this correctly, the HW or the BIOS is doing something wrong
>> about reporting ACS. I don't know what the GPU driver can do other than add some
>> quirk to stop using AMD IOMMUv2 on this HW/BIOS.
>>
>> It looks like the problem is triggered when the driver calls
>> amd_iommu_init_device. That's when the first WARNs happen, soon followed by a
>> kernel oops in report_iommu_fault. The driver doesn't know anything is wrong
>> because amd_iommu_init_device seems to return "success". And the oops is not in
>> the GPU driver either.
> WARN is fixed and its in Joerg's tree.
> https://lore.kernel.org/all/20230111121503.5931-1-vasant.hegde@amd.com/
>
> report_iommu_fault() happened because in amd_iommu_init_device() path it failed
> to attach devices to new domain and returned error. But it didn't put devices
> back to old domain properly. It left in incosistent state and resulted in IO
> page fault. I have proposed series to handle device to domain attachment failure
> and better handling of subsequent report_iommu_fault().
> https://lore.kernel.org/linux-iommu/20230215052642.6016-1-vasant.hegde@amd.com/
>
>
> @Matt,
>    Can you please help to verify above patches on your system where you hit the
> issue originally?
>    (Grab above two series, apply it on top of latest kernel and test it)
>
> -Vasant
>

[-- Attachment #2: 6.2-rc8-amd-iommu-patches-journalctl-k-1.txt --]
[-- Type: text/plain, Size: 110142 bytes --]

Feb 16 13:22:19 kernel: Linux version 6.2.0-rc8+ (matt@localhost.localdomain) (gcc (GCC) 12.2.1 20221121 (Red Hat 12.2.1-4), GNU ld version 2.38-25.fc37) #94 SMP PREEMPT_DYNAMIC Thu Feb 16 01:52:51 EST 2023
Feb 16 13:22:19 kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc8+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root
Feb 16 13:22:19 kernel: [Firmware Info]: CPU: Re-enabling disabled Topology Extensions Support.
Feb 16 13:22:19 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
Feb 16 13:22:19 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
Feb 16 13:22:19 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
Feb 16 13:22:19 kernel: x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
Feb 16 13:22:19 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
Feb 16 13:22:19 kernel: signal: max sigframe size: 1776
Feb 16 13:22:19 kernel: BIOS-provided physical RAM map:
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x0000000000000000-0x0000000000086fff] usable
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x0000000000087000-0x0000000000087fff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x0000000000088000-0x000000000009ffff] usable
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000dee0efff] usable
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x0000000100000000-0x00000001feffffff] usable
Feb 16 13:22:19 kernel: BIOS-e820: [mem 0x00000001ff000000-0x000000021effffff] reserved
Feb 16 13:22:19 kernel: NX (Execute Disable) protection: active
Feb 16 13:22:19 kernel: e820: update [mem 0xd4615018-0xd4624e57] usable ==> usable
Feb 16 13:22:19 kernel: e820: update [mem 0xd4615018-0xd4624e57] usable ==> usable
Feb 16 13:22:19 kernel: e820: update [mem 0xd4607018-0xd4614857] usable ==> usable
Feb 16 13:22:19 kernel: e820: update [mem 0xd4607018-0xd4614857] usable ==> usable
Feb 16 13:22:19 kernel: extended physical RAM map:
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x0000000000000000-0x0000000000086fff] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x0000000000087000-0x0000000000087fff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x0000000000088000-0x000000000009ffff] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000000a0000-0x00000000000bffff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000d4607017] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000d4607018-0x00000000d4614857] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000d4614858-0x00000000d4615017] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000d4615018-0x00000000d4624e57] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000d4624e58-0x00000000dee0efff] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000dee0f000-0x00000000df87efff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000df87f000-0x00000000dfb7efff] ACPI NVS
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000dfb7f000-0x00000000dfbfefff] ACPI data
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000dfbff000-0x00000000dfbfffff] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000dfc00000-0x00000000dfffffff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000f0100000-0x00000000f01fffff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000f8000000-0x00000000fbffffff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000fed80000-0x00000000fed80fff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000000ff800000-0x00000000ffffffff] reserved
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x0000000100000000-0x00000001feffffff] usable
Feb 16 13:22:19 kernel: reserve setup_data: [mem 0x00000001ff000000-0x000000021effffff] reserved
Feb 16 13:22:19 kernel: efi: EFI v2.50 by INSYDE Corp.
Feb 16 13:22:19 kernel: efi: ESRT=0xdf1e1098 ACPI 2.0=0xdfbfe014 SMBIOS=0xdf1df000 SMBIOS 3.0=0xdf1dd000 MEMATTR=0xdc41f018 MOKvar=0xdf1d3000 RNG=0xdfbb4018 TPMEventLog=0xd4625018 
Feb 16 13:22:19 kernel: random: crng init done
Feb 16 13:22:19 kernel: TPM Final Events table not present
Feb 16 13:22:19 kernel: efi: Remove mem38: MMIO range=[0xf0100000-0xf01fffff] (1MB) from e820 map
Feb 16 13:22:19 kernel: e820: remove [mem 0xf0100000-0xf01fffff] reserved
Feb 16 13:22:19 kernel: efi: Remove mem39: MMIO range=[0xf8000000-0xfbffffff] (64MB) from e820 map
Feb 16 13:22:19 kernel: e820: remove [mem 0xf8000000-0xfbffffff] reserved
Feb 16 13:22:19 kernel: efi: Not removing mem40: MMIO range=[0xfec00000-0xfec00fff] (4KB) from e820 map
Feb 16 13:22:19 kernel: efi: Not removing mem41: MMIO range=[0xfec10000-0xfec10fff] (4KB) from e820 map
Feb 16 13:22:19 kernel: efi: Not removing mem42: MMIO range=[0xfed80000-0xfed80fff] (4KB) from e820 map
Feb 16 13:22:19 kernel: efi: Not removing mem43: MMIO range=[0xfee00000-0xfee00fff] (4KB) from e820 map
Feb 16 13:22:19 kernel: efi: Remove mem44: MMIO range=[0xff800000-0xffffffff] (8MB) from e820 map
Feb 16 13:22:19 kernel: e820: remove [mem 0xff800000-0xffffffff] reserved
Feb 16 13:22:19 kernel: SMBIOS 3.0.0 present.
Feb 16 13:22:19 kernel: DMI: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Feb 16 13:22:19 kernel: tsc: Fast TSC calibration using PIT
Feb 16 13:22:19 kernel: tsc: Detected 2495.393 MHz processor
Feb 16 13:22:19 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
Feb 16 13:22:19 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
Feb 16 13:22:19 kernel: last_pfn = 0x1ff000 max_arch_pfn = 0x400000000
Feb 16 13:22:19 kernel: x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
Feb 16 13:22:19 kernel: last_pfn = 0xdfc00 max_arch_pfn = 0x400000000
Feb 16 13:22:19 kernel: esrt: Reserving ESRT space from 0x00000000df1e1098 to 0x00000000df1e10d0.
Feb 16 13:22:19 kernel: Using GB pages for direct mapping
Feb 16 13:22:19 kernel: Secure boot disabled
Feb 16 13:22:19 kernel: RAMDISK: [mem 0xc941d000-0xd23cdfff]
Feb 16 13:22:19 kernel: ACPI: Early table checksum verification disabled
Feb 16 13:22:19 kernel: ACPI: RSDP 0x00000000DFBFE014 000024 (v02 HPQOEM)
Feb 16 13:22:19 kernel: ACPI: XSDT 0x00000000DFBC2188 00010C (v01 HPQOEM SLIC-MPC 00000001 HP   01000013)
Feb 16 13:22:19 kernel: ACPI: FACP 0x00000000DFBF9000 00010C (v05 HPQOEM SLIC-MPC 00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: DSDT 0x00000000DFBE9000 009151 (v01 HPQOEM SLIC-MPC 00040000 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: FACS 0x00000000DFB44000 000040
Feb 16 13:22:19 kernel: ACPI: UEFI 0x00000000DFBFD000 000236 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: MSDM 0x00000000DFBFC000 000055 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: ASF! 0x00000000DFBFB000 0000A5 (v32 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: BOOT 0x00000000DFBFA000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: HPET 0x00000000DFBF8000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: APIC 0x00000000DFBF7000 000090 (v03 HPQOEM SLIC-MPC 00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: MCFG 0x00000000DFBF6000 00003C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SPCR 0x00000000DFBF5000 000050 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: WDAT 0x00000000DFBF4000 00017C (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: WDRT 0x00000000DFBF3000 000047 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBE8000 00019B (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: UEFI 0x00000000DFBE7000 000042 (v01 HPQOEM INSYDE   00000000 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: IHIS 0x00000000DFBE6000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBDF000 0068FD (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBDE000 0009F8 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBD5000 00888F (v02 HPQOEM INSYDE   00000002 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: IVRS 0x00000000DFBD4000 0000D0 (v02 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: CRAT 0x00000000DFBD3000 000528 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: VFCT 0x00000000DFBC3000 00FE84 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBC1000 000482 (v01 HPQOEM INSYDE   00001000 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: TPM2 0x00000000DFBC0000 000034 (v03 HPQOEM INSYDE   00000002 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBBF000 000692 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBBD000 001D18 (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBBB000 00165E (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: FPDT 0x00000000DFBBA000 000044 (v01 HPQOEM SLIC-MPC 00000002 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: SSDT 0x00000000DFBB7000 0021DF (v01 HPQOEM INSYDE   00000001 ACPI 00040000)
Feb 16 13:22:19 kernel: ACPI: WSMT 0x00000000DFBB6000 000028 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: BGRT 0x00000000DFBB5000 000038 (v01 HPQOEM INSYDE   00000001 HP   00040000)
Feb 16 13:22:19 kernel: ACPI: Reserving FACP table memory at [mem 0xdfbf9000-0xdfbf910b]
Feb 16 13:22:19 kernel: ACPI: Reserving DSDT table memory at [mem 0xdfbe9000-0xdfbf2150]
Feb 16 13:22:19 kernel: ACPI: Reserving FACS table memory at [mem 0xdfb44000-0xdfb4403f]
Feb 16 13:22:19 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbfd000-0xdfbfd235]
Feb 16 13:22:19 kernel: ACPI: Reserving MSDM table memory at [mem 0xdfbfc000-0xdfbfc054]
Feb 16 13:22:19 kernel: ACPI: Reserving ASF! table memory at [mem 0xdfbfb000-0xdfbfb0a4]
Feb 16 13:22:19 kernel: ACPI: Reserving BOOT table memory at [mem 0xdfbfa000-0xdfbfa027]
Feb 16 13:22:19 kernel: ACPI: Reserving HPET table memory at [mem 0xdfbf8000-0xdfbf8037]
Feb 16 13:22:19 kernel: ACPI: Reserving APIC table memory at [mem 0xdfbf7000-0xdfbf708f]
Feb 16 13:22:19 kernel: ACPI: Reserving MCFG table memory at [mem 0xdfbf6000-0xdfbf603b]
Feb 16 13:22:19 kernel: ACPI: Reserving SPCR table memory at [mem 0xdfbf5000-0xdfbf504f]
Feb 16 13:22:19 kernel: ACPI: Reserving WDAT table memory at [mem 0xdfbf4000-0xdfbf417b]
Feb 16 13:22:19 kernel: ACPI: Reserving WDRT table memory at [mem 0xdfbf3000-0xdfbf3046]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbe8000-0xdfbe819a]
Feb 16 13:22:19 kernel: ACPI: Reserving UEFI table memory at [mem 0xdfbe7000-0xdfbe7041]
Feb 16 13:22:19 kernel: ACPI: Reserving IHIS table memory at [mem 0xdfbe6000-0xdfbe6037]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbdf000-0xdfbe58fc]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbde000-0xdfbde9f7]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbd5000-0xdfbdd88e]
Feb 16 13:22:19 kernel: ACPI: Reserving IVRS table memory at [mem 0xdfbd4000-0xdfbd40cf]
Feb 16 13:22:19 kernel: ACPI: Reserving CRAT table memory at [mem 0xdfbd3000-0xdfbd3527]
Feb 16 13:22:19 kernel: ACPI: Reserving VFCT table memory at [mem 0xdfbc3000-0xdfbd2e83]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbc1000-0xdfbc1481]
Feb 16 13:22:19 kernel: ACPI: Reserving TPM2 table memory at [mem 0xdfbc0000-0xdfbc0033]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbf000-0xdfbbf691]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbd000-0xdfbbed17]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbbb000-0xdfbbc65d]
Feb 16 13:22:19 kernel: ACPI: Reserving FPDT table memory at [mem 0xdfbba000-0xdfbba043]
Feb 16 13:22:19 kernel: ACPI: Reserving SSDT table memory at [mem 0xdfbb7000-0xdfbb91de]
Feb 16 13:22:19 kernel: ACPI: Reserving WSMT table memory at [mem 0xdfbb6000-0xdfbb6027]
Feb 16 13:22:19 kernel: ACPI: Reserving BGRT table memory at [mem 0xdfbb5000-0xdfbb5037]
Feb 16 13:22:19 kernel: No NUMA configuration found
Feb 16 13:22:19 kernel: Faking a node at [mem 0x0000000000000000-0x00000001feffffff]
Feb 16 13:22:19 kernel: NODE_DATA(0) allocated [mem 0x1fefd3000-0x1feffdfff]
Feb 16 13:22:19 kernel: Zone ranges:
Feb 16 13:22:19 kernel:   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
Feb 16 13:22:19 kernel:   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
Feb 16 13:22:19 kernel:   Normal   [mem 0x0000000100000000-0x00000001feffffff]
Feb 16 13:22:19 kernel:   Device   empty
Feb 16 13:22:19 kernel: Movable zone start for each node
Feb 16 13:22:19 kernel: Early memory node ranges
Feb 16 13:22:19 kernel:   node   0: [mem 0x0000000000001000-0x0000000000086fff]
Feb 16 13:22:19 kernel:   node   0: [mem 0x0000000000088000-0x000000000009ffff]
Feb 16 13:22:19 kernel:   node   0: [mem 0x0000000000100000-0x00000000dee0efff]
Feb 16 13:22:19 kernel:   node   0: [mem 0x00000000dfbff000-0x00000000dfbfffff]
Feb 16 13:22:19 kernel:   node   0: [mem 0x0000000100000000-0x00000001feffffff]
Feb 16 13:22:19 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x00000001feffffff]
Feb 16 13:22:19 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb 16 13:22:19 kernel: On node 0, zone DMA: 1 pages in unavailable ranges
Feb 16 13:22:19 kernel: On node 0, zone DMA: 96 pages in unavailable ranges
Feb 16 13:22:19 kernel: On node 0, zone DMA32: 3568 pages in unavailable ranges
Feb 16 13:22:19 kernel: On node 0, zone Normal: 1024 pages in unavailable ranges
Feb 16 13:22:19 kernel: On node 0, zone Normal: 4096 pages in unavailable ranges
Feb 16 13:22:19 kernel: ACPI: PM-Timer IO Port: 0x408
Feb 16 13:22:19 kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1])
Feb 16 13:22:19 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
Feb 16 13:22:19 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
Feb 16 13:22:19 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
Feb 16 13:22:19 kernel: IOAPIC[0]: apic_id 4, version 33, address 0xfec00000, GSI 0-23
Feb 16 13:22:19 kernel: IOAPIC[1]: apic_id 5, version 33, address 0xfec01000, GSI 24-55
Feb 16 13:22:19 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
Feb 16 13:22:19 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
Feb 16 13:22:19 kernel: ACPI: Using ACPI (MADT) for SMP configuration information
Feb 16 13:22:19 kernel: ACPI: HPET id: 0x10228210 base: 0xfed00000
Feb 16 13:22:19 kernel: e820: update [mem 0xdc423000-0xdc42cfff] usable ==> reserved
Feb 16 13:22:19 kernel: ACPI: SPCR: SPCR table version 1
Feb 16 13:22:19 kernel: ACPI: SPCR: console: uart,io,0x3f8,115200
Feb 16 13:22:19 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0x00087000-0x00087fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000bffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0x000c0000-0x000fffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4607000-0xd4607fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4614000-0xd4614fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4615000-0xd4615fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xd4624000-0xd4624fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xdc423000-0xdc42cfff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xdee0f000-0xdf87efff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xdf87f000-0xdfb7efff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfb7f000-0xdfbfefff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xdfc00000-0xdfffffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xe0000000-0xfebfffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec00000-0xfec00fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec01000-0xfec0ffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec10000-0xfec10fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfec11000-0xfed7ffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed80000-0xfed80fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfed81000-0xfedfffff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee00000-0xfee00fff]
Feb 16 13:22:19 kernel: PM: hibernation: Registered nosave memory: [mem 0xfee01000-0xffffffff]
Feb 16 13:22:19 kernel: [mem 0xe0000000-0xfebfffff] available for PCI devices
Feb 16 13:22:19 kernel: Booting paravirtualized kernel on bare hardware
Feb 16 13:22:19 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
Feb 16 13:22:19 kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1
Feb 16 13:22:19 kernel: percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u524288
Feb 16 13:22:19 kernel: pcpu-alloc: s212992 r8192 d28672 u524288 alloc=1*2097152
Feb 16 13:22:19 kernel: pcpu-alloc: [0] 0 1 2 3 
Feb 16 13:22:19 kernel: Fallback order for Node 0: 0 
Feb 16 13:22:19 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1926551
Feb 16 13:22:19 kernel: Policy zone: Normal
Feb 16 13:22:19 kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc8+ root=/dev/mapper/fedora-root ro rd.lvm.lv=fedora/root
Feb 16 13:22:19 kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc8+", will be passed to user space.
Feb 16 13:22:19 kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
Feb 16 13:22:19 kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Feb 16 13:22:19 kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off
Feb 16 13:22:19 kernel: software IO TLB: area num 4.
Feb 16 13:22:19 kernel: Memory: 7403720K/7829176K available (16384K kernel code, 2996K rwdata, 10988K rodata, 3832K init, 4680K bss, 425196K reserved, 0K cma-reserved)
Feb 16 13:22:19 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Feb 16 13:22:19 kernel: ftrace: allocating 45041 entries in 176 pages
Feb 16 13:22:19 kernel: ftrace: allocated 176 pages with 3 groups
Feb 16 13:22:19 kernel: Dynamic Preempt: full
Feb 16 13:22:19 kernel: rcu: Preemptible hierarchical RCU implementation.
Feb 16 13:22:19 kernel: rcu:         RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4.
Feb 16 13:22:19 kernel:         Trampoline variant of Tasks RCU enabled.
Feb 16 13:22:19 kernel:         Rude variant of Tasks RCU enabled.
Feb 16 13:22:19 kernel:         Tracing variant of Tasks RCU enabled.
Feb 16 13:22:19 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Feb 16 13:22:19 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Feb 16 13:22:19 kernel: NR_IRQS: 524544, nr_irqs: 1000, preallocated irqs: 16
Feb 16 13:22:19 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Feb 16 13:22:19 kernel: Console: colour dummy device 80x25
Feb 16 13:22:19 kernel: printk: console [tty0] enabled
Feb 16 13:22:19 kernel: ACPI: Core revision 20221020
Feb 16 13:22:19 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
Feb 16 13:22:19 kernel: APIC: Switch to symmetric I/O mode setup
Feb 16 13:22:19 kernel: AMD-Vi: Using global IVHD EFR:0x77ef22294ada, EFR2:0x0
Feb 16 13:22:19 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
Feb 16 13:22:19 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x23f839ba2dd, max_idle_ns: 440795249909 ns
Feb 16 13:22:19 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 4990.78 BogoMIPS (lpj=2495393)
Feb 16 13:22:19 kernel: pid_max: default: 32768 minimum: 301
Feb 16 13:22:19 kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf
Feb 16 13:22:19 kernel: Yama: becoming mindful.
Feb 16 13:22:19 kernel: SELinux:  Initializing.
Feb 16 13:22:19 kernel: LSM support for eBPF active
Feb 16 13:22:19 kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Feb 16 13:22:19 kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
Feb 16 13:22:19 kernel: BIOS may not properly restore RDRAND after suspend, hiding RDRAND via CPUID. Use rdrand=force to reenable.
Feb 16 13:22:19 kernel: LVT offset 1 assigned for vector 0xf9
Feb 16 13:22:19 kernel: Last level iTLB entries: 4KB 512, 2MB 1024, 4MB 512
Feb 16 13:22:19 kernel: Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 512, 1GB 0
Feb 16 13:22:19 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
Feb 16 13:22:19 kernel: Spectre V2 : Mitigation: Retpolines
Feb 16 13:22:19 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
Feb 16 13:22:19 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
Feb 16 13:22:19 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls
Feb 16 13:22:19 kernel: RETBleed: Mitigation: untrained return thunk
Feb 16 13:22:19 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier
Feb 16 13:22:19 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl
Feb 16 13:22:19 kernel: Freeing SMP alternatives memory: 40K
Feb 16 13:22:19 kernel: smpboot: CPU0: AMD A10-9620P RADEON R5, 10 COMPUTE CORES 4C+6G (family: 0x15, model: 0x65, stepping: 0x1)
Feb 16 13:22:19 kernel: cblist_init_generic: Setting adjustable number of callback queues.
Feb 16 13:22:19 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Feb 16 13:22:19 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Feb 16 13:22:19 kernel: cblist_init_generic: Setting shift to 2 and lim to 1.
Feb 16 13:22:19 kernel: Performance Events: Fam15h core perfctr, AMD PMU driver.
Feb 16 13:22:19 kernel: ... version:                0
Feb 16 13:22:19 kernel: ... bit width:              48
Feb 16 13:22:19 kernel: ... generic registers:      6
Feb 16 13:22:19 kernel: ... value mask:             0000ffffffffffff
Feb 16 13:22:19 kernel: ... max period:             00007fffffffffff
Feb 16 13:22:19 kernel: ... fixed-purpose events:   0
Feb 16 13:22:19 kernel: ... event mask:             000000000000003f
Feb 16 13:22:19 kernel: rcu: Hierarchical SRCU implementation.
Feb 16 13:22:19 kernel: rcu:         Max phase no-delay instances is 400.
Feb 16 13:22:19 kernel: NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
Feb 16 13:22:19 kernel: smp: Bringing up secondary CPUs ...
Feb 16 13:22:19 kernel: x86: Booting SMP configuration:
Feb 16 13:22:19 kernel: .... node  #0, CPUs:      #1 #2 #3
Feb 16 13:22:19 kernel: smp: Brought up 1 node, 4 CPUs
Feb 16 13:22:19 kernel: smpboot: Max logical packages: 1
Feb 16 13:22:19 kernel: smpboot: Total of 4 processors activated (19963.14 BogoMIPS)
Feb 16 13:22:19 kernel: devtmpfs: initialized
Feb 16 13:22:19 kernel: x86/mm: Memory block size: 128MB
Feb 16 13:22:19 kernel: ACPI: PM: Registering ACPI NVS region [mem 0xdf87f000-0xdfb7efff] (3145728 bytes)
Feb 16 13:22:19 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Feb 16 13:22:19 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Feb 16 13:22:19 kernel: pinctrl core: initialized pinctrl subsystem
Feb 16 13:22:19 kernel: PM: RTC time: 18:22:16, date: 2023-02-16
Feb 16 13:22:19 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Feb 16 13:22:19 kernel: DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
Feb 16 13:22:19 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Feb 16 13:22:19 kernel: DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Feb 16 13:22:19 kernel: audit: initializing netlink subsys (disabled)
Feb 16 13:22:19 kernel: audit: type=2000 audit(1676571736.169:1): state=initialized audit_enabled=0 res=1
Feb 16 13:22:19 kernel: thermal_sys: Registered thermal governor 'fair_share'
Feb 16 13:22:19 kernel: thermal_sys: Registered thermal governor 'bang_bang'
Feb 16 13:22:19 kernel: thermal_sys: Registered thermal governor 'step_wise'
Feb 16 13:22:19 kernel: thermal_sys: Registered thermal governor 'user_space'
Feb 16 13:22:19 kernel: cpuidle: using governor menu
Feb 16 13:22:19 kernel: Simple Boot Flag at 0x44 set to 0x1
Feb 16 13:22:19 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
Feb 16 13:22:19 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Feb 16 13:22:19 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Feb 16 13:22:19 kernel: PCI: not using MMCONFIG
Feb 16 13:22:19 kernel: PCI: Using configuration type 1 for base access
Feb 16 13:22:19 kernel: PCI: Using configuration type 1 for extended access
Feb 16 13:22:19 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
Feb 16 13:22:19 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Feb 16 13:22:19 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
Feb 16 13:22:19 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Feb 16 13:22:19 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
Feb 16 13:22:19 kernel: cryptd: max_cpu_qlen set to 1000
Feb 16 13:22:19 kernel: fbcon: Taking over console
Feb 16 13:22:19 kernel: ACPI: Added _OSI(Module Device)
Feb 16 13:22:19 kernel: ACPI: Added _OSI(Processor Device)
Feb 16 13:22:19 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Feb 16 13:22:19 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Feb 16 13:22:19 kernel: ACPI: 10 ACPI AML tables successfully acquired and loaded
Feb 16 13:22:19 kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
Feb 16 13:22:19 kernel: ACPI: EC: EC started
Feb 16 13:22:19 kernel: ACPI: EC: interrupt blocked
Feb 16 13:22:19 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Feb 16 13:22:19 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC used to handle transactions
Feb 16 13:22:19 kernel: ACPI: Interpreter enabled
Feb 16 13:22:19 kernel: ACPI: PM: (supports S0 S3 S4 S5)
Feb 16 13:22:19 kernel: ACPI: Using IOAPIC for interrupt routing
Feb 16 13:22:19 kernel: PCI: MMCONFIG for domain 0000 [bus 00-3f] at [mem 0xf8000000-0xfbffffff] (base 0xf8000000)
Feb 16 13:22:19 kernel: [Firmware Info]: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] not reserved in ACPI motherboard resources
Feb 16 13:22:19 kernel: PCI: MMCONFIG at [mem 0xf8000000-0xfbffffff] reserved as EfiMemoryMappedIO
Feb 16 13:22:19 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
Feb 16 13:22:19 kernel: PCI: Using E820 reservations for host bridge windows
Feb 16 13:22:19 kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
Feb 16 13:22:19 kernel: ACPI: \_SB_.P0U2: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P3U2: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P0U3: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P3U3: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P0ST: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P3ST: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.PCI0.SATA.P0SA: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.PCI0.SATA.P3SA: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P0SD: New power resource
Feb 16 13:22:19 kernel: ACPI: \_SB_.P3SD: New power resource
Feb 16 13:22:19 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Feb 16 13:22:19 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Feb 16 13:22:19 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Feb 16 13:22:19 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3]
Feb 16 13:22:19 kernel: acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR DPC]
Feb 16 13:22:19 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Feb 16 13:22:19 kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
Feb 16 13:22:19 kernel: acpi PNP0A08:00: [Firmware Info]: MMCONFIG for domain 0000 [bus 00-3f] only partially covers this bridge
Feb 16 13:22:19 kernel: PCI host bridge to bus 0000:00
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [mem 0x000c0000-0x000cffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [mem 0x000d0000-0x000effff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xf7ffffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [mem 0xfc000000-0xfed3ffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Feb 16 13:22:19 kernel: pci 0000:00:00.0: [1022:1576] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:00.2: [1022:1577] type 00 class 0x080600
Feb 16 13:22:19 kernel: pci 0000:00:01.0: [1002:9874] type 00 class 0x030000
Feb 16 13:22:19 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xe0000000-0xefffffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xf0800000-0xf0ffffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: reg 0x20: [io  0x4000-0x40ff]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: reg 0x24: [mem 0xf0400000-0xf043ffff]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfffe0000-0xffffffff pref]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: enabling Extended Tags
Feb 16 13:22:19 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb
Feb 16 13:22:19 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: supports D1 D2
Feb 16 13:22:19 kernel: pci 0000:00:01.0: PME# supported from D1 D2 D3hot
Feb 16 13:22:19 kernel: pci 0000:00:01.1: [1002:9840] type 00 class 0x040300
Feb 16 13:22:19 kernel: pci 0000:00:01.1: reg 0x10: [mem 0xf0460000-0xf0463fff 64bit]
Feb 16 13:22:19 kernel: pci 0000:00:01.1: enabling Extended Tags
Feb 16 13:22:19 kernel: pci 0000:00:01.1: supports D1 D2
Feb 16 13:22:19 kernel: pci 0000:00:02.0: [1022:157b] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:02.2: [1022:157c] type 01 class 0x060400
Feb 16 13:22:19 kernel: pci 0000:00:02.2: enabling Extended Tags
Feb 16 13:22:19 kernel: pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:02.4: [1022:157c] type 01 class 0x060400
Feb 16 13:22:19 kernel: pci 0000:00:02.4: enabling Extended Tags
Feb 16 13:22:19 kernel: pci 0000:00:02.4: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:03.0: [1022:157b] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:03.1: [1022:157c] type 01 class 0x060400
Feb 16 13:22:19 kernel: pci 0000:00:03.1: enabling Extended Tags
Feb 16 13:22:19 kernel: pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:08.0: [1022:1578] type 00 class 0x108000
Feb 16 13:22:19 kernel: pci 0000:00:08.0: reg 0x10: [mem 0xf0440000-0xf045ffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:08.0: reg 0x18: [mem 0xf0200000-0xf02fffff]
Feb 16 13:22:19 kernel: pci 0000:00:08.0: reg 0x1c: [mem 0xf046f000-0xf046ffff]
Feb 16 13:22:19 kernel: pci 0000:00:08.0: reg 0x24: [mem 0xf046a000-0xf046bfff]
Feb 16 13:22:19 kernel: pci 0000:00:09.0: [1022:157d] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:09.2: [1022:157a] type 00 class 0x040300
Feb 16 13:22:19 kernel: pci 0000:00:09.2: reg 0x10: [mem 0xf0464000-0xf0467fff]
Feb 16 13:22:19 kernel: pci 0000:00:09.2: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:10.0: [1022:7914] type 00 class 0x0c0330
Feb 16 13:22:19 kernel: pci 0000:00:10.0: reg 0x10: [mem 0xf0468000-0xf0469fff 64bit]
Feb 16 13:22:19 kernel: pci 0000:00:10.0: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:11.0: [1022:7904] type 00 class 0x010601
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x10: [io  0x4118-0x411f]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x14: [io  0x4124-0x4127]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x18: [io  0x4110-0x4117]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x1c: [io  0x4120-0x4123]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x20: [io  0x4100-0x410f]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: reg 0x24: [mem 0xf046c000-0xf046c3ff]
Feb 16 13:22:19 kernel: pci 0000:00:11.0: PME# supported from D3hot
Feb 16 13:22:19 kernel: pci 0000:00:12.0: [1022:7908] type 00 class 0x0c0320
Feb 16 13:22:19 kernel: pci 0000:00:12.0: reg 0x10: [mem 0xf046d000-0xf046d0ff]
Feb 16 13:22:19 kernel: pci 0000:00:12.0: supports D1 D2
Feb 16 13:22:19 kernel: pci 0000:00:12.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
Feb 16 13:22:19 kernel: pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
Feb 16 13:22:19 kernel: pci 0000:00:18.0: [1022:1570] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:18.1: [1022:1571] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:18.2: [1022:1572] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:18.3: [1022:1573] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:18.4: [1022:1574] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:00:18.5: [1022:1575] type 00 class 0x060000
Feb 16 13:22:19 kernel: pci 0000:01:00.0: [10ec:8168] type 00 class 0x020000
Feb 16 13:22:19 kernel: pci 0000:01:00.0: reg 0x10: [io  0x3000-0x30ff]
Feb 16 13:22:19 kernel: pci 0000:01:00.0: reg 0x18: [mem 0xf0304000-0xf0304fff 64bit]
Feb 16 13:22:19 kernel: pci 0000:01:00.0: reg 0x20: [mem 0xf0300000-0xf0303fff 64bit]
Feb 16 13:22:19 kernel: pci 0000:01:00.0: supports D1 D2
Feb 16 13:22:19 kernel: pci 0000:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Feb 16 13:22:19 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Feb 16 13:22:19 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Feb 16 13:22:19 kernel: pci 0000:02:00.0: [8086:24fb] type 00 class 0x028000
Feb 16 13:22:19 kernel: pci 0000:02:00.0: reg 0x10: [mem 0xf1000000-0xf1001fff 64bit]
Feb 16 13:22:19 kernel: pci 0000:02:00.0: PME# supported from D0 D3hot D3cold
Feb 16 13:22:19 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKA disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKB disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKC disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKD disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKE disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKF disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKG disabled
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0
Feb 16 13:22:19 kernel: ACPI: PCI: Interrupt link LNKH disabled
Feb 16 13:22:19 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Feb 16 13:22:19 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Feb 16 13:22:19 kernel: ACPI: EC: interrupt unblocked
Feb 16 13:22:19 kernel: ACPI: EC: event unblocked
Feb 16 13:22:19 kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
Feb 16 13:22:19 kernel: ACPI: EC: GPE=0x3
Feb 16 13:22:19 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: Boot DSDT EC initialization complete
Feb 16 13:22:19 kernel: ACPI: \_SB_.PCI0.LPC0.EC0_: EC: Used to handle transactions and events
Feb 16 13:22:19 kernel: iommu: Default domain type: Translated 
Feb 16 13:22:19 kernel: iommu: DMA domain TLB invalidation policy: lazy mode 
Feb 16 13:22:19 kernel: SCSI subsystem initialized
Feb 16 13:22:19 kernel: libata version 3.00 loaded.
Feb 16 13:22:19 kernel: ACPI: bus type USB registered
Feb 16 13:22:19 kernel: usbcore: registered new interface driver usbfs
Feb 16 13:22:19 kernel: usbcore: registered new interface driver hub
Feb 16 13:22:19 kernel: usbcore: registered new device driver usb
Feb 16 13:22:19 kernel: pps_core: LinuxPPS API ver. 1 registered
Feb 16 13:22:19 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Feb 16 13:22:19 kernel: PTP clock support registered
Feb 16 13:22:19 kernel: EDAC MC: Ver: 3.0.0
Feb 16 13:22:19 kernel: Registered efivars operations
Feb 16 13:22:19 kernel: NetLabel: Initializing
Feb 16 13:22:19 kernel: NetLabel:  domain hash size = 128
Feb 16 13:22:19 kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
Feb 16 13:22:19 kernel: NetLabel:  unlabeled traffic allowed by default
Feb 16 13:22:19 kernel: PCI: Using ACPI for IRQ routing
Feb 16 13:22:19 kernel: PCI: pci_cache_line_size set to 64 bytes
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0x00087000-0x0008ffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0xd4607018-0xd7ffffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0xd4615018-0xd7ffffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0xdc423000-0xdfffffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0xdee0f000-0xdfffffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0xdfc00000-0xdfffffff]
Feb 16 13:22:19 kernel: e820: reserve RAM buffer [mem 0x1ff000000-0x1ffffffff]
Feb 16 13:22:19 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device
Feb 16 13:22:19 kernel: pci 0000:00:01.0: vgaarb: bridge control possible
Feb 16 13:22:19 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
Feb 16 13:22:19 kernel: vgaarb: loaded
Feb 16 13:22:19 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
Feb 16 13:22:19 kernel: hpet0: 3 comparators, 32-bit 14.318180 MHz counter
Feb 16 13:22:19 kernel: clocksource: Switched to clocksource tsc-early
Feb 16 13:22:19 kernel: VFS: Disk quotas dquot_6.6.0
Feb 16 13:22:19 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Feb 16 13:22:19 kernel: pnp: PnP ACPI init
Feb 16 13:22:19 kernel: system 00:00: [mem 0xfec00000-0xfec01fff] could not be reserved
Feb 16 13:22:19 kernel: system 00:00: [mem 0xfee00000-0xfee00fff] has been reserved
Feb 16 13:22:19 kernel: system 00:00: [mem 0xf0100000-0xf01fffff] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0400-0x04cf] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x04d0-0x04d1] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x04d6] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0c00-0x0c01] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0c14] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0c50-0x0c52] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0c6c] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0c6f] has been reserved
Feb 16 13:22:19 kernel: system 00:04: [io  0x0cd0-0x0cdb] has been reserved
Feb 16 13:22:19 kernel: system 00:05: [mem 0x000e0000-0x000fffff] could not be reserved
Feb 16 13:22:19 kernel: system 00:05: [mem 0xff800000-0xffffffff] has been reserved
Feb 16 13:22:19 kernel: ACPI BIOS Error (bug): Could not resolve symbol [\_SB.WLBU._STA.WLVD], AE_NOT_FOUND (20221020/psargs-330)
Feb 16 13:22:19 kernel: ACPI Error: Aborting method \_SB.WLBU._STA due to previous error (AE_NOT_FOUND) (20221020/psparse-529)
Feb 16 13:22:19 kernel: pnp: PnP ACPI: found 6 devices
Feb 16 13:22:19 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
Feb 16 13:22:19 kernel: NET: Registered PF_INET protocol family
Feb 16 13:22:19 kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
Feb 16 13:22:19 kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear)
Feb 16 13:22:19 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Feb 16 13:22:19 kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
Feb 16 13:22:19 kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
Feb 16 13:22:19 kernel: TCP: Hash tables configured (established 65536 bind 65536)
Feb 16 13:22:19 kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear)
Feb 16 13:22:19 kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear)
Feb 16 13:22:19 kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear)
Feb 16 13:22:19 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Feb 16 13:22:19 kernel: NET: Registered PF_XDP protocol family
Feb 16 13:22:19 kernel: pci 0000:00:03.1: bridge window [io  0x1000-0x0fff] to [bus 05] add_size 1000
Feb 16 13:22:19 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 05] add_size 200000 add_align 100000
Feb 16 13:22:19 kernel: pci 0000:00:03.1: bridge window [mem 0x00100000-0x000fffff] to [bus 05] add_size 200000 add_align 100000
Feb 16 13:22:19 kernel: pci 0000:00:03.1: BAR 14: assigned [mem 0xf0500000-0xf06fffff]
Feb 16 13:22:19 kernel: pci 0000:00:03.1: BAR 15: assigned [mem 0xf1100000-0xf12fffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:03.1: BAR 13: assigned [io  0x1000-0x1fff]
Feb 16 13:22:19 kernel: pci 0000:00:02.2: PCI bridge to [bus 01]
Feb 16 13:22:19 kernel: pci 0000:00:02.2:   bridge window [io  0x3000-0x3fff]
Feb 16 13:22:19 kernel: pci 0000:00:02.2:   bridge window [mem 0xf0300000-0xf03fffff]
Feb 16 13:22:19 kernel: pci 0000:00:02.4: PCI bridge to [bus 02-04]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [io  0x2000-0x2fff]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [mem 0xf1000000-0xf10fffff]
Feb 16 13:22:19 kernel: pci 0000:00:02.4:   bridge window [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:03.1: PCI bridge to [bus 05]
Feb 16 13:22:19 kernel: pci 0000:00:03.1:   bridge window [io  0x1000-0x1fff]
Feb 16 13:22:19 kernel: pci 0000:00:03.1:   bridge window [mem 0xf0500000-0xf06fffff]
Feb 16 13:22:19 kernel: pci 0000:00:03.1:   bridge window [mem 0xf1100000-0xf12fffff 64bit pref]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 7 [mem 0x000c0000-0x000cffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 8 [mem 0x000d0000-0x000effff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 9 [mem 0xe0000000-0xf7ffffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:00: resource 10 [mem 0xfc000000-0xfed3ffff window]
Feb 16 13:22:19 kernel: pci_bus 0000:01: resource 0 [io  0x3000-0x3fff]
Feb 16 13:22:19 kernel: pci_bus 0000:01: resource 1 [mem 0xf0300000-0xf03fffff]
Feb 16 13:22:19 kernel: pci_bus 0000:02: resource 0 [io  0x2000-0x2fff]
Feb 16 13:22:19 kernel: pci_bus 0000:02: resource 1 [mem 0xf1000000-0xf10fffff]
Feb 16 13:22:19 kernel: pci_bus 0000:02: resource 2 [mem 0xf0000000-0xf00fffff 64bit pref]
Feb 16 13:22:19 kernel: pci_bus 0000:05: resource 0 [io  0x1000-0x1fff]
Feb 16 13:22:19 kernel: pci_bus 0000:05: resource 1 [mem 0xf0500000-0xf06fffff]
Feb 16 13:22:19 kernel: pci_bus 0000:05: resource 2 [mem 0xf1100000-0xf12fffff 64bit pref]
Feb 16 13:22:19 kernel: pci 0000:00:01.1: D0 power state depends on 0000:00:01.0
Feb 16 13:22:19 kernel: pci 0000:00:10.0: quirk_usb_early_handoff+0x0/0x700 took 10292 usecs
Feb 16 13:22:19 kernel: pci 0000:00:10.0: PME# does not work under D0, disabling it
Feb 16 13:22:19 kernel: pci 0000:00:12.0: quirk_usb_early_handoff+0x0/0x700 took 12599 usecs
Feb 16 13:22:19 kernel: PCI: CLS 64 bytes, default 64
Feb 16 13:22:19 kernel: AMD-Vi: [Firmware Warn]: EFR mismatch. Use IVHD EFR (0x37ef22294ada : 0x77ef22294ada), EFR2 (0x0 : 0x0).
Feb 16 13:22:19 kernel: pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
Feb 16 13:22:19 kernel: Trying to unpack rootfs image as initramfs...
Feb 16 13:22:19 kernel: pci 0000:00:01.0: Adding to iommu group 0
Feb 16 13:22:19 kernel: pci 0000:00:01.1: Adding to iommu group 0
Feb 16 13:22:19 kernel: pci 0000:00:02.0: Adding to iommu group 1
Feb 16 13:22:19 kernel: pci 0000:00:02.2: Adding to iommu group 1
Feb 16 13:22:19 kernel: pci 0000:00:02.4: Adding to iommu group 1
Feb 16 13:22:19 kernel: pci 0000:00:03.0: Adding to iommu group 2
Feb 16 13:22:19 kernel: pci 0000:00:03.1: Adding to iommu group 2
Feb 16 13:22:19 kernel: pci 0000:00:08.0: Adding to iommu group 3
Feb 16 13:22:19 kernel: pci 0000:00:09.0: Adding to iommu group 4
Feb 16 13:22:19 kernel: pci 0000:00:09.2: Adding to iommu group 4
Feb 16 13:22:19 kernel: pci 0000:00:10.0: Adding to iommu group 5
Feb 16 13:22:19 kernel: pci 0000:00:11.0: Adding to iommu group 6
Feb 16 13:22:19 kernel: pci 0000:00:12.0: Adding to iommu group 7
Feb 16 13:22:19 kernel: pci 0000:00:14.0: Adding to iommu group 8
Feb 16 13:22:19 kernel: pci 0000:00:14.3: Adding to iommu group 8
Feb 16 13:22:19 kernel: pci 0000:00:18.0: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:00:18.1: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:00:18.2: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:00:18.3: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:00:18.4: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:00:18.5: Adding to iommu group 9
Feb 16 13:22:19 kernel: pci 0000:01:00.0: Adding to iommu group 1
Feb 16 13:22:19 kernel: pci 0000:02:00.0: Adding to iommu group 1
Feb 16 13:22:19 kernel: pci 0000:00:00.2: can't derive routing for PCI INT A
Feb 16 13:22:19 kernel: pci 0000:00:00.2: PCI INT A: not connected
Feb 16 13:22:19 kernel: pci 0000:00:00.2: AMD-Vi: Found IOMMU cap 0x40
Feb 16 13:22:19 kernel: AMD-Vi: Extended features (0x77ef22294ada, 0x0): PPR NX GT IA GA PC GA_vAPIC
Feb 16 13:22:19 kernel: AMD-Vi: Interrupt remapping enabled
Feb 16 13:22:19 kernel: AMD-Vi: Virtual APIC enabled
Feb 16 13:22:19 kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
Feb 16 13:22:19 kernel: software IO TLB: mapped [mem 0x00000000d841f000-0x00000000dc41f000] (64MB)
Feb 16 13:22:19 kernel: LVT offset 0 assigned for vector 0x400
Feb 16 13:22:19 kernel: perf: AMD IBS detected (0x000007ff)
Feb 16 13:22:19 kernel: amd_uncore: 4  amd_nb counters detected
Feb 16 13:22:19 kernel: perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
Feb 16 13:22:19 kernel: Initialise system trusted keyrings
Feb 16 13:22:19 kernel: Key type blacklist registered
Feb 16 13:22:19 kernel: workingset: timestamp_bits=36 max_order=21 bucket_order=0
Feb 16 13:22:19 kernel: zbud: loaded
Feb 16 13:22:19 kernel: integrity: Platform Keyring initialized
Feb 16 13:22:19 kernel: NET: Registered PF_ALG protocol family
Feb 16 13:22:19 kernel: Key type asymmetric registered
Feb 16 13:22:19 kernel: Asymmetric key parser 'x509' registered
Feb 16 13:22:19 kernel: Freeing initrd memory: 147140K
Feb 16 13:22:19 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246)
Feb 16 13:22:19 kernel: io scheduler mq-deadline registered
Feb 16 13:22:19 kernel: io scheduler bfq registered
Feb 16 13:22:19 kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE
Feb 16 13:22:19 kernel: pcieport 0000:00:02.2: PME: Signaling with IRQ 26
Feb 16 13:22:19 kernel: pcieport 0000:00:02.4: PME: Signaling with IRQ 27
Feb 16 13:22:19 kernel: pcieport 0000:00:03.1: PME: Signaling with IRQ 29
Feb 16 13:22:19 kernel: pcieport 0000:00:03.1: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise- Interlock- NoCompl+ IbPresDis- LLActRep+
Feb 16 13:22:19 kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
Feb 16 13:22:19 kernel: ACPI: AC: AC Adapter [ACAD] (on-line)
Feb 16 13:22:19 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Feb 16 13:22:19 kernel: ACPI: button: Power Button [PWRB]
Feb 16 13:22:19 kernel: input: Lid Switch as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:00/input/input1
Feb 16 13:22:19 kernel: ACPI: button: Lid Switch [LID]
Feb 16 13:22:19 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2
Feb 16 13:22:19 kernel: ACPI: button: Power Button [PWRF]
Feb 16 13:22:19 kernel: ACPI: \_PR_.C000: Found 2 idle states
Feb 16 13:22:19 kernel: ACPI: \_PR_.C001: Found 2 idle states
Feb 16 13:22:19 kernel: ACPI: \_PR_.C002: Found 2 idle states
Feb 16 13:22:19 kernel: ACPI: \_PR_.C003: Found 2 idle states
Feb 16 13:22:19 kernel: thermal LNXTHERM:00: registered as thermal_zone0
Feb 16 13:22:19 kernel: ACPI: thermal: Thermal Zone [TSZ0] (57 C)
Feb 16 13:22:19 kernel: thermal LNXTHERM:01: registered as thermal_zone1
Feb 16 13:22:19 kernel: ACPI: thermal: Thermal Zone [TSZ2] (20 C)
Feb 16 13:22:19 kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled
Feb 16 13:22:19 kernel: Non-volatile memory driver v1.3
Feb 16 13:22:19 kernel: Linux agpgart interface v0.103
Feb 16 13:22:19 kernel: tpm_crb MSFT0101:00: can't request region for resource [mem 0xdfb76000-0xdfb79fff]
Feb 16 13:22:19 kernel: tpm_crb: probe of MSFT0101:00 failed with error -16
Feb 16 13:22:19 kernel: ahci 0000:00:11.0: version 3.0
Feb 16 13:22:19 kernel: ahci 0000:00:11.0: AHCI 0001.0300 32 slots 1 ports 6 Gbps 0x1 impl SATA mode
Feb 16 13:22:19 kernel: ahci 0000:00:11.0: flags: 64bit ncq sntf ilck pm led clo pmp fbs pio slum part 
Feb 16 13:22:19 kernel: scsi host0: ahci
Feb 16 13:22:19 kernel: ata1: SATA max UDMA/133 abar m1024@0xf046c000 port 0xf046c100 irq 19
Feb 16 13:22:19 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBC0,PNP0f13:PS2M] at 0x60,0x64 irq 1,12
Feb 16 13:22:19 kernel: ehci-pci 0000:00:12.0: EHCI Host Controller
Feb 16 13:22:19 kernel: ehci-pci 0000:00:12.0: new USB bus registered, assigned bus number 1
Feb 16 13:22:19 kernel: ehci-pci 0000:00:12.0: debug port 2
Feb 16 13:22:19 kernel: ehci-pci 0000:00:12.0: irq 18, io mem 0xf046d000
Feb 16 13:22:19 kernel: ehci-pci 0000:00:12.0: USB 2.0 started, EHCI 1.00
Feb 16 13:22:19 kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Feb 16 13:22:19 kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 16 13:22:19 kernel: usb usb1: Product: EHCI Host Controller
Feb 16 13:22:19 kernel: usb usb1: Manufacturer: Linux 6.2.0-rc8+ ehci_hcd
Feb 16 13:22:19 kernel: usb usb1: SerialNumber: 0000:00:12.0
Feb 16 13:22:19 kernel: hub 1-0:1.0: USB hub found
Feb 16 13:22:19 kernel: hub 1-0:1.0: 2 ports detected
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 2
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: hcc params 0x014040c3 hci version 0x100 quirks 0x0000000000000410
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: xHCI Host Controller
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: new USB bus registered, assigned bus number 3
Feb 16 13:22:19 kernel: xhci_hcd 0000:00:10.0: Host supports USB 3.0 SuperSpeed
Feb 16 13:22:19 kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02
Feb 16 13:22:19 kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 16 13:22:19 kernel: usb usb2: Product: xHCI Host Controller
Feb 16 13:22:19 kernel: usb usb2: Manufacturer: Linux 6.2.0-rc8+ xhci-hcd
Feb 16 13:22:19 kernel: usb usb2: SerialNumber: 0000:00:10.0
Feb 16 13:22:19 kernel: hub 2-0:1.0: USB hub found
Feb 16 13:22:19 kernel: hub 2-0:1.0: 4 ports detected
Feb 16 13:22:19 kernel: usb usb3: We don't know the algorithms for LPM for this host, disabling LPM.
Feb 16 13:22:19 kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.02
Feb 16 13:22:19 kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
Feb 16 13:22:19 kernel: usb usb3: Product: xHCI Host Controller
Feb 16 13:22:19 kernel: usb usb3: Manufacturer: Linux 6.2.0-rc8+ xhci-hcd
Feb 16 13:22:19 kernel: usb usb3: SerialNumber: 0000:00:10.0
Feb 16 13:22:19 kernel: hub 3-0:1.0: USB hub found
Feb 16 13:22:19 kernel: hub 3-0:1.0: 4 ports detected
Feb 16 13:22:19 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1
Feb 16 13:22:19 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12
Feb 16 13:22:19 kernel: mousedev: PS/2 mouse device common for all mice
Feb 16 13:22:19 kernel: rtc_cmos 00:01: RTC can wake from S4
Feb 16 13:22:19 kernel: rtc_cmos 00:01: registered as rtc0
Feb 16 13:22:19 kernel: rtc_cmos 00:01: setting system clock to 2023-02-16T18:22:18 UTC (1676571738)
Feb 16 13:22:19 kernel: rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs
Feb 16 13:22:19 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Feb 16 13:22:19 kernel: device-mapper: uevent: version 1.0.3
Feb 16 13:22:19 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
Feb 16 13:22:19 kernel: efifb: probing for efifb
Feb 16 13:22:19 kernel: efifb: framebuffer at 0xe0000000, using 4224k, total 4224k
Feb 16 13:22:19 kernel: efifb: mode is 1366x768x32, linelength=5632, pages=1
Feb 16 13:22:19 kernel: efifb: scrolling: redraw
Feb 16 13:22:19 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Feb 16 13:22:19 kernel: Console: switching to colour frame buffer device 170x48
Feb 16 13:22:19 kernel: fb0: EFI VGA frame buffer device
Feb 16 13:22:19 kernel: hid: raw HID events driver (C) Jiri Kosina
Feb 16 13:22:19 kernel: usbcore: registered new interface driver usbhid
Feb 16 13:22:19 kernel: usbhid: USB HID core driver
Feb 16 13:22:19 kernel: drop_monitor: Initializing network drop monitor service
Feb 16 13:22:19 kernel: tsc: Refined TSC clocksource calibration: 2495.316 MHz
Feb 16 13:22:19 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x23f7f0c3500, max_idle_ns: 440795233980 ns
Feb 16 13:22:19 kernel: clocksource: Switched to clocksource tsc
Feb 16 13:22:19 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input3
Feb 16 13:22:19 kernel: ACPI: battery: Slot [BAT1] (battery present)
Feb 16 13:22:19 kernel: Initializing XFRM netlink socket
Feb 16 13:22:19 kernel: NET: Registered PF_INET6 protocol family
Feb 16 13:22:19 kernel: Segment Routing with IPv6
Feb 16 13:22:19 kernel: RPL Segment Routing with IPv6
Feb 16 13:22:19 kernel: In-situ OAM (IOAM) with IPv6
Feb 16 13:22:19 kernel: mip6: Mobile IPv6
Feb 16 13:22:19 kernel: NET: Registered PF_PACKET protocol family
Feb 16 13:22:19 kernel: x86/pm: family 0x15 cpu detected, MSR saving is needed during suspending.
Feb 16 13:22:19 kernel: microcode: CPU1: patch_level=0x0600611a
Feb 16 13:22:19 kernel: microcode: CPU0: patch_level=0x0600611a
Feb 16 13:22:19 kernel: microcode: CPU2: patch_level=0x0600611a
Feb 16 13:22:19 kernel: microcode: CPU3: patch_level=0x0600611a
Feb 16 13:22:19 kernel: microcode: Microcode Update Driver: v2.2.
Feb 16 13:22:19 kernel: IPI shorthand broadcast: enabled
Feb 16 13:22:19 kernel: AVX2 version of gcm_enc/dec engaged.
Feb 16 13:22:19 kernel: AES CTR mode by8 optimization enabled
Feb 16 13:22:19 kernel: sched_clock: Marking stable (1804035142, 4116874)->(1900807521, -92655505)
Feb 16 13:22:19 kernel: registered taskstats version 1
Feb 16 13:22:19 kernel: Loading compiled-in X.509 certificates
Feb 16 13:22:19 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 7baa67bda1c94559e52aa512896e5c60d87e13e0'
Feb 16 13:22:19 kernel: zswap: loaded using pool lzo/zbud
Feb 16 13:22:19 kernel: page_owner is disabled
Feb 16 13:22:19 kernel: Key type .fscrypt registered
Feb 16 13:22:19 kernel: Key type fscrypt-provisioning registered
Feb 16 13:22:19 kernel: Key type encrypted registered
Feb 16 13:22:19 kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 13:22:19 kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
Feb 16 13:22:19 kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 13:22:19 kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
Feb 16 13:22:19 kernel: integrity: Loading X.509 certificate: UEFI:db
Feb 16 13:22:19 kernel: integrity: Loaded X.509 cert 'Hewlett-Packard Company: HP UEFI Secure Boot 2013 DB key: 1d7cf2c2b92673f69c8ee1ec7063967ab9b62bec'
Feb 16 13:22:19 kernel: ima: No TPM chip found, activating TPM-bypass!
Feb 16 13:22:19 kernel: Loading compiled-in module X.509 certificates
Feb 16 13:22:19 kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 7baa67bda1c94559e52aa512896e5c60d87e13e0'
Feb 16 13:22:19 kernel: ima: Allocated hash algorithm: sha256
Feb 16 13:22:19 kernel: ima: No architecture policies found
Feb 16 13:22:19 kernel: evm: Initialising EVM extended attributes:
Feb 16 13:22:19 kernel: evm: security.selinux
Feb 16 13:22:19 kernel: evm: security.SMACK64 (disabled)
Feb 16 13:22:19 kernel: evm: security.SMACK64EXEC (disabled)
Feb 16 13:22:19 kernel: evm: security.SMACK64TRANSMUTE (disabled)
Feb 16 13:22:19 kernel: evm: security.SMACK64MMAP (disabled)
Feb 16 13:22:19 kernel: evm: security.apparmor (disabled)
Feb 16 13:22:19 kernel: evm: security.ima
Feb 16 13:22:19 kernel: evm: security.capability
Feb 16 13:22:19 kernel: evm: HMAC attrs: 0x1
Feb 16 13:22:19 kernel: alg: No test for 842 (842-scomp)
Feb 16 13:22:19 kernel: alg: No test for 842 (842-generic)
Feb 16 13:22:19 kernel: usb 1-1: new high-speed USB device number 2 using ehci-pci
Feb 16 13:22:19 kernel: usb 2-1: new high-speed USB device number 2 using xhci_hcd
Feb 16 13:22:19 kernel: PM:   Magic number: 11:908:392
Feb 16 13:22:19 kernel: platform PNP0C0D:00: hash matches
Feb 16 13:22:19 kernel: button PNP0C0D:00: hash matches
Feb 16 13:22:19 kernel: RAS: Correctable Errors collector initialized.
Feb 16 13:22:19 kernel: usb 1-1: New USB device found, idVendor=0438, idProduct=7900, bcdDevice= 0.18
Feb 16 13:22:19 kernel: usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 16 13:22:19 kernel: hub 1-1:1.0: USB hub found
Feb 16 13:22:19 kernel: hub 1-1:1.0: 4 ports detected
Feb 16 13:22:19 kernel: usb 2-1: New USB device found, idVendor=04f2, idProduct=b5d5, bcdDevice=26.14
Feb 16 13:22:19 kernel: usb 2-1: New USB device strings: Mfr=3, Product=1, SerialNumber=2
Feb 16 13:22:19 kernel: usb 2-1: Product: HP TrueVision HD Camera
Feb 16 13:22:19 kernel: usb 2-1: Manufacturer: Chicony Electronics Co.,Ltd.
Feb 16 13:22:19 kernel: usb 2-1: SerialNumber: 0001
Feb 16 13:22:19 kernel: ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
Feb 16 13:22:19 kernel: ata1.00: ATA-11: WDC WDS500G2B0A, X61190WD, max UDMA/133
Feb 16 13:22:19 kernel: ata1.00: 976773168 sectors, multi 1: LBA48 NCQ (depth 32), AA
Feb 16 13:22:19 kernel: ata1.00: Features: Dev-Sleep
Feb 16 13:22:19 kernel: ata1.00: configured for UDMA/133
Feb 16 13:22:19 kernel: scsi 0:0:0:0: Direct-Access     ATA      WDC WDS500G2B0A  90WD PQ: 0 ANSI: 5
Feb 16 13:22:19 kernel: Freeing unused decrypted memory: 2036K
Feb 16 13:22:19 kernel: Freeing unused kernel image (initmem) memory: 3832K
Feb 16 13:22:19 kernel: Write protecting the kernel read-only data: 28672k
Feb 16 13:22:19 kernel: Freeing unused kernel image (rodata/data gap) memory: 1300K
Feb 16 13:22:19 kernel: usb 2-3: new full-speed USB device number 3 using xhci_hcd
Feb 16 13:22:19 kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found.
Feb 16 13:22:19 kernel: rodata_test: all tests were successful
Feb 16 13:22:19 kernel: Run /init as init process
Feb 16 13:22:19 kernel:   with arguments:
Feb 16 13:22:19 kernel:     /init
Feb 16 13:22:19 kernel:   with environment:
Feb 16 13:22:19 kernel:     HOME=/
Feb 16 13:22:19 kernel:     TERM=linux
Feb 16 13:22:19 kernel:     BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc8+
Feb 16 13:22:19 systemd[1]: systemd 251.11-2.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 16 13:22:19 systemd[1]: Detected architecture x86-64.
Feb 16 13:22:19 systemd[1]: Running in initial RAM disk.
Feb 16 13:22:19 systemd[1]: Hostname set to <localhost.localdomain>.
Feb 16 13:22:19 kernel: usb 1-1.3: new full-speed USB device number 3 using ehci-pci
Feb 16 13:22:19 kernel: usb 2-3: New USB device found, idVendor=046d, idProduct=c534, bcdDevice=29.01
Feb 16 13:22:19 kernel: usb 2-3: New USB device strings: Mfr=1, Product=2, SerialNumber=0
Feb 16 13:22:19 kernel: usb 2-3: Product: USB Receiver
Feb 16 13:22:19 kernel: usb 2-3: Manufacturer: Logitech
Feb 16 13:22:19 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Feb 16 13:22:19 kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.0/0003:046D:C534.0001/input/input6
Feb 16 13:22:19 kernel: usb 1-1.3: New USB device found, idVendor=04f3, idProduct=250e, bcdDevice=57.22
Feb 16 13:22:19 kernel: usb 1-1.3: New USB device strings: Mfr=4, Product=14, SerialNumber=0
Feb 16 13:22:19 kernel: usb 1-1.3: Product: Touchscreen
Feb 16 13:22:19 kernel: usb 1-1.3: Manufacturer: ELAN
Feb 16 13:22:19 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input7
Feb 16 13:22:19 kernel: hid-generic 0003:046D:C534.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Feb 16 13:22:19 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input8
Feb 16 13:22:19 kernel: input: ELAN Touchscreen as /devices/pci0000:00/0000:00:12.0/usb1/1-1/1-1.3/1-1.3:1.0/0003:04F3:250E.0002/input/input9
Feb 16 13:22:19 kernel: hid-generic 0003:04F3:250E.0002: input,hiddev96,hidraw1: USB HID v1.10 Device [ELAN Touchscreen] on usb-0000:00:12.0-1.3/input0
Feb 16 13:22:19 kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input11
Feb 16 13:22:19 kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input12
Feb 16 13:22:19 kernel: psmouse serio1: synaptics: queried max coordinates: x [..5648], y [..4826]
Feb 16 13:22:19 systemd[1]: Queued start job for default target initrd.target.
Feb 16 13:22:19 kernel: psmouse serio1: synaptics: queried min coordinates: x [1292..], y [1026..]
Feb 16 13:22:19 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System.
Feb 16 13:22:19 kernel: psmouse serio1: synaptics: Your touchpad (PNP: SYN3255 PNP0f13) says it can support a different bus. If i2c-hid and hid-rmi are not used, you might want to try setting psmouse.synaptics_intertouch to 1 and report this to linux-input@vger.kernel.org.
Feb 16 13:22:19 systemd[1]: Reached target local-fs.target - Local File Systems.
Feb 16 13:22:19 systemd[1]: Reached target slices.target - Slice Units.
Feb 16 13:22:19 systemd[1]: Reached target swap.target - Swaps.
Feb 16 13:22:19 systemd[1]: Reached target timers.target - Timer Units.
Feb 16 13:22:19 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Feb 16 13:22:19 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
Feb 16 13:22:19 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Feb 16 13:22:19 kernel: usb 1-1.4: new full-speed USB device number 4 using ehci-pci
Feb 16 13:22:19 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Feb 16 13:22:19 kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/input/input13
Feb 16 13:22:19 kernel: hid-generic 0003:046D:C534.0003: input,hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Feb 16 13:22:19 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Feb 16 13:22:19 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Feb 16 13:22:19 systemd[1]: Reached target sockets.target - Socket Units.
Feb 16 13:22:19 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Feb 16 13:22:19 systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed.
Feb 16 13:22:19 systemd[1]: Started rngd.service - Hardware RNG Entropy Gatherer Daemon.
Feb 16 13:22:19 systemd[1]: Starting systemd-journald.service - Journal Service...
Feb 16 13:22:19 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Feb 16 13:22:19 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Feb 16 13:22:19 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console...
Feb 16 13:22:19 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Feb 16 13:22:19 kernel: psmouse serio1: synaptics: Touchpad model: 1, fw: 8.2, id: 0x1e2b1, caps: 0xf00123/0x840300/0x2e800/0x400000, board id: 3320, fw id: 2548310
Feb 16 13:22:19 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.437:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: usb 1-1.4: New USB device found, idVendor=8087, idProduct=0aa7, bcdDevice= 0.01
Feb 16 13:22:19 kernel: usb 1-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
Feb 16 13:22:19 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Feb 16 13:22:19 kernel: input: SynPS/2 Synaptics TouchPad as /devices/platform/i8042/serio1/input/input5
Feb 16 13:22:19 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.470:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 systemd[1]: Started systemd-journald.service - Journal Service.
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.490:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: fuse: init (API version 7.38)
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.510:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.527:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.539:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.570:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.905:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:19 kernel: audit: type=1130 audit(1676571739.991:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:20 kernel: wmi_bus wmi_bus-PNP0C14:00: WQBJ data block query control method not found
Feb 16 13:22:20 kernel: ACPI: video: Video Device [VGA] (multi-head: yes  rom: no  post: no)
Feb 16 13:22:20 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input16
Feb 16 13:22:20 kernel: sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
Feb 16 13:22:20 kernel: sp5100-tco sp5100-tco: Using 0xfed80b00 for watchdog MMIO address
Feb 16 13:22:20 kernel: sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
Feb 16 13:22:20 kernel: logitech-djreceiver 0003:046D:C534.0001: hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:10.0-3/input0
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] Write Protect is off
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes
Feb 16 13:22:20 kernel: r8169 0000:01:00.0: can't disable ASPM; OS doesn't have ASPM control
Feb 16 13:22:20 kernel:  sda: sda1 sda2 sda3
Feb 16 13:22:20 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Feb 16 13:22:20 kernel: r8169 0000:01:00.0 eth0: RTL8168h/8111h, 18:60:24:1a:7d:ef, XID 541, IRQ 36
Feb 16 13:22:20 kernel: r8169 0000:01:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko]
Feb 16 13:22:20 kernel: logitech-djreceiver 0003:046D:C534.0003: hiddev97,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:10.0-3/input1
Feb 16 13:22:20 kernel: r8169 0000:01:00.0 enp1s0: renamed from eth0
Feb 16 13:22:20 kernel: logitech-djreceiver 0003:046D:C534.0003: device of type eQUAD nano Lite (0x0a) connected on slot 2
Feb 16 13:22:20 kernel: input: Logitech Wireless Mouse PID:4054 Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input17
Feb 16 13:22:20 kernel: hid-generic 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:10.0-3/input1:2
Feb 16 13:22:21 kernel: ACPI: bus type drm_connector registered
Feb 16 13:22:21 kernel: input: Logitech Wireless Mouse as /devices/pci0000:00/0000:00:10.0/usb2/2-3/2-3:1.1/0003:046D:C534.0003/0003:046D:4054.0004/input/input21
Feb 16 13:22:21 kernel: logitech-hidpp-device 0003:046D:4054.0004: input,hidraw3: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-0000:00:10.0-3/input1:2
Feb 16 13:22:21 kernel: AMD-Vi: AMD IOMMUv2 loaded and initialized
Feb 16 13:22:24 kernel: kauditd_printk_skb: 5 callbacks suppressed
Feb 16 13:22:24 kernel: audit: type=1131 audit(1676571744.503:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=rngd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 16 13:22:31 kernel: [drm] amdgpu kernel modesetting enabled.
Feb 16 13:22:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
Feb 16 13:22:31 kernel: [drm] initializing kernel modesetting (CARRIZO 0x1002:0x9874 0x103C:0x8332 0xCA).
Feb 16 13:22:31 kernel: [drm] register mmio base: 0xF0400000
Feb 16 13:22:31 kernel: [drm] register mmio size: 262144
Feb 16 13:22:31 kernel: [drm] add ip block number 0 <vi_common>
Feb 16 13:22:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 2 <cz_ih>
Feb 16 13:22:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 5 <powerplay>
Feb 16 13:22:31 kernel: [drm] add ip block number 6 <dm>
Feb 16 13:22:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 8 <vce_v3_0>
Feb 16 13:22:31 kernel: [drm] add ip block number 9 <acp_ip>
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS from VFCT
Feb 16 13:22:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
Feb 16 13:22:31 kernel: [drm] UVD is enabled in physical mode
Feb 16 13:22:31 kernel: [drm] VCE enabled in physical mode
Feb 16 13:22:31 kernel: Console: switching to colour dummy device 80x25
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga console
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory Zone (TMZ) feature not supported
Feb 16 13:22:31 kernel: [drm] vm size is 64 GB, 2 levels, block size is 10-bit, fragment size is 9-bit
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 0x000000FF00000000 - 0x000000FF3FFFFFFF
Feb 16 13:22:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
Feb 16 13:22:31 kernel: [drm] RAM width 64bits UNKNOWN
Feb 16 13:22:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
Feb 16 13:22:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
Feb 16 13:22:31 kernel: [drm] GART: num cpu pages 262144, num gpu pages 262144
Feb 16 13:22:31 kernel: [drm] PCIE GART of 1024M enabled (table at 0x000000F400600000).
Feb 16 13:22:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
Feb 16 13:22:31 kernel: [drm] Found UVD firmware Version: 1.91 Family ID: 11
Feb 16 13:22:31 kernel: [drm] UVD ENC is disabled
Feb 16 13:22:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary ID: 3
Feb 16 13:22:31 kernel: amdgpu: smu version 27.18.00
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Engine clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         480000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         533340
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         576000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         720000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Display clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         400000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         496560
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         800000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         847060
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Memory clock
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         667000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         933000
Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
Feb 16 13:22:31 kernel: [drm] Display Core initialized with v3.2.215!
Feb 16 13:22:32 kernel: [drm] UVD initialized successfully.
Feb 16 13:22:32 kernel: [drm] VCE initialized successfully.
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
Feb 16 13:22:32 kernel: amdgpu: sdma_bitmap: f
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874
Feb 16 13:22:32 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors
Feb 16 13:22:32 kernel: amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 1, CU per SH 8, active_cu_number 6
Feb 16 13:22:32 kernel: [drm] Initialized amdgpu 3.49.0 20150101 for 0000:00:01.0 on minor 0
Feb 16 13:22:32 kernel: fbcon: amdgpudrmfb (fb0) is primary device
Feb 16 13:22:33 kernel: Console: switching to colour frame buffer device 170x48
Feb 16 13:22:33 kernel: amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb frame buffer device
Feb 16 13:22:33 kernel: audit: type=1334 audit(1676571753.397:17): prog-id=21 op=LOAD
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.419:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.456:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.492:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:33 kernel: EXT4-fs (dm-0): mounted filesystem 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota mode: none.
Feb 16 13:22:36 kernel: ------------[ cut here ]------------
Feb 16 13:22:36 kernel: smu8_send_msg_to_smc_with_parameter(0x0009, 0x0) timed out after 2814625 us
Feb 16 13:22:36 kernel: WARNING: CPU: 1 PID: 112 at drivers/gpu/drm/amd/amdgpu/../pm/powerplay/smumgr/smu8_smumgr.c:98 smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
Feb 16 13:22:36 kernel: Modules linked in: amdgpu i2c_algo_bit drm_ttm_helper ttm iommu_v2 mfd_core drm_buddy gpu_sched drm_display_helper drm_kms_helper hid_logitech_hidpp drm crct10dif_pclmul crc32_pclmul crc32c_intel r8169 sd_mod ghash_clmulni_intel t10_pi sha512_ssse3 crc64_rocksoft_generic crc64_rocksoft wdat_wdt sp5100_tco hid_logitech_dj crc64 cec video wmi fuse dm_multipath
Feb 16 13:22:36 kernel: CPU: 1 PID: 112 Comm: kworker/1:3 Not tainted 6.2.0-rc8+ #94
Feb 16 13:22:36 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, BIOS F.52 12/03/2019
Feb 16 13:22:36 kernel: Workqueue: events amdgpu_vce_idle_work_handler [amdgpu]
Feb 16 13:22:36 kernel: RIP: 0010:smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
Feb 16 13:22:36 kernel: Code: 20 48 c7 c7 28 1c c1 c0 48 89 c1 48 f7 ea 48 89 c8 44 89 e9 48 c1 f8 3f 48 c1 fa 07 48 29 c2 49 89 d0 44 89 e2 e8 c5 28 48 e0 <0f> 0b eb b0 bd ea ff ff ff eb a9 48 8b 7b 40 be c0 01 00 00 48 8b
Feb 16 13:22:36 kernel: RSP: 0018:ffffb997004c7db8 EFLAGS: 00010282
Feb 16 13:22:36 kernel: RAX: 000000000000004b RBX: ffff8b4e4f596800 RCX: 0000000000000000
Feb 16 13:22:36 kernel: RDX: 0000000000000001 RSI: ffffffffa14cf075 RDI: 00000000ffffffff
Feb 16 13:22:36 kernel: RBP: 00000000ffffffc2 R08: 0000000000000000 R09: ffffb997004c7c68
Feb 16 13:22:36 kernel: R10: 0000000000000003 R11: ffffffffa1d42e48 R12: 0000000000000009
Feb 16 13:22:36 kernel: R13: 0000000000000000 R14: 00000003ded365a4 R15: 0000000000000002
Feb 16 13:22:36 kernel: FS:  0000000000000000(0000) GS:ffff8b4f37480000(0000) knlGS:0000000000000000
Feb 16 13:22:36 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
Feb 16 13:22:36 kernel: CR2: 00007f950a698364 CR3: 0000000033c10000 CR4: 00000000001506e0
Feb 16 13:22:36 kernel: Call Trace:
Feb 16 13:22:36 kernel:  <TASK>
Feb 16 13:22:36 kernel:  smum_send_msg_to_smc+0xba/0xf0 [amdgpu]
Feb 16 13:22:36 kernel:  smu8_dpm_powergate_vce+0x15a/0x180 [amdgpu]
Feb 16 13:22:36 kernel:  pp_set_powergating_by_smu+0xed/0x1f0 [amdgpu]
Feb 16 13:22:36 kernel:  amdgpu_dpm_set_powergating_by_smu+0x84/0xf0 [amdgpu]
Feb 16 13:22:36 kernel:  amdgpu_dpm_enable_vce+0x29/0xa0 [amdgpu]
Feb 16 13:22:36 kernel:  process_one_work+0x1c8/0x380
Feb 16 13:22:36 kernel:  worker_thread+0x4d/0x380
Feb 16 13:22:36 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
Feb 16 13:22:36 kernel:  ? __pfx_worker_thread+0x10/0x10
Feb 16 13:22:36 kernel:  kthread+0xe9/0x110
Feb 16 13:22:36 kernel:  ? __pfx_kthread+0x10/0x10
Feb 16 13:22:36 kernel:  ret_from_fork+0x2c/0x50
Feb 16 13:22:36 kernel:  </TASK>
Feb 16 13:22:36 kernel: ---[ end trace 0000000000000000 ]---
Feb 16 13:22:39 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0004) aborted; SMU still servicing msg (0x0009)
Feb 16 13:22:41 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0007) aborted; SMU still servicing msg (0x0009)
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.023:21): prog-id=22 op=LOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.023:22): prog-id=21 op=UNLOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.026:23): prog-id=23 op=LOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.028:24): prog-id=24 op=LOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.028:25): prog-id=19 op=UNLOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.028:26): prog-id=20 op=UNLOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.034:27): prog-id=25 op=LOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.034:28): prog-id=16 op=UNLOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.037:29): prog-id=26 op=LOAD
Feb 16 13:22:42 kernel: audit: type=1334 audit(1676571762.038:30): prog-id=27 op=LOAD
Feb 16 13:22:43 systemd-journald[229]: Received SIGTERM from PID 1 (systemd).
Feb 16 13:22:43 kernel: SELinux:  Class user_namespace not defined in policy.
Feb 16 13:22:43 kernel: SELinux: the above unknown classes and permissions will be allowed
Feb 16 13:22:43 kernel: SELinux:  policy capability network_peer_controls=1
Feb 16 13:22:43 kernel: SELinux:  policy capability open_perms=1
Feb 16 13:22:43 kernel: SELinux:  policy capability extended_socket_class=1
Feb 16 13:22:43 kernel: SELinux:  policy capability always_check_network=0
Feb 16 13:22:43 kernel: SELinux:  policy capability cgroup_seclabel=1
Feb 16 13:22:43 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Feb 16 13:22:43 kernel: SELinux:  policy capability genfs_seclabel_symlinks=1
Feb 16 13:22:43 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Feb 16 13:22:43 systemd[1]: Successfully loaded SELinux policy in 108.311ms.
Feb 16 13:22:43 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 51.989ms.
Feb 16 13:22:43 systemd[1]: systemd 251.11-2.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
Feb 16 13:22:43 systemd[1]: Detected architecture x86-64.
Feb 16 13:22:43 systemd[1]: bpf-lsm: Failed to load BPF object: No such process
Feb 16 13:22:43 systemd-sysv-generator[623]: SysV service '/etc/rc.d/init.d/livesys-late' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Feb 16 13:22:43 systemd-sysv-generator[623]: SysV service '/etc/rc.d/init.d/livesys' lacks a native systemd unit file. Automatically generating a unit file for compatibility. Please update package to include a native systemd unit file, in order to make it more safe and robust.
Feb 16 13:22:43 systemd-gpt-auto-generator[615]: Failed to dissect: Permission denied
Feb 16 13:22:43 systemd[596]: /usr/lib/systemd/system-generators/systemd-gpt-auto-generator failed with exit status 1.
Feb 16 13:22:43 kernel: zram: Added device: zram0
Feb 16 13:22:43 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Feb 16 13:22:43 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Feb 16 13:22:43 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Feb 16 13:22:43 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Feb 16 13:22:43 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Feb 16 13:22:43 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Feb 16 13:22:43 systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup.
Feb 16 13:22:43 systemd[1]: Created slice user.slice - User and Session Slice.
Feb 16 13:22:43 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid).
Feb 16 13:22:43 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Feb 16 13:22:43 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Feb 16 13:22:43 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Feb 16 13:22:43 systemd[1]: Reached target getty.target - Login Prompts.
Feb 16 13:22:43 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Feb 16 13:22:43 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Feb 16 13:22:43 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Feb 16 13:22:43 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Feb 16 13:22:43 systemd[1]: Reached target slices.target - Slice Units.
Feb 16 13:22:43 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Feb 16 13:22:43 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs.
Feb 16 13:22:43 systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket.
Feb 16 13:22:43 systemd[1]: multipathd.socket - multipathd control socket was skipped because of a failed condition check (ConditionPathExists=/etc/multipath.conf).
Feb 16 13:22:43 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Feb 16 13:22:43 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
Feb 16 13:22:43 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket.
Feb 16 13:22:43 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Feb 16 13:22:43 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Feb 16 13:22:43 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Feb 16 13:22:43 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Feb 16 13:22:43 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Feb 16 13:22:43 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Feb 16 13:22:43 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Feb 16 13:22:43 systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab).
Feb 16 13:22:43 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Feb 16 13:22:43 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling...
Feb 16 13:22:43 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Feb 16 13:22:43 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Feb 16 13:22:43 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Feb 16 13:22:43 systemd[1]: plymouth-switch-root.service: Deactivated successfully.
Feb 16 13:22:43 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service.
Feb 16 13:22:43 systemd[1]: Stopped systemd-journald.service - Journal Service.
Feb 16 13:22:43 systemd[1]: Starting systemd-journald.service - Journal Service...
Feb 16 13:22:43 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Feb 16 13:22:43 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Feb 16 13:22:43 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed.
Feb 16 13:22:43 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Feb 16 13:22:43 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Feb 16 13:22:43 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Feb 16 13:22:43 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Feb 16 13:22:43 kernel: EXT4-fs (dm-0): re-mounted 00107de9-54ef-4784-a03f-61802ed0b350. Quota mode: none.
Feb 16 13:22:43 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Feb 16 13:22:43 systemd[1]: Started systemd-journald.service - Journal Service.
Feb 16 13:22:43 systemd-journald[637]: Received client request to flush runtime journal.
Feb 16 13:22:44 kernel: zram0: detected capacity change from 0 to 15173632
Feb 16 13:22:44 kernel: acpi_cpufreq: overriding BIOS provided _PSD data
Feb 16 13:22:44 kernel: Adding 7586812k swap on /dev/zram0.  Priority:100 extents:1 across:7586812k SSDscFS
Feb 16 13:22:44 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input22
Feb 16 13:22:44 kernel: MCE: In-kernel MCE decoding enabled.
Feb 16 13:22:44 kernel: mc: Linux media interface: v0.10
Feb 16 13:22:44 kernel: EXT4-fs (sda2): mounted filesystem 572c122c-9353-4b56-9a61-c31ad614f438 with ordered data mode. Quota mode: none.
Feb 16 13:22:44 kernel: Bluetooth: Core ver 2.22
Feb 16 13:22:44 kernel: NET: Registered PF_BLUETOOTH protocol family
Feb 16 13:22:44 kernel: Bluetooth: HCI device and connection manager initialized
Feb 16 13:22:44 kernel: Bluetooth: HCI socket layer initialized
Feb 16 13:22:44 kernel: Bluetooth: L2CAP socket layer initialized
Feb 16 13:22:44 kernel: Bluetooth: SCO socket layer initialized
Feb 16 13:22:44 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database
Feb 16 13:22:44 kernel: videodev: Linux video capture interface: v2.00
Feb 16 13:22:44 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
Feb 16 13:22:45 kernel: Bluetooth: hci0: Legacy ROM 2.x revision 5.0 build 25 week 20 2015
Feb 16 13:22:45 kernel: Bluetooth: hci0: Intel Bluetooth firmware file: intel/ibt-hw-37.8.10-fw-22.50.19.14.f.bseq
Feb 16 13:22:45 kernel: usbcore: registered new interface driver btusb
Feb 16 13:22:45 kernel: Intel(R) Wireless WiFi driver for Linux
Feb 16 13:22:45 kernel: snd_hda_intel 0000:00:01.1: Force to non-snoop mode
Feb 16 13:22:45 kernel: usb 2-1: Found UVC 1.00 device HP TrueVision HD Camera (04f2:b5d5)
Feb 16 13:22:45 kernel: snd_hda_intel 0000:00:01.1: bound 0000:00:01.0 (ops amdgpu_dm_audio_component_bind_ops [amdgpu])
Feb 16 13:22:45 kernel: input: HDA ATI HDMI HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:01.1/sound/card0/input23
Feb 16 13:22:45 kernel: input: HP TrueVision HD Camera: HP Tru as /devices/pci0000:00/0000:00:10.0/usb2/2-1/2-1:1.0/input/input24
Feb 16 13:22:45 kernel: usbcore: registered new interface driver uvcvideo
Feb 16 13:22:45 kernel: iwlwifi 0000:02:00.0: loaded firmware version 29.198743027.0 3168-29.ucode op_mode iwlmvm
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0: autoconfig for ALC3227: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0 (0x0/0x0/0x0/0x0/0x0)
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1 (0x21/0x0/0x0/0x0/0x0)
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:    inputs:
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:      Mic=0x19
Feb 16 13:22:45 kernel: snd_hda_codec_realtek hdaudioC1D0:      Internal Mic=0x12
Feb 16 13:22:45 kernel: EXT4-fs (dm-1): mounted filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d with ordered data mode. Quota mode: none.
Feb 16 13:22:45 kernel: Bluetooth: hci0: Intel BT fw patch 0x43 completed & activated
Feb 16 13:22:45 kernel: input: HD-Audio Generic Mic as /devices/pci0000:00/0000:00:09.2/sound/card1/input25
Feb 16 13:22:45 kernel: input: HD-Audio Generic Headphone as /devices/pci0000:00/0000:00:09.2/sound/card1/input26
Feb 16 13:22:45 kernel: iwlwifi 0000:02:00.0: Detected Intel(R) Dual Band Wireless AC 3168, REV=0x220
Feb 16 13:22:45 kernel: thermal thermal_zone2: failed to read out thermal zone (-61)
Feb 16 13:22:45 kernel: iwlwifi 0000:02:00.0: base HW address: 88:b1:11:5d:01:88, OTP minor version: 0x0
Feb 16 13:22:46 kernel: ieee80211 phy0: Selected rate control algorithm 'iwl-mvm-rs'
Feb 16 13:22:46 kernel: iwlwifi 0000:02:00.0 wlp2s0: renamed from wlan0
Feb 16 13:22:49 kernel: kauditd_printk_skb: 112 callbacks suppressed
Feb 16 13:22:49 kernel: audit: type=1130 audit(1676571769.919:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.947:142): prog-id=51 op=LOAD
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.949:143): prog-id=52 op=LOAD
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.951:144): prog-id=53 op=LOAD
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.969:145): prog-id=54 op=LOAD
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.992:146): prog-id=55 op=LOAD
Feb 16 13:22:49 kernel: audit: type=1334 audit(1676571769.995:147): prog-id=56 op=LOAD
Feb 16 13:22:50 kernel: audit: type=1334 audit(1676571769.997:148): prog-id=57 op=LOAD
Feb 16 13:22:50 kernel: audit: type=1305 audit(1676571770.058:149): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
Feb 16 13:22:50 kernel: RPC: Registered named UNIX socket transport module.
Feb 16 13:22:50 kernel: RPC: Registered udp transport module.
Feb 16 13:22:50 kernel: RPC: Registered tcp transport module.
Feb 16 13:22:50 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module.
Feb 16 13:22:52 kernel: Generic FE-GE Realtek PHY r8169-0-100:00: attached PHY driver (mii_bus:phy_addr=r8169-0-100:00, irq=MAC)
Feb 16 13:22:52 kernel: r8169 0000:01:00.0 enp1s0: Link is Down
Feb 16 13:22:55 kernel: r8169 0000:01:00.0 enp1s0: Link is Up - 1Gbps/Full - flow control off
Feb 16 13:22:55 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp1s0: link becomes ready
Feb 16 13:22:57 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=714477 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Feb 16 13:22:59 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:22:59 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=714477 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Feb 16 13:23:00 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC=18:60:24:1a:7d:ef:8c:c5:b4:f6:8c:48:08:00 SRC=192.168.2.1 DST=192.168.2.10 LEN=48 TOS=0x00 PREC=0x00 TTL=64 ID=0 DF PROTO=ICMP TYPE=8 CODE=0 ID=4127 SEQ=0 
Feb 16 13:23:01 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=1695 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Feb 16 13:23:01 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=1730 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Feb 16 13:23:01 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=234 TOS=0x00 PREC=0x00 TTL=255 ID=1933 DF PROTO=UDP SPT=5353 DPT=5353 LEN=214 
Feb 16 13:23:01 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=2079 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Feb 16 13:23:02 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:02 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=3032 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Feb 16 13:23:05 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=4104 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Feb 16 13:23:06 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:09 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:11 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:18 kernel: logitech-hidpp-device 0003:046D:4054.0004: HID++ 4.5 device connected.
Feb 16 13:23:28 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:31 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:34 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:37 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:39 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:42 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:45 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:48 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:51 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:53 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:23:57 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:00 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:02 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:05 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:08 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:11 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:14 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:17 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:19 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:22 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:25 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:28 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:31 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:34 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:24:36 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:36 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=fe80:0000:0000:0000:265c:5b24:c7aa:102b DST=ff02:0000:0000:0000:0000:0000:0000:00fb LEN=185 TC=0 HOPLIMIT=255 FLOWLBL=714477 PROTO=UDP SPT=5353 DPT=5353 LEN=145 
Feb 16 13:26:36 kernel: filter_IN_drop_DROP: IN=enp1s0 OUT= MAC= SRC=192.168.2.10 DST=224.0.0.251 LEN=216 TOS=0x00 PREC=0x00 TTL=255 ID=18106 DF PROTO=UDP SPT=5353 DPT=5353 LEN=196 
Feb 16 13:26:36 kernel: sda2: Can't mount, would change RO state
Feb 16 13:26:39 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:42 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:44 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:47 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:50 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:53 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:56 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:26:59 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:01 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:04 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:07 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:10 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:13 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:15 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:18 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:21 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:24 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:27 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:30 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:32 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:35 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0011) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:38 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x026e) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:41 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x002f) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:44 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0012) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:47 kernel: amdgpu: smu8_send_msg_to_smc_with_parameter(0x0013) aborted; SMU still servicing msg (0x0009)
Feb 16 13:27:47 kernel: audit: type=1305 audit(1676572067.715:468): op=set audit_pid=0 old=817 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.717:469): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.718:470): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.718:471): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=import-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.761:472): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-AF18\x2dAB63 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: EXT4-fs (dm-1): unmounting filesystem c42d3f8e-b7e8-4167-9be4-512c0797ae8d.
Feb 16 13:27:47 kernel: EXT4-fs (sda2): unmounting filesystem 572c122c-9353-4b56-9a61-c31ad614f438.
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.776:473): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2duuid-572c122c\x2d9353\x2d4b56\x2d9a61\x2dc31ad614f438 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.792:474): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck@dev-mapper-fedora\x2dhome comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: zram0: detected capacity change from 15173632 to 0
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.796:475): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.797:476): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: audit: type=1131 audit(1676572067.798:477): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 16 13:27:47 kernel: watchdog: watchdog0: watchdog did not stop!
Feb 16 13:27:47 systemd-shutdown[1]: Using hardware watchdog 'SP5100 TCO timer', version 0, device /dev/watchdog0
Feb 16 13:27:47 systemd-shutdown[1]: Watchdog running with a timeout of 10min.
Feb 16 13:27:47 systemd-shutdown[1]: Syncing filesystems and block devices.
Feb 16 13:27:47 systemd-shutdown[1]: Sending SIGTERM to remaining processes...

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16 18:59                           ` Matt Fagnani
@ 2023-02-16 19:59                             ` Felix Kuehling
  2023-02-17  5:36                               ` Vasant Hegde
  2023-02-17  5:23                             ` Vasant Hegde
  1 sibling, 1 reply; 45+ messages in thread
From: Felix Kuehling @ 2023-02-16 19:59 UTC (permalink / raw)
  To: Matt Fagnani, Vasant Hegde, Bjorn Helgaas, Baolu Lu, Huang,
	Shimmer, Liu, Aaron, Jason Gunthorpe
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Deucher, Alexander,
	Christian König

> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
> device 1002:9874
> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added 
> due to errors 
This look like IOMMU device initialization still fails (but more 
gracefully now). Vasant, is that expected?

This would lead to KFD not being available on Carrizo with this kernel, 
which is probably not a big limitation in practice. It would only affect 
compute applications using the ROCm user mode stack. I don't think 
anyone does that these days on these old APUs.

The SMU errors seem unrelated to this unless there is some subtle 
interaction I'm missing.

Regards,
   Felix


Am 2023-02-16 um 13:59 schrieb Matt Fagnani:
> Vasant,
>
> I applied your four patches to 6.2-rc8 and built that. The black 
> screen, null pointer dereference, and warnings didn't happen when 
> booting 6.2-rc8 with your patches. There were errors that the IOMMU 
> wasn't restarted when amdgpu and amdkfd was starting though at kernel: 
> kfd kfd: amdgpu: Failed to resume IOMMU for device 1002:9874. I don't 
> know if those IOMMU errors were expected or not, but I did see those 
> types of messages when I used amd_iommu=off to work around the black 
> screen before. I didn't use amd_iommu=off when testing 6.2-rc8 with 
> your patches. There were also a different amdgpu warning at 
> drivers/gpu/drm/amd/amdgpu/../pm/powerplay/smumgr/smu8_smumgr.c:98 
> smu8_send_msg_to_smc_with_parameter+0x103/0x140 and errors about 
> amdgpu timeouts on 1/3 boots. Plasma took over a minute to start and 
> shut down on that boot which was unusually long. I've seen those sorts 
> of amdgpu warnings and errors infrequently before so they might be 
> unrelated to the IOMMU problem. The part of the journal where those 
> errors started was the following.
>
> Feb 16 13:22:31 kernel: [drm] amdgpu kernel modesetting enabled.
> Feb 16 13:22:31 kernel: amdgpu: Topology: Add APU node [0x0:0x0]
> Feb 16 13:22:31 kernel: [drm] initializing kernel modesetting (CARRIZO 
> 0x1002:0x9874 0x103C:0x8332 0xCA).
> Feb 16 13:22:31 kernel: [drm] register mmio base: 0xF0400000
> Feb 16 13:22:31 kernel: [drm] register mmio size: 262144
> Feb 16 13:22:31 kernel: [drm] add ip block number 0 <vi_common>
> Feb 16 13:22:31 kernel: [drm] add ip block number 1 <gmc_v8_0>
> Feb 16 13:22:31 kernel: [drm] add ip block number 2 <cz_ih>
> Feb 16 13:22:31 kernel: [drm] add ip block number 3 <gfx_v8_0>
> Feb 16 13:22:31 kernel: [drm] add ip block number 4 <sdma_v3_0>
> Feb 16 13:22:31 kernel: [drm] add ip block number 5 <powerplay>
> Feb 16 13:22:31 kernel: [drm] add ip block number 6 <dm>
> Feb 16 13:22:31 kernel: [drm] add ip block number 7 <uvd_v6_0>
> Feb 16 13:22:31 kernel: [drm] add ip block number 8 <vce_v3_0>
> Feb 16 13:22:31 kernel: [drm] add ip block number 9 <acp_ip>
> Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Fetched VBIOS 
> from VFCT
> Feb 16 13:22:31 kernel: amdgpu: ATOM BIOS: 113-C75100-031
> Feb 16 13:22:31 kernel: [drm] UVD is enabled in physical mode
> Feb 16 13:22:31 kernel: [drm] VCE enabled in physical mode
> Feb 16 13:22:31 kernel: Console: switching to colour dummy device 80x25
> Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: vgaarb: deactivate vga 
> console
> Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: Trusted Memory 
> Zone (TMZ) feature not supported
> Feb 16 13:22:31 kernel: [drm] vm size is 64 GB, 2 levels, block size 
> is 10-bit, fragment size is 9-bit
> Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: VRAM: 512M 
> 0x000000F400000000 - 0x000000F41FFFFFFF (512M used)
> Feb 16 13:22:31 kernel: amdgpu 0000:00:01.0: amdgpu: GART: 1024M 
> 0x000000FF00000000 - 0x000000FF3FFFFFFF
> Feb 16 13:22:31 kernel: [drm] Detected VRAM RAM=512M, BAR=512M
> Feb 16 13:22:31 kernel: [drm] RAM width 64bits UNKNOWN
> Feb 16 13:22:31 kernel: [drm] amdgpu: 512M of VRAM memory ready
> Feb 16 13:22:31 kernel: [drm] amdgpu: 3704M of GTT memory ready.
> Feb 16 13:22:31 kernel: [drm] GART: num cpu pages 262144, num gpu 
> pages 262144
> Feb 16 13:22:31 kernel: [drm] PCIE GART of 1024M enabled (table at 
> 0x000000F400600000).
> Feb 16 13:22:31 kernel: amdgpu: hwmgr_sw_init smu backed is smu8_smu
> Feb 16 13:22:31 kernel: [drm] Found UVD firmware Version: 1.91 Family 
> ID: 11
> Feb 16 13:22:31 kernel: [drm] UVD ENC is disabled
> Feb 16 13:22:31 kernel: [drm] Found VCE firmware Version: 52.4 Binary 
> ID: 3
> Feb 16 13:22:31 kernel: amdgpu: smu version 27.18.00
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Engine clock
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         480000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         533340
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         576000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         720000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Display clock
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         300000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         400000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         496560
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         626090
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         685720
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         757900
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         800000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         847060
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: values for Memory clock
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         667000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:         933000
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB: Validation clocks:
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    engine_max_clock: 75790
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    memory_max_clock: 93300
> Feb 16 13:22:31 kernel: [drm] DM_PPLIB:    level           : 8
> Feb 16 13:22:31 kernel: [drm] Display Core initialized with v3.2.215!
> Feb 16 13:22:32 kernel: [drm] UVD initialized successfully.
> Feb 16 13:22:32 kernel: [drm] VCE initialized successfully.
> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Allocated 3969056 bytes on gart
> Feb 16 13:22:32 kernel: amdgpu: sdma_bitmap: f
> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for 
> device 1002:9874
> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added 
> due to errors
> Feb 16 13:22:32 kernel: amdgpu 0000:00:01.0: amdgpu: SE 1, SH per SE 
> 1, CU per SH 8, active_cu_number 6
> Feb 16 13:22:32 kernel: [drm] Initialized amdgpu 3.49.0 20150101 for 
> 0000:00:01.0 on minor 0
> Feb 16 13:22:32 kernel: fbcon: amdgpudrmfb (fb0) is primary device
> Feb 16 13:22:33 kernel: Console: switching to colour frame buffer 
> device 170x48
> Feb 16 13:22:33 kernel: amdgpu 0000:00:01.0: [drm] fb0: amdgpudrmfb 
> frame buffer device
> Feb 16 13:22:33 kernel: audit: type=1334 audit(1676571753.397:17): 
> prog-id=21 op=LOAD
> Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.419:18): 
> pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel 
> msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" 
> hostname=? addr=? terminal=? res=success'
> Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.456:19): 
> pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel 
> msg='unit=dracut-initqueue comm="systemd" 
> exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> Feb 16 13:22:33 kernel: audit: type=1130 audit(1676571753.492:20): 
> pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel 
> msg='unit=systemd-fsck-root comm="systemd" 
> exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
> Feb 16 13:22:33 kernel: EXT4-fs (dm-0): mounted filesystem 
> 00107de9-54ef-4784-a03f-61802ed0b350 with ordered data mode. Quota 
> mode: none.
> Feb 16 13:22:36 kernel: ------------[ cut here ]------------
> Feb 16 13:22:36 kernel: smu8_send_msg_to_smc_with_parameter(0x0009, 
> 0x0) timed out after 2814625 us
> Feb 16 13:22:36 kernel: WARNING: CPU: 1 PID: 112 at 
> drivers/gpu/drm/amd/amdgpu/../pm/powerplay/smumgr/smu8_smumgr.c:98 
> smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
> Feb 16 13:22:36 kernel: Modules linked in: amdgpu i2c_algo_bit 
> drm_ttm_helper ttm iommu_v2 mfd_core drm_buddy gpu_sched 
> drm_display_helper drm_kms_helper hid_logitech_hidpp drm 
> crct10dif_pclmul crc32_pclmul crc32c_intel r8169 sd_mod 
> ghash_clmulni_intel t10_pi sha512_ssse3 crc64_rocksoft_generic 
> crc64_rocksoft wdat_wdt sp5100_tco hid_logitech_dj crc64 cec video wmi 
> fuse dm_multipath
> Feb 16 13:22:36 kernel: CPU: 1 PID: 112 Comm: kworker/1:3 Not tainted 
> 6.2.0-rc8+ #94
> Feb 16 13:22:36 kernel: Hardware name: HP HP Laptop 15-bw0xx/8332, 
> BIOS F.52 12/03/2019
> Feb 16 13:22:36 kernel: Workqueue: events amdgpu_vce_idle_work_handler 
> [amdgpu]
> Feb 16 13:22:36 kernel: RIP: 
> 0010:smu8_send_msg_to_smc_with_parameter+0x103/0x140 [amdgpu]
> Feb 16 13:22:36 kernel: Code: 20 48 c7 c7 28 1c c1 c0 48 89 c1 48 f7 
> ea 48 89 c8 44 89 e9 48 c1 f8 3f 48 c1 fa 07 48 29 c2 49 89 d0 44 89 
> e2 e8 c5 28 48 e0 <0f> 0b eb b0 bd ea ff ff ff eb a9 48 8b 7b 40 be c0 
> 01 00 00 48 8b
> Feb 16 13:22:36 kernel: RSP: 0018:ffffb997004c7db8 EFLAGS: 00010282
> Feb 16 13:22:36 kernel: RAX: 000000000000004b RBX: ffff8b4e4f596800 
> RCX: 0000000000000000
> Feb 16 13:22:36 kernel: RDX: 0000000000000001 RSI: ffffffffa14cf075 
> RDI: 00000000ffffffff
> Feb 16 13:22:36 kernel: RBP: 00000000ffffffc2 R08: 0000000000000000 
> R09: ffffb997004c7c68
> Feb 16 13:22:36 kernel: R10: 0000000000000003 R11: ffffffffa1d42e48 
> R12: 0000000000000009
> Feb 16 13:22:36 kernel: R13: 0000000000000000 R14: 00000003ded365a4 
> R15: 0000000000000002
> Feb 16 13:22:36 kernel: FS:  0000000000000000(0000) 
> GS:ffff8b4f37480000(0000) knlGS:0000000000000000
> Feb 16 13:22:36 kernel: CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> Feb 16 13:22:36 kernel: CR2: 00007f950a698364 CR3: 0000000033c10000 
> CR4: 00000000001506e0
> Feb 16 13:22:36 kernel: Call Trace:
> Feb 16 13:22:36 kernel:  <TASK>
> Feb 16 13:22:36 kernel:  smum_send_msg_to_smc+0xba/0xf0 [amdgpu]
> Feb 16 13:22:36 kernel:  smu8_dpm_powergate_vce+0x15a/0x180 [amdgpu]
> Feb 16 13:22:36 kernel:  pp_set_powergating_by_smu+0xed/0x1f0 [amdgpu]
> Feb 16 13:22:36 kernel: amdgpu_dpm_set_powergating_by_smu+0x84/0xf0 
> [amdgpu]
> Feb 16 13:22:36 kernel:  amdgpu_dpm_enable_vce+0x29/0xa0 [amdgpu]
> Feb 16 13:22:36 kernel:  process_one_work+0x1c8/0x380
> Feb 16 13:22:36 kernel:  worker_thread+0x4d/0x380
> Feb 16 13:22:36 kernel:  ? _raw_spin_lock_irqsave+0x23/0x50
> Feb 16 13:22:36 kernel:  ? __pfx_worker_thread+0x10/0x10
> Feb 16 13:22:36 kernel:  kthread+0xe9/0x110
> Feb 16 13:22:36 kernel:  ? __pfx_kthread+0x10/0x10
> Feb 16 13:22:36 kernel:  ret_from_fork+0x2c/0x50
> Feb 16 13:22:36 kernel:  </TASK>
> Feb 16 13:22:36 kernel: ---[ end trace 0000000000000000 ]---
> Feb 16 13:22:39 kernel: amdgpu: 
> smu8_send_msg_to_smc_with_parameter(0x0004) aborted; SMU still 
> servicing msg (0x0009)
> Feb 16 13:22:41 kernel: amdgpu: 
> smu8_send_msg_to_smc_with_parameter(0x0007) aborted; SMU still 
> servicing msg (0x0009)
>
> I'm attaching the kernel log for the boot of 6.2-rc8 + patches with 
> the IOMMU errors and amdgpu warnings and timeouts.
>
> Thanks,
>
> Matt
>
> On 2/16/23 00:25, Vasant Hegde wrote:
>> Felix, Jason, Matt,
>>
>>
>> On 2/16/2023 6:05 AM, Felix Kuehling wrote:
>>> [+Shimmer, Aaron]
>>>
>>> Am 2023-02-15 um 10:39 schrieb Bjorn Helgaas:
>>>> [+cc Christian, Xinhui, amd-gfx]
>>>>
>>>> On Fri, Jan 06, 2023 at 01:48:11PM +0800, Baolu Lu wrote:
>>>>> On 1/5/23 11:27 PM, Felix Kuehling wrote:
>>>>>> Am 2023-01-05 um 09:46 schrieb Deucher, Alexander:
>>>>>>>> -----Original Message-----
>>>>>>>> From: Hegde, Vasant <Vasant.Hegde@amd.com>
>>>>>>>> On 1/5/2023 4:07 PM, Baolu Lu wrote:
>>>>>>>>> On 2023/1/5 18:27, Vasant Hegde wrote:
>>>>>>>>>> On 1/5/2023 6:39 AM, Matt Fagnani wrote:
>>>>>>>>>>> I built 6.2-rc2 with the patch applied. The same black
>>>>>>>>>>> screen problem happened with 6.2-rc2 with the patch. I
>>>>>>>>>>> tried to use early kdump with 6.2-rc2 with the patch
>>>>>>>>>>> twice by panicking the kernel with sysrq+alt+c after the
>>>>>>>>>>> black screen happened. The system rebooted after about
>>>>>>>>>>> 10-20 seconds both times, but no kdump and dmesg files
>>>>>>>>>>> were saved in /var/crash. I'm attaching the lspci -vvv
>>>>>>>>>>> output as requested. ...
>>>>>>>>>> Looking into lspci output, it doesn't list ACS feature
>>>>>>>>>> for Graphics card. So with your fix it didn't enable PASID
>>>>>>>>>> and hence it failed to boot. ...
>>>>>>>>> So do you mind telling why does the PASID need to be enabled
>>>>>>>>> for the graphic device? Or in another word, what does the
>>>>>>>>> graphic driver use the PASID for? ...
>>>>>>> The GPU driver uses the pasid for shared virtual memory between
>>>>>>> the CPU and GPU.  I.e., so that the user apps can use the same
>>>>>>> virtual address space on the GPU and the CPU.  It also uses
>>>>>>> pasid to take advantage of recoverable device page faults using
>>>>>>> PRS. ...
>>>>>> Agreed. This applies to GPU computing on some older AMD APUs that
>>>>>> take advantage of memory coherence and IOMMUv2 address translation
>>>>>> to create a shared virtual address space between the CPU and GPU.
>>>>>> In this case it seems to be a Carrizo APU. It is also true for
>>>>>> Raven APUs. ...
>>>>> Thanks for the explanation.
>>>>>
>>>>> This is actually the problem that commit 201007ef707a was trying to
>>>>> fix.  The PCIe fabric routes Memory Requests based on the TLP
>>>>> address, ignoring any PASID (PCIe r6.0, sec 2.2.10.4), so a TLP with
>>>>> PASID that should go upstream to the IOMMU may instead be routed as
>>>>> a P2P Request if its address falls in a bridge window.
>>>>>
>>>>> In SVA case, the IOMMU shares the address space of a user
>>>>> application.  The user application side has no knowledge about the
>>>>> PCI bridge window.  It is entirely possible that the device is
>>>>> programed with a P2P address and results in a disaster.
>>>> Is this stalled?  We explored the idea of changing the PCI core so
>>>> that for devices that use ATS/PRI, we could enable PASID without
>>>> checking for ACS [1], but IIUC we ultimately concluded that it was
>>>> based on a misunderstanding of how ATS Translation Requests are routed
>>>> and that an AMD driver change would be required [2].
>>>>
>>>> So it seems like we still have this regression, and we're running out
>>>> of time before v6.2.
>>>>
>>>> [1] 
>>>> https://lore.kernel.org/all/20230114073420.759989-1-baolu.lu@linux.intel.com/
>>>> [2] https://lore.kernel.org/all/Y91X9MeCOsa67CC6@nvidia.com/
>>> If I understand this correctly, the HW or the BIOS is doing 
>>> something wrong
>>> about reporting ACS. I don't know what the GPU driver can do other 
>>> than add some
>>> quirk to stop using AMD IOMMUv2 on this HW/BIOS.
>>>
>>> It looks like the problem is triggered when the driver calls
>>> amd_iommu_init_device. That's when the first WARNs happen, soon 
>>> followed by a
>>> kernel oops in report_iommu_fault. The driver doesn't know anything 
>>> is wrong
>>> because amd_iommu_init_device seems to return "success". And the 
>>> oops is not in
>>> the GPU driver either.
>> WARN is fixed and its in Joerg's tree.
>> https://lore.kernel.org/all/20230111121503.5931-1-vasant.hegde@amd.com/
>>
>> report_iommu_fault() happened because in amd_iommu_init_device() path 
>> it failed
>> to attach devices to new domain and returned error. But it didn't put 
>> devices
>> back to old domain properly. It left in incosistent state and 
>> resulted in IO
>> page fault. I have proposed series to handle device to domain 
>> attachment failure
>> and better handling of subsequent report_iommu_fault().
>> https://lore.kernel.org/linux-iommu/20230215052642.6016-1-vasant.hegde@amd.com/ 
>>
>>
>>
>> @Matt,
>>    Can you please help to verify above patches on your system where 
>> you hit the
>> issue originally?
>>    (Grab above two series, apply it on top of latest kernel and test it)
>>
>> -Vasant
>>

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16 18:59                           ` Matt Fagnani
  2023-02-16 19:59                             ` Felix Kuehling
@ 2023-02-17  5:23                             ` Vasant Hegde
  1 sibling, 0 replies; 45+ messages in thread
From: Vasant Hegde @ 2023-02-17  5:23 UTC (permalink / raw)
  To: Matt Fagnani, Felix Kuehling, Bjorn Helgaas, Baolu Lu, Huang,
	Shimmer, Liu, Aaron, Jason Gunthorpe
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Deucher, Alexander,
	Christian König

Matt,

Thanks a lot for testing and the dmesg log.

On 2/17/2023 12:29 AM, Matt Fagnani wrote:
> Vasant,
> 
> I applied your four patches to 6.2-rc8 and built that. The black screen, null
> pointer dereference, and warnings didn't happen when booting 6.2-rc8 with your
> patches. There were errors that the IOMMU wasn't restarted when amdgpu and
> amdkfd was starting though at kernel: kfd kfd: amdgpu: Failed to resume IOMMU
> for device 1002:9874. I don't know if those IOMMU errors were expected or not,

This patch is not for fixing PASID enablement issue. Its more of gracefully
handling the error path.

This means patch worked in expected way. i. e. It failed to enable PASID because
of original patch (commit 201007ef70), it didn't attach devices to new domain
and attach devices back to default domain.
It returned error to GPU saying we couldn't enable PASID/PRI. Hence we saw above
error message.

-Vasant

^ permalink raw reply	[flat|nested] 45+ messages in thread

* Re: [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled
  2023-02-16 19:59                             ` Felix Kuehling
@ 2023-02-17  5:36                               ` Vasant Hegde
  0 siblings, 0 replies; 45+ messages in thread
From: Vasant Hegde @ 2023-02-17  5:36 UTC (permalink / raw)
  To: Felix Kuehling, Matt Fagnani, Bjorn Helgaas, Baolu Lu, Huang,
	Shimmer, Liu, Aaron, Jason Gunthorpe
  Cc: Joerg Roedel, regressions, Thorsten Leemhuis, Linux PCI, Pan,
	Xinhui, amd-gfx, LKML, Bjorn Helgaas, iommu, Deucher, Alexander,
	Christian König

Hi Felix,


On 2/17/2023 1:29 AM, Felix Kuehling wrote:
>> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: Failed to resume IOMMU for device
>> 1002:9874
>> Feb 16 13:22:32 kernel: kfd kfd: amdgpu: device 1002:9874 NOT added due to errors 
> This look like IOMMU device initialization still fails (but more gracefully
> now). Vasant, is that expected?

My fix is to gracefully handle failure paths in IOMMU. So above logs are
expected. Basically it means IOMMU couldn't attach devices to new domain
(because it couldn't enable PASID on AMD GPU as ACS RR/UF flags are missing, see
commit 201007ef707 ) and we did fall back to old domain properly.

It also means that GPU will not be able to use PASID/PRI. If you need these
feauteres then you have to look into commit 201007ef707 and see how we can
enable PASID for GPU (without ACS UF/RR flag?).


> 
> This would lead to KFD not being available on Carrizo with this kernel, which is
> probably not a big limitation in practice. It would only affect compute
> applications using the ROCm user mode stack. I don't think anyone does that
> these days on these old APUs.
> 
> The SMU errors seem unrelated to this unless there is some subtle interaction
> I'm missing.

I have no idea about GPU warning. All I can say is IOMMU side looks good but
PASID/PRI is not enabled for GPU.

-Vasant



^ permalink raw reply	[flat|nested] 45+ messages in thread

end of thread, other threads:[~2023-02-17  5:37 UTC | newest]

Thread overview: 45+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2022-12-30  8:18 [regression, bisected, pci/iommu] Bug 216865 - Black screen when amdgpu started during 6.2-rc1 boot with AMD IOMMU enabled Thorsten Leemhuis
2023-01-03 10:30 ` Joerg Roedel
2023-01-03 19:06 ` Matt Fagnani
     [not found] ` <5aa0e698-f715-0481-36e5-46505024ebc1@bell.net>
2023-01-04  6:54   ` Baolu Lu
2023-01-04 15:50     ` Vasant Hegde
2023-01-05  1:09       ` Matt Fagnani
2023-01-05 10:27         ` Vasant Hegde
2023-01-05 10:37           ` Baolu Lu
2023-01-05 10:46             ` Vasant Hegde
2023-01-05 14:46               ` Deucher, Alexander
2023-01-05 15:27                 ` Felix Kuehling
2023-01-06  5:48                   ` Baolu Lu
2023-02-15 15:39                     ` Bjorn Helgaas
2023-02-16  0:35                       ` Felix Kuehling
2023-02-16  0:44                         ` Jason Gunthorpe
2023-02-16  5:37                           ` Vasant Hegde
2023-02-16 14:55                             ` Felix Kuehling
2023-02-16 14:53                           ` Felix Kuehling
2023-02-16  5:25                         ` Vasant Hegde
2023-02-16 18:59                           ` Matt Fagnani
2023-02-16 19:59                             ` Felix Kuehling
2023-02-17  5:36                               ` Vasant Hegde
2023-02-17  5:23                             ` Vasant Hegde
2023-01-05 19:51           ` Matt Fagnani
2023-01-06  7:28           ` Matt Fagnani
2023-01-10 16:08             ` Vasant Hegde
2023-01-10 16:12               ` Vasant Hegde
2023-01-06 14:14           ` Jason Gunthorpe
2023-01-07  2:44             ` Baolu Lu
2023-01-09 13:43               ` Jason Gunthorpe
2023-01-10  5:28                 ` Baolu Lu
2023-01-10  5:48             ` Baolu Lu
2023-01-10  8:06               ` Matt Fagnani
     [not found]                 ` <bb3d5d1a-c222-9270-60fa-7d0b74bebd1a@linux.intel.com>
2023-01-10 22:12                   ` Matt Fagnani
2023-01-10 13:25               ` Jason Gunthorpe
2023-01-10 13:45                 ` Christian König
2023-01-10 13:51                   ` Jason Gunthorpe
2023-01-10 13:56                     ` Christian König
2023-01-10 20:51                       ` Matt Fagnani
2023-01-11  8:35                         ` Christian König
2023-01-10 15:05                   ` Felix Kuehling
2023-01-10 15:19                     ` Jason Gunthorpe
2023-01-10 15:21                       ` Felix Kuehling
2023-01-11  3:16                 ` Baolu Lu
2023-01-11 13:08                   ` Jason Gunthorpe

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).