linux-ide.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
@ 2025-04-29 16:44 Mikko Korhonen
  2025-04-30  6:35 ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Korhonen @ 2025-04-29 16:44 UTC (permalink / raw)
  To: linux-ide, linux-kernel, Damien Le Moal, Niklas Cassel; +Cc: Mikko Korhonen

Make WDC WD20EFAX-68FB5N0 hard drives work again after regression in
6.9.0 when LPM was enabled, so disable it for this model.

Fixes: 7627a0edef54 ("ata: ahci: Drop low power policy board type")
Signed-off-by: Mikko Korhonen <mjkorhon@gmail.com>
---
 drivers/ata/libata-core.c | 5 +++++
 1 file changed, 5 insertions(+)

diff --git a/drivers/ata/libata-core.c b/drivers/ata/libata-core.c
index 773799cfd443..5c2f26945d61 100644
--- a/drivers/ata/libata-core.c
+++ b/drivers/ata/libata-core.c
@@ -4239,6 +4239,11 @@ static const struct ata_dev_quirks_entry __ata_dev_quirks[] = {
 	{ "WDC WD3000JD-*",		NULL,	ATA_QUIRK_WD_BROKEN_LPM },
 	{ "WDC WD3200JD-*",		NULL,	ATA_QUIRK_WD_BROKEN_LPM },
 
+	/*
+	 * This specific WD SATA-3 model has problems with LPM.
+	 */
+	{ "WDC WD20EFAX-68FB5N0",	NULL,	ATA_QUIRK_NOLPM },
+
 	/*
 	 * This sata dom device goes on a walkabout when the ATA_LOG_DIRECTORY
 	 * log page is accessed. Ensure we never ask for this log page with
-- 
2.47.2


^ permalink raw reply related	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-04-29 16:44 Mikko Korhonen
@ 2025-04-30  6:35 ` Niklas Cassel
  0 siblings, 0 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-04-30  6:35 UTC (permalink / raw)
  To: linux-ide, linux-kernel, Damien Le Moal, Mikko Korhonen

On Tue, 29 Apr 2025 19:44:35 +0300, Mikko Korhonen wrote:
> Make WDC WD20EFAX-68FB5N0 hard drives work again after regression in
> 6.9.0 when LPM was enabled, so disable it for this model.
> 
> 

Applied to libata/linux.git (for-6.15-fixes), thanks!

[1/1] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
      https://git.kernel.org/libata/linux/c/f847305c

Kind regards,
Niklas


^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
@ 2025-04-30 20:36 Ioannis Barkas
  2025-05-01 18:47 ` Damien Le Moal
  0 siblings, 1 reply; 36+ messages in thread
From: Ioannis Barkas @ 2025-04-30 20:36 UTC (permalink / raw)
  To: linux-ide

Hello guys,

It would be better to have more details on this since only the 2TB
model is targeted.

Please provide hdparm, health details from the affected disk, full
dmesg on the latest kernel you get errors so that we can confirm
active lpm-pol and see platform in use as well as board & chipset.
Have you tested this disk at another LPM capable system or HBA?

If the disk is in mint condition then it should be blacklisted if it
fails on LPM transitions.

Best regards,
Ioannis

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-04-30 20:36 [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives Ioannis Barkas
@ 2025-05-01 18:47 ` Damien Le Moal
  2025-05-02  1:32   ` Damien Le Moal
  0 siblings, 1 reply; 36+ messages in thread
From: Damien Le Moal @ 2025-05-01 18:47 UTC (permalink / raw)
  To: Ioannis Barkas, linux-ide, Niklas Cassel, Mikko Korhonen

On 5/1/25 05:36, Ioannis Barkas wrote:
> Hello guys,
> 
> It would be better to have more details on this since only the 2TB
> model is targeted.
> 
> Please provide hdparm, health details from the affected disk, full
> dmesg on the latest kernel you get errors so that we can confirm
> active lpm-pol and see platform in use as well as board & chipset.
> Have you tested this disk at another LPM capable system or HBA?
> 
> If the disk is in mint condition then it should be blacklisted if it
> fails on LPM transitions.

I removed this patch from for-6.15-fixes because the model string "WDC
WD20EFAX-68FB5N0" is wrong: it contains the drive serial number which should not
be there, of course.

Mikko,

As Ioannis suggested, please send the output of "hdparm -I /dev/sdX" for the drive.


> 
> Best regards,
> Ioannis
> 


-- 
Damien Le Moal
Western Digital Research

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-01 18:47 ` Damien Le Moal
@ 2025-05-02  1:32   ` Damien Le Moal
  2025-05-05  7:58     ` Mikko Juhani Korhonen
  0 siblings, 1 reply; 36+ messages in thread
From: Damien Le Moal @ 2025-05-02  1:32 UTC (permalink / raw)
  To: Ioannis Barkas, linux-ide, Niklas Cassel, Mikko Korhonen

On 5/2/25 03:47, Damien Le Moal wrote:
> On 5/1/25 05:36, Ioannis Barkas wrote:
>> Hello guys,
>>
>> It would be better to have more details on this since only the 2TB
>> model is targeted.
>>
>> Please provide hdparm, health details from the affected disk, full
>> dmesg on the latest kernel you get errors so that we can confirm
>> active lpm-pol and see platform in use as well as board & chipset.
>> Have you tested this disk at another LPM capable system or HBA?
>>
>> If the disk is in mint condition then it should be blacklisted if it
>> fails on LPM transitions.
> 
> I removed this patch from for-6.15-fixes because the model string "WDC
> WD20EFAX-68FB5N0" is wrong: it contains the drive serial number which should not
> be there, of course.

My bad on this one. The model string is absolutely correct. However, this drive
is not known to have any LPM related issues and that is something that is tested
during the drive development and known to the manufacturer to be working. So the
issue could be due to the AHCI adapter, or the adapter not liking this drive for
some reason...

> Mikko,
> 
> As Ioannis suggested, please send the output of "hdparm -I /dev/sdX" for the drive.

This information will still be useful to check which FW revision you are running
on the drive. This particular model is EOL so there are no more FW updates, but
we should at least check that you are running the latest rev.

Could you also share a dmesg output showing the adapter probe and drive scan on
boot as well as any error message that may be happening ? That will tell us the
adapter you are using as well.

And if you could test the same adapter with another drive to see if LPM works,
that would be great. Thanks !

> 
> 
>>
>> Best regards,
>> Ioannis
>>
> 
> 


-- 
Damien Le Moal
Western Digital Research

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-02  1:32   ` Damien Le Moal
@ 2025-05-05  7:58     ` Mikko Juhani Korhonen
  2025-05-05 15:37       ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-05  7:58 UTC (permalink / raw)
  To: Damien Le Moal; +Cc: Ioannis Barkas, linux-ide, Niklas Cassel

> > On 5/1/25 05:36, Ioannis Barkas wrote:
> >> It would be better to have more details on this since only the 2TB
> >> model is targeted.

Hello guys,
first of all thanks for helping me with git format-patch, I should
have read instructions about not using gmail text mode. The last patch
I sent (or not can't remember for sure) was a dot matrix printer
driver for something like 1.1.95 :)

I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
from 6.9.0 on as they just keep resetting the SATA link , but they
have worked flawlessly with 6.8.x for a year and also now with the
quirk applied.

I have also tested a different WDC model with med_power_with_dipm on
the same SATA port and there are no problems.

But after you guys got suspicious I found there is in fact a SATA port
on my motherboard where the WD20EFAX-68FB5N0 works with LPM on. So I
guess it's entirely possible that this is after all some kind of
interoperating issue between a certain SATA port of a ASUS B550 F
Gaming WiFi and the WDC, either unique to my items or in a larger
production batch.

Best regards,
Mikko
-----------------------
touko 05 09:18:59 taavi kernel: Linux version 6.14.5 (mjkorhon@taavi)
(gcc (Debian 14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44)
#2 SMP PREEMPT_DYNAMIC Sun May  4 23:34:05 EEST 2025
touko 05 09:18:59 taavi kernel: Command line:
BOOT_IMAGE=/boot/vmlinuz-6.14.5
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
touko 05 09:18:59 taavi kernel: BIOS-provided physical RAM map:
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x0000000000000000-0x000000000009ffff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000000a0000-0x00000000000fffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x0000000000100000-0x0000000009d1efff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x0000000009d1f000-0x0000000009ffffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000000a000000-0x000000000a1fffff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000000a200000-0x000000000a210fff] ACPI NVS
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000000a211000-0x000000000affffff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000000b000000-0x000000000b01ffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000000b020000-0x00000000c9e26fff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000c9e27000-0x00000000ca1ddfff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000ca1de000-0x00000000ca39ffff] ACPI data
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000ca3a0000-0x00000000cab3efff] ACPI NVS
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000cab3f000-0x00000000cb9fefff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000cb9ff000-0x00000000ccffffff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000cd000000-0x00000000cfffffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000f0000000-0x00000000f7ffffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fd200000-0x00000000fd2fffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fd600000-0x00000000fd7fffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fea00000-0x00000000fea0ffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000feb80000-0x00000000fec01fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fec10000-0x00000000fec10fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fec30000-0x00000000fec30fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fed40000-0x00000000fed44fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fed80000-0x00000000fed8ffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fedc2000-0x00000000fedcffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000fedd4000-0x00000000fedd5fff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x0000000100000000-0x000000082f2fffff] usable
touko 05 09:18:59 taavi kernel: BIOS-e820: [mem
0x000000082f300000-0x000000082fffffff] reserved
touko 05 09:18:59 taavi kernel: Kernel is locked down from command
line; see man kernel_lockdown.7
touko 05 09:18:59 taavi kernel: NX (Execute Disable) protection: active
touko 05 09:18:59 taavi kernel: APIC: Static calls initialized
touko 05 09:18:59 taavi kernel: e820: update [mem
0xab0e5018-0xab0f4067] usable ==> usable
touko 05 09:18:59 taavi kernel: e820: update [mem
0xab0c5018-0xab0e4a57] usable ==> usable
touko 05 09:18:59 taavi kernel: extended physical RAM map:
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x0000000000000000-0x000000000009ffff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000000a0000-0x00000000000fffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x0000000000100000-0x0000000009d1efff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x0000000009d1f000-0x0000000009ffffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000000a000000-0x000000000a1fffff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000000a200000-0x000000000a210fff] ACPI NVS
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000000a211000-0x000000000affffff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000000b000000-0x000000000b01ffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000000b020000-0x00000000ab0c5017] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ab0c5018-0x00000000ab0e4a57] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ab0e4a58-0x00000000ab0e5017] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ab0e5018-0x00000000ab0f4067] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ab0f4068-0x00000000c9e26fff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000c9e27000-0x00000000ca1ddfff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ca1de000-0x00000000ca39ffff] ACPI data
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ca3a0000-0x00000000cab3efff] ACPI NVS
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000cab3f000-0x00000000cb9fefff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000cb9ff000-0x00000000ccffffff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000cd000000-0x00000000cfffffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000f0000000-0x00000000f7ffffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fd200000-0x00000000fd2fffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fd600000-0x00000000fd7fffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fea00000-0x00000000fea0ffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000feb80000-0x00000000fec01fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fec10000-0x00000000fec10fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fec30000-0x00000000fec30fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fed40000-0x00000000fed44fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fed80000-0x00000000fed8ffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fedc2000-0x00000000fedcffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000fedd4000-0x00000000fedd5fff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x0000000100000000-0x000000082f2fffff] usable
touko 05 09:18:59 taavi kernel: reserve setup_data: [mem
0x000000082f300000-0x000000082fffffff] reserved
touko 05 09:18:59 taavi kernel: efi: EFI v2.7 by American Megatrends
touko 05 09:18:59 taavi kernel: efi: ACPI=0xca39f000 ACPI
2.0=0xca39f014 TPMFinalLog=0xcaaf4000 SMBIOS=0xcb7f0000 SMBIOS
3.0=0xcb7ef000 MEMATTR=0xc7c48018 ESRT=0xc64d4118 MOKvar=0xcb84c000
INITRD=0xc0159598 RNG=0xca386c18 TPMEventLog=0xca229018
touko 05 09:18:59 taavi kernel: random: crng init done
touko 05 09:18:59 taavi kernel: efi: Remove mem71: MMIO
range=[0xf0000000-0xf7ffffff] (128MB) from e820 map
touko 05 09:18:59 taavi kernel: e820: remove [mem
0xf0000000-0xf7ffffff] reserved
touko 05 09:18:59 taavi kernel: efi: Remove mem72: MMIO
range=[0xfd200000-0xfd2fffff] (1MB) from e820 map
touko 05 09:18:59 taavi kernel: e820: remove [mem
0xfd200000-0xfd2fffff] reserved
touko 05 09:18:59 taavi kernel: efi: Remove mem73: MMIO
range=[0xfd600000-0xfd7fffff] (2MB) from e820 map
touko 05 09:18:59 taavi kernel: e820: remove [mem
0xfd600000-0xfd7fffff] reserved
touko 05 09:18:59 taavi kernel: efi: Not removing mem74: MMIO
range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Remove mem75: MMIO
range=[0xfeb80000-0xfec01fff] (0MB) from e820 map
touko 05 09:18:59 taavi kernel: e820: remove [mem
0xfeb80000-0xfec01fff] reserved
touko 05 09:18:59 taavi kernel: efi: Not removing mem76: MMIO
range=[0xfec10000-0xfec10fff] (4KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem77: MMIO
range=[0xfec30000-0xfec30fff] (4KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem78: MMIO
range=[0xfed00000-0xfed00fff] (4KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem79: MMIO
range=[0xfed40000-0xfed44fff] (20KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem80: MMIO
range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem81: MMIO
range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Not removing mem82: MMIO
range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
touko 05 09:18:59 taavi kernel: efi: Remove mem83: MMIO
range=[0xff000000-0xffffffff] (16MB) from e820 map
touko 05 09:18:59 taavi kernel: e820: remove [mem
0xff000000-0xffffffff] reserved
touko 05 09:18:59 taavi kernel: SMBIOS 3.3.0 present.
touko 05 09:18:59 taavi kernel: DMI: ASUS System Product Name/ROG
STRIX B550-F GAMING (WI-FI), BIOS 3611 09/29/2024
touko 05 09:18:59 taavi kernel: DMI: Memory slots populated: 2/4
touko 05 09:18:59 taavi kernel: tsc: Fast TSC calibration using PIT
touko 05 09:18:59 taavi kernel: tsc: Detected 3792.976 MHz processor
touko 05 09:18:59 taavi kernel: e820: update [mem
0x00000000-0x00000fff] usable ==> reserved
touko 05 09:18:59 taavi kernel: e820: remove [mem 0x000a0000-0x000fffff] usable
touko 05 09:18:59 taavi kernel: last_pfn = 0x82f300 max_arch_pfn = 0x400000000
touko 05 09:18:59 taavi kernel: MTRR map: 7 entries (3 fixed + 4
variable; max 20), built from 9 variable MTRRs
touko 05 09:18:59 taavi kernel: x86/PAT: Configuration [0-7]: WB  WC
UC- UC  WB  WP  UC- WT
touko 05 09:18:59 taavi kernel: e820: update [mem
0xca530000-0xca53ffff] usable ==> reserved
touko 05 09:18:59 taavi kernel: e820: update [mem
0xd0000000-0xffffffff] usable ==> reserved
touko 05 09:18:59 taavi kernel: last_pfn = 0xcd000 max_arch_pfn = 0x400000000
touko 05 09:18:59 taavi kernel: esrt: Reserving ESRT space from
0x00000000c64d4118 to 0x00000000c64d4150.
touko 05 09:18:59 taavi kernel: e820: update [mem
0xc64d4000-0xc64d4fff] usable ==> reserved
touko 05 09:18:59 taavi kernel: Using GB pages for direct mapping
touko 05 09:18:59 taavi kernel: Secure boot disabled
touko 05 09:18:59 taavi kernel: RAMDISK: [mem 0xab0f5000-0xb2d93fff]
touko 05 09:18:59 taavi kernel: ACPI: Early table checksum verification disabled
touko 05 09:18:59 taavi kernel: ACPI: RSDP 0x00000000CA39F014 000024
(v02 ALASKA)
touko 05 09:18:59 taavi kernel: ACPI: XSDT 0x00000000CA39E728 0000D4
(v01 ALASKA A M I    01072009 AMI  01000013)
touko 05 09:18:59 taavi kernel: ACPI: FACP 0x00000000CA397000 000114
(v06 ALASKA A M I    01072009 AMI  00010013)
touko 05 09:18:59 taavi kernel: ACPI: DSDT 0x00000000CA38B000 00B15E
(v02 ALASKA A M I    01072009 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: FACS 0x00000000CAB24000 000040
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA39D000 00092A
(v02 AMD    AmdTable 00000002 MSFT 04000000)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA399000 003B8E
(v02 AMD    AMD AOD  00000001 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA398000 000309
(v02 ALASKA CPUSSDT  01072009 AMI  01072009)
touko 05 09:18:59 taavi kernel: ACPI: FIDT 0x00000000CA38A000 00009C
(v01 ALASKA A M I    01072009 AMI  00010013)
touko 05 09:18:59 taavi kernel: ACPI: MCFG 0x00000000CA388000 00003C
(v01 ALASKA A M I    01072009 MSFT 00010013)
touko 05 09:18:59 taavi kernel: ACPI: HPET 0x00000000CA387000 000038
(v01 ALASKA A M I    01072009 AMI  00000005)
touko 05 09:18:59 taavi kernel: ACPI: IVRS 0x00000000CA385000 0000D0
(v02 AMD    AmdTable 00000001 AMD  00000001)
touko 05 09:18:59 taavi kernel: ACPI: BGRT 0x00000000CA384000 000038
(v01 ALASKA A M I    01072009 AMI  00010013)
touko 05 09:18:59 taavi kernel: ACPI: WPBT 0x00000000CA24E000 00003C
(v01 ALASKA A M I    00000001 ASUS 00000001)
touko 05 09:18:59 taavi kernel: ACPI: TPM2 0x00000000CA24D000 00004C
(v04 ALASKA A M I    00000001 AMI  00000000)
touko 05 09:18:59 taavi kernel: ACPI: PCCT 0x00000000CA24C000 00006E
(v02 AMD    AmdTable 00000001 AMD  00000001)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA245000 0061A3
(v02 AMD    AmdTable 00000001 AMD  00000001)
touko 05 09:18:59 taavi kernel: ACPI: CRAT 0x00000000CA243000 0016D0
(v01 AMD    AmdTable 00000001 AMD  00000001)
touko 05 09:18:59 taavi kernel: ACPI: CDIT 0x00000000CA242000 000029
(v01 AMD    AmdTable 00000001 AMD  00000001)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA241000 000259
(v02 AMD    ArticDGP 00000001 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA23D000 003E6E
(v02 AMD    ArticN   00000001 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: WSMT 0x00000000CA23C000 000028
(v01 ALASKA A M I    01072009 AMI  00010013)
touko 05 09:18:59 taavi kernel: ACPI: APIC 0x00000000CA23B000 00015E
(v04 ALASKA A M I    01072009 AMI  00010013)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA23A000 00007D
(v02 AMD    ArticDIS 00000001 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: SSDT 0x00000000CA239000 0000BF
(v01 AMD    AmdTable 00001000 INTL 20120913)
touko 05 09:18:59 taavi kernel: ACPI: FPDT 0x00000000CA238000 000044
(v01 ALASKA A M I    01072009 AMI  01000013)
touko 05 09:18:59 taavi kernel: ACPI: Reserving FACP table memory at
[mem 0xca397000-0xca397113]
touko 05 09:18:59 taavi kernel: ACPI: Reserving DSDT table memory at
[mem 0xca38b000-0xca39615d]
touko 05 09:18:59 taavi kernel: ACPI: Reserving FACS table memory at
[mem 0xcab24000-0xcab2403f]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca39d000-0xca39d929]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca399000-0xca39cb8d]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca398000-0xca398308]
touko 05 09:18:59 taavi kernel: ACPI: Reserving FIDT table memory at
[mem 0xca38a000-0xca38a09b]
touko 05 09:18:59 taavi kernel: ACPI: Reserving MCFG table memory at
[mem 0xca388000-0xca38803b]
touko 05 09:18:59 taavi kernel: ACPI: Reserving HPET table memory at
[mem 0xca387000-0xca387037]
touko 05 09:18:59 taavi kernel: ACPI: Reserving IVRS table memory at
[mem 0xca385000-0xca3850cf]
touko 05 09:18:59 taavi kernel: ACPI: Reserving BGRT table memory at
[mem 0xca384000-0xca384037]
touko 05 09:18:59 taavi kernel: ACPI: Reserving WPBT table memory at
[mem 0xca24e000-0xca24e03b]
touko 05 09:18:59 taavi kernel: ACPI: Reserving TPM2 table memory at
[mem 0xca24d000-0xca24d04b]
touko 05 09:18:59 taavi kernel: ACPI: Reserving PCCT table memory at
[mem 0xca24c000-0xca24c06d]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca245000-0xca24b1a2]
touko 05 09:18:59 taavi kernel: ACPI: Reserving CRAT table memory at
[mem 0xca243000-0xca2446cf]
touko 05 09:18:59 taavi kernel: ACPI: Reserving CDIT table memory at
[mem 0xca242000-0xca242028]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca241000-0xca241258]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca23d000-0xca240e6d]
touko 05 09:18:59 taavi kernel: ACPI: Reserving WSMT table memory at
[mem 0xca23c000-0xca23c027]
touko 05 09:18:59 taavi kernel: ACPI: Reserving APIC table memory at
[mem 0xca23b000-0xca23b15d]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca23a000-0xca23a07c]
touko 05 09:18:59 taavi kernel: ACPI: Reserving SSDT table memory at
[mem 0xca239000-0xca2390be]
touko 05 09:18:59 taavi kernel: ACPI: Reserving FPDT table memory at
[mem 0xca238000-0xca238043]
touko 05 09:18:59 taavi kernel: No NUMA configuration found
touko 05 09:18:59 taavi kernel: Faking a node at [mem
0x0000000000000000-0x000000082f2fffff]
touko 05 09:18:59 taavi kernel: NODE_DATA(0) allocated [mem
0x82f2d5680-0x82f2fffff]
touko 05 09:18:59 taavi kernel: Zone ranges:
touko 05 09:18:59 taavi kernel:   DMA      [mem
0x0000000000001000-0x0000000000ffffff]
touko 05 09:18:59 taavi kernel:   DMA32    [mem
0x0000000001000000-0x00000000ffffffff]
touko 05 09:18:59 taavi kernel:   Normal   [mem
0x0000000100000000-0x000000082f2fffff]
touko 05 09:18:59 taavi kernel:   Device   empty
touko 05 09:18:59 taavi kernel: Movable zone start for each node
touko 05 09:18:59 taavi kernel: Early memory node ranges
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x0000000000001000-0x000000000009ffff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x0000000000100000-0x0000000009d1efff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x000000000a000000-0x000000000a1fffff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x000000000a211000-0x000000000affffff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x000000000b020000-0x00000000c9e26fff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x00000000cb9ff000-0x00000000ccffffff]
touko 05 09:18:59 taavi kernel:   node   0: [mem
0x0000000100000000-0x000000082f2fffff]
touko 05 09:18:59 taavi kernel: Initmem setup node 0 [mem
0x0000000000001000-0x000000082f2fffff]
touko 05 09:18:59 taavi kernel: On node 0, zone DMA: 1 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone DMA: 96 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone DMA32: 737 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone DMA32: 17 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone DMA32: 32 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone DMA32: 7128 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone Normal: 12288 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: On node 0, zone Normal: 3328 pages in
unavailable ranges
touko 05 09:18:59 taavi kernel: ACPI: PM-Timer IO Port: 0x808
touko 05 09:18:59 taavi kernel: CPU topo: Ignoring hot-pluggable APIC
ID 0 in present package.
touko 05 09:18:59 taavi kernel: ACPI: LAPIC_NMI (acpi_id[0xff] high
edge lint[0x1])
touko 05 09:18:59 taavi kernel: IOAPIC[0]: apic_id 25, version 33,
address 0xfec00000, GSI 0-23
touko 05 09:18:59 taavi kernel: IOAPIC[1]: apic_id 26, version 33,
address 0xfec01000, GSI 24-55
touko 05 09:18:59 taavi kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0
global_irq 2 dfl dfl)
touko 05 09:18:59 taavi kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9
global_irq 9 low level)
touko 05 09:18:59 taavi kernel: ACPI: Using ACPI (MADT) for SMP
configuration information
touko 05 09:18:59 taavi kernel: ACPI: HPET id: 0x10228201 base: 0xfed00000
touko 05 09:18:59 taavi kernel: e820: update [mem
0xc53b1000-0xc54a4fff] usable ==> reserved
touko 05 09:18:59 taavi kernel: CPU topo: Max. logical packages:   1
touko 05 09:18:59 taavi kernel: CPU topo: Max. logical dies:       1
touko 05 09:18:59 taavi kernel: CPU topo: Max. dies per package:   1
touko 05 09:18:59 taavi kernel: CPU topo: Max. threads per core:   2
touko 05 09:18:59 taavi kernel: CPU topo: Num. cores per package:    12
touko 05 09:18:59 taavi kernel: CPU topo: Num. threads per package:  24
touko 05 09:18:59 taavi kernel: CPU topo: Allowing 24 present CPUs
plus 0 hotplug CPUs
touko 05 09:18:59 taavi kernel: CPU topo: Rejected CPUs 8
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0x00000000-0x00000fff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0x000a0000-0x000fffff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0x09d1f000-0x09ffffff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0x0a200000-0x0a210fff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0x0b000000-0x0b01ffff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0xc53b1000-0xc54a4fff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0xc64d4000-0xc64d4fff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0xc9e27000-0xcb9fefff]
touko 05 09:18:59 taavi kernel: PM: hibernation: Registered nosave
memory: [mem 0xcd000000-0xffffffff]
touko 05 09:18:59 taavi kernel: [mem 0xd0000000-0xfe9fffff] available
for PCI devices
touko 05 09:18:59 taavi kernel: Booting paravirtualized kernel on bare hardware
touko 05 09:18:59 taavi kernel: clocksource: refined-jiffies: mask:
0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
touko 05 09:18:59 taavi kernel: setup_percpu: NR_CPUS:8192
nr_cpumask_bits:24 nr_cpu_ids:24 nr_node_ids:1
touko 05 09:18:59 taavi kernel: percpu: Embedded 66 pages/cpu s233472
r8192 d28672 u524288
touko 05 09:18:59 taavi kernel: pcpu-alloc: s233472 r8192 d28672
u524288 alloc=1*2097152
touko 05 09:18:59 taavi kernel: pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07
touko 05 09:18:59 taavi kernel: pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15
touko 05 09:18:59 taavi kernel: pcpu-alloc: [0] 16 17 18 19 [0] 20 21 22 23
touko 05 09:18:59 taavi kernel: Kernel command line:
BOOT_IMAGE=/boot/vmlinuz-6.14.5
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
touko 05 09:18:59 taavi kernel: Unknown kernel command line parameters
"splash BOOT_IMAGE=/boot/vmlinuz-6.14.5", will be passed to user
space.
touko 05 09:18:59 taavi kernel: printk: log_buf_len individual max cpu
contribution: 4096 bytes
touko 05 09:18:59 taavi kernel: printk: log_buf_len total cpu_extra
contributions: 94208 bytes
touko 05 09:18:59 taavi kernel: printk: log_buf_len min size: 131072 bytes
touko 05 09:18:59 taavi kernel: printk: log buffer data + meta data:
262144 + 917504 = 1179648 bytes
touko 05 09:18:59 taavi kernel: printk: early log buf free: 114040(87%)
touko 05 09:18:59 taavi kernel: Dentry cache hash table entries:
4194304 (order: 13, 33554432 bytes, linear)
touko 05 09:18:59 taavi kernel: Inode-cache hash table entries:
2097152 (order: 12, 16777216 bytes, linear)
touko 05 09:18:59 taavi kernel: Fallback order for Node 0: 0
touko 05 09:18:59 taavi kernel: Built 1 zonelists, mobility grouping
on.  Total pages: 8364981
touko 05 09:18:59 taavi kernel: Policy zone: Normal
touko 05 09:18:59 taavi kernel: mem auto-init: stack:all(zero), heap
alloc:on, heap free:off
touko 05 09:18:59 taavi kernel: software IO TLB: area num 32.
touko 05 09:18:59 taavi kernel: SLUB: HWalign=64, Order=0-3,
MinObjects=0, CPUs=24, Nodes=1
touko 05 09:18:59 taavi kernel: ftrace: allocating 46051 entries in 180 pages
touko 05 09:18:59 taavi kernel: ftrace: allocated 180 pages with 4 groups
touko 05 09:18:59 taavi kernel: Dynamic Preempt: voluntary
touko 05 09:18:59 taavi kernel: rcu: Preemptible hierarchical RCU
implementation.
touko 05 09:18:59 taavi kernel: rcu:         RCU restricting CPUs from
NR_CPUS=8192 to nr_cpu_ids=24.
touko 05 09:18:59 taavi kernel:         Trampoline variant of Tasks RCU enabled.
touko 05 09:18:59 taavi kernel:         Rude variant of Tasks RCU enabled.
touko 05 09:18:59 taavi kernel:         Tracing variant of Tasks RCU enabled.
touko 05 09:18:59 taavi kernel: rcu: RCU calculated value of
scheduler-enlistment delay is 25 jiffies.
touko 05 09:18:59 taavi kernel: rcu: Adjusting geometry for
rcu_fanout_leaf=16, nr_cpu_ids=24
touko 05 09:18:59 taavi kernel: RCU Tasks: Setting shift to 5 and lim
to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
touko 05 09:18:59 taavi kernel: RCU Tasks Rude: Setting shift to 5 and
lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
touko 05 09:18:59 taavi kernel: RCU Tasks Trace: Setting shift to 5
and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
touko 05 09:18:59 taavi kernel: NR_IRQS: 524544, nr_irqs: 1160,
preallocated irqs: 16
touko 05 09:18:59 taavi kernel: rcu: srcu_init: Setting srcu_struct
sizes based on contention.
touko 05 09:18:59 taavi kernel: Console: colour dummy device 80x25
touko 05 09:18:59 taavi kernel: printk: legacy console [tty0] enabled
touko 05 09:18:59 taavi kernel: ACPI: Core revision 20240827
touko 05 09:18:59 taavi kernel: clocksource: hpet: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 133484873504 ns
touko 05 09:18:59 taavi kernel: APIC: Switch to symmetric I/O mode setup
touko 05 09:18:59 taavi kernel: AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
touko 05 09:18:59 taavi kernel: x2apic: IRQ remapping doesn't support
X2APIC mode
touko 05 09:18:59 taavi kernel: ..TIMER: vector=0x30 apic1=0 pin1=2
apic2=-1 pin2=-1
touko 05 09:18:59 taavi kernel: clocksource: tsc-early: mask:
0xffffffffffffffff max_cycles: 0x6d58dc3ae67, max_idle_ns:
881591017573 ns
touko 05 09:18:59 taavi kernel: Calibrating delay loop (skipped),
value calculated using timer frequency.. 7585.95 BogoMIPS
(lpj=15171904)
touko 05 09:18:59 taavi kernel: x86/cpu: User Mode Instruction
Prevention (UMIP) activated
touko 05 09:18:59 taavi kernel: LVT offset 1 assigned for vector 0xf9
touko 05 09:18:59 taavi kernel: LVT offset 2 assigned for vector 0xf4
touko 05 09:18:59 taavi kernel: Last level iTLB entries: 4KB 1024, 2MB
1024, 4MB 512
touko 05 09:18:59 taavi kernel: Last level dTLB entries: 4KB 2048, 2MB
2048, 4MB 1024, 1GB 0
touko 05 09:18:59 taavi kernel: process: using mwait in idle threads
touko 05 09:18:59 taavi kernel: Spectre V1 : Mitigation:
usercopy/swapgs barriers and __user pointer sanitization
touko 05 09:18:59 taavi kernel: Spectre V2 : Mitigation: Retpolines
touko 05 09:18:59 taavi kernel: Spectre V2 : Spectre v2 / SpectreRSB:
Filling RSB on context switch and VMEXIT
touko 05 09:18:59 taavi kernel: Spectre V2 : Enabling Speculation
Barrier for firmware calls
touko 05 09:18:59 taavi kernel: RETBleed: Mitigation: untrained return thunk
touko 05 09:18:59 taavi kernel: Spectre V2 : mitigation: Enabling
conditional Indirect Branch Prediction Barrier
touko 05 09:18:59 taavi kernel: Spectre V2 : Selecting STIBP always-on
mode to complement retbleed mitigation
touko 05 09:18:59 taavi kernel: Spectre V2 : User space: Mitigation:
STIBP always-on protection
touko 05 09:18:59 taavi kernel: Speculative Store Bypass: Mitigation:
Speculative Store Bypass disabled via prctl
touko 05 09:18:59 taavi kernel: Speculative Return Stack Overflow:
Mitigation: Safe RET
touko 05 09:18:59 taavi kernel: x86/fpu: Supporting XSAVE feature
0x001: 'x87 floating point registers'
touko 05 09:18:59 taavi kernel: x86/fpu: Supporting XSAVE feature
0x002: 'SSE registers'
touko 05 09:18:59 taavi kernel: x86/fpu: Supporting XSAVE feature
0x004: 'AVX registers'
touko 05 09:18:59 taavi kernel: x86/fpu: xstate_offset[2]:  576,
xstate_sizes[2]:  256
touko 05 09:18:59 taavi kernel: x86/fpu: Enabled xstate features 0x7,
context size is 832 bytes, using 'compacted' format.
touko 05 09:18:59 taavi kernel: Freeing SMP alternatives memory: 40K
touko 05 09:18:59 taavi kernel: pid_max: default: 32768 minimum: 301
touko 05 09:18:59 taavi kernel: LSM: initializing
lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm
touko 05 09:18:59 taavi kernel: landlock: Up and running.
touko 05 09:18:59 taavi kernel: Yama: becoming mindful.
touko 05 09:18:59 taavi kernel: AppArmor: AppArmor initialized
touko 05 09:18:59 taavi kernel: TOMOYO Linux initialized
touko 05 09:18:59 taavi kernel: LSM support for eBPF active
touko 05 09:18:59 taavi kernel: Mount-cache hash table entries: 65536
(order: 7, 524288 bytes, linear)
touko 05 09:18:59 taavi kernel: Mountpoint-cache hash table entries:
65536 (order: 7, 524288 bytes, linear)
touko 05 09:18:59 taavi kernel: smpboot: CPU0: AMD Ryzen 9 3900X
12-Core Processor (family: 0x17, model: 0x71, stepping: 0x0)
touko 05 09:18:59 taavi kernel: Performance Events: Fam17h+ core
perfctr, AMD PMU driver.
touko 05 09:18:59 taavi kernel: ... version:                0
touko 05 09:18:59 taavi kernel: ... bit width:              48
touko 05 09:18:59 taavi kernel: ... generic registers:      6
touko 05 09:18:59 taavi kernel: ... value mask:             0000ffffffffffff
touko 05 09:18:59 taavi kernel: ... max period:             00007fffffffffff
touko 05 09:18:59 taavi kernel: ... fixed-purpose events:   0
touko 05 09:18:59 taavi kernel: ... event mask:             000000000000003f
touko 05 09:18:59 taavi kernel: signal: max sigframe size: 1776
touko 05 09:18:59 taavi kernel: rcu: Hierarchical SRCU implementation.
touko 05 09:18:59 taavi kernel: rcu:         Max phase no-delay
instances is 1000.
touko 05 09:18:59 taavi kernel: Timer migration: 2 hierarchy levels; 8
children per group; 2 crossnode level
touko 05 09:18:59 taavi kernel: NMI watchdog: Enabled. Permanently
consumes one hw-PMU counter.
touko 05 09:18:59 taavi kernel: smp: Bringing up secondary CPUs ...
touko 05 09:18:59 taavi kernel: smpboot: x86: Booting SMP configuration:
touko 05 09:18:59 taavi kernel: .... node  #0, CPUs:        #1  #2  #3
 #4  #5  #6  #7  #8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20
#21 #22 #23
touko 05 09:18:59 taavi kernel: Spectre V2 : Update user space SMT
mitigation: STIBP always-on
touko 05 09:18:59 taavi kernel: smp: Brought up 1 node, 24 CPUs
touko 05 09:18:59 taavi kernel: smpboot: Total of 24 processors
activated (182062.84 BogoMIPS)
touko 05 09:18:59 taavi kernel: node 0 deferred pages initialised in 32ms
touko 05 09:18:59 taavi kernel: Memory: 32620060K/33459924K available
(15505K kernel code, 2501K rwdata, 11928K rodata, 4200K init, 4856K
bss, 822220K reserved, 0K cma-reserved)
touko 05 09:18:59 taavi kernel: devtmpfs: initialized
touko 05 09:18:59 taavi kernel: x86/mm: Memory block size: 128MB
touko 05 09:18:59 taavi kernel: ACPI: PM: Registering ACPI NVS region
[mem 0x0a200000-0x0a210fff] (69632 bytes)
touko 05 09:18:59 taavi kernel: ACPI: PM: Registering ACPI NVS region
[mem 0xca3a0000-0xcab3efff] (7991296 bytes)
touko 05 09:18:59 taavi kernel: clocksource: jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
touko 05 09:18:59 taavi kernel: futex hash table entries: 8192 (order:
7, 524288 bytes, linear)
touko 05 09:18:59 taavi kernel: pinctrl core: initialized pinctrl subsystem
touko 05 09:18:59 taavi kernel: NET: Registered PF_NETLINK/PF_ROUTE
protocol family
touko 05 09:18:59 taavi kernel: DMA: preallocated 4096 KiB GFP_KERNEL
pool for atomic allocations
touko 05 09:18:59 taavi kernel: DMA: preallocated 4096 KiB
GFP_KERNEL|GFP_DMA pool for atomic allocations
touko 05 09:18:59 taavi kernel: DMA: preallocated 4096 KiB
GFP_KERNEL|GFP_DMA32 pool for atomic allocations
touko 05 09:18:59 taavi kernel: audit: initializing netlink subsys (disabled)
touko 05 09:18:59 taavi kernel: audit: type=2000
audit(1746425825.260:1): state=initialized audit_enabled=0 res=1
touko 05 09:18:59 taavi kernel: thermal_sys: Registered thermal
governor 'fair_share'
touko 05 09:18:59 taavi kernel: thermal_sys: Registered thermal
governor 'bang_bang'
touko 05 09:18:59 taavi kernel: thermal_sys: Registered thermal
governor 'step_wise'
touko 05 09:18:59 taavi kernel: thermal_sys: Registered thermal
governor 'user_space'
touko 05 09:18:59 taavi kernel: thermal_sys: Registered thermal
governor 'power_allocator'
touko 05 09:18:59 taavi kernel: cpuidle: using governor ladder
touko 05 09:18:59 taavi kernel: cpuidle: using governor menu
touko 05 09:18:59 taavi kernel: Detected 1 PCC Subspaces
touko 05 09:18:59 taavi kernel: Registering PCC driver as Mailbox controller
touko 05 09:18:59 taavi kernel: acpiphp: ACPI Hot Plug PCI Controller
Driver version: 0.5
touko 05 09:18:59 taavi kernel: PCI: ECAM [mem 0xf0000000-0xf7ffffff]
(base 0xf0000000) for domain 0000 [bus 00-7f]
touko 05 09:18:59 taavi kernel: PCI: Using configuration type 1 for base access
touko 05 09:18:59 taavi kernel: kprobes: kprobe jump-optimization is
enabled. All kprobes are optimized if possible.
touko 05 09:18:59 taavi kernel: HugeTLB: registered 1.00 GiB page
size, pre-allocated 0 pages
touko 05 09:18:59 taavi kernel: HugeTLB: 16380 KiB vmemmap can be
freed for a 1.00 GiB page
touko 05 09:18:59 taavi kernel: HugeTLB: registered 2.00 MiB page
size, pre-allocated 0 pages
touko 05 09:18:59 taavi kernel: HugeTLB: 28 KiB vmemmap can be freed
for a 2.00 MiB page
touko 05 09:18:59 taavi kernel: ACPI: Added _OSI(Module Device)
touko 05 09:18:59 taavi kernel: ACPI: Added _OSI(Processor Device)
touko 05 09:18:59 taavi kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
touko 05 09:18:59 taavi kernel: ACPI: Added _OSI(Processor Aggregator Device)
touko 05 09:18:59 taavi kernel: ACPI: 9 ACPI AML tables successfully
acquired and loaded
touko 05 09:18:59 taavi kernel: ACPI: [Firmware Bug]: BIOS _OSI(Linux)
query ignored
touko 05 09:18:59 taavi kernel: ACPI: Interpreter enabled
touko 05 09:18:59 taavi kernel: ACPI: PM: (supports S0 S3 S4 S5)
touko 05 09:18:59 taavi kernel: ACPI: Using IOAPIC for interrupt routing
touko 05 09:18:59 taavi kernel: PCI: Using host bridge windows from
ACPI; if necessary, use "pci=nocrs" and report a bug
touko 05 09:18:59 taavi kernel: PCI: Ignoring E820 reservations for
host bridge windows
touko 05 09:18:59 taavi kernel: ACPI: Enabled 5 GPEs in block 00 to 1F
touko 05 09:18:59 taavi kernel: ACPI: PCI Root Bridge [PCI0] (domain
0000 [bus 00-ff])
touko 05 09:18:59 taavi kernel: acpi PNP0A08:00: _OSC: OS supports
[ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
touko 05 09:18:59 taavi kernel: acpi PNP0A08:00: _OSC: platform does
not support [PCIeHotplug SHPCHotplug PME LTR]
touko 05 09:18:59 taavi kernel: acpi PNP0A08:00: _OSC: OS now controls
[AER PCIeCapability]
touko 05 09:18:59 taavi kernel: acpi PNP0A08:00: [Firmware Info]: ECAM
[mem 0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially
covers this bridge
touko 05 09:18:59 taavi kernel: PCI host bridge to bus 0000:00
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource [io
 0x0000-0x03af window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource [io
 0x03e0-0x0cf7 window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource [io
 0x03b0-0x03df window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource [io
 0x0d00-0xffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource
[mem 0x000a0000-0x000dffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource
[mem 0xd0000000-0xfec2ffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource
[mem 0xfee00000-0xffffffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
touko 05 09:18:59 taavi kernel: pci 0000:00:00.0: [1022:1480] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:00.2: [1022:1481] type 00
class 0x080600 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:01.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: [1022:1483] type 01
class 0x060400 PCIe Root Port
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: PCI bridge to [bus 01-05]
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2:   bridge window [mem
0xfc200000-0xfc5fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:02.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:03.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: [1022:1483] type 01
class 0x060400 PCIe Root Port
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: PCI bridge to [bus 06]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [io
0xf000-0xffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [mem
0xfb000000-0xfc0fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:04.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:05.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:07.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: [1022:1484] type 01
class 0x060400 PCIe Root Port
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: PCI bridge to [bus 07]
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:08.0: [1022:1482] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: [1022:1484] type 01
class 0x060400 PCIe Root Port
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: PCI bridge to [bus 08]
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1:   bridge window [mem
0xfc600000-0xfc8fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:14.0: [1022:790b] type 00
class 0x0c0500 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:14.3: [1022:790e] type 00
class 0x060100 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.0: [1022:1440] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.1: [1022:1441] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.2: [1022:1442] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.3: [1022:1443] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.4: [1022:1444] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.5: [1022:1445] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.6: [1022:1446] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:00:18.7: [1022:1447] type 00
class 0x060000 conventional PCI endpoint
touko 05 09:18:59 taavi kernel: pci 0000:01:00.0: [1022:43ee] type 00
class 0x0c0330 PCIe Legacy Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:01:00.0: BAR 0 [mem
0xfc5a0000-0xfc5a7fff 64bit]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:01:00.0: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: [1022:43eb] type 00
class 0x010601 PCIe Legacy Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: BAR 5 [mem
0xfc580000-0xfc59ffff]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: ROM [mem
0xfc500000-0xfc57ffff pref]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: [1022:43e9] type 01
class 0x060400 PCIe Switch Upstream Port
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: PCI bridge to [bus 02-05]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2:   bridge window [mem
0xfc200000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: PCI bridge to [bus 01-05]
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: [1022:43ea] type 01
class 0x060400 PCIe Switch Downstream Port
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: [1022:43ea] type 01
class 0x060400 PCIe Switch Downstream Port
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: PCI bridge to [bus 04]
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0:   bridge window [mem
0xfc400000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: [1022:43ea] type 01
class 0x060400 PCIe Switch Downstream Port
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: PCI bridge to [bus 05]
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0:   bridge window [mem
0xfc200000-0xfc3fffff]
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: PME# supported from
D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: PCI bridge to [bus 02-05]
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
touko 05 09:18:59 taavi kernel: pci 0000:04:00.0: [8086:2723] type 00
class 0x028000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:04:00.0: BAR 0 [mem
0xfc400000-0xfc403fff 64bit]
touko 05 09:18:59 taavi kernel: pci 0000:04:00.0: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: PCI bridge to [bus 04]
touko 05 09:18:59 taavi kernel: pci 0000:05:00.0: [8086:15f3] type 00
class 0x020000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:05:00.0: BAR 0 [mem
0xfc200000-0xfc2fffff]
touko 05 09:18:59 taavi kernel: pci 0000:05:00.0: BAR 3 [mem
0xfc300000-0xfc303fff]
touko 05 09:18:59 taavi kernel: pci 0000:05:00.0: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: PCI bridge to [bus 05]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: [10de:1f08] type 00
class 0x030000 PCIe Legacy Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: BAR 0 [mem
0xfb000000-0xfbffffff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: BAR 1 [mem
0xd0000000-0xdfffffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: BAR 3 [mem
0xe0000000-0xe1ffffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: BAR 5 [io  0xf000-0xf07f]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: ROM [mem
0xfc000000-0xfc07ffff pref]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: Video device with
shadowed ROM at [mem 0x000c0000-0x000dffff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: PME# supported from D0 D3hot
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: 32.000 Gb/s
available PCIe bandwidth, limited by 2.5 GT/s PCIe x16 link at
0000:00:03.1 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
touko 05 09:18:59 taavi kernel: pci 0000:06:00.1: [10de:10f9] type 00
class 0x040300 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:06:00.1: BAR 0 [mem
0xfc080000-0xfc083fff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: [10de:1ada] type 00
class 0x0c0330 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: BAR 0 [mem
0xe2000000-0xe203ffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: BAR 3 [mem
0xe2040000-0xe204ffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: PME# supported from D0 D3hot
touko 05 09:18:59 taavi kernel: pci 0000:06:00.3: [10de:1adb] type 00
class 0x0c8000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:06:00.3: BAR 0 [mem
0xfc084000-0xfc084fff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.3: PME# supported from D0 D3hot
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: PCI bridge to [bus 06]
touko 05 09:18:59 taavi kernel: pci 0000:07:00.0: [1022:148a] type 00
class 0x130000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:07:00.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: PCI bridge to [bus 07]
touko 05 09:18:59 taavi kernel: pci 0000:08:00.0: [1022:1485] type 00
class 0x130000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:08:00.0: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:08:00.1: [1022:1486] type 00
class 0x108000 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:08:00.1: BAR 2 [mem
0xfc700000-0xfc7fffff]
touko 05 09:18:59 taavi kernel: pci 0000:08:00.1: BAR 5 [mem
0xfc808000-0xfc809fff]
touko 05 09:18:59 taavi kernel: pci 0000:08:00.1: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:08:00.3: [1022:149c] type 00
class 0x0c0330 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:08:00.3: BAR 0 [mem
0xfc600000-0xfc6fffff 64bit]
touko 05 09:18:59 taavi kernel: pci 0000:08:00.3: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:08:00.3: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:08:00.4: [1022:1487] type 00
class 0x040300 PCIe Endpoint
touko 05 09:18:59 taavi kernel: pci 0000:08:00.4: BAR 0 [mem
0xfc800000-0xfc807fff]
touko 05 09:18:59 taavi kernel: pci 0000:08:00.4: enabling Extended Tags
touko 05 09:18:59 taavi kernel: pci 0000:08:00.4: PME# supported from
D0 D3hot D3cold
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: PCI bridge to [bus 08]
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKA
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKB
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKC
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKD
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKE
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKF
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKG
configured for IRQ 0
touko 05 09:18:59 taavi kernel: ACPI: PCI: Interrupt link LNKH
configured for IRQ 0
touko 05 09:18:59 taavi kernel: iommu: Default domain type: Translated
touko 05 09:18:59 taavi kernel: iommu: DMA domain TLB invalidation
policy: lazy mode
touko 05 09:18:59 taavi kernel: pps_core: LinuxPPS API ver. 1 registered
touko 05 09:18:59 taavi kernel: pps_core: Software ver. 5.3.6 -
Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
touko 05 09:18:59 taavi kernel: PTP clock support registered
touko 05 09:18:59 taavi kernel: EDAC MC: Ver: 3.0.0
touko 05 09:18:59 taavi kernel: efivars: Registered efivars operations
touko 05 09:18:59 taavi kernel: NetLabel: Initializing
touko 05 09:18:59 taavi kernel: NetLabel:  domain hash size = 128
touko 05 09:18:59 taavi kernel: NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
touko 05 09:18:59 taavi kernel: NetLabel:  unlabeled traffic allowed by default
touko 05 09:18:59 taavi kernel: PCI: Using ACPI for IRQ routing
touko 05 09:18:59 taavi kernel: PCI: pci_cache_line_size set to 64 bytes
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0x09d1f000-0x0bffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0x0a200000-0x0bffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0x0b000000-0x0bffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xab0c5018-0xabffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xab0e5018-0xabffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xc53b1000-0xc7ffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xc64d4000-0xc7ffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xc9e27000-0xcbffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0xcd000000-0xcfffffff]
touko 05 09:18:59 taavi kernel: e820: reserve RAM buffer [mem
0x82f300000-0x82fffffff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: vgaarb: setting as
boot VGA device
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: vgaarb: bridge
control possible
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: vgaarb: VGA device
added: decodes=io+mem,owns=io+mem,locks=none
touko 05 09:18:59 taavi kernel: vgaarb: loaded
touko 05 09:18:59 taavi kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
touko 05 09:18:59 taavi kernel: hpet0: 3 comparators, 32-bit 14.318180
MHz counter
touko 05 09:18:59 taavi kernel: clocksource: Switched to clocksource tsc-early
touko 05 09:18:59 taavi kernel: VFS: Disk quotas dquot_6.6.0
touko 05 09:18:59 taavi kernel: VFS: Dquot-cache hash table entries:
512 (order 0, 4096 bytes)
touko 05 09:18:59 taavi kernel: AppArmor: AppArmor Filesystem Enabled
touko 05 09:18:59 taavi kernel: pnp: PnP ACPI init
touko 05 09:18:59 taavi kernel: system 00:00: [mem
0xf0000000-0xf7ffffff] has been reserved
touko 05 09:18:59 taavi kernel: system 00:01: [mem
0xfd200000-0xfd2fffff] has been reserved
touko 05 09:18:59 taavi kernel: system 00:03: [io  0x0290-0x029f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:03: [io  0x0200-0x021f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x04d0-0x04d1] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x040b] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x04d6] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c00-0x0c01] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c14] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c50-0x0c51] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c52] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c6c] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0c6f] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0cd8-0x0cdf] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0800-0x089f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0b00-0x0b0f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0b20-0x0b3f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0900-0x090f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [io  0x0910-0x091f] has
been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfec00000-0xfec00fff] could not be reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfec01000-0xfec01fff] could not be reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfedc0000-0xfedc0fff] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfee00000-0xfee00fff] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfed80000-0xfed8ffff] could not be reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xfec10000-0xfec10fff] has been reserved
touko 05 09:18:59 taavi kernel: system 00:04: [mem
0xff000000-0xffffffff] has been reserved
touko 05 09:18:59 taavi kernel: pnp: PnP ACPI: found 5 devices
touko 05 09:18:59 taavi kernel: clocksource: acpi_pm: mask: 0xffffff
max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
touko 05 09:18:59 taavi kernel: NET: Registered PF_INET protocol family
touko 05 09:18:59 taavi kernel: IP idents hash table entries: 262144
(order: 9, 2097152 bytes, linear)
touko 05 09:18:59 taavi kernel: tcp_listen_portaddr_hash hash table
entries: 16384 (order: 6, 262144 bytes, linear)
touko 05 09:18:59 taavi kernel: Table-perturb hash table entries:
65536 (order: 6, 262144 bytes, linear)
touko 05 09:18:59 taavi kernel: TCP established hash table entries:
262144 (order: 9, 2097152 bytes, linear)
touko 05 09:18:59 taavi kernel: TCP bind hash table entries: 65536
(order: 9, 2097152 bytes, linear)
touko 05 09:18:59 taavi kernel: TCP: Hash tables configured
(established 262144 bind 65536)
touko 05 09:18:59 taavi kernel: MPTCP token hash table entries: 32768
(order: 7, 786432 bytes, linear)
touko 05 09:18:59 taavi kernel: UDP hash table entries: 16384 (order:
8, 1048576 bytes, linear)
touko 05 09:18:59 taavi kernel: UDP-Lite hash table entries: 16384
(order: 8, 1048576 bytes, linear)
touko 05 09:18:59 taavi kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
touko 05 09:18:59 taavi kernel: NET: Registered PF_XDP protocol family
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: PCI bridge to [bus 03]
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: PCI bridge to [bus 04]
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0:   bridge window [mem
0xfc400000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: PCI bridge to [bus 05]
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0:   bridge window [mem
0xfc200000-0xfc3fffff]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: PCI bridge to [bus 02-05]
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2:   bridge window [mem
0xfc200000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: PCI bridge to [bus 01-05]
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2:   bridge window [mem
0xfc200000-0xfc5fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: PCI bridge to [bus 06]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [io
0xf000-0xffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [mem
0xfb000000-0xfc0fffff]
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: PCI bridge to [bus 07]
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: PCI bridge to [bus 08]
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1:   bridge window [mem
0xfc600000-0xfc8fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 4 [io
0x0000-0x03af window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 5 [io
0x03e0-0x0cf7 window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 6 [io
0x03b0-0x03df window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 7 [io
0x0d00-0xffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 8 [mem
0x000a0000-0x000dffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 9 [mem
0xd0000000-0xfec2ffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:00: resource 10 [mem
0xfee00000-0xffffffff window]
touko 05 09:18:59 taavi kernel: pci_bus 0000:01: resource 1 [mem
0xfc200000-0xfc5fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:02: resource 1 [mem
0xfc200000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:04: resource 1 [mem
0xfc400000-0xfc4fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:05: resource 1 [mem
0xfc200000-0xfc3fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:06: resource 1 [mem
0xfb000000-0xfc0fffff]
touko 05 09:18:59 taavi kernel: pci_bus 0000:06: resource 2 [mem
0xd0000000-0xe20fffff 64bit pref]
touko 05 09:18:59 taavi kernel: pci_bus 0000:08: resource 1 [mem
0xfc600000-0xfc8fffff]
touko 05 09:18:59 taavi kernel: pci 0000:06:00.1: extending delay
after power-on from D3hot to 20 msec
touko 05 09:18:59 taavi kernel: pci 0000:06:00.1: D0 power state
depends on 0000:06:00.0
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: D0 power state
depends on 0000:06:00.0
touko 05 09:18:59 taavi kernel: pci 0000:06:00.3: D0 power state
depends on 0000:06:00.0
touko 05 09:18:59 taavi kernel: PCI: CLS 64 bytes, default 64
touko 05 09:18:59 taavi kernel: pci 0000:00:00.2: AMD-Vi: IOMMU
performance counters supported
touko 05 09:18:59 taavi kernel: Trying to unpack rootfs image as initramfs...
touko 05 09:18:59 taavi kernel: pci 0000:00:00.0: Adding to iommu group 0
touko 05 09:18:59 taavi kernel: pci 0000:00:01.0: Adding to iommu group 1
touko 05 09:18:59 taavi kernel: pci 0000:00:01.2: Adding to iommu group 2
touko 05 09:18:59 taavi kernel: pci 0000:00:02.0: Adding to iommu group 3
touko 05 09:18:59 taavi kernel: pci 0000:00:03.0: Adding to iommu group 4
touko 05 09:18:59 taavi kernel: pci 0000:00:03.1: Adding to iommu group 5
touko 05 09:18:59 taavi kernel: pci 0000:00:04.0: Adding to iommu group 6
touko 05 09:18:59 taavi kernel: pci 0000:00:05.0: Adding to iommu group 7
touko 05 09:18:59 taavi kernel: pci 0000:00:07.0: Adding to iommu group 8
touko 05 09:18:59 taavi kernel: pci 0000:00:07.1: Adding to iommu group 9
touko 05 09:18:59 taavi kernel: pci 0000:00:08.0: Adding to iommu group 10
touko 05 09:18:59 taavi kernel: pci 0000:00:08.1: Adding to iommu group 11
touko 05 09:18:59 taavi kernel: pci 0000:00:14.0: Adding to iommu group 12
touko 05 09:18:59 taavi kernel: pci 0000:00:14.3: Adding to iommu group 12
touko 05 09:18:59 taavi kernel: pci 0000:00:18.0: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.1: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.2: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.3: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.4: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.5: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.6: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:00:18.7: Adding to iommu group 13
touko 05 09:18:59 taavi kernel: pci 0000:01:00.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:01:00.1: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:01:00.2: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:02:00.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:02:08.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:02:09.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:04:00.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:05:00.0: Adding to iommu group 14
touko 05 09:18:59 taavi kernel: pci 0000:06:00.0: Adding to iommu group 15
touko 05 09:18:59 taavi kernel: pci 0000:06:00.1: Adding to iommu group 15
touko 05 09:18:59 taavi kernel: pci 0000:06:00.2: Adding to iommu group 15
touko 05 09:18:59 taavi kernel: pci 0000:06:00.3: Adding to iommu group 15
touko 05 09:18:59 taavi kernel: pci 0000:07:00.0: Adding to iommu group 16
touko 05 09:18:59 taavi kernel: pci 0000:08:00.0: Adding to iommu group 17
touko 05 09:18:59 taavi kernel: pci 0000:08:00.1: Adding to iommu group 18
touko 05 09:18:59 taavi kernel: pci 0000:08:00.3: Adding to iommu group 19
touko 05 09:18:59 taavi kernel: pci 0000:08:00.4: Adding to iommu group 20
touko 05 09:18:59 taavi kernel: AMD-Vi: Extended features
(0x58f77ef22294a5a, 0x0): PPR NX GT IA PC GA_vAPIC
touko 05 09:18:59 taavi kernel: AMD-Vi: Interrupt remapping enabled
touko 05 09:18:59 taavi kernel: PCI-DMA: Using software bounce
buffering for IO (SWIOTLB)
touko 05 09:18:59 taavi kernel: software IO TLB: mapped [mem
0x00000000bbe6d000-0x00000000bfe6d000] (64MB)
touko 05 09:18:59 taavi kernel: LVT offset 0 assigned for vector 0x400
touko 05 09:18:59 taavi kernel: perf: AMD IBS detected (0x000003ff)
touko 05 09:18:59 taavi kernel: amd_uncore: 4 amd_df counters detected
touko 05 09:18:59 taavi kernel: amd_uncore: 6 amd_l3 counters detected
touko 05 09:18:59 taavi kernel: perf/amd_iommu: Detected AMD IOMMU #0
(2 banks, 4 counters/bank).
touko 05 09:18:59 taavi kernel: Initialise system trusted keyrings
touko 05 09:18:59 taavi kernel: Key type blacklist registered
touko 05 09:18:59 taavi kernel: workingset: timestamp_bits=36
max_order=23 bucket_order=0
touko 05 09:18:59 taavi kernel: zbud: loaded
touko 05 09:18:59 taavi kernel: fuse: init (API version 7.42)
touko 05 09:18:59 taavi kernel: integrity: Platform Keyring initialized
touko 05 09:18:59 taavi kernel: integrity: Machine keyring initialized
touko 05 09:18:59 taavi kernel: Key type asymmetric registered
touko 05 09:18:59 taavi kernel: Asymmetric key parser 'x509' registered
touko 05 09:18:59 taavi kernel: Freeing initrd memory: 127612K
touko 05 09:18:59 taavi kernel: Block layer SCSI generic (bsg) driver
version 0.4 loaded (major 246)
touko 05 09:18:59 taavi kernel: io scheduler mq-deadline registered
touko 05 09:18:59 taavi kernel: ledtrig-cpu: registered to indicate
activity on CPUs
touko 05 09:18:59 taavi kernel: pcieport 0000:00:07.1: AER: enabled with IRQ 29
touko 05 09:18:59 taavi kernel: pcieport 0000:00:08.1: AER: enabled with IRQ 30
touko 05 09:18:59 taavi kernel: shpchp: Standard Hot Plug PCI
Controller Driver version: 0.4
touko 05 09:18:59 taavi kernel: Monitor-Mwait will be used to enter C-1 state
touko 05 09:18:59 taavi kernel: Estimated ratio of average max
frequency by base frequency (times 1024): 1141
touko 05 09:18:59 taavi kernel: Serial: 8250/16550 driver, 4 ports,
IRQ sharing enabled
touko 05 09:18:59 taavi kernel: serial8250: ttyS0 at I/O 0x3f8 (irq =
4, base_baud = 115200) is a 16550A
touko 05 09:18:59 taavi kernel: Linux agpgart interface v0.103
touko 05 09:18:59 taavi kernel: tpm_crb MSFT0101:00: Disabling hwrng
touko 05 09:18:59 taavi kernel: i8042: PNP: No PS/2 controller found.
touko 05 09:18:59 taavi kernel: mousedev: PS/2 mouse device common for all mice
touko 05 09:18:59 taavi kernel: rtc_cmos 00:02: RTC can wake from S4
touko 05 09:18:59 taavi kernel: rtc_cmos 00:02: registered as rtc0
touko 05 09:18:59 taavi kernel: rtc_cmos 00:02: setting system clock
to 2025-05-05T06:17:06 UTC (1746425826)
touko 05 09:18:59 taavi kernel: rtc_cmos 00:02: alarms up to one
month, y3k, 114 bytes nvram
touko 05 09:18:59 taavi kernel: Relocating firmware framebuffer to
offset 0x0000000001000000[d] within [mem 0xe0000000-0xe1ffffff flags
0x14220c]
touko 05 09:18:59 taavi kernel: efifb: probing for efifb
touko 05 09:18:59 taavi kernel: efifb: framebuffer at 0xe1000000,
using 8100k, total 8100k
touko 05 09:18:59 taavi kernel: efifb: mode is 1920x1080x32,
linelength=7680, pages=1
touko 05 09:18:59 taavi kernel: efifb: scrolling: redraw
touko 05 09:18:59 taavi kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
touko 05 09:18:59 taavi kernel: Console: switching to colour frame
buffer device 240x67
touko 05 09:18:59 taavi kernel: fb0: EFI VGA frame buffer device
touko 05 09:18:59 taavi kernel: NET: Registered PF_INET6 protocol family
touko 05 09:18:59 taavi kernel: Segment Routing with IPv6
touko 05 09:18:59 taavi kernel: In-situ OAM (IOAM) with IPv6
touko 05 09:18:59 taavi kernel: mip6: Mobile IPv6
touko 05 09:18:59 taavi kernel: NET: Registered PF_PACKET protocol family
touko 05 09:18:59 taavi kernel: mpls_gso: MPLS GSO support
touko 05 09:18:59 taavi kernel: microcode: Current revision: 0x08701034
touko 05 09:18:59 taavi kernel: microcode: Updated early from: 0x08701034
touko 05 09:18:59 taavi kernel: resctrl: L3 allocation detected
touko 05 09:18:59 taavi kernel: resctrl: MB allocation detected
touko 05 09:18:59 taavi kernel: resctrl: L3 monitoring detected
touko 05 09:18:59 taavi kernel: IPI shorthand broadcast: enabled
touko 05 09:18:59 taavi kernel: sched_clock: Marking stable
(1160003545, 316474640)->(1722689555, -246211370)
touko 05 09:18:59 taavi kernel: registered taskstats version 1
touko 05 09:18:59 taavi kernel: Loading compiled-in X.509 certificates
touko 05 09:18:59 taavi kernel: Loaded X.509 cert 'Build time
autogenerated kernel key: XXXXXXXXXXXXXX'
touko 05 09:18:59 taavi kernel: Demotion targets for Node 0: null
touko 05 09:18:59 taavi kernel: Key type .fscrypt registered
touko 05 09:18:59 taavi kernel: Key type fscrypt-provisioning registered
touko 05 09:18:59 taavi kernel: Key type encrypted registered
touko 05 09:18:59 taavi kernel: AppArmor: AppArmor sha256 policy hashing enabled
touko 05 09:18:59 taavi kernel: integrity: Loading X.509 certificate: UEFI:db
touko 05 09:18:59 taavi kernel: integrity: Loaded X.509 cert 'ASUSTeK
MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
touko 05 09:18:59 taavi kernel: integrity: Loading X.509 certificate: UEFI:db
touko 05 09:18:59 taavi kernel: integrity: Loaded X.509 cert 'ASUSTeK
Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
touko 05 09:18:59 taavi kernel: integrity: Loading X.509 certificate: UEFI:db
touko 05 09:18:59 taavi kernel: integrity: Loaded X.509 cert
'Microsoft Corporation UEFI CA 2011:
13adbf4309bd82709c8cd54f316ed522988a1bd4'
touko 05 09:18:59 taavi kernel: integrity: Loading X.509 certificate: UEFI:db
touko 05 09:18:59 taavi kernel: integrity: Loaded X.509 cert
'Microsoft Windows Production PCA 2011:
a92902398e16c49778cd90f99e4f9ae17c55af53'
touko 05 09:18:59 taavi kernel: integrity: Loading X.509 certificate: UEFI:db
touko 05 09:18:59 taavi kernel: integrity: Loaded X.509 cert
'Canonical Ltd. Master Certificate Authority:
ad91990bc22ab1f517048c23b6655a268e345a63'
touko 05 09:18:59 taavi kernel: ima: Allocated hash algorithm: sha256
touko 05 09:18:59 taavi kernel: ima: No architecture policies found
touko 05 09:18:59 taavi kernel: evm: Initialising EVM extended attributes:
touko 05 09:18:59 taavi kernel: evm: security.selinux
touko 05 09:18:59 taavi kernel: evm: security.SMACK64 (disabled)
touko 05 09:18:59 taavi kernel: evm: security.SMACK64EXEC (disabled)
touko 05 09:18:59 taavi kernel: evm: security.SMACK64TRANSMUTE (disabled)
touko 05 09:18:59 taavi kernel: evm: security.SMACK64MMAP (disabled)
touko 05 09:18:59 taavi kernel: evm: security.apparmor
touko 05 09:18:59 taavi kernel: evm: security.ima
touko 05 09:18:59 taavi kernel: evm: security.capability
touko 05 09:18:59 taavi kernel: evm: HMAC attrs: 0x1
touko 05 09:18:59 taavi kernel: RAS: Correctable Errors collector initialized.
touko 05 09:18:59 taavi kernel: Lockdown: swapper/0: hibernation is
restricted; see man kernel_lockdown.7
touko 05 09:18:59 taavi kernel: clk: Disabling unused clocks
touko 05 09:18:59 taavi kernel: PM: genpd: Disabling unused power domains
touko 05 09:18:59 taavi kernel: Freeing unused decrypted memory: 2028K
touko 05 09:18:59 taavi kernel: Freeing unused kernel image (initmem)
memory: 4200K
touko 05 09:18:59 taavi kernel: Write protecting the kernel read-only
data: 28672k
touko 05 09:18:59 taavi kernel: Freeing unused kernel image
(text/rodata gap) memory: 876K
touko 05 09:18:59 taavi kernel: Freeing unused kernel image
(rodata/data gap) memory: 360K
touko 05 09:18:59 taavi kernel: x86/mm: Checked W+X mappings: passed,
no W+X pages found.
touko 05 09:18:59 taavi kernel: Run /init as init process
touko 05 09:18:59 taavi kernel:   with arguments:
touko 05 09:18:59 taavi kernel:     /init
touko 05 09:18:59 taavi kernel:     splash
touko 05 09:18:59 taavi kernel:   with environment:
touko 05 09:18:59 taavi kernel:     HOME=/
touko 05 09:18:59 taavi kernel:     TERM=linux
touko 05 09:18:59 taavi kernel:     BOOT_IMAGE=/boot/vmlinuz-6.14.5
touko 05 09:18:59 taavi kernel: tsc: Refined TSC clocksource
calibration: 3792.873 MHz
touko 05 09:18:59 taavi kernel: clocksource: tsc: mask:
0xffffffffffffffff max_cycles: 0x6d5818a734c, max_idle_ns:
881590694765 ns
touko 05 09:18:59 taavi kernel: clocksource: Switched to clocksource tsc
touko 05 09:18:59 taavi kernel: input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
touko 05 09:18:59 taavi kernel: ACPI: button: Power Button [PWRB]
touko 05 09:18:59 taavi kernel: input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
touko 05 09:18:59 taavi kernel: ACPI: button: Power Button [PWRF]
touko 05 09:18:59 taavi kernel: piix4_smbus 0000:00:14.0: SMBus Host
Controller at 0xb00, revision 0
touko 05 09:18:59 taavi kernel: piix4_smbus 0000:00:14.0: Using
register 0x02 for SMBus port selection
touko 05 09:18:59 taavi kernel: i2c i2c-1: Successfully instantiated SPD at 0x52
touko 05 09:18:59 taavi kernel: i2c i2c-1: Successfully instantiated SPD at 0x53
touko 05 09:18:59 taavi kernel: piix4_smbus 0000:00:14.0: Auxiliary
SMBus Host Controller at 0xb20
touko 05 09:18:59 taavi kernel: Intel(R) 2.5G Ethernet Linux Driver
touko 05 09:18:59 taavi kernel: Copyright(c) 2018 Intel Corporation.
touko 05 09:18:59 taavi kernel: igc 0000:05:00.0: PCIe PTM not
supported by PCIe bus/controller
touko 05 09:18:59 taavi kernel: SCSI subsystem initialized
touko 05 09:18:59 taavi kernel: sp5100_tco: SP5100/SB800 TCO WatchDog
Timer Driver
touko 05 09:18:59 taavi kernel: sp5100-tco sp5100-tco: Using
0xfeb00000 for watchdog MMIO address
touko 05 09:18:59 taavi kernel: sp5100-tco sp5100-tco: initialized.
heartbeat=60 sec (nowayout=0)
touko 05 09:18:59 taavi kernel: ACPI: bus type USB registered
touko 05 09:18:59 taavi kernel: usbcore: registered new interface driver usbfs
touko 05 09:18:59 taavi kernel: usbcore: registered new interface driver hub
touko 05 09:18:59 taavi kernel: usbcore: registered new device driver usb
touko 05 09:18:59 taavi kernel: libata version 3.00 loaded.
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: new USB bus
registered, assigned bus number 1
touko 05 09:18:59 taavi kernel: ahci 0000:01:00.1: version 3.0
touko 05 09:18:59 taavi kernel: ahci 0000:01:00.1: SSS flag set,
parallel bus scan disabled
touko 05 09:18:59 taavi kernel: ahci 0000:01:00.1: AHCI vers
0001.0301, 32 command slots, 6 Gbps, SATA mode
touko 05 09:18:59 taavi kernel: ahci 0000:01:00.1: 6/6 ports
implemented (port mask 0x3f)
touko 05 09:18:59 taavi kernel: ahci 0000:01:00.1: flags: 64bit ncq
sntf stag pm led clo only pmp pio slum part sxs deso sadm sds apst
touko 05 09:18:59 taavi kernel: scsi host0: ahci
touko 05 09:18:59 taavi kernel: scsi host1: ahci
touko 05 09:18:59 taavi kernel: scsi host2: ahci
touko 05 09:18:59 taavi kernel: scsi host3: ahci
touko 05 09:18:59 taavi kernel: scsi host4: ahci
touko 05 09:18:59 taavi kernel: scsi host5: ahci
touko 05 09:18:59 taavi kernel: ata1: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580100 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata2: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580180 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata3: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580200 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata4: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580280 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata5: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580300 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata6: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580380 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: igc 0000:05:00.0 (unnamed net_device)
(uninitialized): PHC added
touko 05 09:18:59 taavi kernel: igc 0000:05:00.0: 4.000 Gb/s available
PCIe bandwidth (5.0 GT/s PCIe x1 link)
touko 05 09:18:59 taavi kernel: igc 0000:05:00.0 eth0: MAC: d4:5d:64:d7:c3:fe
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: hcc params
0x0200ef81 hci version 0x110 quirks 0x0000000000000010
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: xHCI Host Controller
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: new USB bus
registered, assigned bus number 2
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:01:00.0: Host supports
USB 3.1 Enhanced SuperSpeed
touko 05 09:18:59 taavi kernel: usb usb1: New USB device found,
idVendor=1d6b, idProduct=0002, bcdDevice= 6.14
touko 05 09:18:59 taavi kernel: usb usb1: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:18:59 taavi kernel: usb usb1: Product: xHCI Host Controller
touko 05 09:18:59 taavi kernel: usb usb1: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:18:59 taavi kernel: usb usb1: SerialNumber: 0000:01:00.0
touko 05 09:18:59 taavi kernel: hub 1-0:1.0: USB hub found
touko 05 09:18:59 taavi kernel: hub 1-0:1.0: 10 ports detected
touko 05 09:18:59 taavi kernel: usb usb2: We don't know the algorithms
for LPM for this host, disabling LPM.
touko 05 09:18:59 taavi kernel: usb usb2: New USB device found,
idVendor=1d6b, idProduct=0003, bcdDevice= 6.14
touko 05 09:18:59 taavi kernel: usb usb2: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:18:59 taavi kernel: usb usb2: Product: xHCI Host Controller
touko 05 09:18:59 taavi kernel: usb usb2: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:18:59 taavi kernel: usb usb2: SerialNumber: 0000:01:00.0
touko 05 09:18:59 taavi kernel: hub 2-0:1.0: USB hub found
touko 05 09:18:59 taavi kernel: hub 2-0:1.0: 4 ports detected
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: xHCI Host Controller
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: new USB bus
registered, assigned bus number 3
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: hcc params
0x0180ff05 hci version 0x110 quirks 0x0000000000000010
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: xHCI Host Controller
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: new USB bus
registered, assigned bus number 4
touko 05 09:18:59 taavi kernel: xhci_hcd 0000:06:00.2: Host supports
USB 3.1 Enhanced SuperSpeed
touko 05 09:18:59 taavi kernel: usb usb3: New USB device found,
idVendor=1d6b, idProduct=0002, bcdDevice= 6.14
touko 05 09:18:59 taavi kernel: usb usb3: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:18:59 taavi kernel: usb usb3: Product: xHCI Host Controller
touko 05 09:18:59 taavi kernel: usb usb3: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:18:59 taavi kernel: usb usb3: SerialNumber: 0000:06:00.2
touko 05 09:18:59 taavi kernel: hub 3-0:1.0: USB hub found
touko 05 09:18:59 taavi kernel: hub 3-0:1.0: 2 ports detected
touko 05 09:18:59 taavi kernel: usb usb4: We don't know the algorithms
for LPM for this host, disabling LPM.
touko 05 09:19:00 taavi kernel: usb usb4: New USB device found,
idVendor=1d6b, idProduct=0003, bcdDevice= 6.14
touko 05 09:19:00 taavi kernel: usb usb4: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:19:00 taavi kernel: usb usb4: Product: xHCI Host Controller
touko 05 09:19:00 taavi kernel: usb usb4: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:19:00 taavi kernel: usb usb4: SerialNumber: 0000:06:00.2
touko 05 09:19:00 taavi kernel: hub 4-0:1.0: USB hub found
touko 05 09:19:00 taavi kernel: hub 4-0:1.0: 4 ports detected
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: xHCI Host Controller
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: new USB bus
registered, assigned bus number 5
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: hcc params
0x0278ffe5 hci version 0x110 quirks 0x0000000000000010
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: xHCI Host Controller
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: new USB bus
registered, assigned bus number 6
touko 05 09:19:00 taavi kernel: xhci_hcd 0000:08:00.3: Host supports
USB 3.1 Enhanced SuperSpeed
touko 05 09:19:00 taavi kernel: usb usb5: New USB device found,
idVendor=1d6b, idProduct=0002, bcdDevice= 6.14
touko 05 09:19:00 taavi kernel: usb usb5: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:19:00 taavi kernel: usb usb5: Product: xHCI Host Controller
touko 05 09:19:00 taavi kernel: usb usb5: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:19:00 taavi kernel: usb usb5: SerialNumber: 0000:08:00.3
touko 05 09:19:00 taavi kernel: hub 5-0:1.0: USB hub found
touko 05 09:19:00 taavi kernel: hub 5-0:1.0: 4 ports detected
touko 05 09:19:00 taavi kernel: usb usb6: We don't know the algorithms
for LPM for this host, disabling LPM.
touko 05 09:19:00 taavi kernel: usb usb6: New USB device found,
idVendor=1d6b, idProduct=0003, bcdDevice= 6.14
touko 05 09:19:00 taavi kernel: usb usb6: New USB device strings:
Mfr=3, Product=2, SerialNumber=1
touko 05 09:19:00 taavi kernel: usb usb6: Product: xHCI Host Controller
touko 05 09:19:00 taavi kernel: usb usb6: Manufacturer: Linux 6.14.5 xhci-hcd
touko 05 09:19:00 taavi kernel: usb usb6: SerialNumber: 0000:08:00.3
touko 05 09:19:00 taavi kernel: hub 6-0:1.0: USB hub found
touko 05 09:19:00 taavi kernel: hub 6-0:1.0: 4 ports detected
touko 05 09:19:00 taavi kernel: ata1: SATA link down (SStatus 0 SControl 330)
touko 05 09:19:00 taavi kernel: usb 5-4: new high-speed USB device
number 2 using xhci_hcd
touko 05 09:19:00 taavi kernel: usb 1-5: new full-speed USB device
number 2 using xhci_hcd
touko 05 09:19:00 taavi kernel: usb 5-4: New USB device found,
idVendor=05e3, idProduct=0608, bcdDevice=77.63
touko 05 09:19:00 taavi kernel: usb 5-4: New USB device strings:
Mfr=0, Product=1, SerialNumber=0
touko 05 09:19:00 taavi kernel: usb 5-4: Product: USB2.0 Hub
touko 05 09:19:00 taavi kernel: hub 5-4:1.0: USB hub found
touko 05 09:19:00 taavi kernel: hub 5-4:1.0: 4 ports detected
touko 05 09:19:00 taavi kernel: ata2: SATA link down (SStatus 0 SControl 330)
touko 05 09:19:00 taavi kernel: usb 1-5: New USB device found,
idVendor=8087, idProduct=0029, bcdDevice= 0.01
touko 05 09:19:00 taavi kernel: usb 1-5: New USB device strings:
Mfr=0, Product=0, SerialNumber=0
touko 05 09:19:00 taavi kernel: usb 5-4.4: new full-speed USB device
number 3 using xhci_hcd
touko 05 09:19:00 taavi kernel: usb 5-4.4: New USB device found,
idVendor=046d, idProduct=c52b, bcdDevice=12.10
touko 05 09:19:00 taavi kernel: usb 5-4.4: New USB device strings:
Mfr=1, Product=2, SerialNumber=0
touko 05 09:19:00 taavi kernel: usb 5-4.4: Product: USB Receiver
touko 05 09:19:00 taavi kernel: usb 5-4.4: Manufacturer: Logitech
touko 05 09:19:00 taavi kernel: usb 1-6: new full-speed USB device
number 3 using xhci_hcd
touko 05 09:19:00 taavi kernel: ata3: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata3.00: ATA-8: WDC WD5000AAKX-001CA0,
15.01H15, max UDMA/133
touko 05 09:19:00 taavi kernel: ata3.00: 976773168 sectors, multi 16:
LBA48 NCQ (depth 32), AA
touko 05 09:19:00 taavi kernel: ata3.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: scsi 2:0:0:0: Direct-Access     ATA
  WDC WD5000AAKX-0 1H15 PQ: 0 ANSI: 5
touko 05 09:19:00 taavi kernel: usb 1-6: config 1 has an invalid
interface number: 2 but max is 1
touko 05 09:19:00 taavi kernel: usb 1-6: config 1 has no interface number 1
touko 05 09:19:00 taavi kernel: usb 1-6: New USB device found,
idVendor=0b05, idProduct=1939, bcdDevice= 1.00
touko 05 09:19:00 taavi kernel: usb 1-6: New USB device strings:
Mfr=1, Product=2, SerialNumber=3
touko 05 09:19:00 taavi kernel: usb 1-6: Product: AURA LED Controller
touko 05 09:19:00 taavi kernel: usb 1-6: Manufacturer: AsusTek Computer Inc.
touko 05 09:19:00 taavi kernel: usb 1-6: SerialNumber: XXXXXXXXX
touko 05 09:19:00 taavi kernel: usb 1-7: new high-speed USB device
number 4 using xhci_hcd
touko 05 09:19:00 taavi kernel: ata4: SATA link up 1.5 Gbps (SStatus
113 SControl 300)
touko 05 09:19:00 taavi kernel: ata4.00: ATAPI: TSSTcorp CDDVDW
SH-S223F, SB03, max UDMA/100
touko 05 09:19:00 taavi kernel: ata4.00: configured for UDMA/100
touko 05 09:19:00 taavi kernel: scsi 3:0:0:0: CD-ROM
TSSTcorp CDDVDW SH-S223F  SB03 PQ: 0 ANSI: 5
touko 05 09:19:00 taavi kernel: usb 1-7: New USB device found,
idVendor=05e3, idProduct=0610, bcdDevice=60.60
touko 05 09:19:00 taavi kernel: usb 1-7: New USB device strings:
Mfr=0, Product=1, SerialNumber=0
touko 05 09:19:00 taavi kernel: usb 1-7: Product: USB2.0 Hub
touko 05 09:19:00 taavi kernel: hub 1-7:1.0: USB hub found
touko 05 09:19:00 taavi kernel: hub 1-7:1.0: 4 ports detected
touko 05 09:19:00 taavi kernel: ata5: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata5.00: ATA-10: WDC WD20EFAX-68FB5N0,
82.00A82, max UDMA/133
touko 05 09:19:00 taavi kernel: ata5.00: 3907029168 sectors, multi 16:
LBA48 NCQ (depth 32), AA
touko 05 09:19:00 taavi kernel: ata5.00: Features: NCQ-prio
touko 05 09:19:00 taavi kernel: ata5.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: scsi 4:0:0:0: Direct-Access     ATA
  WDC WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
touko 05 09:19:00 taavi kernel: ata6: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata6.00: ATA-10: WDC WD20EFAX-68FB5N0,
82.00A82, max UDMA/133
touko 05 09:19:00 taavi kernel: ata6.00: 3907029168 sectors, multi 16:
LBA48 NCQ (depth 32), AA
touko 05 09:19:00 taavi kernel: ata6.00: Features: NCQ-prio
touko 05 09:19:00 taavi kernel: ata6.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: scsi 5:0:0:0: Direct-Access     ATA
  WDC WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
touko 05 09:19:00 taavi kernel: igc 0000:05:00.0 enp5s0: renamed from eth0
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] 976773168 512-byte
logical blocks: (500 GB/466 GiB)
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] 3907029168 512-byte
logical blocks: (2.00 TB/1.82 TiB)
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] 3907029168 512-byte
logical blocks: (2.00 TB/1.82 TiB)
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] 4096-byte physical blocks
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] 4096-byte physical blocks
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] Write Protect is off
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] Mode Sense: 00 3a 00 00
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] Write cache:
enabled, read cache: enabled, doesn't support DPO or FUA
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] Preferred minimum
I/O size 4096 bytes
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] Write Protect is off
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] Write Protect is off
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] Mode Sense: 00 3a 00 00
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] Write cache:
enabled, read cache: enabled, doesn't support DPO or FUA
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] Write cache:
enabled, read cache: enabled, doesn't support DPO or FUA
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] Preferred minimum
I/O size 512 bytes
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] Preferred minimum
I/O size 4096 bytes
touko 05 09:19:00 taavi kernel: hid: raw HID events driver (C) Jiri Kosina
touko 05 09:19:00 taavi kernel:  sda: sda1 sda2 sda3 sda4
touko 05 09:19:00 taavi kernel: sd 2:0:0:0: [sda] Attached SCSI disk
touko 05 09:19:00 taavi kernel: sr 3:0:0:0: [sr0] scsi3-mmc drive:
48x/48x writer dvd-ram cd/rw xa/form2 cdda tray
touko 05 09:19:00 taavi kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
touko 05 09:19:00 taavi kernel: sr 3:0:0:0: Attached scsi CD-ROM sr0
touko 05 09:19:00 taavi kernel:  sdc: sdc1 sdc2 sdc3 sdc4
touko 05 09:19:00 taavi kernel: sd 5:0:0:0: [sdc] Attached SCSI disk
touko 05 09:19:00 taavi kernel:  sdb: sdb1 sdb2 sdb3 sdb4
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] Attached SCSI disk
touko 05 09:19:00 taavi kernel: usbcore: registered new interface driver usbhid
touko 05 09:19:00 taavi kernel: usbhid: USB HID core driver
touko 05 09:19:00 taavi kernel: input: Logitech USB Receiver as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.0/0003:046D:C52B.0001/input/input2
touko 05 09:19:00 taavi kernel: hid-generic 0003:046D:C52B.0001:
input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input0
touko 05 09:19:00 taavi kernel: input: Logitech USB Receiver Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input3
touko 05 09:19:00 taavi kernel: input: Logitech USB Receiver Consumer
Control as /devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input4
touko 05 09:19:00 taavi kernel: input: Logitech USB Receiver System
Control as /devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input5
touko 05 09:19:00 taavi kernel: hid-generic 0003:046D:C52B.0002:
input,hiddev0,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input1
touko 05 09:19:00 taavi kernel: hid-generic 0003:046D:C52B.0003:
hiddev1,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
touko 05 09:19:00 taavi kernel: hid-generic 0003:0B05:1939.0004:
hiddev2,hidraw3: USB HID v1.11 Device [AsusTek Computer Inc. AURA LED
Controller] on usb-0000:01:00.0-6/input2
touko 05 09:19:00 taavi kernel: logitech-djreceiver
0003:046D:C52B.0003: hiddev0,hidraw0: USB HID v1.11 Device [Logitech
USB Receiver] on usb-0000:08:00.3-4.4/input2
touko 05 09:19:00 taavi kernel: md/raid1:md0: active with 2 out of 2 mirrors
touko 05 09:19:00 taavi kernel: md0: detected capacity change from 0 to 39026688
touko 05 09:19:00 taavi kernel: input: Logitech Wireless Device
PID:4050 Keyboard as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input7
touko 05 09:19:00 taavi kernel: input: Logitech Wireless Device
PID:4050 Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input8
touko 05 09:19:00 taavi kernel: hid-generic 0003:046D:4050.0005:
input,hidraw1: USB HID v1.11 Keyboard [Logitech Wireless Device
PID:4050] on usb-0000:08:00.3-4.4/input2:1
touko 05 09:19:00 taavi kernel: md/raid1:md1: active with 2 out of 2 mirrors
touko 05 09:19:00 taavi kernel: md1: detected capacity change from 0
to 195178496
touko 05 09:19:00 taavi kernel: input: Logitech K270 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4003.0006/input/input12
touko 05 09:19:00 taavi kernel: md/raid1:md2: active with 2 out of 2 mirrors
touko 05 09:19:00 taavi kernel: md2: detected capacity change from 0
to 3671392256
touko 05 09:19:00 taavi kernel: input: Logitech M335 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input13
touko 05 09:19:00 taavi kernel: logitech-hidpp-device
0003:046D:4003.0006: input,hidraw1: USB HID v1.11 Keyboard [Logitech
K270] on usb-0000:08:00.3-4.4/input2:2
touko 05 09:19:00 taavi kernel: logitech-hidpp-device
0003:046D:4050.0005: input,hidraw2: USB HID v1.11 Keyboard [Logitech
M335] on usb-0000:08:00.3-4.4/input2:1
touko 05 09:19:00 taavi kernel: raid6: avx2x4   gen() 33666 MB/s
touko 05 09:19:00 taavi kernel: raid6: avx2x2   gen() 34696 MB/s
touko 05 09:19:00 taavi kernel: raid6: avx2x1   gen() 29224 MB/s
touko 05 09:19:00 taavi kernel: raid6: using algorithm avx2x2 gen() 34696 MB/s
touko 05 09:19:00 taavi kernel: raid6: .... xor() 24771 MB/s, rmw enabled
touko 05 09:19:00 taavi kernel: raid6: using avx2x2 recovery algorithm
touko 05 09:19:00 taavi kernel: xor: automatically using best
checksumming function   avx
touko 05 09:19:00 taavi kernel: async_tx: api initialized (async)
touko 05 09:19:00 taavi kernel: logitech-hidpp-device
0003:046D:4003.0006: HID++ 2.0 device connected.
touko 05 09:19:00 taavi kernel: ata6: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata5: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata5.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: ata6.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: logitech-hidpp-device
0003:046D:4050.0005: HID++ 4.5 device connected.
touko 05 09:19:00 taavi kernel: EXT4-fs (md1): mounted filesystem
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro with ordered data mode. Quota
mode: none.
touko 05 09:19:00 taavi kernel: ata6.00: exception Emask 0x0 SAct
0x2000 SErr 0x50000 action 0x6 frozen
touko 05 09:19:00 taavi kernel: ata6: SError: { PHYRdyChg CommWake }
touko 05 09:19:00 taavi kernel: ata6.00: failed command: READ FPDMA QUEUED
touko 05 09:19:00 taavi kernel: ata6.00: cmd
60/08:68:00:51:65/00:00:09:00:00/40 tag 13 ncq dma 4096 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:19:00 taavi kernel: ata6.00: status: { DRDY }
touko 05 09:19:00 taavi kernel: ata6: hard resetting link
touko 05 09:19:00 taavi kernel: ata5.00: exception Emask 0x0 SAct
0x800 SErr 0x50000 action 0x6 frozen
touko 05 09:19:00 taavi kernel: ata5: SError: { PHYRdyChg CommWake }
touko 05 09:19:00 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:19:00 taavi kernel: ata5.00: cmd
60/00:58:08:51:65/01:00:09:00:00/40 tag 11 ncq dma 131072 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:19:00 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:19:00 taavi kernel: ata5: hard resetting link
touko 05 09:19:00 taavi kernel: ata6: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata5: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:19:00 taavi kernel: ata5.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] tag#11 FAILED
Result: hostbyte=DID_TIME_OUT driverbyte=DRIVER_OK cmd_age=30s
touko 05 09:19:00 taavi kernel: sd 4:0:0:0: [sdb] tag#11 CDB: Read(10)
28 00 09 65 51 08 00 01 00 00
touko 05 09:19:00 taavi kernel: I/O error, dev sdb, sector 157634824
op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440776
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440784
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440792
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440800
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440808
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440816
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440824
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440832
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440840
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: rescheduling
sector 117440848
touko 05 09:19:00 taavi kernel: ata5: EH complete
touko 05 09:19:00 taavi kernel: ata6.00: configured for UDMA/133
touko 05 09:19:00 taavi kernel: ata6: EH complete
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440776 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440784 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440792 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440800 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440808 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440816 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440824 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440832 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440840 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: redirecting sector
117440848 to other mirror: sdc3
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: Raid device
exceeded read_error threshold [cur 21:max 20]
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: Failing raid device
touko 05 09:19:00 taavi kernel: md/raid1:md1: Disk failure on sdb3,
disabling device.
                                md/raid1:md1: Operation continuing on 1 devices.
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: Raid device
exceeded read_error threshold [cur 22:max 20]
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: Failing raid device
touko 05 09:19:00 taavi kernel: md/raid1:md1: sdb3: Raid device
exceeded read_error threshold [cur 23:max 20]
....
touko 05 09:19:50 taavi kernel: ata5.00: exception Emask 0x0 SAct
0x800001 SErr 0x50000 action 0x6 frozen
touko 05 09:20:50 taavi kernel: ata5: SError: { PHYRdyChg CommWake }
touko 05 09:20:50 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:20:50 taavi kernel: ata5.00: cmd
60/08:00:08:80:07/00:00:0e:00:00/40 tag 0 ncq dma 4096 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:20:50 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:20:50 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:20:50 taavi kernel: ata5.00: cmd
60/08:b8:08:40:0f/00:00:00:00:00/40 tag 23 ncq dma 4096 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:20:50 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:20:50 taavi kernel: ata5: hard resetting link
touko 05 09:20:50 taavi kernel: ata5: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:20:50 taavi kernel: ata5.00: configured for UDMA/133
touko 05 09:20:50 taavi kernel: ata5: EH complete
touko 05 09:20:50 taavi kernel: ata6.00: exception Emask 0x0 SAct 0x0
SErr 0x50000 action 0x6 frozen
touko 05 09:20:50 taavi kernel: ata6: SError: { PHYRdyChg CommWake }
touko 05 09:20:50 taavi kernel: ata6.00: failed command: FLUSH CACHE EXT
touko 05 09:20:50 taavi kernel: ata6.00: cmd
ea/00:00:00:00:00/00:00:00:00:00/a0 tag 27
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:20:50 taavi kernel: ata6.00: status: { DRDY }
touko 05 09:20:50 taavi kernel: ata6: hard resetting link
touko 05 09:20:50 taavi kernel: ata6: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:20:50 taavi kernel: ata6.00: configured for UDMA/133
touko 05 09:20:50 taavi kernel: ata6.00: retrying FLUSH 0xea Emask 0x4
touko 05 09:20:50 taavi kernel: ata6: EH complete
touko 05 09:21:22 taavi kernel: ata5.00: NCQ disabled due to excessive errors
touko 05 09:21:58 taavi kernel: ata5.00: exception Emask 0x0 SAct
0x10000180 SErr 0x50000 action 0x6 frozen
touko 05 09:21:58 taavi kernel: ata5: SError: { PHYRdyChg CommWake }
touko 05 09:21:58 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:21:58 taavi kernel: ata5.00: cmd
60/08:38:00:08:00/00:00:00:00:00/40 tag 7 ncq dma 4096 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:21:58 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:21:58 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:21:58 taavi kernel: ata5.00: cmd
60/01:40:00:88:0b/00:00:0e:00:00/40 tag 8 ncq dma 512 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:21:58 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:21:58 taavi kernel: ata5.00: failed command: READ FPDMA QUEUED
touko 05 09:21:58 taavi kernel: ata5.00: cmd
60/01:e0:00:c8:0f/00:00:00:00:00/40 tag 28 ncq dma 512 in
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:21:58 taavi kernel: ata5.00: status: { DRDY }
touko 05 09:21:58 taavi kernel: ata5: hard resetting link
touko 05 09:21:58 taavi kernel: ata5: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:21:58 taavi kernel: ata5.00: configured for UDMA/133
touko 05 09:21:58 taavi kernel: sd 4:0:0:0: [sdb] tag#7 FAILED Result:
hostbyte=DID_TIME_OUT driverbyte=DRIVER_OK cmd_age=32s
touko 05 09:21:58 taavi kernel: sd 4:0:0:0: [sdb] tag#7 CDB: Read(10)
28 00 00 00 08 00 00 00 08 00
touko 05 09:21:58 taavi kernel: I/O error, dev sdb, sector 2048 op
0x0:(READ) flags 0x80700 phys_seg 1 prio class 0
touko 05 09:21:58 taavi kernel: ata5: EH complete
touko 05 09:21:58 taavi kernel: ata6.00: NCQ disabled due to excessive errors
touko 05 09:21:58 taavi kernel: ata6.00: exception Emask 0x0 SAct 0x0
SErr 0x50000 action 0x6 frozen
touko 05 09:21:58 taavi kernel: ata6: SError: { PHYRdyChg CommWake }
touko 05 09:21:58 taavi kernel: ata6.00: failed command: FLUSH CACHE EXT
touko 05 09:21:58 taavi kernel: ata6.00: cmd
ea/00:00:00:00:00/00:00:00:00:00/a0 tag 14
                                         res
40/00:00:00:00:00/00:00:00:00:00/00 Emask 0x4 (timeout)
touko 05 09:21:58 taavi kernel: ata6.00: status: { DRDY }
touko 05 09:21:58 taavi kernel: ata6: hard resetting link
touko 05 09:21:58 taavi kernel: ata6: SATA link up 6.0 Gbps (SStatus
133 SControl 300)
touko 05 09:21:58 taavi kernel: ata6.00: configured for UDMA/133
touko 05 09:21:58 taavi kernel: ata6.00: retrying FLUSH 0xea Emask 0x4
touko 05 09:21:58 taavi kernel: ata6: EH complete
touko 05 09:21:58 taavi kernel: device-mapper: core:
CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will
not be recorded in the IMA log.
touko 05 09:21:58 taavi kernel: device-mapper: uevent: version 1.0.3
touko 05 09:21:58 taavi kernel: device-mapper: ioctl: 4.49.0-ioctl
(2025-01-17) initialised: dm-devel@lists.linux.dev

----------------------------------------
mjkorhon@taavi:~$ sudo hdparm -I /dev/sda

/dev/sda:

ATA device, with non-removable media
       Model Number:       WDC WD20EFAX-68FB5N0
       Serial Number:      XXXXXXXXXXXXX
       Firmware Revision:  82.00A82
       Transport:          Serial, SATA 1.0a, SATA II Extensions, SATA
Rev 2.5, SATA Rev 2.6, SATA Rev 3.0
Standards:
       Used: unknown (minor revision code 0x006d)
       Supported: 10 9 8 7 6 5
       Likely used: 10
Configuration:
       Logical         max     current
       cylinders       16383   0
       heads           16      0
       sectors/track   63      0
       --
       LBA    user addressable sectors:   268435455
       LBA48  user addressable sectors:  3907029168
       Logical  Sector size:                   512 bytes
       Physical Sector size:                  4096 bytes
       Logical Sector-0 offset:                  0 bytes
       device size with M = 1024*1024:     1907729 MBytes
       device size with M = 1000*1000:     2000398 MBytes (2000 GB)
       cache/buffer size  = unknown
       Form Factor: 3.5 inch
       Nominal Media Rotation Rate: 5400
Capabilities:
       LBA, IORDY(can be disabled)
       Queue depth: 32
       Standby timer values: spec'd by Standard, with device specific minimum
       R/W multiple sector transfer: Max = 16  Current = 16
       DMA: mdma0 mdma1 mdma2 udma0 udma1 udma2 udma3 udma4 udma5 *udma6
            Cycle time: min=120ns recommended=120ns
       PIO: pio0 pio1 pio2 pio3 pio4
            Cycle time: no flow control=120ns  IORDY flow control=120ns
Commands/features:
       Enabled Supported:
          *    SMART feature set
               Security Mode feature set
          *    Power Management feature set
          *    Write cache
          *    Look-ahead
          *    Host Protected Area feature set
          *    WRITE_BUFFER command
          *    READ_BUFFER command
          *    NOP cmd
          *    DOWNLOAD_MICROCODE
               SET_MAX security extension
          *    48-bit Address feature set
          *    Mandatory FLUSH_CACHE
          *    FLUSH_CACHE_EXT
          *    SMART error logging
          *    SMART self-test
          *    General Purpose Logging feature set
          *    64-bit World wide name
          *    IDLE_IMMEDIATE with UNLOAD
          *    WRITE_UNCORRECTABLE_EXT command
          *    {READ,WRITE}_DMA_EXT_GPL commands
          *    Segmented DOWNLOAD_MICROCODE
          *    Gen1 signaling speed (1.5Gb/s)
          *    Gen2 signaling speed (3.0Gb/s)
          *    Gen3 signaling speed (6.0Gb/s)
          *    Native Command Queueing (NCQ)
          *    Host-initiated interface power management
          *    Phy event counters
          *    Idle-Unload when NCQ is active
          *    NCQ priority information
          *    READ_LOG_DMA_EXT equivalent to READ_LOG_EXT
          *    DMA Setup Auto-Activate optimization
               Device-initiated interface power management
          *    Software settings preservation
          *    SMART Command Transport (SCT) feature set
          *    SCT Write Same (AC2)
          *    SCT Error Recovery Control (AC3)
          *    SCT Features Control (AC4)
          *    SCT Data Tables (AC5)
               unknown 206[12] (vendor specific)
               unknown 206[13] (vendor specific)
          *    Extended number of user addressable sectors
          *    DOWNLOAD MICROCODE DMA command
          *    WRITE BUFFER DMA command
          *    READ BUFFER DMA command
          *    Data Set Management TRIM supported (limit 10 blocks)
Security:
       Master password revision code = 65534
               supported
       not     enabled
       not     locked
               frozen
       not     expired: security count
               supported: enhanced erase
       248min for SECURITY ERASE UNIT. 248min for ENHANCED SECURITY ERASE UNIT.
Logical Unit WWN Device Identifier: 50014ee267192206
       NAA             : 5
       IEEE OUI        : 0014ee
       Unique ID       : 267192206
Checksum: correct
----------------------------------------
mjkorhon@taavi:~$ sudo hdparm -I /dev/sdc

/dev/sdc:

ATA device, with non-removable media
       Model Number:       WDC WD20EFAX-68FB5N0
       Serial Number:      YYYYYYYYYYYYY
       Firmware Revision:  82.00A82
       Transport:          Serial, SATA 1.0a, SATA II Extensions, SATA
Rev 2.5, SATA Rev 2.6, SATA Rev 3.0
Standards:
       Used: unknown (minor revision code 0x006d)
       Supported: 10 9 8 7 6 5
       Likely used: 10
Configuration:
       Logical         max     current
       cylinders       16383   0
       heads           16      0
       sectors/track   63      0
       --
       LBA    user addressable sectors:   268435455
       LBA48  user addressable sectors:  3907029168
       Logical  Sector size:                   512 bytes
       Physical Sector size:                  4096 bytes
       Logical Sector-0 offset:                  0 bytes
       device size with M = 1024*1024:     1907729 MBytes
       device size with M = 1000*1000:     2000398 MBytes (2000 GB)
       cache/buffer size  = unknown
       Form Factor: 3.5 inch
       Nominal Media Rotation Rate: 5400
Capabilities:
       LBA, IORDY(can be disabled)
       Queue depth: 32
       Standby timer values: spec'd by Standard, with device specific minimum
       R/W multiple sector transfer: Max = 16  Current = 16
       DMA: mdma0 mdma1 mdma2 udma0 udma1 udma2 udma3 udma4 udma5 *udma6
            Cycle time: min=120ns recommended=120ns
       PIO: pio0 pio1 pio2 pio3 pio4
            Cycle time: no flow control=120ns  IORDY flow control=120ns
Commands/features:
       Enabled Supported:
          *    SMART feature set
               Security Mode feature set
          *    Power Management feature set
          *    Write cache
          *    Look-ahead
          *    Host Protected Area feature set
          *    WRITE_BUFFER command
          *    READ_BUFFER command
          *    NOP cmd
          *    DOWNLOAD_MICROCODE
               SET_MAX security extension
          *    48-bit Address feature set
          *    Mandatory FLUSH_CACHE
          *    FLUSH_CACHE_EXT
          *    SMART error logging
          *    SMART self-test
          *    General Purpose Logging feature set
          *    64-bit World wide name
          *    IDLE_IMMEDIATE with UNLOAD
          *    WRITE_UNCORRECTABLE_EXT command
          *    {READ,WRITE}_DMA_EXT_GPL commands
          *    Segmented DOWNLOAD_MICROCODE
          *    Gen1 signaling speed (1.5Gb/s)
          *    Gen2 signaling speed (3.0Gb/s)
          *    Gen3 signaling speed (6.0Gb/s)
          *    Native Command Queueing (NCQ)
          *    Host-initiated interface power management
          *    Phy event counters
          *    Idle-Unload when NCQ is active
          *    NCQ priority information
          *    READ_LOG_DMA_EXT equivalent to READ_LOG_EXT
          *    DMA Setup Auto-Activate optimization
               Device-initiated interface power management
          *    Software settings preservation
          *    SMART Command Transport (SCT) feature set
          *    SCT Write Same (AC2)
          *    SCT Error Recovery Control (AC3)
          *    SCT Features Control (AC4)
          *    SCT Data Tables (AC5)
               unknown 206[12] (vendor specific)
               unknown 206[13] (vendor specific)
          *    Extended number of user addressable sectors
          *    DOWNLOAD MICROCODE DMA command
          *    WRITE BUFFER DMA command
          *    READ BUFFER DMA command
          *    Data Set Management TRIM supported (limit 10 blocks)
Security:
       Master password revision code = 65534
               supported
       not     enabled
       not     locked
               frozen
       not     expired: security count
               supported: enhanced erase
       256min for SECURITY ERASE UNIT. 256min for ENHANCED SECURITY ERASE UNIT.
Logical Unit WWN Device Identifier: 50014ee2bc6eea22
       NAA             : 5
       IEEE OUI        : 0014ee
       Unique ID       : 2bc6eea22
Checksum: correct
----------------------------------------
mjkorhon@taavi:~$ sudo smartctl -a /dev/sda
smartctl 7.4 2023-08-01 r5530 [x86_64-linux-6.14.3mk] (local build)
Copyright (C) 2002-23, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Western Digital Red (SMR)
Device Model:     WDC WD20EFAX-68FB5N0
Serial Number:    XXXXXXXXXXXXXXX
LU WWN Device Id: 5 0014ee 267192206
Firmware Version: 82.00A82
User Capacity:    2 000 398 934 016 bytes [2,00 TB]
Sector Sizes:     512 bytes logical, 4096 bytes physical
Rotation Rate:    5400 rpm
Form Factor:      3.5 inches
TRIM Command:     Available
Device is:        In smartctl database 7.3/5528
ATA Version is:   ACS-3 T13/2161-D revision 5
SATA Version is:  SATA 3.1, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Sun May  4 21:14:32 2025 EEST
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED

General SMART Values:
Offline data collection status:  (0x00) Offline data collection activity
                                       was never started.
                                       Auto Offline Data Collection: Disabled.
Self-test execution status:      (   0) The previous self-test routine completed
                                       without error or no self-test has ever
                                       been run.
Total time to complete Offline
data collection:                (  284) seconds.
Offline data collection
capabilities:                    (0x7b) SMART execute Offline immediate.
                                       Auto Offline data collection
on/off support.
                                       Suspend Offline collection upon new
                                       command.
                                       Offline surface scan supported.
                                       Self-test supported.
                                       Conveyance Self-test supported.
                                       Selective Self-test supported.
SMART capabilities:            (0x0003) Saves SMART data before entering
                                       power-saving mode.
                                       Supports SMART auto save timer.
Error logging capability:        (0x01) Error logging supported.
                                       General Purpose Logging supported.
Short self-test routine
recommended polling time:        (   2) minutes.
Extended self-test routine
recommended polling time:        ( 243) minutes.
Conveyance self-test routine
recommended polling time:        (   2) minutes.
SCT capabilities:              (0x303d) SCT Status supported.
                                       SCT Error Recovery Control supported.
                                       SCT Feature Control supported.
                                       SCT Data Table supported.

SMART Attributes Data Structure revision number: 16
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE
UPDATED  WHEN_FAILED RAW_VALUE
 1 Raw_Read_Error_Rate     0x002f   200   200   051    Pre-fail
Always       -       0
 3 Spin_Up_Time            0x0027   173   168   021    Pre-fail
Always       -       2341
 4 Start_Stop_Count        0x0032   095   095   000    Old_age
Always       -       5049
 5 Reallocated_Sector_Ct   0x0033   200   200   140    Pre-fail
Always       -       0
 7 Seek_Error_Rate         0x002e   200   200   000    Old_age
Always       -       0
 9 Power_On_Hours          0x0032   082   082   000    Old_age
Always       -       13350
10 Spin_Retry_Count        0x0032   100   100   000    Old_age
Always       -       0
11 Calibration_Retry_Count 0x0032   100   100   000    Old_age
Always       -       0
12 Power_Cycle_Count       0x0032   096   096   000    Old_age
Always       -       4552
192 Power-Off_Retract_Count 0x0032   200   200   000    Old_age
Always       -       254
193 Load_Cycle_Count        0x0032   199   199   000    Old_age
Always       -       4797
194 Temperature_Celsius     0x0022   110   101   000    Old_age
Always       -       33
196 Reallocated_Event_Count 0x0032   200   200   000    Old_age
Always       -       0
197 Current_Pending_Sector  0x0032   200   200   000    Old_age
Always       -       0
198 Offline_Uncorrectable   0x0030   100   253   000    Old_age
Offline      -       0
199 UDMA_CRC_Error_Count    0x0032   200   200   000    Old_age
Always       -       123
200 Multi_Zone_Error_Rate   0x0008   100   253   000    Old_age
Offline      -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
No self-tests have been logged.  [To run self-tests, use: smartctl -t]

SMART Selective self-test log data structure revision number 1
SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
   1        0        0  Not_testing
   2        0        0  Not_testing
   3        0        0  Not_testing
   4        0        0  Not_testing
   5        0        0  Not_testing
Selective self-test flags (0x0):
 After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.

The above only provides legacy SMART information - try 'smartctl -x' for more
----------------------------------------
mjkorhon@taavi:~$ sudo smartctl -a /dev/sdc
smartctl 7.4 2023-08-01 r5530 [x86_64-linux-6.14.3mk] (local build)
Copyright (C) 2002-23, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Western Digital Red (SMR)
Device Model:     WDC WD20EFAX-68FB5N0
Serial Number:    YYYYYYYYYYYYYYYYYYY
LU WWN Device Id: 5 0014ee 2bc6eea22
Firmware Version: 82.00A82
User Capacity:    2 000 398 934 016 bytes [2,00 TB]
Sector Sizes:     512 bytes logical, 4096 bytes physical
Rotation Rate:    5400 rpm
Form Factor:      3.5 inches
TRIM Command:     Available
Device is:        In smartctl database 7.3/5528
ATA Version is:   ACS-3 T13/2161-D revision 5
SATA Version is:  SATA 3.1, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Sun May  4 21:14:34 2025 EEST
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED

General SMART Values:
Offline data collection status:  (0x00) Offline data collection activity
                                       was never started.
                                       Auto Offline Data Collection: Disabled.
Self-test execution status:      (   0) The previous self-test routine completed
                                       without error or no self-test has ever
                                       been run.
Total time to complete Offline
data collection:                (63840) seconds.
Offline data collection
capabilities:                    (0x7b) SMART execute Offline immediate.
                                       Auto Offline data collection
on/off support.
                                       Suspend Offline collection upon new
                                       command.
                                       Offline surface scan supported.
                                       Self-test supported.
                                       Conveyance Self-test supported.
                                       Selective Self-test supported.
SMART capabilities:            (0x0003) Saves SMART data before entering
                                       power-saving mode.
                                       Supports SMART auto save timer.
Error logging capability:        (0x01) Error logging supported.
                                       General Purpose Logging supported.
Short self-test routine
recommended polling time:        (   2) minutes.
Extended self-test routine
recommended polling time:        ( 248) minutes.
Conveyance self-test routine
recommended polling time:        (   2) minutes.
SCT capabilities:              (0x303d) SCT Status supported.
                                       SCT Error Recovery Control supported.
                                       SCT Feature Control supported.
                                       SCT Data Table supported.

SMART Attributes Data Structure revision number: 16
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE
UPDATED  WHEN_FAILED RAW_VALUE
 1 Raw_Read_Error_Rate     0x002f   200   200   051    Pre-fail
Always       -       0
 3 Spin_Up_Time            0x0027   172   168   021    Pre-fail
Always       -       2391
 4 Start_Stop_Count        0x0032   095   095   000    Old_age
Always       -       5049
 5 Reallocated_Sector_Ct   0x0033   200   200   140    Pre-fail
Always       -       0
 7 Seek_Error_Rate         0x002e   200   200   000    Old_age
Always       -       0
 9 Power_On_Hours          0x0032   082   082   000    Old_age
Always       -       13349
10 Spin_Retry_Count        0x0032   100   100   000    Old_age
Always       -       0
11 Calibration_Retry_Count 0x0032   100   100   000    Old_age
Always       -       0
12 Power_Cycle_Count       0x0032   096   096   000    Old_age
Always       -       4551
192 Power-Off_Retract_Count 0x0032   200   200   000    Old_age
Always       -       254
193 Load_Cycle_Count        0x0032   199   199   000    Old_age
Always       -       4798
194 Temperature_Celsius     0x0022   111   103   000    Old_age
Always       -       32
196 Reallocated_Event_Count 0x0032   200   200   000    Old_age
Always       -       0
197 Current_Pending_Sector  0x0032   200   200   000    Old_age
Always       -       0
198 Offline_Uncorrectable   0x0030   100   253   000    Old_age
Offline      -       0
199 UDMA_CRC_Error_Count    0x0032   200   200   000    Old_age
Always       -       0
200 Multi_Zone_Error_Rate   0x0008   100   253   000    Old_age
Offline      -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
No self-tests have been logged.  [To run self-tests, use: smartctl -t]

SMART Selective self-test log data structure revision number 1
SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
   1        0        0  Not_testing
   2        0        0  Not_testing
   3        0        0  Not_testing
   4        0        0  Not_testing
   5        0        0  Not_testing
Selective self-test flags (0x0):
 After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.

The above only provides legacy SMART information - try 'smartctl -x' for more

---------------------

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05  7:58     ` Mikko Juhani Korhonen
@ 2025-05-05 15:37       ` Niklas Cassel
  2025-05-05 17:09         ` Mikko Juhani Korhonen
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-05-05 15:37 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

Hello Mikko,

On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
> > > On 5/1/25 05:36, Ioannis Barkas wrote:
> > >> It would be better to have more details on this since only the 2TB
> > >> model is targeted.
> 
> Hello guys,
> first of all thanks for helping me with git format-patch, I should
> have read instructions about not using gmail text mode. The last patch
> I sent (or not can't remember for sure) was a dot matrix printer
> driver for something like 1.1.95 :)
> 
> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> from 6.9.0 on as they just keep resetting the SATA link , but they
> have worked flawlessly with 6.8.x for a year and also now with the
> quirk applied.
> 
> I have also tested a different WDC model with med_power_with_dipm on
> the same SATA port and there are no problems.
> 
> But after you guys got suspicious I found there is in fact a SATA port
> on my motherboard where the WD20EFAX-68FB5N0 works with LPM on. So I
> guess it's entirely possible that this is after all some kind of
> interoperating issue between a certain SATA port of a ASUS B550 F
> Gaming WiFi and the WDC, either unique to my items or in a larger
> production batch.

This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.

Could you send the output of:

$ lspci -nn | grep -E "SATA|AHCI"

From your logs, it looks like you have a single AHCI controller,
so it is very surprising if LPM works by simply moving the drive to
another port (on the same controller).


Sure, AHCI does allow supporting DevSleep only on certain ports,
but AFAICT all other LPM supported bits are in the CAP register,
which is the same for all ports.

But

1) If there was a port that didn't support it, we would have seen
a "port does not support device sleep" print.

2) The prints from dmesg shows lpm-pol 3, so DevSleep is not enabled.

So the settings should be the same for all ports.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 15:37       ` Niklas Cassel
@ 2025-05-05 17:09         ` Mikko Juhani Korhonen
  2025-05-07  8:55           ` Damien Le Moal
                             ` (2 more replies)
  0 siblings, 3 replies; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-05 17:09 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:

> On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
> > > > On 5/1/25 05:36, Ioannis Barkas wrote:
> > > >> It would be better to have more details on this since only the 2TB
> > > >> model is targeted.
> > I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> > from 6.9.0 on as they just keep resetting the SATA link , but they
> > have worked flawlessly with 6.8.x for a year and also now with the
> > quirk applied.
> > I have also tested a different WDC model with med_power_with_dipm on
> > the same SATA port and there are no problems.
> > But after you guys got suspicious I found there is in fact a SATA port
> > on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
> This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
>
> Could you send the output of:
> $ lspci -nn | grep -E "SATA|AHCI"

mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
Series Chipset SATA Controller [1022:43eb]

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
@ 2025-05-05 19:38 Ioannis Barkas
  2025-05-05 23:33 ` Damien Le Moal
  2025-05-06 11:29 ` Mikko Juhani Korhonen
  0 siblings, 2 replies; 36+ messages in thread
From: Ioannis Barkas @ 2025-05-05 19:38 UTC (permalink / raw)
  To: linux-ide

Hello Mikko, thanks for sharing all those details, we have some
additional information on this.

I am suspicious with hw and not with you. A quirk will affect lots of
devices and we need to be sure that we have examined the error you get
so that there is no need to revert things. FYI, I have a disk with a
quirk for no obvious reason on all hosts because nForce had NCQ
trouble with it. If a quirk gets applied usually it stays for a long
time if not forever.

Back to your case, on first look I can see that disks are in mint
condition and are running the default fw, 82.00A82. Damien is there a
newer version available?
Please run a short test to each one to ensure that everything is OK
after working for 10K+ hours and share their health log again. It is
clear that both go south at the same time so RAID array dies as
expected following that initial event. You just leave the PC on and
then you get that event on both?

Supposing you get no error at disks after all that but still disks go
offline, I would suggest to update your board fw to version 3621 and
retest. The controller-disk combo should work fine. Just to clarify
things, upon turning off LPM, you get no error at all?

Except the short form of lspci, let's get the fulll dump for SATA
controller to see its active PCI settings with:
sudo lspci -nnnnvvvvxxxxks 01:00.1

You can get it before touching anything and then with 3621 fw if you
update your board. This will pinpoint if anything has been modified
between different fw releases.

If the problem remains no matter what, a quirk is inevitable. Do we
wish to block LPM on Intel hosts while no one has reported errors? How
about a new quirk called ATA_QUIRK_NO_LPM_ON_AMD500 for 500 series ICs
or ATA_QUIRK_NO_LPM_ON_AMD similar to ATA_QUIRK_NO_LPM_ON_ATI blocking
LPM for ATI chips?

Best regards,
Ioannis

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 19:38 Ioannis Barkas
@ 2025-05-05 23:33 ` Damien Le Moal
  2025-05-06 11:29 ` Mikko Juhani Korhonen
  1 sibling, 0 replies; 36+ messages in thread
From: Damien Le Moal @ 2025-05-05 23:33 UTC (permalink / raw)
  To: Ioannis Barkas, linux-ide, Mikko Juhani Korhonen, Niklas Cassel

On 5/6/25 04:38, Ioannis Barkas wrote:
> Hello Mikko, thanks for sharing all those details, we have some
> additional information on this.

You did not do a reply-all...

> 
> I am suspicious with hw and not with you. A quirk will affect lots of
> devices and we need to be sure that we have examined the error you get
> so that there is no need to revert things. FYI, I have a disk with a
> quirk for no obvious reason on all hosts because nForce had NCQ
> trouble with it. If a quirk gets applied usually it stays for a long
> time if not forever.
> 
> Back to your case, on first look I can see that disks are in mint
> condition and are running the default fw, 82.00A82. Damien is there a
> newer version available?

I need to disk serial numbers for checking that but Mikko redacted it.

Mikko,

Please send me the serial numbers of your disks. You can send that privately to
me. Thanks.

> Please run a short test to each one to ensure that everything is OK
> after working for 10K+ hours and share their health log again. It is
> clear that both go south at the same time so RAID array dies as
> expected following that initial event. You just leave the PC on and
> then you get that event on both?
> 
> Supposing you get no error at disks after all that but still disks go
> offline, I would suggest to update your board fw to version 3621 and
> retest. The controller-disk combo should work fine. Just to clarify
> things, upon turning off LPM, you get no error at all?
> 
> Except the short form of lspci, let's get the fulll dump for SATA
> controller to see its active PCI settings with:
> sudo lspci -nnnnvvvvxxxxks 01:00.1
> 
> You can get it before touching anything and then with 3621 fw if you
> update your board. This will pinpoint if anything has been modified
> between different fw releases.
> 
> If the problem remains no matter what, a quirk is inevitable. Do we
> wish to block LPM on Intel hosts while no one has reported errors? How
> about a new quirk called ATA_QUIRK_NO_LPM_ON_AMD500 for 500 series ICs
> or ATA_QUIRK_NO_LPM_ON_AMD similar to ATA_QUIRK_NO_LPM_ON_ATI blocking
> LPM for ATI chips?
> 
> Best regards,
> Ioannis
> 


-- 
Damien Le Moal
Western Digital Research

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 19:38 Ioannis Barkas
  2025-05-05 23:33 ` Damien Le Moal
@ 2025-05-06 11:29 ` Mikko Juhani Korhonen
  1 sibling, 0 replies; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-06 11:29 UTC (permalink / raw)
  To: Ioannis Barkas, Niklas Cassel, Niklas Cassel; +Cc: linux-ide

Hello,

ma 5.5.2025 klo 22.41 Ioannis Barkas (jnyb.de@gmail.com) kirjoitti:
> Please run a short test to each one to ensure that everything is OK
> after working for 10K+ hours and share their health log again.
The tests were ok, see below.

> expected following that initial event. You just leave the PC on and
> then you get that event on both?
Yes, and forgot to mention that it happens usually very soon (see the
time stamps in the kernel log I sent earlier),  and consistently every
time I have tried.

> retest. The controller-disk combo should work fine. Just to clarify
> things, upon turning off LPM, you get no error at all?
Yes, zero errors with either with ATA_QUIRK_NO_LPM or 6.8.x.

> Except the short form of lspci, let's get the fulll dump for SATA
> controller to see its active PCI settings with:
> sudo lspci -nnnnvvvvxxxxks 01:00.1
> You can get it before touching anything and then with 3621 fw if you
> update your board. This will pinpoint if anything has been modified
I upgraded from 3611 to 3621 and the lspci output didn't change.

Regards,
Mikko
------------------------------

mjkorhon@taavi:~$ cat lspci-3611
01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
Series Chipset SATA Controller [1022:43eb] (prog-if 01 [AHCI 1.0])
       Subsystem: ASMedia Technology Inc. ASM1062 Serial ATA
Controller [1b21:1062]
       Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop-
ParErr- Stepping- SERR- FastB2B- DisINTx+
       Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort-
<TAbort- <MAbort- >SERR- <PERR- INTx-
       Latency: 0, Cache Line Size: 64 bytes
       Interrupt: pin B routed to IRQ 42
       IOMMU group: 14
       Region 5: Memory at fc580000 (32-bit, non-prefetchable) [size=128K]
       Expansion ROM at fc500000 [disabled] [size=512K]
       Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit+
               Address: 00000000fee00000  Data: 0000
       Capabilities: [78] Power Management version 3
               Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA
PME(D0-,D1-,D2-,D3hot+,D3cold+)
               Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
       Capabilities: [80] Express (v2) Legacy Endpoint, IntMsgNum 0
               DevCap: MaxPayload 512 bytes, PhantFunc 0, Latency L0s
<64ns, L1 <64us
                       ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ FLReset- TEE-IO-
               DevCtl: CorrErr+ NonFatalErr+ FatalErr+ UnsupReq+
                       RlxdOrd+ ExtTag+ PhantFunc- AuxPwr- NoSnoop+
                       MaxPayload 128 bytes, MaxReadReq 512 bytes
               DevSta: CorrErr+ NonFatalErr- FatalErr- UnsupReq+
AuxPwr+ TransPend-
               LnkCap: Port #0, Speed 8GT/s, Width x4, ASPM L0s L1,
Exit Latency L0s <2us, L1 <32us
                       ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp+
               LnkCtl: ASPM Disabled; RCB 64 bytes, LnkDisable- CommClk+
                       ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
               LnkSta: Speed 8GT/s, Width x4
                       TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
               DevCap2: Completion Timeout: Not Supported, TimeoutDis-
NROPrPrP- LTR+
                        10BitTagComp- 10BitTagReq- OBFF Not Supported,
ExtFmt+ EETLPPrefix-
                        EmergencyPowerReduction Not Supported,
EmergencyPowerReductionInit-
                        FRS-
                        AtomicOpsCap: 32bit- 64bit- 128bitCAS-
               DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-
                        AtomicOpsCtl: ReqEn-
                        IDOReq- IDOCompl- LTR- EmergencyPowerReductionReq-
                        10BitTagReq- OBFF Disabled, EETLPPrefixBlk-
               LnkSta2: Current De-emphasis Level: -6dB,
EqualizationComplete- EqualizationPhase1-
                        EqualizationPhase2- EqualizationPhase3-
LinkEqualizationRequest-
                        Retimer- 2Retimers- CrosslinkRes: unsupported
       Capabilities: [100 v1] Advanced Error Reporting
               UESta:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
UnxCmplt- RxOF- MalfTLP-
                       ECRC- UnsupReq- ACSViol- UncorrIntErr-
BlockedTLP- AtomicOpBlocked- TLPBlockedErr-
                       PoisonTLPBlocked- DMWrReqBlocked- IDECheck-
MisIDETLP- PCRC_CHECK- TLPXlatBlocked-
               UEMsk:  DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt-
UnxCmplt- RxOF- MalfTLP-
                       ECRC- UnsupReq- ACSViol- UncorrIntErr-
BlockedTLP- AtomicOpBlocked- TLPBlockedErr-
                       PoisonTLPBlocked- DMWrReqBlocked- IDECheck-
MisIDETLP- PCRC_CHECK- TLPXlatBlocked-
               UESvrt: DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt-
UnxCmplt- RxOF+ MalfTLP+
                       ECRC- UnsupReq- ACSViol- UncorrIntErr-
BlockedTLP- AtomicOpBlocked- TLPBlockedErr-
                       PoisonTLPBlocked- DMWrReqBlocked- IDECheck-
MisIDETLP- PCRC_CHECK- TLPXlatBlocked-
               CESta:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
AdvNonFatalErr+ CorrIntErr- HeaderOF-
               CEMsk:  RxErr- BadTLP- BadDLLP- Rollover- Timeout-
AdvNonFatalErr+ CorrIntErr- HeaderOF-
               AERCap: First Error Pointer: 00, ECRCGenCap+ ECRCGenEn-
ECRCChkCap- ECRCChkEn-
                       MultHdrRecCap- MultHdrRecEn- TLPPfxPres- HdrLogCap-
               HeaderLog: 00000000 00000000 00000000 00000000
       Kernel driver in use: ahci
       Kernel modules: ahci
00: 22 10 eb 43 06 04 10 00 00 01 06 01 10 00 80 00
10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
20: 00 00 00 00 00 00 58 fc 00 00 00 00 21 1b 62 10
30: 00 00 50 fc 50 00 00 00 00 00 00 00 0a 02 00 00
40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
50: 05 78 81 00 00 00 e0 fe 00 00 00 00 00 00 00 00
60: 00 00 00 00 00 00 00 00 11 78 07 00 00 20 00 00
70: 80 20 00 00 00 00 00 00 01 80 43 c0 08 00 00 00
80: 10 00 12 00 22 8c 2c 01 1f 29 19 00 43 dc 42 00
90: 40 00 43 10 00 00 00 00 00 00 40 00 00 00 00 00
a0: 00 00 00 00 00 08 10 00 00 00 00 00 0e 00 00 00
b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c0: 00 00 00 00 21 1b 01 02 00 00 00 00 00 00 00 00
d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
100: 01 00 01 00 00 00 00 00 00 00 00 00 31 20 06 00
110: 00 20 00 00 00 20 00 00 20 00 00 00 00 00 00 00
120: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
1e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
1f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
210: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
220: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
230: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
240: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
250: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
260: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
270: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
280: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
290: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
2a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
2b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
2c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
2d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
2e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
2f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
380: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
390: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
3a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
3b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
3c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
3d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
3e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
3f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
410: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
420: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
430: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
440: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
450: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
460: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
470: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
480: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
490: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
4a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
4b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
4c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
4d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
4e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
4f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
510: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
520: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
530: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
540: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
550: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
560: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
570: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
590: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
5a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
5b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
5c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
5e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
5f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
610: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
620: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
630: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
640: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
650: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
660: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
670: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
690: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
6a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
6b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
6c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
6d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
6e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
6f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
710: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
720: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
740: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
790: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
7a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
7b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
7c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
7d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
7e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
7f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
810: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
820: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
830: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
840: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
850: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
860: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
870: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
890: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
8a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
8b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
8c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
8d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
8e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
960: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
970: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
980: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
990: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
9a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
9b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
9c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
9d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
9e0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
9f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
a90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
aa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ab0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ac0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ad0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ae0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
af0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
b90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ba0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
bb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
bc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
bd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
be0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
bf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
c90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ca0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
cb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
cc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
cd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ce0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
cf0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
d90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
da0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
db0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
dc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
dd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
de0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
df0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
e90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ea0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
eb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ec0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ed0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
ee0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
ef0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f10: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f20: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f30: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f40: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f50: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f60: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f70: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
f90: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
fa0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
fb0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
fc0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
fd0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
fe0: cc 0d 00 00 01 01 01 01 00 00 00 00 00 00 00 00
ff0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00



-------------------------
mjkorhon@taavi:~$ sudo smartctl -a /dev/sda
smartctl 7.4 2023-08-01 r5530 [x86_64-linux-6.14.3mk] (local build)
Copyright (C) 2002-23, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Western Digital Red (SMR)
Device Model:     WDC WD20EFAX-68FB5N0
Serial Number:    WD-WXR1A893J1A3
LU WWN Device Id: 5 0014ee 267192206
Firmware Version: 82.00A82
User Capacity:    2 000 398 934 016 bytes [2,00 TB]
Sector Sizes:     512 bytes logical, 4096 bytes physical
Rotation Rate:    5400 rpm
Form Factor:      3.5 inches
TRIM Command:     Available
Device is:        In smartctl database 7.3/5528
ATA Version is:   ACS-3 T13/2161-D revision 5
SATA Version is:  SATA 3.1, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Tue May  6 14:22:36 2025 EEST
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED

General SMART Values:
Offline data collection status:  (0x00) Offline data collection activity
                                       was never started.
                                       Auto Offline Data Collection: Disabled.
Self-test execution status:      (   0) The previous self-test routine completed
                                       without error or no self-test has ever
                                       been run.
Total time to complete Offline
data collection:                (  224) seconds.
Offline data collection
capabilities:                    (0x7b) SMART execute Offline immediate.
                                       Auto Offline data collection
on/off support.
                                       Suspend Offline collection upon new
                                       command.
                                       Offline surface scan supported.
                                       Self-test supported.
                                       Conveyance Self-test supported.
                                       Selective Self-test supported.
SMART capabilities:            (0x0003) Saves SMART data before entering
                                       power-saving mode.
                                       Supports SMART auto save timer.
Error logging capability:        (0x01) Error logging supported.
                                       General Purpose Logging supported.
Short self-test routine
recommended polling time:        (   2) minutes.
Extended self-test routine
recommended polling time:        ( 243) minutes.
Conveyance self-test routine
recommended polling time:        (   2) minutes.
SCT capabilities:              (0x303d) SCT Status supported.
                                       SCT Error Recovery Control supported.
                                       SCT Feature Control supported.
                                       SCT Data Table supported.

SMART Attributes Data Structure revision number: 16
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE
UPDATED  WHEN_FAILED RAW_VALUE
 1 Raw_Read_Error_Rate     0x002f   200   200   051    Pre-fail
Always       -       0
 3 Spin_Up_Time            0x0027   173   168   021    Pre-fail
Always       -       2325
 4 Start_Stop_Count        0x0032   095   095   000    Old_age
Always       -       5051
 5 Reallocated_Sector_Ct   0x0033   200   200   140    Pre-fail
Always       -       0
 7 Seek_Error_Rate         0x002e   200   200   000    Old_age
Always       -       0
 9 Power_On_Hours          0x0032   082   082   000    Old_age
Always       -       13383
10 Spin_Retry_Count        0x0032   100   100   000    Old_age
Always       -       0
11 Calibration_Retry_Count 0x0032   100   100   000    Old_age
Always       -       0
12 Power_Cycle_Count       0x0032   096   096   000    Old_age
Always       -       4554
192 Power-Off_Retract_Count 0x0032   200   200   000    Old_age
Always       -       254
193 Load_Cycle_Count        0x0032   199   199   000    Old_age
Always       -       4799
194 Temperature_Celsius     0x0022   110   101   000    Old_age
Always       -       33
196 Reallocated_Event_Count 0x0032   200   200   000    Old_age
Always       -       0
197 Current_Pending_Sector  0x0032   200   200   000    Old_age
Always       -       0
198 Offline_Uncorrectable   0x0030   100   253   000    Old_age
Offline      -       0
199 UDMA_CRC_Error_Count    0x0032   200   200   000    Old_age
Always       -       123
200 Multi_Zone_Error_Rate   0x0008   100   253   000    Old_age
Offline      -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
Num  Test_Description    Status                  Remaining
LifeTime(hours)  LBA_of_first_error
# 1  Short offline       Completed without error       00%     13380         -

SMART Selective self-test log data structure revision number 1
SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
   1        0        0  Not_testing
   2        0        0  Not_testing
   3        0        0  Not_testing
   4        0        0  Not_testing
   5        0        0  Not_testing
Selective self-test flags (0x0):
 After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.

The above only provides legacy SMART information - try 'smartctl -x' for more

---------------------------------------------------
mjkorhon@taavi:~$ sudo smartctl -a /dev/sdb
smartctl 7.4 2023-08-01 r5530 [x86_64-linux-6.14.3mk] (local build)
Copyright (C) 2002-23, Bruce Allen, Christian Franke, www.smartmontools.org

=== START OF INFORMATION SECTION ===
Model Family:     Western Digital Red (SMR)
Device Model:     WDC WD20EFAX-68FB5N0
Serial Number:    WD-WXR1A893J2TN
LU WWN Device Id: 5 0014ee 2bc6eea22
Firmware Version: 82.00A82
User Capacity:    2 000 398 934 016 bytes [2,00 TB]
Sector Sizes:     512 bytes logical, 4096 bytes physical
Rotation Rate:    5400 rpm
Form Factor:      3.5 inches
TRIM Command:     Available
Device is:        In smartctl database 7.3/5528
ATA Version is:   ACS-3 T13/2161-D revision 5
SATA Version is:  SATA 3.1, 6.0 Gb/s (current: 6.0 Gb/s)
Local Time is:    Tue May  6 14:23:32 2025 EEST
SMART support is: Available - device has SMART capability.
SMART support is: Enabled

=== START OF READ SMART DATA SECTION ===
SMART overall-health self-assessment test result: PASSED

General SMART Values:
Offline data collection status:  (0x00) Offline data collection activity
                                       was never started.
                                       Auto Offline Data Collection: Disabled.
Self-test execution status:      (   0) The previous self-test routine completed
                                       without error or no self-test has ever
                                       been run.
Total time to complete Offline
data collection:                (63840) seconds.
Offline data collection
capabilities:                    (0x7b) SMART execute Offline immediate.
                                       Auto Offline data collection
on/off support.
                                       Suspend Offline collection upon new
                                       command.
                                       Offline surface scan supported.
                                       Self-test supported.
                                       Conveyance Self-test supported.
                                       Selective Self-test supported.
SMART capabilities:            (0x0003) Saves SMART data before entering
                                       power-saving mode.
                                       Supports SMART auto save timer.
Error logging capability:        (0x01) Error logging supported.
                                       General Purpose Logging supported.
Short self-test routine
recommended polling time:        (   2) minutes.
Extended self-test routine
recommended polling time:        ( 250) minutes.
Conveyance self-test routine
recommended polling time:        (   2) minutes.
SCT capabilities:              (0x303d) SCT Status supported.
                                       SCT Error Recovery Control supported.
                                       SCT Feature Control supported.
                                       SCT Data Table supported.

SMART Attributes Data Structure revision number: 16
Vendor Specific SMART Attributes with Thresholds:
ID# ATTRIBUTE_NAME          FLAG     VALUE WORST THRESH TYPE
UPDATED  WHEN_FAILED RAW_VALUE
 1 Raw_Read_Error_Rate     0x002f   200   200   051    Pre-fail
Always       -       0
 3 Spin_Up_Time            0x0027   172   168   021    Pre-fail
Always       -       2366
 4 Start_Stop_Count        0x0032   095   095   000    Old_age
Always       -       5051
 5 Reallocated_Sector_Ct   0x0033   200   200   140    Pre-fail
Always       -       0
 7 Seek_Error_Rate         0x002e   200   200   000    Old_age
Always       -       0
 9 Power_On_Hours          0x0032   082   082   000    Old_age
Always       -       13383
10 Spin_Retry_Count        0x0032   100   100   000    Old_age
Always       -       0
11 Calibration_Retry_Count 0x0032   100   100   000    Old_age
Always       -       0
12 Power_Cycle_Count       0x0032   096   096   000    Old_age
Always       -       4553
192 Power-Off_Retract_Count 0x0032   200   200   000    Old_age
Always       -       254
193 Load_Cycle_Count        0x0032   199   199   000    Old_age
Always       -       4800
194 Temperature_Celsius     0x0022   110   103   000    Old_age
Always       -       33
196 Reallocated_Event_Count 0x0032   200   200   000    Old_age
Always       -       0
197 Current_Pending_Sector  0x0032   200   200   000    Old_age
Always       -       0
198 Offline_Uncorrectable   0x0030   100   253   000    Old_age
Offline      -       0
199 UDMA_CRC_Error_Count    0x0032   200   200   000    Old_age
Always       -       0
200 Multi_Zone_Error_Rate   0x0008   100   253   000    Old_age
Offline      -       0

SMART Error Log Version: 1
No Errors Logged

SMART Self-test log structure revision number 1
Num  Test_Description    Status                  Remaining
LifeTime(hours)  LBA_of_first_error
# 1  Short offline       Completed without error       00%     13380         -

SMART Selective self-test log data structure revision number 1
SPAN  MIN_LBA  MAX_LBA  CURRENT_TEST_STATUS
   1        0        0  Not_testing
   2        0        0  Not_testing
   3        0        0  Not_testing
   4        0        0  Not_testing
   5        0        0  Not_testing
Selective self-test flags (0x0):
 After scanning selected spans, do NOT read-scan remainder of disk.
If Selective self-test is pending on power-up, resume after 0 minute delay.

The above only provides legacy SMART information - try 'smartctl -x' for more

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 17:09         ` Mikko Juhani Korhonen
@ 2025-05-07  8:55           ` Damien Le Moal
  2025-05-10 10:14             ` Mikko Juhani Korhonen
  2025-05-07  8:59           ` Niklas Cassel
  2025-05-07  8:59           ` Damien Le Moal
  2 siblings, 1 reply; 36+ messages in thread
From: Damien Le Moal @ 2025-05-07  8:55 UTC (permalink / raw)
  To: Mikko Juhani Korhonen, Niklas Cassel
  Cc: Ioannis Barkas, linux-ide, Niklas Cassel

On 5/6/25 2:09 AM, Mikko Juhani Korhonen wrote:
> ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:
> 
>> On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
>>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
>>>>>> It would be better to have more details on this since only the 2TB
>>>>>> model is targeted.
>>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
>>> from 6.9.0 on as they just keep resetting the SATA link , but they
>>> have worked flawlessly with 6.8.x for a year and also now with the
>>> quirk applied.
>>> I have also tested a different WDC model with med_power_with_dipm on
>>> the same SATA port and there are no problems.
>>> But after you guys got suspicious I found there is in fact a SATA port
>>> on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
>> This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
>>
>> Could you send the output of:
>> $ lspci -nn | grep -E "SATA|AHCI"
> 
> mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
> 01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
> Series Chipset SATA Controller [1022:43eb]

Mikko,

Can you share a dmesg output for the good case with 6.8.x kernel ?
We would like to see differences with the non-working case.

-- 
Damien Le Moal
Western Digital Research

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 17:09         ` Mikko Juhani Korhonen
  2025-05-07  8:55           ` Damien Le Moal
@ 2025-05-07  8:59           ` Niklas Cassel
  2025-05-08 19:24             ` Mario Limonciello
  2025-05-07  8:59           ` Damien Le Moal
  2 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-05-07  8:59 UTC (permalink / raw)
  To: Mario Limonciello; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

On Mon, May 05, 2025 at 08:09:44PM +0300, Mikko Juhani Korhonen wrote:
> ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:
> 
> > On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
> > > > > On 5/1/25 05:36, Ioannis Barkas wrote:
> > > > >> It would be better to have more details on this since only the 2TB
> > > > >> model is targeted.
> > > I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> > > from 6.9.0 on as they just keep resetting the SATA link , but they
> > > have worked flawlessly with 6.8.x for a year and also now with the
> > > quirk applied.
> > > I have also tested a different WDC model with med_power_with_dipm on
> > > the same SATA port and there are no problems.
> > > But after you guys got suspicious I found there is in fact a SATA port
> > > on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
> > This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
> >
> > Could you send the output of:
> > $ lspci -nn | grep -E "SATA|AHCI"
> 
> mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
> 01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
> Series Chipset SATA Controller [1022:43eb]


Hello Mario,

We are seeing some LPM issues with an AMD AHCI controller when using a
(fairly recent) WD drive (so I would be slightly surprised if LPM wasn't)
implemented correctly.

The AMD AHCI controller is however something that I haven't seen before:
AMD 500 Series Chipset SATA Controller [1022:43eb]

For AMD, I have mostly seen:

PCI_VDEVICE(AMD, 0x7800)
PCI_VDEVICE(AMD, 0x7801)
PCI_VDEVICE(AMD, 0x7900)
PCI_VDEVICE(AMD, 0x7901)


I have never seen any 0x43eb before.
Is this AHCI chip less common than the others?


We did add a quirk that disables LPM (when used with Samsung drives) for
ATI AHCI controllers recently:
https://lore.kernel.org/linux-ide/20250317170348.1748671-2-cassel@kernel.org/


Could perhaps this 0x43eb be a rebranded ATI AHCI controller?


If we had LPM problems with AMD 0x78XX/0x79XX AHCI controllers,
I'm quite sure that we would have seen way more bug reports by now.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-05 17:09         ` Mikko Juhani Korhonen
  2025-05-07  8:55           ` Damien Le Moal
  2025-05-07  8:59           ` Niklas Cassel
@ 2025-05-07  8:59           ` Damien Le Moal
  2025-05-11 18:55             ` Mikko Juhani Korhonen
  2 siblings, 1 reply; 36+ messages in thread
From: Damien Le Moal @ 2025-05-07  8:59 UTC (permalink / raw)
  To: Mikko Juhani Korhonen, Niklas Cassel
  Cc: Ioannis Barkas, linux-ide, Niklas Cassel

On 5/6/25 2:09 AM, Mikko Juhani Korhonen wrote:
> ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:
> 
>> On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
>>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
>>>>>> It would be better to have more details on this since only the 2TB
>>>>>> model is targeted.
>>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
>>> from 6.9.0 on as they just keep resetting the SATA link , but they
>>> have worked flawlessly with 6.8.x for a year and also now with the
>>> quirk applied.
>>> I have also tested a different WDC model with med_power_with_dipm on
>>> the same SATA port and there are no problems.
>>> But after you guys got suspicious I found there is in fact a SATA port
>>> on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
>> This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
>>
>> Could you send the output of:
>> $ lspci -nn | grep -E "SATA|AHCI"
> 
> mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
> 01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
> Series Chipset SATA Controller [1022:43eb]

Mikko,

could you also please try this patch on top of a vanilla 6.15 kernel (no quirk
patch applied) ?

diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
index 163ac909bd06..a09b7b825780 100644
--- a/drivers/ata/ahci.c
+++ b/drivers/ata/ahci.c
@@ -52,6 +52,7 @@ enum board_ids {
        board_ahci_ign_iferr,
        board_ahci_no_debounce_delay,
        board_ahci_no_msi,
+       board_ahci_no_dipm,
        /*
         * board_ahci_pcs_quirk is for legacy Intel platforms.
         * Modern Intel platforms should use board_ahci instead.
@@ -152,6 +153,12 @@ static const struct ata_port_info ahci_port_info[] = {
                .udma_mask      = ATA_UDMA6,
                .port_ops       = &ahci_ops,
        },
+       [board_ahci_no_dipm] = {
+               .flags          = AHCI_FLAG_COMMON | ATA_FLAG_NO_DIPM,
+               .pio_mask       = ATA_PIO4,
+               .udma_mask      = ATA_UDMA6,
+               .port_ops       = &ahci_ops,
+       },
        [board_ahci_no_msi] = {
                AHCI_HFLAGS     (AHCI_HFLAG_NO_MSI),
                .flags          = AHCI_FLAG_COMMON,
@@ -466,6 +473,7 @@ static const struct pci_device_id ahci_pci_tbl[] = {
        { PCI_VDEVICE(AMD, 0x7801), board_ahci_no_debounce_delay }, /* AMD
Hudson-2 (AHCI mode) */
        { PCI_VDEVICE(AMD, 0x7900), board_ahci }, /* AMD CZ */
        { PCI_VDEVICE(AMD, 0x7901), board_ahci }, /* AMD Green Sardine */
+       { PCI_VDEVICE(AMD, 0x43EB), board_ahci_no_dipm }, /* 500 Series Chipset */
        /* AMD is using RAID class only for ahci controllers */
        { PCI_VENDOR_ID_AMD, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
          PCI_CLASS_STORAGE_RAID << 8, 0xffffff, board_ahci },


-- 
Damien Le Moal
Western Digital Research

^ permalink raw reply related	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-07  8:59           ` Niklas Cassel
@ 2025-05-08 19:24             ` Mario Limonciello
  0 siblings, 0 replies; 36+ messages in thread
From: Mario Limonciello @ 2025-05-08 19:24 UTC (permalink / raw)
  To: Niklas Cassel
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Basavaraj Natikar,
	Shyam Sundar S K

+ Shyam and Basavaraj for comments

On 5/7/2025 3:59 AM, Niklas Cassel wrote:
> On Mon, May 05, 2025 at 08:09:44PM +0300, Mikko Juhani Korhonen wrote:
>> ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:
>>
>>> On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
>>>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
>>>>>>> It would be better to have more details on this since only the 2TB
>>>>>>> model is targeted.
>>>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
>>>> from 6.9.0 on as they just keep resetting the SATA link , but they
>>>> have worked flawlessly with 6.8.x for a year and also now with the
>>>> quirk applied.
>>>> I have also tested a different WDC model with med_power_with_dipm on
>>>> the same SATA port and there are no problems.
>>>> But after you guys got suspicious I found there is in fact a SATA port
>>>> on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
>>> This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
>>>
>>> Could you send the output of:
>>> $ lspci -nn | grep -E "SATA|AHCI"
>>
>> mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
>> 01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
>> Series Chipset SATA Controller [1022:43eb]
> 
> 
> Hello Mario,
> 
> We are seeing some LPM issues with an AMD AHCI controller when using a
> (fairly recent) WD drive (so I would be slightly surprised if LPM wasn't)
> implemented correctly.
> 
> The AMD AHCI controller is however something that I haven't seen before:
> AMD 500 Series Chipset SATA Controller [1022:43eb]
> 
> For AMD, I have mostly seen:
> 
> PCI_VDEVICE(AMD, 0x7800)
> PCI_VDEVICE(AMD, 0x7801)
> PCI_VDEVICE(AMD, 0x7900)
> PCI_VDEVICE(AMD, 0x7901)
> 
> 
> I have never seen any 0x43eb before.
> Is this AHCI chip less common than the others?
> 
> 
> We did add a quirk that disables LPM (when used with Samsung drives) for
> ATI AHCI controllers recently:
> https://lore.kernel.org/linux-ide/20250317170348.1748671-2-cassel@kernel.org/
> 
> 
> Could perhaps this 0x43eb be a rebranded ATI AHCI controller?

Looking up this controller it seems that it should be part of chipsets 
starting in ~2019.

Somewhat a shot in the dark but could this maybe also be fixed by

https://lore.kernel.org/linux-pci/20250424043232.1848107-1-superm1@kernel.org/

That was specifically with storage attached to the chipset on desktops 
instead of to the APU.

> 
> 
> If we had LPM problems with AMD 0x78XX/0x79XX AHCI controllers,
> I'm quite sure that we would have seen way more bug reports by now.
> 
> 
> Kind regards,
> Niklas


^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-07  8:55           ` Damien Le Moal
@ 2025-05-10 10:14             ` Mikko Juhani Korhonen
  2025-05-10 11:59               ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-10 10:14 UTC (permalink / raw)
  To: Damien Le Moal; +Cc: Niklas Cassel, Ioannis Barkas, linux-ide, Niklas Cassel

ke 7.5.2025 klo 11.56 Damien Le Moal (dlemoal@kernel.org) kirjoitti:
> >>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
> >>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> >>> from 6.9.0 on as they just keep resetting the SATA link , but they
> >>> have worked flawlessly with 6.8.x for a year and also now with the
> Can you share a dmesg output for the good case with 6.8.x kernel ?
> We would like to see differences with the non-working case.

Hello Damien,
here is the dmesg from good 6.8.12. Thanks!

[    0.000000] Linux version 6.8.12 (mjkorhon@taavi) (gcc (Debian
14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44) #1 SMP
PREEMPT_DYNAMIC Fri May  9 20:37:29 EEST 2025
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.8.12
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a211000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000c3276fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3278000-0x00000000c9e67fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9e68000-0x00000000ca21efff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca21f000-0x00000000ca3e0fff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000ca3e1000-0x00000000cab7ffff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000cab80000-0x00000000cb9fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] Kernel is locked down from command line; see man
kernel_lockdown.7
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xacc43018-0xacc52067] usable ==> usable
[    0.000000] e820: update [mem 0xacc43018-0xacc52067] usable ==> usable
[    0.000000] e820: update [mem 0xacc23018-0xacc42a57] usable ==> usable
[    0.000000] e820: update [mem 0xacc23018-0xacc42a57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem
0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] reserve setup_data: [mem
0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x000000000a211000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000b020000-0x00000000acc23017] usable
[    0.000000] reserve setup_data: [mem
0x00000000acc23018-0x00000000acc42a57] usable
[    0.000000] reserve setup_data: [mem
0x00000000acc42a58-0x00000000acc43017] usable
[    0.000000] reserve setup_data: [mem
0x00000000acc43018-0x00000000acc52067] usable
[    0.000000] reserve setup_data: [mem
0x00000000acc52068-0x00000000c3276fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000c3278000-0x00000000c9e67fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c9e68000-0x00000000ca21efff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ca21f000-0x00000000ca3e0fff] ACPI data
[    0.000000] reserve setup_data: [mem
0x00000000ca3e1000-0x00000000cab7ffff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x00000000cab80000-0x00000000cb9fefff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xca3e0000 ACPI 2.0=0xca3e0014
TPMFinalLog=0xcab35000 SMBIOS=0xcb7f0000 SMBIOS 3.0=0xcb7ef000
MEMATTR=0xc4259018 ESRT=0xc64f5b98 MOKvar=0xcb84c000 INITRD=0xc0b1a198
RNG=0xca3c7c18 TPMEventLog=0xacc53018
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem76: MMIO range=[0xf0000000-0xf7ffffff]
(128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem77: MMIO range=[0xfd200000-0xfd2fffff]
(1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem78: MMIO range=[0xfd600000-0xfd7fffff]
(2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem79: MMIO
range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem80: MMIO range=[0xfeb80000-0xfec01fff]
(0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem81: MMIO
range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem82: MMIO
range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem83: MMIO
range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem84: MMIO
range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem85: MMIO
range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem86: MMIO
range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem87: MMIO
range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem88: MMIO range=[0xff000000-0xffffffff]
(16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: ASUS System Product Name/ROG STRIX B550-F GAMING
(WI-FI), BIOS 3621 01/13/2025
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3792.709 MHz processor
[    0.000469] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000471] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000479] last_pfn = 0x82f300 max_arch_pfn = 0x400000000
[    0.000483] MTRR map: 7 entries (3 fixed + 4 variable; max 20),
built from 9 variable MTRRs
[    0.000485] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000938] e820: update [mem 0xca570000-0xca57ffff] usable ==> reserved
[    0.000943] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
[    0.000947] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
[    0.004172] esrt: Reserving ESRT space from 0x00000000c64f5b98 to
0x00000000c64f5bd0.
[    0.004178] e820: update [mem 0xc64f5000-0xc64f5fff] usable ==> reserved
[    0.004195] Using GB pages for direct mapping
[    0.004965] Secure boot enabled
[    0.004965] RAMDISK: [mem 0xacc63000-0xb43e9fff]
[    0.005278] ACPI: Early table checksum verification disabled
[    0.005281] ACPI: RSDP 0x00000000CA3E0014 000024 (v02 ALASKA)
[    0.005285] ACPI: XSDT 0x00000000CA3DF728 0000D4 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.005289] ACPI: FACP 0x00000000CA3D8000 000114 (v06 ALASKA A M I
  01072009 AMI  00010013)
[    0.005292] ACPI: DSDT 0x00000000CA3CC000 00B15E (v02 ALASKA A M I
  01072009 INTL 20120913)
[    0.005295] ACPI: FACS 0x00000000CAB65000 000040
[    0.005296] ACPI: SSDT 0x00000000CA3DE000 00092A (v02 AMD
AmdTable 00000002 MSFT 04000000)
[    0.005299] ACPI: SSDT 0x00000000CA3DA000 003B8E (v02 AMD    AMD
AOD  00000001 INTL 20120913)
[    0.005300] ACPI: SSDT 0x00000000CA3D9000 000309 (v02 ALASKA
CPUSSDT  01072009 AMI  01072009)
[    0.005302] ACPI: FIDT 0x00000000CA3CB000 00009C (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005304] ACPI: MCFG 0x00000000CA3C9000 00003C (v01 ALASKA A M I
  01072009 MSFT 00010013)
[    0.005306] ACPI: HPET 0x00000000CA3C8000 000038 (v01 ALASKA A M I
  01072009 AMI  00000005)
[    0.005308] ACPI: IVRS 0x00000000CA3C6000 0000D0 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005310] ACPI: BGRT 0x00000000CA3C5000 000038 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005312] ACPI: WPBT 0x00000000CA28F000 00003C (v01 ALASKA A M I
  00000001 ASUS 00000001)
[    0.005314] ACPI: TPM2 0x00000000CA28E000 00004C (v04 ALASKA A M I
  00000001 AMI  00000000)
[    0.005315] ACPI: PCCT 0x00000000CA28D000 00006E (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005317] ACPI: SSDT 0x00000000CA286000 0061A3 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005319] ACPI: CRAT 0x00000000CA284000 0016D0 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.005321] ACPI: CDIT 0x00000000CA283000 000029 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.005323] ACPI: SSDT 0x00000000CA282000 000259 (v02 AMD
ArticDGP 00000001 INTL 20120913)
[    0.005325] ACPI: SSDT 0x00000000CA27E000 003E6E (v02 AMD    ArticN
  00000001 INTL 20120913)
[    0.005327] ACPI: WSMT 0x00000000CA27D000 000028 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005328] ACPI: APIC 0x00000000CA27C000 00015E (v04 ALASKA A M I
  01072009 AMI  00010013)
[    0.005330] ACPI: SSDT 0x00000000CA27B000 00007D (v02 AMD
ArticDIS 00000001 INTL 20120913)
[    0.005332] ACPI: SSDT 0x00000000CA27A000 0000BF (v01 AMD
AmdTable 00001000 INTL 20120913)
[    0.005334] ACPI: FPDT 0x00000000CA279000 000044 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.005336] ACPI: Reserving FACP table memory at [mem 0xca3d8000-0xca3d8113]
[    0.005336] ACPI: Reserving DSDT table memory at [mem 0xca3cc000-0xca3d715d]
[    0.005337] ACPI: Reserving FACS table memory at [mem 0xcab65000-0xcab6503f]
[    0.005338] ACPI: Reserving SSDT table memory at [mem 0xca3de000-0xca3de929]
[    0.005338] ACPI: Reserving SSDT table memory at [mem 0xca3da000-0xca3ddb8d]
[    0.005339] ACPI: Reserving SSDT table memory at [mem 0xca3d9000-0xca3d9308]
[    0.005339] ACPI: Reserving FIDT table memory at [mem 0xca3cb000-0xca3cb09b]
[    0.005340] ACPI: Reserving MCFG table memory at [mem 0xca3c9000-0xca3c903b]
[    0.005341] ACPI: Reserving HPET table memory at [mem 0xca3c8000-0xca3c8037]
[    0.005341] ACPI: Reserving IVRS table memory at [mem 0xca3c6000-0xca3c60cf]
[    0.005342] ACPI: Reserving BGRT table memory at [mem 0xca3c5000-0xca3c5037]
[    0.005342] ACPI: Reserving WPBT table memory at [mem 0xca28f000-0xca28f03b]
[    0.005343] ACPI: Reserving TPM2 table memory at [mem 0xca28e000-0xca28e04b]
[    0.005343] ACPI: Reserving PCCT table memory at [mem 0xca28d000-0xca28d06d]
[    0.005344] ACPI: Reserving SSDT table memory at [mem 0xca286000-0xca28c1a2]
[    0.005344] ACPI: Reserving CRAT table memory at [mem 0xca284000-0xca2856cf]
[    0.005345] ACPI: Reserving CDIT table memory at [mem 0xca283000-0xca283028]
[    0.005346] ACPI: Reserving SSDT table memory at [mem 0xca282000-0xca282258]
[    0.005346] ACPI: Reserving SSDT table memory at [mem 0xca27e000-0xca281e6d]
[    0.005347] ACPI: Reserving WSMT table memory at [mem 0xca27d000-0xca27d027]
[    0.005347] ACPI: Reserving APIC table memory at [mem 0xca27c000-0xca27c15d]
[    0.005348] ACPI: Reserving SSDT table memory at [mem 0xca27b000-0xca27b07c]
[    0.005348] ACPI: Reserving SSDT table memory at [mem 0xca27a000-0xca27a0be]
[    0.005349] ACPI: Reserving FPDT table memory at [mem 0xca279000-0xca279043]
[    0.005403] No NUMA configuration found
[    0.005404] Faking a node at [mem 0x0000000000000000-0x000000082f2fffff]
[    0.005410] NODE_DATA(0) allocated [mem 0x82f2d5000-0x82f2fffff]
[    0.005562] Zone ranges:
[    0.005562]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.005564]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.005565]   Normal   [mem 0x0000000100000000-0x000000082f2fffff]
[    0.005566]   Device   empty
[    0.005567] Movable zone start for each node
[    0.005569] Early memory node ranges
[    0.005569]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.005570]   node   0: [mem 0x0000000000100000-0x0000000009d1efff]
[    0.005571]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.005572]   node   0: [mem 0x000000000a211000-0x000000000affffff]
[    0.005572]   node   0: [mem 0x000000000b020000-0x00000000c3276fff]
[    0.005573]   node   0: [mem 0x00000000c3278000-0x00000000c9e67fff]
[    0.005574]   node   0: [mem 0x00000000cb9ff000-0x00000000ccffffff]
[    0.005574]   node   0: [mem 0x0000000100000000-0x000000082f2fffff]
[    0.005577] Initmem setup node 0 [mem 0x0000000000001000-0x000000082f2fffff]
[    0.005581] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.005596] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.005723] On node 0, zone DMA32: 737 pages in unavailable ranges
[    0.005736] On node 0, zone DMA32: 17 pages in unavailable ranges
[    0.009341] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.009491] On node 0, zone DMA32: 1 pages in unavailable ranges
[    0.009570] On node 0, zone DMA32: 7063 pages in unavailable ranges
[    0.009837] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.009859] On node 0, zone Normal: 3328 pages in unavailable ranges
[    0.010052] ACPI: PM-Timer IO Port: 0x808
[    0.010060] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.010071] IOAPIC[0]: apic_id 25, version 33, address 0xfec00000, GSI 0-23
[    0.010076] IOAPIC[1]: apic_id 26, version 33, address 0xfec01000, GSI 24-55
[    0.010078] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.010080] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.010082] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.010083] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.010091] e820: update [mem 0xc53d2000-0xc54c5fff] usable ==> reserved
[    0.010103] smpboot: Allowing 32 CPUs, 8 hotplug CPUs
[    0.010127] PM: hibernation: Registered nosave memory: [mem
0x00000000-0x00000fff]
[    0.010128] PM: hibernation: Registered nosave memory: [mem
0x000a0000-0x000fffff]
[    0.010130] PM: hibernation: Registered nosave memory: [mem
0x09d1f000-0x09ffffff]
[    0.010131] PM: hibernation: Registered nosave memory: [mem
0x0a200000-0x0a210fff]
[    0.010132] PM: hibernation: Registered nosave memory: [mem
0x0b000000-0x0b01ffff]
[    0.010134] PM: hibernation: Registered nosave memory: [mem
0xacc23000-0xacc23fff]
[    0.010135] PM: hibernation: Registered nosave memory: [mem
0xacc42000-0xacc42fff]
[    0.010136] PM: hibernation: Registered nosave memory: [mem
0xacc43000-0xacc43fff]
[    0.010137] PM: hibernation: Registered nosave memory: [mem
0xacc52000-0xacc52fff]
[    0.010138] PM: hibernation: Registered nosave memory: [mem
0xc3277000-0xc3277fff]
[    0.010140] PM: hibernation: Registered nosave memory: [mem
0xc53d2000-0xc54c5fff]
[    0.010141] PM: hibernation: Registered nosave memory: [mem
0xc64f5000-0xc64f5fff]
[    0.010142] PM: hibernation: Registered nosave memory: [mem
0xc9e68000-0xca21efff]
[    0.010143] PM: hibernation: Registered nosave memory: [mem
0xca21f000-0xca3e0fff]
[    0.010143] PM: hibernation: Registered nosave memory: [mem
0xca3e1000-0xcab7ffff]
[    0.010144] PM: hibernation: Registered nosave memory: [mem
0xcab80000-0xcb9fefff]
[    0.010145] PM: hibernation: Registered nosave memory: [mem
0xcd000000-0xcfffffff]
[    0.010146] PM: hibernation: Registered nosave memory: [mem
0xd0000000-0xfe9fffff]
[    0.010146] PM: hibernation: Registered nosave memory: [mem
0xfea00000-0xfea0ffff]
[    0.010147] PM: hibernation: Registered nosave memory: [mem
0xfea10000-0xfec0ffff]
[    0.010147] PM: hibernation: Registered nosave memory: [mem
0xfec10000-0xfec10fff]
[    0.010148] PM: hibernation: Registered nosave memory: [mem
0xfec11000-0xfec2ffff]
[    0.010148] PM: hibernation: Registered nosave memory: [mem
0xfec30000-0xfec30fff]
[    0.010149] PM: hibernation: Registered nosave memory: [mem
0xfec31000-0xfecfffff]
[    0.010149] PM: hibernation: Registered nosave memory: [mem
0xfed00000-0xfed00fff]
[    0.010150] PM: hibernation: Registered nosave memory: [mem
0xfed01000-0xfed3ffff]
[    0.010150] PM: hibernation: Registered nosave memory: [mem
0xfed40000-0xfed44fff]
[    0.010151] PM: hibernation: Registered nosave memory: [mem
0xfed45000-0xfed7ffff]
[    0.010151] PM: hibernation: Registered nosave memory: [mem
0xfed80000-0xfed8ffff]
[    0.010152] PM: hibernation: Registered nosave memory: [mem
0xfed90000-0xfedc1fff]
[    0.010152] PM: hibernation: Registered nosave memory: [mem
0xfedc2000-0xfedcffff]
[    0.010153] PM: hibernation: Registered nosave memory: [mem
0xfedd0000-0xfedd3fff]
[    0.010153] PM: hibernation: Registered nosave memory: [mem
0xfedd4000-0xfedd5fff]
[    0.010153] PM: hibernation: Registered nosave memory: [mem
0xfedd6000-0xffffffff]
[    0.010155] [mem 0xd0000000-0xfe9fffff] available for PCI devices
[    0.010156] Booting paravirtualized kernel on bare hardware
[    0.010158] clocksource: refined-jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.013855] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:32
nr_cpu_ids:32 nr_node_ids:1
[    0.014775] percpu: Embedded 64 pages/cpu s225280 r8192 d28672 u262144
[    0.014780] pcpu-alloc: s225280 r8192 d28672 u262144 alloc=1*2097152
[    0.014782] pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11
12 13 14 15
[    0.014788] pcpu-alloc: [0] 16 17 18 19 20 21 22 23 [0] 24 25 26 27
28 29 30 31
[    0.014811] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.8.12
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.014855] Unknown kernel command line parameters "splash
BOOT_IMAGE=/boot/vmlinuz-6.8.12", will be passed to user space.
[    0.014871] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.014872] printk: log_buf_len total cpu_extra contributions: 126976 bytes
[    0.014873] printk: log_buf_len min size: 131072 bytes
[    0.015032] printk: log_buf_len: 262144 bytes
[    0.015032] printk: early log buf free: 111920(85%)
[    0.017704] Dentry cache hash table entries: 4194304 (order: 13,
33554432 bytes, linear)
[    0.019050] Inode-cache hash table entries: 2097152 (order: 12,
16777216 bytes, linear)
[    0.019236] Fallback order for Node 0: 0
[    0.019245] Built 1 zonelists, mobility grouping on.  Total pages: 8234180
[    0.019246] Policy zone: Normal
[    0.019251] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.019286] software IO TLB: area num 32.
[    0.038865] Memory: 3139132K/33460180K available (16384K kernel
code, 2379K rwdata, 10836K rodata, 4056K init, 5400K bss, 947800K
reserved, 0K cma-reserved)
[    0.039055] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=32, Nodes=1
[    0.039080] ftrace: allocating 44060 entries in 173 pages
[    0.045059] ftrace: allocated 173 pages with 5 groups
[    0.045584] Dynamic Preempt: voluntary
[    0.045653] rcu: Preemptible hierarchical RCU implementation.
[    0.045653] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=32.
[    0.045654]     Trampoline variant of Tasks RCU enabled.
[    0.045654]     Rude variant of Tasks RCU enabled.
[    0.045655]     Tracing variant of Tasks RCU enabled.
[    0.045655] rcu: RCU calculated value of scheduler-enlistment delay
is 25 jiffies.
[    0.045656] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=32
[    0.047417] NR_IRQS: 524544, nr_irqs: 1224, preallocated irqs: 16
[    0.047600] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.047674] Console: colour dummy device 80x25
[    0.047675] printk: legacy console [tty0] enabled
[    0.048029] ACPI: Core revision 20230628
[    0.048120] clocksource: hpet: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 133484873504 ns
[    0.048137] APIC: Switch to symmetric I/O mode setup
[    0.048887] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.367960] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.367979] APIC: Switched APIC routing to: physical flat
[    0.368608] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.388150] clocksource: tsc-early: mask: 0xffffffffffffffff
max_cycles: 0x6d56e341366, max_idle_ns: 881591146641 ns
[    0.388155] Calibrating delay loop (skipped), value calculated
using timer frequency.. 7585.41 BogoMIPS (lpj=15170836)
[    0.388169] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.388211] LVT offset 1 assigned for vector 0xf9
[    0.388330] LVT offset 2 assigned for vector 0xf4
[    0.388362] process: using mwait in idle threads
[    0.388364] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.388366] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.388369] Spectre V1 : Mitigation: usercopy/swapgs barriers and
__user pointer sanitization
[    0.388373] Spectre V2 : Mitigation: Retpolines
[    0.388374] Spectre V2 : Spectre v2 / SpectreRSB mitigation:
Filling RSB on context switch
[    0.388376] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT
[    0.388378] Spectre V2 : Enabling Speculation Barrier for firmware calls
[    0.388379] RETBleed: Mitigation: untrained return thunk
[    0.388381] Spectre V2 : mitigation: Enabling conditional Indirect
Branch Prediction Barrier
[    0.388383] Spectre V2 : Selecting STIBP always-on mode to
complement retbleed mitigation
[    0.388385] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.388387] Speculative Store Bypass: Mitigation: Speculative Store
Bypass disabled via prctl
[    0.388390] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.388394] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating
point registers'
[    0.388397] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.388398] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.388400] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.388402] x86/fpu: Enabled xstate features 0x7, context size is
832 bytes, using 'compacted' format.
[    0.405770] Freeing SMP alternatives memory: 36K
[    0.405775] pid_max: default: 32768 minimum: 301
[    0.411390] LSM: initializing
lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,integrity
[    0.411412] landlock: Up and running.
[    0.411415] Yama: becoming mindful.
[    0.411435] AppArmor: AppArmor initialized
[    0.411440] TOMOYO Linux initialized
[    0.411447] LSM support for eBPF active
[    0.411513] Mount-cache hash table entries: 65536 (order: 7, 524288
bytes, linear)
[    0.411553] Mountpoint-cache hash table entries: 65536 (order: 7,
524288 bytes, linear)
[    0.520641] smpboot: CPU0: AMD Ryzen 9 3900X 12-Core Processor
(family: 0x17, model: 0x71, stepping: 0x0)
[    0.520798] RCU Tasks: Setting shift to 5 and lim to 1 rcu_task_cb_adjust=1.
[    0.520816] RCU Tasks Rude: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1.
[    0.520836] RCU Tasks Trace: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1.
[    0.520853] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.520879] ... version:                0
[    0.520882] ... bit width:              48
[    0.520886] ... generic registers:      6
[    0.520889] ... value mask:             0000ffffffffffff
[    0.520893] ... max period:             00007fffffffffff
[    0.520896] ... fixed-purpose events:   0
[    0.520900] ... event mask:             000000000000003f
[    0.520992] signal: max sigframe size: 1776
[    0.521039] rcu: Hierarchical SRCU implementation.
[    0.521043] rcu:     Max phase no-delay instances is 1000.
[    0.523481] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.523709] smp: Bringing up secondary CPUs ...
[    0.523806] smpboot: x86: Booting SMP configuration:
[    0.523810] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
#8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.552274] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.576196] smp: Brought up 1 node, 24 CPUs
[    0.576196] smpboot: Max logical packages: 2
[    0.576196] smpboot: Total of 24 processors activated (182050.03 BogoMIPS)
[    0.610738] node 0 deferred pages initialised in 32ms
[    0.612844] devtmpfs: initialized
[    0.612844] x86/mm: Memory block size: 128MB
[    0.617360] ACPI: PM: Registering ACPI NVS region [mem
0x0a200000-0x0a210fff] (69632 bytes)
[    0.617360] ACPI: PM: Registering ACPI NVS region [mem
0xca3e1000-0xcab7ffff] (7991296 bytes)
[    0.617360] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.617360] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.617360] pinctrl core: initialized pinctrl subsystem
[    0.617360] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.617612] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.617945] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for
atomic allocations
[    0.618261] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool
for atomic allocations
[    0.618278] audit: initializing netlink subsys (disabled)
[    0.618291] audit: type=2000 audit(1746868892.256:1):
state=initialized audit_enabled=0 res=1
[    0.618291] thermal_sys: Registered thermal governor 'fair_share'
[    0.618291] thermal_sys: Registered thermal governor 'bang_bang'
[    0.618291] thermal_sys: Registered thermal governor 'step_wise'
[    0.618291] thermal_sys: Registered thermal governor 'user_space'
[    0.618291] thermal_sys: Registered thermal governor 'power_allocator'
[    0.618291] cpuidle: using governor ladder
[    0.618291] cpuidle: using governor menu
[    0.618291] Detected 1 PCC Subspaces
[    0.618291] Registering PCC driver as Mailbox controller
[    0.618291] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.618291] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
for domain 0000 [bus 00-7f]
[    0.618291] PCI: not using ECAM ([mem 0xf0000000-0xf7ffffff] not reserved)
[    0.618291] PCI: Using configuration type 1 for base access
[    0.618291] PCI: Using configuration type 1 for extended access
[    0.618291] kprobes: kprobe jump-optimization is enabled. All
kprobes are optimized if possible.
[    0.620208] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.620208] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.620208] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.620208] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.620288] ACPI: Added _OSI(Module Device)
[    0.620293] ACPI: Added _OSI(Processor Device)
[    0.620298] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.620304] ACPI: Added _OSI(Processor Aggregator Device)
[    0.628362] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.632818] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.637383] ACPI: _OSC evaluation for CPUs failed, trying _PDC
[    0.637383] ACPI: Interpreter enabled
[    0.637383] ACPI: PM: (supports S0 S3 S4 S5)
[    0.637383] ACPI: Using IOAPIC for interrupt routing
[    0.637487] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
for domain 0000 [bus 00-7f]
[    0.637529] PCI: ECAM [mem 0xf0000000-0xf7ffffff] reserved as ACPI
motherboard resource
[    0.637544] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.637550] PCI: Ignoring E820 reservations for host bridge windows
[    0.637893] ACPI: Enabled 5 GPEs in block 00 to 1F
[    0.662237] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.662247] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI HPX-Type3]
[    0.662360] acpi PNP0A08:00: _OSC: platform does not support
[PCIeHotplug SHPCHotplug PME LTR]
[    0.662563] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.662575] acpi PNP0A08:00: [Firmware Info]: ECAM [mem
0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially
covers this bridge
[    0.663100] PCI host bridge to bus 0000:00
[    0.663104] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.663110] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.663115] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.663120] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.663125] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000dffff window]
[    0.663131] pci_bus 0000:00: root bus resource [mem
0xd0000000-0xfec2ffff window]
[    0.663136] pci_bus 0000:00: root bus resource [mem
0xfee00000-0xffffffff window]
[    0.663142] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.663163] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
conventional PCI endpoint
[    0.663278] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
conventional PCI endpoint
[    0.663389] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.663466] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.663491] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.663500] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.663519] pci 0000:00:01.2: enabling Extended Tags
[    0.663579] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.663787] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.663872] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.663950] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.663975] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.663983] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.663989] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.664000] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.664068] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.664449] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.664531] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.664609] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.664684] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.664706] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.664725] pci 0000:00:07.1: enabling Extended Tags
[    0.664772] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.664918] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.664993] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.665016] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.665024] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.665041] pci 0000:00:08.1: enabling Extended Tags
[    0.665092] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.665264] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
conventional PCI endpoint
[    0.665398] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
conventional PCI endpoint
[    0.665552] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
conventional PCI endpoint
[    0.665602] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
conventional PCI endpoint
[    0.665650] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
conventional PCI endpoint
[    0.665697] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
conventional PCI endpoint
[    0.665745] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
conventional PCI endpoint
[    0.665792] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
conventional PCI endpoint
[    0.665839] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
conventional PCI endpoint
[    0.665886] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
conventional PCI endpoint
[    0.666009] pci 0000:01:00.0: [1022:43ee] type 00 class 0x0c0330
PCIe Legacy Endpoint
[    0.666034] pci 0000:01:00.0: BAR 0 [mem 0xfc5a0000-0xfc5a7fff 64bit]
[    0.666084] pci 0000:01:00.0: enabling Extended Tags
[    0.666145] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.666329] pci 0000:01:00.1: [1022:43eb] type 00 class 0x010601
PCIe Legacy Endpoint
[    0.666388] pci 0000:01:00.1: BAR 5 [mem 0xfc580000-0xfc59ffff]
[    0.666401] pci 0000:01:00.1: ROM [mem 0xfc500000-0xfc57ffff pref]
[    0.666412] pci 0000:01:00.1: enabling Extended Tags
[    0.666463] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    0.666570] pci 0000:01:00.2: [1022:43e9] type 01 class 0x060400
PCIe Switch Upstream Port
[    0.666607] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.666619] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.666647] pci 0000:01:00.2: enabling Extended Tags
[    0.666703] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    0.666841] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.666983] pci 0000:02:00.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.667021] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.667058] pci 0000:02:00.0: enabling Extended Tags
[    0.667125] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.667264] pci 0000:02:08.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.667303] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.667315] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.667345] pci 0000:02:08.0: enabling Extended Tags
[    0.667412] pci 0000:02:08.0: PME# supported from D3hot D3cold
[    0.667541] pci 0000:02:09.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.667579] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.667591] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.667621] pci 0000:02:09.0: enabling Extended Tags
[    0.667688] pci 0000:02:09.0: PME# supported from D3hot D3cold
[    0.667826] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.667894] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.667997] pci 0000:04:00.0: [8086:2723] type 00 class 0x028000
PCIe Endpoint
[    0.668034] pci 0000:04:00.0: BAR 0 [mem 0xfc400000-0xfc403fff 64bit]
[    0.668214] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.668441] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.668545] pci 0000:05:00.0: [8086:15f3] type 00 class 0x020000
PCIe Endpoint
[    0.668575] pci 0000:05:00.0: BAR 0 [mem 0xfc200000-0xfc2fffff]
[    0.668619] pci 0000:05:00.0: BAR 3 [mem 0xfc300000-0xfc303fff]
[    0.668786] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.669065] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.669172] pci 0000:06:00.0: [10de:1f08] type 00 class 0x030000
PCIe Legacy Endpoint
[    0.669193] pci 0000:06:00.0: BAR 0 [mem 0xfb000000-0xfbffffff]
[    0.669209] pci 0000:06:00.0: BAR 1 [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.669226] pci 0000:06:00.0: BAR 3 [mem 0xe0000000-0xe1ffffff 64bit pref]
[    0.669239] pci 0000:06:00.0: BAR 5 [io  0xf000-0xf07f]
[    0.669251] pci 0000:06:00.0: ROM [mem 0xfc000000-0xfc07ffff pref]
[    0.669275] pci 0000:06:00.0: BAR 3: assigned to efifb
[    0.669284] pci 0000:06:00.0: Video device with shadowed ROM at
[mem 0x000c0000-0x000dffff]
[    0.669343] pci 0000:06:00.0: PME# supported from D0 D3hot
[    0.669436] pci 0000:06:00.0: 32.000 Gb/s available PCIe bandwidth,
limited by 2.5 GT/s PCIe x16 link at 0000:00:03.1 (capable of 126.016
Gb/s with 8.0 GT/s PCIe x16 link)
[    0.669595] pci 0000:06:00.1: [10de:10f9] type 00 class 0x040300
PCIe Endpoint
[    0.669615] pci 0000:06:00.1: BAR 0 [mem 0xfc080000-0xfc083fff]
[    0.669812] pci 0000:06:00.2: [10de:1ada] type 00 class 0x0c0330
PCIe Endpoint
[    0.669836] pci 0000:06:00.2: BAR 0 [mem 0xe2000000-0xe203ffff 64bit pref]
[    0.669862] pci 0000:06:00.2: BAR 3 [mem 0xe2040000-0xe204ffff 64bit pref]
[    0.669934] pci 0000:06:00.2: PME# supported from D0 D3hot
[    0.670020] pci 0000:06:00.3: [10de:1adb] type 00 class 0x0c8000
PCIe Endpoint
[    0.670039] pci 0000:06:00.3: BAR 0 [mem 0xfc084000-0xfc084fff]
[    0.670139] pci 0000:06:00.3: PME# supported from D0 D3hot
[    0.670260] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.670323] pci 0000:07:00.0: [1022:148a] type 00 class 0x130000
PCIe Endpoint
[    0.670358] pci 0000:07:00.0: enabling Extended Tags
[    0.670528] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.670598] pci 0000:08:00.0: [1022:1485] type 00 class 0x130000
PCIe Endpoint
[    0.670639] pci 0000:08:00.0: enabling Extended Tags
[    0.670812] pci 0000:08:00.1: [1022:1486] type 00 class 0x108000
PCIe Endpoint
[    0.670834] pci 0000:08:00.1: BAR 2 [mem 0xfc700000-0xfc7fffff]
[    0.670850] pci 0000:08:00.1: BAR 5 [mem 0xfc808000-0xfc809fff]
[    0.670863] pci 0000:08:00.1: enabling Extended Tags
[    0.671008] pci 0000:08:00.3: [1022:149c] type 00 class 0x0c0330
PCIe Endpoint
[    0.671026] pci 0000:08:00.3: BAR 0 [mem 0xfc600000-0xfc6fffff 64bit]
[    0.671062] pci 0000:08:00.3: enabling Extended Tags
[    0.671114] pci 0000:08:00.3: PME# supported from D0 D3hot D3cold
[    0.671243] pci 0000:08:00.4: [1022:1487] type 00 class 0x040300
PCIe Endpoint
[    0.671257] pci 0000:08:00.4: BAR 0 [mem 0xfc800000-0xfc807fff]
[    0.671289] pci 0000:08:00.4: enabling Extended Tags
[    0.671338] pci 0000:08:00.4: PME# supported from D0 D3hot D3cold
[    0.671474] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.671872] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.671928] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.671973] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.672027] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.672077] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.672119] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.672163] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.672205] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.673263] iommu: Default domain type: Translated
[    0.673263] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.674126] pps_core: LinuxPPS API ver. 1 registered
[    0.674131] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.674138] PTP clock support registered
[    0.674150] EDAC MC: Ver: 3.0.0
[    0.676181] efivars: Registered efivars operations
[    0.676378] NetLabel: Initializing
[    0.676381] NetLabel:  domain hash size = 128
[    0.676385] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.676407] NetLabel:  unlabeled traffic allowed by default
[    0.676411] PCI: Using ACPI for IRQ routing
[    0.679789] PCI: pci_cache_line_size set to 64 bytes
[    0.679861] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
[    0.679863] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.679865] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.679867] e820: reserve RAM buffer [mem 0xacc23018-0xafffffff]
[    0.679868] e820: reserve RAM buffer [mem 0xacc43018-0xafffffff]
[    0.679870] e820: reserve RAM buffer [mem 0xc3277000-0xc3ffffff]
[    0.679872] e820: reserve RAM buffer [mem 0xc53d2000-0xc7ffffff]
[    0.679873] e820: reserve RAM buffer [mem 0xc64f5000-0xc7ffffff]
[    0.679874] e820: reserve RAM buffer [mem 0xc9e68000-0xcbffffff]
[    0.679876] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
[    0.679877] e820: reserve RAM buffer [mem 0x82f300000-0x82fffffff]
[    0.680181] pci 0000:06:00.0: vgaarb: setting as boot VGA device
[    0.680181] pci 0000:06:00.0: vgaarb: bridge control possible
[    0.680181] pci 0000:06:00.0: vgaarb: VGA device added:
decodes=io+mem,owns=io+mem,locks=none
[    0.680183] vgaarb: loaded
[    0.680223] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.680231] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.681223] clocksource: Switched to clocksource tsc-early
[    0.681385] VFS: Disk quotas dquot_6.6.0
[    0.681404] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.681565] AppArmor: AppArmor Filesystem Enabled
[    0.681581] pnp: PnP ACPI init
[    0.681662] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.681741] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.681914] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.681920] system 00:03: [io  0x0200-0x021f] has been reserved
[    0.682163] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.682169] system 00:04: [io  0x040b] has been reserved
[    0.682174] system 00:04: [io  0x04d6] has been reserved
[    0.682178] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.682183] system 00:04: [io  0x0c14] has been reserved
[    0.682188] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.682193] system 00:04: [io  0x0c52] has been reserved
[    0.682198] system 00:04: [io  0x0c6c] has been reserved
[    0.682203] system 00:04: [io  0x0c6f] has been reserved
[    0.682208] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.682213] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.682218] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.682223] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.682228] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.682233] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.682238] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.682244] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.682250] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.682255] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.682261] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.682267] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.682272] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.682823] pnp: PnP ACPI: found 5 devices
[    0.687864] clocksource: acpi_pm: mask: 0xffffff max_cycles:
0xffffff, max_idle_ns: 2085701024 ns
[    0.687964] NET: Registered PF_INET protocol family
[    0.688145] IP idents hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.700729] tcp_listen_portaddr_hash hash table entries: 16384
(order: 6, 262144 bytes, linear)
[    0.700755] Table-perturb hash table entries: 65536 (order: 6,
262144 bytes, linear)
[    0.700891] TCP established hash table entries: 262144 (order: 9,
2097152 bytes, linear)
[    0.701159] TCP bind hash table entries: 65536 (order: 9, 2097152
bytes, linear)
[    0.701255] TCP: Hash tables configured (established 262144 bind 65536)
[    0.701366] MPTCP token hash table entries: 32768 (order: 7, 786432
bytes, linear)
[    0.701435] UDP hash table entries: 16384 (order: 7, 524288 bytes, linear)
[    0.701502] UDP-Lite hash table entries: 16384 (order: 7, 524288
bytes, linear)
[    0.701593] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.701603] NET: Registered PF_XDP protocol family
[    0.701627] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.701644] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.701651] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.701664] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.701671] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.701683] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.701691] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.701703] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.701709] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.701720] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.701725] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.701732] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.701738] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.701747] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.701757] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.701763] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.701772] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.701777] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.701782] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.701787] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.701791] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.701797] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfec2ffff window]
[    0.701802] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
[    0.701807] pci_bus 0000:01: resource 1 [mem 0xfc200000-0xfc5fffff]
[    0.701812] pci_bus 0000:02: resource 1 [mem 0xfc200000-0xfc4fffff]
[    0.701817] pci_bus 0000:04: resource 1 [mem 0xfc400000-0xfc4fffff]
[    0.701822] pci_bus 0000:05: resource 1 [mem 0xfc200000-0xfc3fffff]
[    0.701827] pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
[    0.701831] pci_bus 0000:06: resource 1 [mem 0xfb000000-0xfc0fffff]
[    0.701836] pci_bus 0000:06: resource 2 [mem 0xd0000000-0xe20fffff
64bit pref]
[    0.701842] pci_bus 0000:08: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.702106] pci 0000:06:00.1: extending delay after power-on from
D3hot to 20 msec
[    0.702143] pci 0000:06:00.1: D0 power state depends on 0000:06:00.0
[    0.702236] pci 0000:06:00.2: D0 power state depends on 0000:06:00.0
[    0.702378] pci 0000:06:00.3: D0 power state depends on 0000:06:00.0
[    0.702508] PCI: CLS 64 bytes, default 64
[    0.702521] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.702565] Trying to unpack rootfs image as initramfs...
[    0.702576] pci 0000:00:01.0: Adding to iommu group 0
[    0.702595] pci 0000:00:01.2: Adding to iommu group 1
[    0.702621] pci 0000:00:02.0: Adding to iommu group 2
[    0.702647] pci 0000:00:03.0: Adding to iommu group 3
[    0.702666] pci 0000:00:03.1: Adding to iommu group 4
[    0.702691] pci 0000:00:04.0: Adding to iommu group 5
[    0.702716] pci 0000:00:05.0: Adding to iommu group 6
[    0.702742] pci 0000:00:07.0: Adding to iommu group 7
[    0.702760] pci 0000:00:07.1: Adding to iommu group 8
[    0.702787] pci 0000:00:08.0: Adding to iommu group 9
[    0.702806] pci 0000:00:08.1: Adding to iommu group 10
[    0.702839] pci 0000:00:14.0: Adding to iommu group 11
[    0.702857] pci 0000:00:14.3: Adding to iommu group 11
[    0.702936] pci 0000:00:18.0: Adding to iommu group 12
[    0.702955] pci 0000:00:18.1: Adding to iommu group 12
[    0.702973] pci 0000:00:18.2: Adding to iommu group 12
[    0.702992] pci 0000:00:18.3: Adding to iommu group 12
[    0.703011] pci 0000:00:18.4: Adding to iommu group 12
[    0.703031] pci 0000:00:18.5: Adding to iommu group 12
[    0.703050] pci 0000:00:18.6: Adding to iommu group 12
[    0.703068] pci 0000:00:18.7: Adding to iommu group 12
[    0.703109] pci 0000:01:00.0: Adding to iommu group 13
[    0.703130] pci 0000:01:00.1: Adding to iommu group 13
[    0.703151] pci 0000:01:00.2: Adding to iommu group 13
[    0.703159] pci 0000:02:00.0: Adding to iommu group 13
[    0.703168] pci 0000:02:08.0: Adding to iommu group 13
[    0.703176] pci 0000:02:09.0: Adding to iommu group 13
[    0.703185] pci 0000:04:00.0: Adding to iommu group 13
[    0.703193] pci 0000:05:00.0: Adding to iommu group 13
[    0.703240] pci 0000:06:00.0: Adding to iommu group 14
[    0.703262] pci 0000:06:00.1: Adding to iommu group 14
[    0.703284] pci 0000:06:00.2: Adding to iommu group 14
[    0.703305] pci 0000:06:00.3: Adding to iommu group 14
[    0.703324] pci 0000:07:00.0: Adding to iommu group 15
[    0.703344] pci 0000:08:00.0: Adding to iommu group 16
[    0.703365] pci 0000:08:00.1: Adding to iommu group 17
[    0.703385] pci 0000:08:00.3: Adding to iommu group 18
[    0.703405] pci 0000:08:00.4: Adding to iommu group 19
[    0.706864] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR
NX GT IA PC GA_vAPIC
[    0.706882] AMD-Vi: Interrupt remapping enabled
[    0.707022] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.707027] software IO TLB: mapped [mem
0x00000000bce8f000-0x00000000c0e8f000] (64MB)
[    0.707078] LVT offset 0 assigned for vector 0x400
[    0.707243] perf: AMD IBS detected (0x000003ff)
[    0.713572] amd_uncore: 4 amd_df counters detected
[    0.713587] amd_uncore: 6 amd_l3 counters detected
[    0.713750] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.714549] Initialise system trusted keyrings
[    0.714562] Key type blacklist registered
[    0.714630] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    0.714641] zbud: loaded
[    0.714736] fuse: init (API version 7.39)
[    0.714886] integrity: Platform Keyring initialized
[    0.714894] integrity: Machine keyring initialized
[    0.729904] Key type asymmetric registered
[    0.729910] Asymmetric key parser 'x509' registered
[    0.999672] Freeing initrd memory: 122396K
[    1.004099] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 246)
[    1.004150] io scheduler mq-deadline registered
[    1.006703] pcieport 0000:00:07.1: AER: enabled with IRQ 29
[    1.006856] pcieport 0000:00:08.1: AER: enabled with IRQ 30
[    1.007479] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.009830] Estimated ratio of average max frequency by base
frequency (times 1024): 1141
[    1.009847] Monitor-Mwait will be used to enter C-1 state
[    1.009854] ACPI: \_SB_.PLTF.C000: Found 2 idle states
[    1.009960] ACPI: \_SB_.PLTF.C002: Found 2 idle states
[    1.010055] ACPI: \_SB_.PLTF.C004: Found 2 idle states
[    1.010149] ACPI: \_SB_.PLTF.C006: Found 2 idle states
[    1.010287] ACPI: \_SB_.PLTF.C008: Found 2 idle states
[    1.010417] ACPI: \_SB_.PLTF.C00A: Found 2 idle states
[    1.010547] ACPI: \_SB_.PLTF.C00C: Found 2 idle states
[    1.010667] ACPI: \_SB_.PLTF.C00E: Found 2 idle states
[    1.010795] ACPI: \_SB_.PLTF.C010: Found 2 idle states
[    1.010915] ACPI: \_SB_.PLTF.C012: Found 2 idle states
[    1.011037] ACPI: \_SB_.PLTF.C014: Found 2 idle states
[    1.011157] ACPI: \_SB_.PLTF.C016: Found 2 idle states
[    1.011250] ACPI: \_SB_.PLTF.C001: Found 2 idle states
[    1.011341] ACPI: \_SB_.PLTF.C003: Found 2 idle states
[    1.011431] ACPI: \_SB_.PLTF.C005: Found 2 idle states
[    1.011561] ACPI: \_SB_.PLTF.C007: Found 2 idle states
[    1.011687] ACPI: \_SB_.PLTF.C009: Found 2 idle states
[    1.011820] ACPI: \_SB_.PLTF.C00B: Found 2 idle states
[    1.011947] ACPI: \_SB_.PLTF.C00D: Found 2 idle states
[    1.012074] ACPI: \_SB_.PLTF.C00F: Found 2 idle states
[    1.012193] ACPI: \_SB_.PLTF.C011: Found 2 idle states
[    1.012308] ACPI: \_SB_.PLTF.C013: Found 2 idle states
[    1.012429] ACPI: \_SB_.PLTF.C015: Found 2 idle states
[    1.012527] ACPI: \_SB_.PLTF.C017: Found 2 idle states
[    1.012790] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    1.012991] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
[    1.013417] Linux agpgart interface v0.103
[    1.073839] tpm_crb MSFT0101:00: Disabling hwrng
[    1.075936] i8042: PNP: No PS/2 controller found.
[    1.075990] mousedev: PS/2 mouse device common for all mice
[    1.076011] rtc_cmos 00:02: RTC can wake from S4
[    1.076252] rtc_cmos 00:02: registered as rtc0
[    1.076283] rtc_cmos 00:02: setting system clock to
2025-05-10T09:21:34 UTC (1746868894)
[    1.076315] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    1.076328] amd_pstate: driver load is disabled, boot with specific
mode to enable this
[    1.076492] ledtrig-cpu: registered to indicate activity on CPUs
[    1.076789] efifb: probing for efifb
[    1.076801] efifb: framebuffer at 0xe1000000, using 8100k, total 8100k
[    1.076806] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    1.076811] efifb: scrolling: redraw
[    1.076814] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.079676] Console: switching to colour frame buffer device 240x67
[    1.082442] fb0: EFI VGA frame buffer device
[    1.082646] NET: Registered PF_INET6 protocol family
[    1.086166] Segment Routing with IPv6
[    1.086199] In-situ OAM (IOAM) with IPv6
[    1.086244] mip6: Mobile IPv6
[    1.086258] NET: Registered PF_PACKET protocol family
[    1.086308] mpls_gso: MPLS GSO support
[    1.087991] microcode: Current revision: 0x08701035
[    1.088431] resctrl: L3 allocation detected
[    1.088443] resctrl: MB allocation detected
[    1.088455] resctrl: L3 monitoring detected
[    1.088511] IPI shorthand broadcast: enabled
[    1.090605] sched_clock: Marking stable (776419874,
312525611)->(1332483004, -243537519)
[    1.090746] registered taskstats version 1
[    1.090949] Loading compiled-in X.509 certificates
[    1.104295] Loaded X.509 cert 'Build time autogenerated kernel key:
c6d27a1d1e3ec2bd5fdd1e1aef67999cb676a8de'
[    1.106564] Key type .fscrypt registered
[    1.106576] Key type fscrypt-provisioning registered
[    1.121229] Key type encrypted registered
[    1.121243] AppArmor: AppArmor sha256 policy hashing enabled
[    1.121337] integrity: Loading X.509 certificate: UEFI:db
[    1.121483] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW
Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
[    1.121510] integrity: Loading X.509 certificate: UEFI:db
[    1.121649] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key
Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[    1.121675] integrity: Loading X.509 certificate: UEFI:db
[    1.121704] integrity: Loaded X.509 cert 'Microsoft Corporation
UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    1.121732] integrity: Loading X.509 certificate: UEFI:db
[    1.121760] integrity: Loaded X.509 cert 'Microsoft Windows
Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    1.121788] integrity: Loading X.509 certificate: UEFI:db
[    1.121930] integrity: Loaded X.509 cert 'Canonical Ltd. Master
Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[    1.123537] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.123687] integrity: Loaded X.509 cert 'Debian Secure Boot CA:
6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    1.123712] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.123856] integrity: Loaded X.509 cert 'DKMS module signing key:
XXXXXXXXXXXXX'
[    1.123882] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.124284] integrity: Loaded X.509 cert 'Mikon kernel-avain: XXXXXXXXXXXXXX'
[    1.124312] ima: Allocated hash algorithm: sha256
[    1.254823] audit: type=1807 audit(1746868894.676:2):
action=measure func=KEXEC_KERNEL_CHECK res=1
[    1.254834] evm: Initialising EVM extended attributes:
[    1.254854] audit: type=1807 audit(1746868894.676:3):
action=measure func=MODULE_CHECK res=1
[    1.254868] evm: security.selinux
[    1.254902] evm: security.SMACK64 (disabled)
[    1.255629] evm: security.SMACK64EXEC (disabled)
[    1.256355] evm: security.SMACK64TRANSMUTE (disabled)
[    1.257073] evm: security.SMACK64MMAP (disabled)
[    1.257792] evm: security.apparmor
[    1.258502] evm: security.ima
[    1.259207] evm: security.capability
[    1.259900] evm: HMAC attrs: 0x1
[    1.365686] RAS: Correctable Errors collector initialized.
[    1.366447] Lockdown: swapper/0: hibernation is restricted; see man
kernel_lockdown.7
[    1.367219] clk: Disabling unused clocks
[    1.369290] Freeing unused decrypted memory: 2028K
[    1.370561] Freeing unused kernel image (initmem) memory: 4056K
[    1.371273] Write protecting the kernel read-only data: 28672k
[    1.372467] Freeing unused kernel image (rodata/data gap) memory: 1452K
[    1.429212] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.429924] Run /init as init process
[    1.430624]   with arguments:
[    1.430626]     /init
[    1.430627]     splash
[    1.430628]   with environment:
[    1.430629]     HOME=/
[    1.430630]     TERM=linux
[    1.430631]     BOOT_IMAGE=/boot/vmlinuz-6.8.12
[    1.578421] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.579212] ACPI: button: Power Button [PWRB]
[    1.580049] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.580838] ACPI: button: Power Button [PWRF]
[    1.670597] piix4_smbus 0000:00:14.0: SMBus Host Controller at
0xb00, revision 0
[    1.671333] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus
port selection
[    1.672119] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host
Controller at 0xb20
[    1.695136] Intel(R) 2.5G Ethernet Linux Driver
[    1.695858] Copyright(c) 2018 Intel Corporation.
[    1.696645] igc 0000:05:00.0: PCIe PTM not supported by PCIe bus/controller
[    1.732535] tsc: Refined TSC clocksource calibration: 3792.874 MHz
[    1.733299] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
0x6d5818a734c, max_idle_ns: 881590694765 ns
[    1.735773] clocksource: Switched to clocksource tsc
[    1.750032] SCSI subsystem initialized
[    1.750962] pps pps0: new PPS source ptp0
[    1.751762] igc 0000:05:00.0 (unnamed net_device) (uninitialized): PHC added
[    1.759362] ACPI: bus type USB registered
[    1.760162] usbcore: registered new interface driver usbfs
[    1.760944] usbcore: registered new interface driver hub
[    1.761720] usbcore: registered new device driver usb
[    1.779847] igc 0000:05:00.0: 4.000 Gb/s available PCIe bandwidth
(5.0 GT/s PCIe x1 link)
[    1.780627] igc 0000:05:00.0 eth0: MAC: d4:5d:64:d7:c3:fe
[    1.782904] igc 0000:05:00.0 enp5s0: renamed from eth0
[    1.789810] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    1.790620] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    1.791446] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    1.799945] libata version 3.00 loaded.
[    1.831573] ahci 0000:01:00.1: version 3.0
[    1.831704] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    1.832509] ahci 0000:01:00.1: AHCI 0001.0301 32 slots 6 ports 6
Gbps 0x3f impl SATA mode
[    1.833267] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led
clo only pmp pio slum part sxs deso sadm sds apst
[    1.834630] scsi host0: ahci
[    1.835514] scsi host1: ahci
[    1.836350] scsi host2: ahci
[    1.837180] scsi host3: ahci
[    1.837989] scsi host4: ahci
[    1.838784] scsi host5: ahci
[    1.839502] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580100 irq 42 lpm-pol 0
[    1.840186] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580180 irq 42 lpm-pol 0
[    1.840859] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580200 irq 42 lpm-pol 0
[    1.841516] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580280 irq 42 lpm-pol 0
[    1.842166] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580300 irq 42 lpm-pol 0
[    1.842804] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580380 irq 42 lpm-pol 0
[    2.155551] ata1: SATA link down (SStatus 0 SControl 330)
[    2.470804] ata2: SATA link down (SStatus 0 SControl 330)
[    2.948978] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    2.952213] ata3.00: ATA-8: WDC WD5000AAKX-001CA0, 15.01H15, max UDMA/133
[    2.953361] ata3.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    2.956001] ata3.00: configured for UDMA/133
[    2.956791] scsi 2:0:0:0: Direct-Access     ATA      WDC
WD5000AAKX-0 1H15 PQ: 0 ANSI: 5
[    3.432979] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.434764] ata4.00: ATAPI: TSSTcorp CDDVDW SH-S223F, SB03, max UDMA/100
[    3.436324] ata4.00: configured for UDMA/100
[    3.437926] scsi 3:0:0:0: CD-ROM            TSSTcorp CDDVDW
SH-S223F  SB03 PQ: 0 ANSI: 5
[    3.948978] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.950806] ata5.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    3.963489] ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    3.964157] ata5.00: Features: NCQ-prio
[    3.978635] ata5.00: configured for UDMA/133
[    3.979616] scsi 4:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    4.456980] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.458896] ata6.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    4.471776] ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    4.472575] ata6.00: Features: NCQ-prio
[    4.486840] ata6.00: configured for UDMA/133
[    4.487813] scsi 5:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    4.516070] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    4.516731] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 1
[    4.558051] sd 2:0:0:0: [sdb] 976773168 512-byte logical blocks:
(500 GB/466 GiB)
[    4.558064] sd 4:0:0:0: [sda] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.558116] sd 5:0:0:0: [sdc] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.558120] sd 5:0:0:0: [sdc] 4096-byte physical blocks
[    4.558137] sd 5:0:0:0: [sdc] Write Protect is off
[    4.558139] sd 5:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    4.558159] sd 5:0:0:0: [sdc] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.558184] sd 5:0:0:0: [sdc] Preferred minimum I/O size 4096 bytes
[    4.558732] sd 2:0:0:0: [sdb] Write Protect is off
[    4.559408] sd 4:0:0:0: [sda] 4096-byte physical blocks
[    4.560037] sd 2:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.560675] sd 4:0:0:0: [sda] Write Protect is off
[    4.561292] sd 2:0:0:0: [sdb] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.561900] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.562539] sd 2:0:0:0: [sdb] Preferred minimum I/O size 512 bytes
[    4.563143] sd 4:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.566177] sd 4:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    4.572836] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci
version 0x110 quirks 0x0000000000000410
[    4.573782] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    4.574398] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 2
[    4.575016] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    4.575692] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.08
[    4.576320] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.576956] usb usb1: Product: xHCI Host Controller
[    4.577580] usb usb1: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.578200] usb usb1: SerialNumber: 0000:01:00.0
[    4.578991] hub 1-0:1.0: USB hub found
[    4.579619] hub 1-0:1.0: 10 ports detected
[    4.588926]  sdc: sdc1 sdc2 sdc3 sdc4
[    4.589725] sd 5:0:0:0: [sdc] Attached SCSI disk
[    4.591703] usb usb2: We don't know the algorithms for LPM for this
host, disabling LPM.
[    4.592337] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.08
[    4.592968] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.593574] usb usb2: Product: xHCI Host Controller
[    4.594181] usb usb2: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.594792] usb usb2: SerialNumber: 0000:01:00.0
[    4.595912] hub 2-0:1.0: USB hub found
[    4.596538] hub 2-0:1.0: 4 ports detected
[    4.602276] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    4.602894] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 3
[    4.604123] xhci_hcd 0000:06:00.2: hcc params 0x0180ff05 hci
version 0x110 quirks 0x0000000000000010
[    4.604908] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    4.605546] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 4
[    4.606193] xhci_hcd 0000:06:00.2: Host supports USB 3.1 Enhanced SuperSpeed
[    4.606885] usb usb3: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.08
[    4.607541] usb usb3: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.608201] usb usb3: Product: xHCI Host Controller
[    4.608861] usb usb3: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.609515] usb usb3: SerialNumber: 0000:06:00.2
[    4.610958] hub 3-0:1.0: USB hub found
[    4.611609] hub 3-0:1.0: 2 ports detected
[    4.612344] usb usb4: We don't know the algorithms for LPM for this
host, disabling LPM.
[    4.613077] usb usb4: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.08
[    4.613727] usb usb4: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.614373] usb usb4: Product: xHCI Host Controller
[    4.615011] usb usb4: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.615644] usb usb4: SerialNumber: 0000:06:00.2
[    4.616835] hub 4-0:1.0: USB hub found
[    4.617465] hub 4-0:1.0: 4 ports detected
[    4.618278] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    4.618902] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 5
[    4.619623] xhci_hcd 0000:08:00.3: hcc params 0x0278ffe5 hci
version 0x110 quirks 0x0000000000000410
[    4.620497] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    4.621120] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 6
[    4.621611]  sdb: sdb1 sdb2 sdb3 sdb4
[    4.621741] xhci_hcd 0000:08:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    4.622547] sd 2:0:0:0: [sdb] Attached SCSI disk
[    4.623008] usb usb5: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.08
[    4.624231] usb usb5: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.624865] usb usb5: Product: xHCI Host Controller
[    4.625486] usb usb5: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.626107] usb usb5: SerialNumber: 0000:08:00.3
[    4.627313] hub 5-0:1.0: USB hub found
[    4.627937] hub 5-0:1.0: 4 ports detected
[    4.628753] usb usb6: We don't know the algorithms for LPM for this
host, disabling LPM.
[    4.629402] usb usb6: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.08
[    4.630033] usb usb6: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    4.630664] usb usb6: Product: xHCI Host Controller
[    4.631293] usb usb6: Manufacturer: Linux 6.8.12 xhci-hcd
[    4.631926] usb usb6: SerialNumber: 0000:08:00.3
[    4.633018] hub 6-0:1.0: USB hub found
[    4.633644] hub 6-0:1.0: 4 ports detected
[    4.666787] sr 3:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer
dvd-ram cd/rw xa/form2 cdda tray
[    4.667427] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.709348] sr 3:0:0:0: Attached scsi CD-ROM sr0
[    4.792493]  sda: sda1 sda2 sda3 sda4
[    4.793329] sd 4:0:0:0: [sda] Attached SCSI disk
[    4.884536] usb 5-4: new high-speed USB device number 2 using xhci_hcd
[    4.916535] usb 1-5: new full-speed USB device number 2 using xhci_hcd
[    5.039519] usb 5-4: New USB device found, idVendor=05e3,
idProduct=0608, bcdDevice=77.63
[    5.040135] usb 5-4: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    5.040750] usb 5-4: Product: USB2.0 Hub
[    5.103443] hub 5-4:1.0: USB hub found
[    5.104510] hub 5-4:1.0: 4 ports detected
[    5.261201] usb 1-5: New USB device found, idVendor=8087,
idProduct=0029, bcdDevice= 0.01
[    5.261825] usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    5.296883] md/raid1:md1: active with 2 out of 2 mirrors
[    5.297542] md1: detected capacity change from 0 to 195178496
[    5.333612] md/raid1:md0: active with 2 out of 2 mirrors
[    5.334264] md0: detected capacity change from 0 to 39026688
[    5.384543] md/raid1:md2: active with 2 out of 2 mirrors
[    5.392534] usb 5-4.4: new full-speed USB device number 3 using xhci_hcd
[    5.472537] usb 1-6: new full-speed USB device number 3 using xhci_hcd
[    5.487720] md2: detected capacity change from 0 to 3671392256
[    5.512029] usb 5-4.4: New USB device found, idVendor=046d,
idProduct=c52b, bcdDevice=12.10
[    5.512689] usb 5-4.4: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[    5.513339] usb 5-4.4: Product: USB Receiver
[    5.513975] usb 5-4.4: Manufacturer: Logitech
[    5.644443] hid: raw HID events driver (C) Jiri Kosina
[    5.674158] usbcore: registered new interface driver usbhid
[    5.674811] usbhid: USB HID core driver
[    5.690048] input: Logitech USB Receiver as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.0/0003:046D:C52B.0001/input/input2
[    5.748704] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID
v1.11 Keyboard [Logitech USB Receiver] on usb-0000:08:00.3-4.4/input0
[    5.749595] input: Logitech USB Receiver Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input3
[    5.750372] input: Logitech USB Receiver Consumer Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input4
[    5.808752] input: Logitech USB Receiver System Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input5
[    5.809575] hid-generic 0003:046D:C52B.0002: input,hiddev0,hidraw1:
USB HID v1.11 Mouse [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input1
[    5.810452] hid-generic 0003:046D:C52B.0003: hiddev1,hidraw2: USB
HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    5.857392] usb 1-6: config 1 has an invalid interface number: 2 but max is 1
[    5.858155] usb 1-6: config 1 has no interface number 1
[    5.869957] usb 1-6: New USB device found, idVendor=0b05,
idProduct=1939, bcdDevice= 1.00
[    5.870697] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    5.871433] usb 1-6: Product: AURA LED Controller
[    5.872166] usb 1-6: Manufacturer: AsusTek Computer Inc.
[    5.872905] usb 1-6: SerialNumber: 9876543210
[    5.889151] hid-generic 0003:0B05:1939.0004: hiddev2,hidraw3: USB
HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on
usb-0000:01:00.0-6/input2
[    6.021139] logitech-djreceiver 0003:046D:C52B.0003:
hiddev0,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    6.084975] usb 1-7: new high-speed USB device number 4 using xhci_hcd
[    6.143610] input: Logitech Wireless Device PID:4050 Keyboard as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input7
[    6.144776] input: Logitech Wireless Device PID:4050 Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input8
[    6.145777] hid-generic 0003:046D:4050.0005: input,hidraw1: USB HID
v1.11 Keyboard [Logitech Wireless Device PID:4050] on
usb-0000:08:00.3-4.4/input2:1
[    6.146993] input: Logitech Wireless Device PID:4003 Keyboard as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4003.0006/input/input12
[    6.148017] hid-generic 0003:046D:4003.0006: input,hidraw2: USB HID
v1.11 Keyboard [Logitech Wireless Device PID:4003] on
usb-0000:08:00.3-4.4/input2:2
[    6.260496] usb 1-7: New USB device found, idVendor=05e3,
idProduct=0610, bcdDevice=60.60
[    6.261426] usb 1-7: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    6.262321] usb 1-7: Product: USB2.0 Hub
[    6.272953] hub 1-7:1.0: USB hub found
[    6.277886] hub 1-7:1.0: 4 ports detected
[    6.379346] input: Logitech M335 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input16
[    6.380427] logitech-hidpp-device 0003:046D:4050.0005:
input,hidraw1: USB HID v1.11 Keyboard [Logitech M335] on
usb-0000:08:00.3-4.4/input2:1
[    6.527986] input: Logitech K270 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4003.0006/input/input17
[    6.529158] logitech-hidpp-device 0003:046D:4003.0006:
input,hidraw2: USB HID v1.11 Keyboard [Logitech K270] on
usb-0000:08:00.3-4.4/input2:2
[   11.692528] raid6: avx2x4   gen() 38004 MB/s
[   11.760528] raid6: avx2x2   gen() 35417 MB/s
[   11.828528] raid6: avx2x1   gen() 32014 MB/s
[   11.829490] raid6: using algorithm avx2x4 gen() 38004 MB/s
[   11.896528] raid6: .... xor() 9538 MB/s, rmw enabled
[   11.897494] raid6: using avx2x2 recovery algorithm
[   11.909933] xor: automatically using best checksumming function   avx
[   11.925601] async_tx: api initialized (async)
[   44.537140] EXT4-fs (md1): mounted filesystem
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro with ordered data mode. Quota
mode: none.
[   45.387033] Not activating Mandatory Access Control as
/sbin/tomoyo-init does not exist.
[   49.296662] systemd[1]: Inserted module 'autofs4'
[   49.673268] systemd[1]: systemd 257.5-2 running in system mode
(+PAM +AUDIT +SELINUX +APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT
-GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC
+KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2
+PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD
+BPF_FRAMEWORK +BTF -XKBCOMMON -UTMP +SYSVINIT +LIBARCHIVE)
[   49.673275] systemd[1]: Detected architecture x86-64.
[   49.827332] systemd[1]: Hostname set to <taavi>.
[   49.828727] Lockdown: systemd: /dev/mem,kmem,port is restricted;
see man kernel_lockdown.7
[   50.416628] systemd[1]: bpf-restrict-fs: LSM BPF program attached
[   55.575212] systemd[1]: Queued start job for default target graphical.target.
[   55.678609] systemd[1]: Created slice system-getty.slice - Slice
/system/getty.
[   55.679120] systemd[1]: Created slice system-modprobe.slice - Slice
/system/modprobe.
[   55.679578] systemd[1]: Created slice system-postgresql.slice -
Slice /system/postgresql.
[   55.680042] systemd[1]: Created slice
system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service
Slice.
[   55.680506] systemd[1]: Created slice system-systemd\x2dfsck.slice
- Slice /system/systemd-fsck.
[   55.680974] systemd[1]: Created slice system-wg\x2dquick.slice -
Slice /system/wg-quick.
[   55.681328] systemd[1]: Created slice user.slice - User and Session Slice.
[   55.681398] systemd[1]: Started systemd-ask-password-wall.path -
Forward Password Requests to Wall Directory Watch.
[   55.681545] systemd[1]: Set up automount
proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats
File System Automount Point.
[   55.681574] systemd[1]: Expecting device
dev-disk-by\x2duuid-9F4E\x2d5291.device -
/dev/disk/by-uuid/9F4E-5291...
[   55.681589] systemd[1]: Expecting device
dev-disk-by\x2duuid-d60e5f36\x2d66b8\x2d4bd5\x2dae74\x2d0e1e32fde8bb.device
- /dev/disk/by-uuid/d60e5f36-66b8-4bd5-ae74-0e1e32fde8bb...
[   55.681604] systemd[1]: Expecting device
dev-mapper-crypthome.device - /dev/mapper/crypthome...
[   55.681617] systemd[1]: Expecting device
dev-mapper-cryptswap.device - /dev/mapper/cryptswap...
[   55.681630] systemd[1]: Expecting device dev-md0.device - /dev/md0...
[   55.681652] systemd[1]: Reached target integritysetup.target -
Local Integrity Protected Volumes.
[   55.681681] systemd[1]: Reached target nss-lookup.target - Host and
Network Name Lookups.
[   55.681699] systemd[1]: Reached target nss-user-lookup.target -
User and Group Name Lookups.
[   55.681717] systemd[1]: Reached target remote-fs.target - Remote
File Systems.
[   55.681733] systemd[1]: Reached target slices.target - Slice Units.
[   55.681750] systemd[1]: Reached target snapd.mounts-pre.target -
Mounting snaps.
[   55.681779] systemd[1]: Reached target veritysetup.target - Local
Verity Protected Volumes.
[   55.681873] systemd[1]: Listening on syslog.socket - Syslog Socket.
[   55.718514] systemd[1]: Listening on systemd-coredump.socket -
Process Core Dump Socket.
[   55.719100] systemd[1]: Listening on systemd-creds.socket -
Credential Encryption/Decryption.
[   55.719171] systemd[1]: Listening on systemd-initctl.socket -
initctl Compatibility Named Pipe.
[   55.719235] systemd[1]: Listening on
systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[   55.719312] systemd[1]: Listening on systemd-journald.socket -
Journal Sockets.
[   55.719355] systemd[1]: systemd-pcrextend.socket - TPM PCR
Measurements was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   55.719367] systemd[1]: systemd-pcrlock.socket - Make TPM PCR
Policy was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   55.719425] systemd[1]: Listening on systemd-udevd-control.socket -
udev Control Socket.
[   55.719483] systemd[1]: Listening on systemd-udevd-kernel.socket -
udev Kernel Socket.
[   55.735882] systemd[1]: Mounting dev-hugepages.mount - Huge Pages
File System...
[   55.736772] systemd[1]: Mounting dev-mqueue.mount - POSIX Message
Queue File System...
[   55.737551] systemd[1]: Mounting run-lock.mount - Legacy Locks
Directory /run/lock...
[   55.738349] systemd[1]: Mounting sys-kernel-debug.mount - Kernel
Debug File System...
[   55.739056] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel
Trace File System...
[   55.756244] systemd[1]: Starting keyboard-setup.service - Set the
console keyboard layout...
[   55.757084] systemd[1]: Starting kmod-static-nodes.service - Create
List of Static Device Nodes...
[   55.757807] systemd[1]: Starting modprobe@configfs.service - Load
Kernel Module configfs...
[   55.758540] systemd[1]: Starting modprobe@drm.service - Load Kernel
Module drm...
[   55.759231] systemd[1]: Starting modprobe@efi_pstore.service - Load
Kernel Module efi_pstore...
[   55.759966] systemd[1]: Starting modprobe@fuse.service - Load
Kernel Module fuse...
[   55.760747] systemd[1]: Starting nftables.service - nftables...
[   55.760892] systemd[1]: systemd-fsck-root.service - File System
Check on Root Device was skipped because of an unmet condition check
(ConditionPathExists=!/run/initramfs/fsck-root).
[   55.760928] systemd[1]: systemd-hibernate-clear.service - Clear
Stale Hibernate Storage Info was skipped because of an unmet condition
check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
[   55.789521] systemd[1]: Starting systemd-journald.service - Journal
Service...
[   55.798648] systemd[1]: Starting systemd-modules-load.service -
Load Kernel Modules...
[   55.798678] systemd[1]: systemd-pcrmachine.service - TPM PCR
Machine ID Measurement was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   55.799475] systemd[1]: Starting systemd-remount-fs.service -
Remount Root and Kernel File Systems...
[   55.799519] systemd[1]: systemd-tpm2-setup-early.service - Early
TPM SRK Setup was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   55.800290] systemd[1]: Starting
systemd-udev-load-credentials.service - Load udev Rules from
Credentials...
[   55.801051] systemd[1]: Starting systemd-udev-trigger.service -
Coldplug All udev Devices...
[   55.964845] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[   55.965049] systemd[1]: Finished modprobe@fuse.service - Load
Kernel Module fuse.
[   55.965945] systemd[1]: Mounting sys-fs-fuse-connections.mount -
FUSE Control File System...
[   56.114924] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
[   56.115325] systemd[1]: Mounted dev-mqueue.mount - POSIX Message
Queue File System.
[   56.115425] systemd[1]: Mounted run-lock.mount - Legacy Locks
Directory /run/lock.
[   56.115512] systemd[1]: Mounted sys-kernel-debug.mount - Kernel
Debug File System.
[   56.115599] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel
Trace File System.
[   56.115683] systemd[1]: Mounted sys-fs-fuse-connections.mount -
FUSE Control File System.
[   56.133462] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[   56.133631] systemd[1]: Finished modprobe@configfs.service - Load
Kernel Module configfs.
[   56.178892] systemd[1]: Finished kmod-static-nodes.service - Create
List of Static Device Nodes.
[   56.179915] systemd[1]: Starting
systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes
in /dev gracefully...
[   56.475100] EXT4-fs (md1): re-mounted
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a r/w. Quota mode: none.
[   56.476273] systemd[1]: Finished systemd-remount-fs.service -
Remount Root and Kernel File Systems.
[   56.487690] systemd-journald[990]: Collecting audit messages is disabled.
[   56.494735] systemd[1]: systemd-hwdb-update.service - Rebuild
Hardware Database was skipped because of an unmet condition check
(ConditionNeedsUpdate=/etc).
[   56.495620] systemd[1]: Starting systemd-random-seed.service -
Load/Save OS Random Seed...
[   56.495644] systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup
was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   56.520205] ACPI: bus type drm_connector registered
[   56.521234] systemd[1]: modprobe@drm.service: Deactivated successfully.
[   56.544748] systemd[1]: Finished modprobe@drm.service - Load Kernel
Module drm.
[   56.545699] systemd[1]: Finished
systemd-udev-load-credentials.service - Load udev Rules from
Credentials.
[   56.558865] systemd[1]: Started systemd-journald.service - Journal Service.
[   56.573658] systemd-journald[990]: Received client request to flush
runtime journal.
[   56.601744] pstore: Using crash dump compression: deflate
[   56.602956] pstore: Registered efi_pstore as persistent store backend
[   56.831685] lp: driver loaded but no devices found
[   56.955955] ppdev: user-space parallel port driver
[   57.519638] nct6775: Found NCT6798D or compatible chip at 0x2e:0x290
[   58.106083] loop: module loaded
[   58.106584] loop0: detected capacity change from 0 to 433128
[   58.106650] loop1: detected capacity change from 0 to 135624
[   58.106804] loop2: detected capacity change from 0 to 113384
[   58.106859] loop3: detected capacity change from 0 to 1034424
[   58.106931] loop4: detected capacity change from 0 to 1056784
[   58.107011] loop5: detected capacity change from 0 to 494688
[   58.107105] loop6: detected capacity change from 0 to 337560
[   58.107236] loop7: detected capacity change from 0 to 827600
[   58.109118] loop9: detected capacity change from 0 to 113384
[   58.109849] loop18: detected capacity change from 0 to 828160
[   58.110062] loop20: detected capacity change from 0 to 137568
[   58.110064] loop13: detected capacity change from 0 to 716168
[   58.110262] loop15: detected capacity change from 0 to 151320
[   58.110265] loop12: detected capacity change from 0 to 75960
[   58.110311] loop10: detected capacity change from 0 to 337560
[   58.110367] loop11: detected capacity change from 0 to 424736
[   58.110479] loop16: detected capacity change from 0 to 136728
[   58.110544] loop23: detected capacity change from 0 to 367448
[   58.110631] loop14: detected capacity change from 0 to 151328
[   58.110742] loop24: detected capacity change from 0 to 130568
[   58.110802] loop22: detected capacity change from 0 to 8
[   58.110802] loop21: detected capacity change from 0 to 367608
[   58.110870] loop25: detected capacity change from 0 to 495608
[   58.110930] loop19: detected capacity change from 0 to 104232
[   58.110930] loop17: detected capacity change from 0 to 187776
[   58.111035] loop26: detected capacity change from 0 to 140080
[   58.111137] loop8: detected capacity change from 0 to 716176
[   58.112411] loop27: detected capacity change from 0 to 130600
[   58.148443] loop28: detected capacity change from 0 to 166424
[   58.165308] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[   58.692810] loop29: detected capacity change from 0 to 91024
[   60.737749] input: PC Speaker as /devices/platform/pcspkr/input/input18
[   60.798940] acpi_cpufreq: overriding BIOS provided _PSD data
[   60.823256] nvidia: loading out-of-tree module taints kernel.
[   60.823268] nvidia: module license 'NVIDIA' taints kernel.
[   60.823270] Disabling lock debugging due to kernel taint
[   60.823274] nvidia: module license taints kernel.
[   61.318454] ccp 0000:08:00.1: enabling device (0000 -> 0002)
[   61.318623] ccp 0000:08:00.1: ccp: unable to access the device: you
might be running a broken BIOS.
[   61.318650] ccp 0000:08:00.1: psp enabled
[   61.319625] sd 2:0:0:0: Attached scsi generic sg0 type 0
[   61.319666] sr 3:0:0:0: Attached scsi generic sg1 type 5
[   61.319703] sd 4:0:0:0: Attached scsi generic sg2 type 0
[   61.319747] sd 5:0:0:0: Attached scsi generic sg3 type 0
[   61.319814] nvidia-nvlink: Nvlink Core is being initialized, major
device number 242

[   61.321046] nvidia 0000:06:00.0: vgaarb: VGA decodes changed:
olddecodes=io+mem,decodes=none:owns=io+mem
[   61.366307] NVRM: loading NVIDIA UNIX x86_64 Kernel Module
545.29.06  Thu Nov 16 01:59:08 UTC 2023
[   61.366497] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters,
163840 ms ovfl timer
[   61.366502] RAPL PMU: hw unit of domain package 2^-16 Joules
[   62.687046] nvidia-modeset: Loading NVIDIA Kernel Mode Setting
Driver for UNIX platforms  545.29.06  Thu Nov 16 01:47:29 UTC 2023
[   62.710887] cryptd: max_cpu_qlen set to 1000
[   62.981929] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[   62.982068] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   62.982193] Loaded X.509 cert 'wens:
61c038651aabdcf94bd0ac7ff06c7248db18c600'
[   63.006904] Bluetooth: Core ver 2.22
[   63.006927] NET: Registered PF_BLUETOOTH protocol family
[   63.006929] Bluetooth: HCI device and connection manager initialized
[   63.006933] Bluetooth: HCI socket layer initialized
[   63.006936] Bluetooth: L2CAP socket layer initialized
[   63.006940] Bluetooth: SCO socket layer initialized
[   63.152286] asus_wmi: ASUS WMI generic driver loaded
[   63.214314] asus_wmi: Initialization: 0x0
[   63.214350] asus_wmi: BIOS WMI version: 0.9
[   63.214546] asus_wmi: SFUN value: 0x0
[   63.214550] eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
[   63.216510] input: Eee PC WMI hotkeys as
/devices/platform/eeepc-wmi/input/input19
[   63.340222] Error: Driver 'pcspkr' is already registered, aborting...
[   63.398028] AVX2 version of gcm_enc/dec engaged.
[   63.403583] AES CTR mode by8 optimization enabled
[   63.432624] Intel(R) Wireless WiFi driver for Linux
[   63.432713] iwlwifi 0000:04:00.0: enabling device (0000 -> 0002)
[   63.434913] usbcore: registered new interface driver btusb
[   63.436508] iwlwifi 0000:04:00.0: Detected crf-id 0x3617, cnv-id
0x100530 wfpm id 0x80000000
[   63.436516] iwlwifi 0000:04:00.0: PCI dev 2723/0084, rev=0x340, rfid=0x10a100
[   63.760599] snd_hda_intel 0000:06:00.1: Disabling MSI
[   63.760612] snd_hda_intel 0000:06:00.1: Handle vga_switcheroo audio client
[   63.760653] snd_hda_intel 0000:08:00.4: enabling device (0000 -> 0002)
[   63.767211] cfg80211: loaded regulatory.db is malformed or
signature is missing/invalid
[   63.902362] input: HDA NVidia HDMI/DP,pcm=3 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input20
[   63.902501] input: HDA NVidia HDMI/DP,pcm=7 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input21
[   63.902620] input: HDA NVidia HDMI/DP,pcm=8 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input22
[   63.902737] input: HDA NVidia HDMI/DP,pcm=9 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input23
[   63.917344] snd_hda_codec_realtek hdaudioC1D0: autoconfig for
ALC1220: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[   63.917350] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0
(0x0/0x0/0x0/0x0/0x0)
[   63.917352] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1
(0x1b/0x0/0x0/0x0/0x0)
[   63.917355] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   63.917357] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[   63.917359] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   63.917361] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[   63.917364] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[   63.917366] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[   63.930770] input: HD-Audio Generic Front Mic as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input24
[   63.930900] input: HD-Audio Generic Rear Mic as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input25
[   63.931025] input: HD-Audio Generic Line as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input26
[   63.931140] input: HD-Audio Generic Line Out Front as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input27
[   63.931316] input: HD-Audio Generic Line Out Surround as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input28
[   63.931488] input: HD-Audio Generic Line Out CLFE as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input29
[   63.931669] input: HD-Audio Generic Front Headphone as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input30
[   63.960111] Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi
[   63.960127] Bluetooth: hci0: Boot Address: 0x24800
[   63.960130] Bluetooth: hci0: Firmware Version: 132-3.24
[   63.960133] Bluetooth: hci0: Firmware already loaded
[   63.970416] Bluetooth: hci0: HCI LE Coded PHY feature bit is set,
but its usage is not supported.
[   64.074452] iwlwifi 0000:04:00.0: TLV_FW_FSEQ_VERSION: FSEQ
Version: 89.3.35.37
[   64.109163] iwlwifi 0000:04:00.0: loaded firmware version
77.2753b721.0 cc-a0-77.ucode op_mode iwlmvm
[   64.158610] [drm] [nvidia-drm] [GPU ID 0x00000600] Loading driver
[   64.447772] kvm_amd: TSC scaling supported
[   64.447779] kvm_amd: Nested Virtualization enabled
[   64.447782] kvm_amd: Nested Paging enabled
[   64.447786] kvm_amd: SEV enabled (ASIDs 1 - 509)
[   64.447790] kvm_amd: SEV-ES disabled (ASIDs 0 - 0)
[   64.447827] kvm_amd: Virtual VMLOAD VMSAVE supported
[   64.447830] kvm_amd: Virtual GIF supported
[   64.447832] kvm_amd: LBR virtualization supported
[   64.718427] MCE: In-kernel MCE decoding enabled.
[   65.028949] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is
disabled. Duplicate IMA measurements will not be recorded in the IMA
log.
[   65.029016] device-mapper: uevent: version 1.0.3
[   65.029200] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01)
initialised: dm-devel@redhat.com
[   65.165930] intel_rapl_common: Found RAPL domain package
[   65.165938] intel_rapl_common: Found RAPL domain core
[   65.254002] [drm] Initialized nvidia-drm 0.0.0 20160202 for
0000:06:00.0 on minor 0
[   65.380215] iwlwifi 0000:04:00.0: Detected Intel(R) Wi-Fi 6 AX200
160MHz, REV=0x340
[   65.380287] thermal thermal_zone0: failed to read out thermal zone (-61)
[   65.503758] iwlwifi 0000:04:00.0: Detected RF HR B3, rfid=0x10a100
[   65.568992] iwlwifi 0000:04:00.0: base HW address: 5c:80:b6:0f:b9:aa
[   65.648297] iwlwifi 0000:04:00.0 wlp4s0: renamed from wlan0
[   94.411313] logitech-hidpp-device 0003:046D:4050.0005: HID++ 4.5
device connected.
[  120.529320] logitech-hidpp-device 0003:046D:4003.0006: HID++ 2.0
device connected.
[  131.837133] Adding 19496956k swap on /dev/mapper/cryptswap.
Priority:-2 extents:1 across:19496956k
[  133.745897] EXT4-fs (dm-1): mounted filesystem
51f7641b-40e8-42b0-b875-856556acda60 r/w with ordered data mode. Quota
mode: none.
[  137.688921] audit: type=1400 audit(1746869031.111:4):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="flatpak" pid=2002 comm="apparmor_parser"
[  137.690168] audit: type=1400 audit(1746869031.111:5):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="cam" pid=1990 comm="apparmor_parser"
[  137.691390] audit: type=1400 audit(1746869031.111:6):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="devhelp" pid=1997 comm="apparmor_parser"
[  137.692509] audit: type=1400 audit(1746869031.111:7):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="element-desktop" pid=1998 comm="apparmor_parser"
[  137.693651] audit: type=1400 audit(1746869031.111:8):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="evolution" pid=2000 comm="apparmor_parser"
[  137.694777] audit: type=1400 audit(1746869031.111:9):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="vscode" pid=1995 comm="apparmor_parser"
[  137.694780] audit: type=1400 audit(1746869031.111:10):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="epiphany" pid=1999 comm="apparmor_parser"
[  137.694783] audit: type=1400 audit(1746869031.111:11):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="buildah" pid=1988 comm="apparmor_parser"
[  137.694786] audit: type=1400 audit(1746869031.111:12):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="Discord" pid=1982 comm="apparmor_parser"
[  137.694789] audit: type=1400 audit(1746869031.111:13):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="foliate" pid=2003 comm="apparmor_parser"
[  143.580753] kauditd_printk_skb: 117 callbacks suppressed
[  143.580760] audit: type=1400 audit(1746869037.003:131):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="/snap/snapd/23771/usr/lib/snapd/snap-confine" pid=2112
comm="apparmor_parser"
[  143.582987] audit: type=1400 audit(1746869037.003:132):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="/snap/snapd/23771/usr/lib/snapd/snap-confine//mount-namespace-capture-helper"
pid=2112 comm="apparmor_parser"
[  143.584131] audit: type=1400 audit(1746869037.003:133):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.cupsaccept" pid=2125 comm="apparmor_parser"
[  143.587796] audit: type=1400 audit(1746869037.007:134):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.gs" pid=2134 comm="apparmor_parser"
[  143.595464] audit: type=1400 audit(1746869037.015:135):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.cupstestppd" pid=2132 comm="apparmor_parser"
[  143.596723] audit: type=1400 audit(1746869037.015:136):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.driverless" pid=2133 comm="apparmor_parser"
[  143.603380] audit: type=1400 audit(1746869037.023:137):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.cupsdisable" pid=2128 comm="apparmor_parser"
[  143.604669] audit: type=1400 audit(1746869037.023:138):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.ippeveprinter" pid=2135 comm="apparmor_parser"
[  143.605944] audit: type=1400 audit(1746869037.027:139):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap-update-ns.mesa-2404" pid=2117 comm="apparmor_parser"
[  143.607211] audit: type=1400 audit(1746869037.027:140):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="snap.cups.cupsctl" pid=2126 comm="apparmor_parser"
[  156.577321] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[  156.578260] Bluetooth: BNEP filters: protocol multicast
[  156.579184] Bluetooth: BNEP socket layer initialized
[  156.582677] Bluetooth: MGMT ver 1.22
[  156.760321] NET: Registered PF_ALG protocol family
[  156.910095] Bluetooth: RFCOMM TTY layer initialized
[  156.910815] Bluetooth: RFCOMM socket layer initialized
[  156.911531] Bluetooth: RFCOMM ver 1.11
[  158.209409] NET: Registered PF_QIPCRTR protocol family
[  158.273640] loop30: detected capacity change from 0 to 8
[  173.066421] iwlwifi 0000:04:00.0: Registered PHC clock:
iwlwifi-PTP, with index: 1
[  174.230515] kauditd_printk_skb: 39 callbacks suppressed
[  174.230519] audit: type=1400 audit(1746869067.651:180):
apparmor="DENIED" operation="open" class="file"
profile="/usr/sbin/cupsd" name="/etc/paperspecs" pid=3627 comm="cupsd"
requested_mask="r" denied_mask="r" fsuid=0 ouid=0
[  174.796707] audit: type=1400 audit(1746869068.215:181):
apparmor="DENIED" operation="capable" class="cap"
profile="/snap/snapd/24505/usr/lib/snapd/snap-confine" pid=3631
comm="snap-confine" capability=12  capname="net_admin"
[  174.797738] audit: type=1400 audit(1746869068.215:182):
apparmor="DENIED" operation="capable" class="cap"
profile="/snap/snapd/24505/usr/lib/snapd/snap-confine" pid=3631
comm="snap-confine" capability=38  capname="perfmon"
[  175.476987] igc 0000:05:00.0 enp5s0: NIC Link is Up 1000 Mbps Full
Duplex, Flow Control: RX/TX

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-10 10:14             ` Mikko Juhani Korhonen
@ 2025-05-10 11:59               ` Niklas Cassel
  2025-05-10 18:29                 ` Ioannis Barkas
  2025-05-11 17:08                 ` Mikko Juhani Korhonen
  0 siblings, 2 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-05-10 11:59 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

On Sat, May 10, 2025 at 01:14:52PM +0300, Mikko Juhani Korhonen wrote:
> ke 7.5.2025 klo 11.56 Damien Le Moal (dlemoal@kernel.org) kirjoitti:
> > >>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
> > >>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> > >>> from 6.9.0 on as they just keep resetting the SATA link , but they
> > >>> have worked flawlessly with 6.8.x for a year and also now with the
> > Can you share a dmesg output for the good case with 6.8.x kernel ?
> > We would like to see differences with the non-working case.
> 
> Hello Damien,
> here is the dmesg from good 6.8.12. Thanks!

Hello Mikko,

In the (bad) dmesg that you shared earlier, we saw:
touko 05 09:18:59 taavi kernel: ata1: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580100 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata2: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580180 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata3: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580200 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata4: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580280 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata5: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580300 irq 42 lpm-pol 3
touko 05 09:18:59 taavi kernel: ata6: SATA max UDMA/133 abar
m131072@0xfc580000 port 0xfc580380 irq 42 lpm-pol 3

In this new (good) dmesg we see:
[    1.839502] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580100 irq 42 lpm-pol 0
[    1.840186] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580180 irq 42 lpm-pol 0
[    1.840859] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580200 irq 42 lpm-pol 0
[    1.841516] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580280 irq 42 lpm-pol 0
[    1.842166] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580300 irq 42 lpm-pol 0
[    1.842804] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580380 irq 42 lpm-pol 0

lpm-pol 0 means "keep firmware settings".

That we see a difference suggests that the value of the Kconfig
CONFIG_SATA_MOBILE_LPM_POLICY
of these two kernel builds are not the same.
Could you double check this?



It is theoretically possible that both kernels were built with the same
Kconfig value. If your BIOS marks a port as external / hotplug capable,
then libata will force set lpm-pol to 0 (overriding the Kconfig value).

However, if you haven't changed any BIOS settings between booting your
two different kernels, then this second scenario sounds very unlikely.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-10 11:59               ` Niklas Cassel
@ 2025-05-10 18:29                 ` Ioannis Barkas
  2025-05-11 17:08                 ` Mikko Juhani Korhonen
  1 sibling, 0 replies; 36+ messages in thread
From: Ioannis Barkas @ 2025-05-10 18:29 UTC (permalink / raw)
  To: Niklas Cassel
  Cc: Mikko Juhani Korhonen, Damien Le Moal, linux-ide, Niklas Cassel

Hello all!

Niklas following my suggestion Mikko updated his BIOS so some settings
may got reverted to default values.

Best regards,
Ioannis

On Sat, 10 May 2025 at 14:59, Niklas Cassel <cassel@kernel.org> wrote:
>
> On Sat, May 10, 2025 at 01:14:52PM +0300, Mikko Juhani Korhonen wrote:
> > ke 7.5.2025 klo 11.56 Damien Le Moal (dlemoal@kernel.org) kirjoitti:
> > > >>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
> > > >>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> > > >>> from 6.9.0 on as they just keep resetting the SATA link , but they
> > > >>> have worked flawlessly with 6.8.x for a year and also now with the
> > > Can you share a dmesg output for the good case with 6.8.x kernel ?
> > > We would like to see differences with the non-working case.
> >
> > Hello Damien,
> > here is the dmesg from good 6.8.12. Thanks!
>
> Hello Mikko,
>
> In the (bad) dmesg that you shared earlier, we saw:
> touko 05 09:18:59 taavi kernel: ata1: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580100 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata2: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580180 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata3: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580200 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata4: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580280 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata5: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580300 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata6: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580380 irq 42 lpm-pol 3
>
> In this new (good) dmesg we see:
> [    1.839502] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580100 irq 42 lpm-pol 0
> [    1.840186] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580180 irq 42 lpm-pol 0
> [    1.840859] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580200 irq 42 lpm-pol 0
> [    1.841516] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580280 irq 42 lpm-pol 0
> [    1.842166] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580300 irq 42 lpm-pol 0
> [    1.842804] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580380 irq 42 lpm-pol 0
>
> lpm-pol 0 means "keep firmware settings".
>
> That we see a difference suggests that the value of the Kconfig
> CONFIG_SATA_MOBILE_LPM_POLICY
> of these two kernel builds are not the same.
> Could you double check this?
>
>
>
> It is theoretically possible that both kernels were built with the same
> Kconfig value. If your BIOS marks a port as external / hotplug capable,
> then libata will force set lpm-pol to 0 (overriding the Kconfig value).
>
> However, if you haven't changed any BIOS settings between booting your
> two different kernels, then this second scenario sounds very unlikely.
>
>
> Kind regards,
> Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-10 11:59               ` Niklas Cassel
  2025-05-10 18:29                 ` Ioannis Barkas
@ 2025-05-11 17:08                 ` Mikko Juhani Korhonen
  2025-05-11 18:53                   ` Niklas Cassel
  1 sibling, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-11 17:08 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

la 10.5.2025 klo 14.59 Niklas Cassel (cassel@kernel.org) kirjoitti:
>
> On Sat, May 10, 2025 at 01:14:52PM +0300, Mikko Juhani Korhonen wrote:
> > ke 7.5.2025 klo 11.56 Damien Le Moal (dlemoal@kernel.org) kirjoitti:
> > > >>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
> > > >>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> > > >>> from 6.9.0 on as they just keep resetting the SATA link , but they
> > > >>> have worked flawlessly with 6.8.x for a year and also now with the
> > > Can you share a dmesg output for the good case with 6.8.x kernel ?
> > > We would like to see differences with the non-working case.
> > here is the dmesg from good 6.8.12. Thanks!
>
> Hello Mikko,
>
> In the (bad) dmesg that you shared earlier, we saw:
> touko 05 09:18:59 taavi kernel: ata1: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580100 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata2: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580180 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata3: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580200 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata4: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580280 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata5: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580300 irq 42 lpm-pol 3
> touko 05 09:18:59 taavi kernel: ata6: SATA max UDMA/133 abar
> m131072@0xfc580000 port 0xfc580380 irq 42 lpm-pol 3
>
> In this new (good) dmesg we see:
> [    1.839502] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580100 irq 42 lpm-pol 0
> [    1.840186] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580180 irq 42 lpm-pol 0
> [    1.840859] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580200 irq 42 lpm-pol 0
> [    1.841516] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580280 irq 42 lpm-pol 0
> [    1.842166] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580300 irq 42 lpm-pol 0
> [    1.842804] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
> 0xfc580380 irq 42 lpm-pol 0
>
> lpm-pol 0 means "keep firmware settings".
>
> That we see a difference suggests that the value of the Kconfig
> CONFIG_SATA_MOBILE_LPM_POLICY
> of these two kernel builds are not the same.
> Could you double check this?

Hello Niklas and all!
I have:
linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (good)
linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)
and these are on exactly the same BIOS settings and firmware version.
There is a hotplugging option for each SATA port but it's been turned
off all the time. So no luck with theory that something got reverted
to default in BIOS, sorrry!

Best regards,
Mikko

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-11 17:08                 ` Mikko Juhani Korhonen
@ 2025-05-11 18:53                   ` Niklas Cassel
  2025-05-11 18:59                     ` Mikko Juhani Korhonen
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-05-11 18:53 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel



On 11 May 2025 19:08:02 CEST, Mikko Juhani Korhonen <mjkorhon@gmail.com> wrote:
>
>Hello Niklas and all!
>I have:
>linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (good)
>linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)
>and these are on exactly the same BIOS settings and firmware version.
>There is a hotplugging option for each SATA port but it's been turned
>off all the time. So no luck with theory that something got reverted
>to default in BIOS, sorrry!


So to me is sounds like the latest kernel probably works because BIOS has marked the port as either hotplug capable or external,
even though you claim that hotplug is disabled in BIOS.

Most likely it is this commit that made things work for you:
https://github.com/torvalds/linux/commit/ae1f3db006b71b78f2cae848b3a1446b02818ca7


I don't remember when that was merged,
but it was after 6.9.

So because BIOS has marked the port as external, LPM will be disabled, masking the problem.

However, as 6.9 did not work (which will have LPM enabled), it seems quite clear that there is bug with the AMD controller together with your WD drive.

Even if the latest kernel will work for you,
we probably still want to quirk the AMD controller, since other motherboards with this controller might not have marked the ports as hotplug capable or external.


Kind regards,
Niklas


^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-07  8:59           ` Damien Le Moal
@ 2025-05-11 18:55             ` Mikko Juhani Korhonen
  0 siblings, 0 replies; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-11 18:55 UTC (permalink / raw)
  To: Damien Le Moal; +Cc: Niklas Cassel, Ioannis Barkas, linux-ide, Niklas Cassel

ke 7.5.2025 klo 12.00 Damien Le Moal (dlemoal@kernel.org) kirjoitti:
>
> On 5/6/25 2:09 AM, Mikko Juhani Korhonen wrote:
> > ma 5.5.2025 klo 18.37 Niklas Cassel (cassel@kernel.org) kirjoitti:
> >
> >> On Mon, May 05, 2025 at 10:58:22AM +0300, Mikko Juhani Korhonen wrote:
> >>>>> On 5/1/25 05:36, Ioannis Barkas wrote:
> >>>>>> It would be better to have more details on this since only the 2TB
> >>>>>> model is targeted.
> >>> I have two WD20EFAX-68FB5N0 and both behave consistently, unusable
> >>> from 6.9.0 on as they just keep resetting the SATA link , but they
> >>> have worked flawlessly with 6.8.x for a year and also now with the
> >>> quirk applied.
> >>> I have also tested a different WDC model with med_power_with_dipm on
> >>> the same SATA port and there are no problems.
> >>> But after you guys got suspicious I found there is in fact a SATA port
> >>> on my motherboard where the WD20EFAX-68FB5N0 works with LPM on
> >> This motherboard looks to be AMD chipset, so I assume AMD AHCI controller.
> >>
> >> Could you send the output of:
> >> $ lspci -nn | grep -E "SATA|AHCI"
> >
> > mjkorhon@taavi:~$ sudo lspci -nn | grep -E "SATA|AHCI"
> > 01:00.1 SATA controller [0106]: Advanced Micro Devices, Inc. [AMD] 500
> > Series Chipset SATA Controller [1022:43eb]
>
> Mikko,
>
> could you also please try this patch on top of a vanilla 6.15 kernel (no quirk
> patch applied) ?
>
> diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
> index 163ac909bd06..a09b7b825780 100644
> --- a/drivers/ata/ahci.c
> +++ b/drivers/ata/ahci.c
> @@ -52,6 +52,7 @@ enum board_ids {
>         board_ahci_ign_iferr,
>         board_ahci_no_debounce_delay,
>         board_ahci_no_msi,
> +       board_ahci_no_dipm,
>         /*
>          * board_ahci_pcs_quirk is for legacy Intel platforms.
>          * Modern Intel platforms should use board_ahci instead.
> @@ -152,6 +153,12 @@ static const struct ata_port_info ahci_port_info[] = {
>                 .udma_mask      = ATA_UDMA6,
>                 .port_ops       = &ahci_ops,
>         },
> +       [board_ahci_no_dipm] = {
> +               .flags          = AHCI_FLAG_COMMON | ATA_FLAG_NO_DIPM,
> +               .pio_mask       = ATA_PIO4,
> +               .udma_mask      = ATA_UDMA6,
> +               .port_ops       = &ahci_ops,
> +       },
>         [board_ahci_no_msi] = {
>                 AHCI_HFLAGS     (AHCI_HFLAG_NO_MSI),
>                 .flags          = AHCI_FLAG_COMMON,
> @@ -466,6 +473,7 @@ static const struct pci_device_id ahci_pci_tbl[] = {
>         { PCI_VDEVICE(AMD, 0x7801), board_ahci_no_debounce_delay }, /* AMD
> Hudson-2 (AHCI mode) */
>         { PCI_VDEVICE(AMD, 0x7900), board_ahci }, /* AMD CZ */
>         { PCI_VDEVICE(AMD, 0x7901), board_ahci }, /* AMD Green Sardine */
> +       { PCI_VDEVICE(AMD, 0x43EB), board_ahci_no_dipm }, /* 500 Series Chipset */
>         /* AMD is using RAID class only for ahci controllers */
>         { PCI_VENDOR_ID_AMD, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
>           PCI_CLASS_STORAGE_RAID << 8, 0xffffff, board_ahci },
>
>
> --
> Damien Le Moal
> Western Digital Research

Hello Damien,
Yes this seems to work (sorry accidentally on top of 6.14, I can try
on top 6.15).
-------------------
[    0.000000] Linux version 6.14.5ahci-no-dipm (mjkorhon@taavi) (gcc
(Debian 14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44) #6
SMP PREEMPT_DYNAMIC Sun May 11 20:11:30 EEST 2025
[    0.000000] Command line:
BOOT_IMAGE=/boot/vmlinuz-6.14.5ahci-no-dipm
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a211000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000c3276fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3278000-0x00000000c9e43fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9e44000-0x00000000ca1fafff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca1fb000-0x00000000ca3bcfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000ca3bd000-0x00000000cab5bfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000cab5c000-0x00000000cb9fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] Kernel is locked down from command line; see man
kernel_lockdown.7
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xabc75018-0xabc84067] usable ==> usable
[    0.000000] e820: update [mem 0xabc55018-0xabc74a57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem
0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] reserve setup_data: [mem
0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x000000000a211000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000b020000-0x00000000abc55017] usable
[    0.000000] reserve setup_data: [mem
0x00000000abc55018-0x00000000abc74a57] usable
[    0.000000] reserve setup_data: [mem
0x00000000abc74a58-0x00000000abc75017] usable
[    0.000000] reserve setup_data: [mem
0x00000000abc75018-0x00000000abc84067] usable
[    0.000000] reserve setup_data: [mem
0x00000000abc84068-0x00000000c3276fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000c3278000-0x00000000c9e43fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c9e44000-0x00000000ca1fafff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ca1fb000-0x00000000ca3bcfff] ACPI data
[    0.000000] reserve setup_data: [mem
0x00000000ca3bd000-0x00000000cab5bfff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x00000000cab5c000-0x00000000cb9fefff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xca3bc000 ACPI 2.0=0xca3bc014
TPMFinalLog=0xcab11000 SMBIOS=0xcb7f0000 SMBIOS 3.0=0xcb7ef000
MEMATTR=0xc59c9818 ESRT=0xc64d1898 MOKvar=0xcb84c000 INITRD=0xc08a2a98
RNG=0xca3a3c18 TPMEventLog=0xca245018
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem83: MMIO range=[0xf0000000-0xf7ffffff]
(128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem84: MMIO range=[0xfd200000-0xfd2fffff]
(1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem85: MMIO range=[0xfd600000-0xfd7fffff]
(2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem86: MMIO
range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem87: MMIO range=[0xfeb80000-0xfec01fff]
(0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem88: MMIO
range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem89: MMIO
range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem90: MMIO
range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem91: MMIO
range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem92: MMIO
range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem93: MMIO
range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem94: MMIO
range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem95: MMIO range=[0xff000000-0xffffffff]
(16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: ASUS System Product Name/ROG STRIX B550-F GAMING
(WI-FI), BIOS 3621 01/13/2025
[    0.000000] DMI: Memory slots populated: 2/4
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3792.762 MHz processor
[    0.000483] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000485] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000494] last_pfn = 0x82f300 max_arch_pfn = 0x400000000
[    0.000499] MTRR map: 7 entries (3 fixed + 4 variable; max 20),
built from 9 variable MTRRs
[    0.000500] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000934] e820: update [mem 0xca550000-0xca55ffff] usable ==> reserved
[    0.000938] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
[    0.000942] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
[    0.004573] esrt: Reserving ESRT space from 0x00000000c64d1898 to
0x00000000c64d18d0.
[    0.004579] e820: update [mem 0xc64d1000-0xc64d1fff] usable ==> reserved
[    0.004597] Using GB pages for direct mapping
[    0.005725] Secure boot enabled
[    0.005726] RAMDISK: [mem 0xabc85000-0xb3a27fff]
[    0.006017] ACPI: Early table checksum verification disabled
[    0.006020] ACPI: RSDP 0x00000000CA3BC014 000024 (v02 ALASKA)
[    0.006023] ACPI: XSDT 0x00000000CA3BB728 0000D4 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.006028] ACPI: FACP 0x00000000CA3B4000 000114 (v06 ALASKA A M I
  01072009 AMI  00010013)
[    0.006031] ACPI: DSDT 0x00000000CA3A8000 00B15E (v02 ALASKA A M I
  01072009 INTL 20120913)
[    0.006033] ACPI: FACS 0x00000000CAB41000 000040
[    0.006035] ACPI: SSDT 0x00000000CA3BA000 00092A (v02 AMD
AmdTable 00000002 MSFT 04000000)
[    0.006037] ACPI: SSDT 0x00000000CA3B6000 003B8E (v02 AMD    AMD
AOD  00000001 INTL 20120913)
[    0.006039] ACPI: SSDT 0x00000000CA3B5000 000309 (v02 ALASKA
CPUSSDT  01072009 AMI  01072009)
[    0.006041] ACPI: FIDT 0x00000000CA3A7000 00009C (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.006042] ACPI: MCFG 0x00000000CA3A5000 00003C (v01 ALASKA A M I
  01072009 MSFT 00010013)
[    0.006044] ACPI: HPET 0x00000000CA3A4000 000038 (v01 ALASKA A M I
  01072009 AMI  00000005)
[    0.006046] ACPI: IVRS 0x00000000CA3A2000 0000D0 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.006048] ACPI: BGRT 0x00000000CA3A1000 000038 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.006050] ACPI: WPBT 0x00000000CA26B000 00003C (v01 ALASKA A M I
  00000001 ASUS 00000001)
[    0.006051] ACPI: TPM2 0x00000000CA26A000 00004C (v04 ALASKA A M I
  00000001 AMI  00000000)
[    0.006053] ACPI: PCCT 0x00000000CA269000 00006E (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.006055] ACPI: SSDT 0x00000000CA262000 0061A3 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.006056] ACPI: CRAT 0x00000000CA260000 0016D0 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.006058] ACPI: CDIT 0x00000000CA25F000 000029 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.006060] ACPI: SSDT 0x00000000CA25E000 000259 (v02 AMD
ArticDGP 00000001 INTL 20120913)
[    0.006062] ACPI: SSDT 0x00000000CA25A000 003E6E (v02 AMD    ArticN
  00000001 INTL 20120913)
[    0.006063] ACPI: WSMT 0x00000000CA259000 000028 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.006065] ACPI: APIC 0x00000000CA258000 00015E (v04 ALASKA A M I
  01072009 AMI  00010013)
[    0.006067] ACPI: SSDT 0x00000000CA257000 00007D (v02 AMD
ArticDIS 00000001 INTL 20120913)
[    0.006068] ACPI: SSDT 0x00000000CA256000 0000BF (v01 AMD
AmdTable 00001000 INTL 20120913)
[    0.006070] ACPI: FPDT 0x00000000CA255000 000044 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.006072] ACPI: Reserving FACP table memory at [mem 0xca3b4000-0xca3b4113]
[    0.006072] ACPI: Reserving DSDT table memory at [mem 0xca3a8000-0xca3b315d]
[    0.006073] ACPI: Reserving FACS table memory at [mem 0xcab41000-0xcab4103f]
[    0.006074] ACPI: Reserving SSDT table memory at [mem 0xca3ba000-0xca3ba929]
[    0.006074] ACPI: Reserving SSDT table memory at [mem 0xca3b6000-0xca3b9b8d]
[    0.006075] ACPI: Reserving SSDT table memory at [mem 0xca3b5000-0xca3b5308]
[    0.006075] ACPI: Reserving FIDT table memory at [mem 0xca3a7000-0xca3a709b]
[    0.006076] ACPI: Reserving MCFG table memory at [mem 0xca3a5000-0xca3a503b]
[    0.006076] ACPI: Reserving HPET table memory at [mem 0xca3a4000-0xca3a4037]
[    0.006077] ACPI: Reserving IVRS table memory at [mem 0xca3a2000-0xca3a20cf]
[    0.006077] ACPI: Reserving BGRT table memory at [mem 0xca3a1000-0xca3a1037]
[    0.006078] ACPI: Reserving WPBT table memory at [mem 0xca26b000-0xca26b03b]
[    0.006078] ACPI: Reserving TPM2 table memory at [mem 0xca26a000-0xca26a04b]
[    0.006079] ACPI: Reserving PCCT table memory at [mem 0xca269000-0xca26906d]
[    0.006079] ACPI: Reserving SSDT table memory at [mem 0xca262000-0xca2681a2]
[    0.006080] ACPI: Reserving CRAT table memory at [mem 0xca260000-0xca2616cf]
[    0.006080] ACPI: Reserving CDIT table memory at [mem 0xca25f000-0xca25f028]
[    0.006081] ACPI: Reserving SSDT table memory at [mem 0xca25e000-0xca25e258]
[    0.006081] ACPI: Reserving SSDT table memory at [mem 0xca25a000-0xca25de6d]
[    0.006082] ACPI: Reserving WSMT table memory at [mem 0xca259000-0xca259027]
[    0.006082] ACPI: Reserving APIC table memory at [mem 0xca258000-0xca25815d]
[    0.006083] ACPI: Reserving SSDT table memory at [mem 0xca257000-0xca25707c]
[    0.006083] ACPI: Reserving SSDT table memory at [mem 0xca256000-0xca2560be]
[    0.006084] ACPI: Reserving FPDT table memory at [mem 0xca255000-0xca255043]
[    0.006134] No NUMA configuration found
[    0.006134] Faking a node at [mem 0x0000000000000000-0x000000082f2fffff]
[    0.006141] NODE_DATA(0) allocated [mem 0x82f2d5680-0x82f2fffff]
[    0.006341] Zone ranges:
[    0.006341]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.006342]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.006343]   Normal   [mem 0x0000000100000000-0x000000082f2fffff]
[    0.006344]   Device   empty
[    0.006345] Movable zone start for each node
[    0.006346] Early memory node ranges
[    0.006347]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.006348]   node   0: [mem 0x0000000000100000-0x0000000009d1efff]
[    0.006348]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.006349]   node   0: [mem 0x000000000a211000-0x000000000affffff]
[    0.006349]   node   0: [mem 0x000000000b020000-0x00000000c3276fff]
[    0.006350]   node   0: [mem 0x00000000c3278000-0x00000000c9e43fff]
[    0.006351]   node   0: [mem 0x00000000cb9ff000-0x00000000ccffffff]
[    0.006351]   node   0: [mem 0x0000000100000000-0x000000082f2fffff]
[    0.006354] Initmem setup node 0 [mem 0x0000000000001000-0x000000082f2fffff]
[    0.006360] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.006373] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.006485] On node 0, zone DMA32: 737 pages in unavailable ranges
[    0.006496] On node 0, zone DMA32: 17 pages in unavailable ranges
[    0.009932] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.010078] On node 0, zone DMA32: 1 pages in unavailable ranges
[    0.010162] On node 0, zone DMA32: 7099 pages in unavailable ranges
[    0.010438] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.010463] On node 0, zone Normal: 3328 pages in unavailable ranges
[    0.010656] ACPI: PM-Timer IO Port: 0x808
[    0.010664] CPU topo: Ignoring hot-pluggable APIC ID 0 in present package.
[    0.010667] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.010679] IOAPIC[0]: apic_id 25, version 33, address 0xfec00000, GSI 0-23
[    0.010684] IOAPIC[1]: apic_id 26, version 33, address 0xfec01000, GSI 24-55
[    0.010686] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.010687] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.010690] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.010691] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.010700] e820: update [mem 0xc53ae000-0xc54a1fff] usable ==> reserved
[    0.010716] CPU topo: Max. logical packages:   1
[    0.010717] CPU topo: Max. logical dies:       1
[    0.010717] CPU topo: Max. dies per package:   1
[    0.010721] CPU topo: Max. threads per core:   2
[    0.010721] CPU topo: Num. cores per package:    12
[    0.010722] CPU topo: Num. threads per package:  24
[    0.010722] CPU topo: Allowing 24 present CPUs plus 0 hotplug CPUs
[    0.010723] CPU topo: Rejected CPUs 8
[    0.010747] PM: hibernation: Registered nosave memory: [mem
0x00000000-0x00000fff]
[    0.010748] PM: hibernation: Registered nosave memory: [mem
0x000a0000-0x000fffff]
[    0.010750] PM: hibernation: Registered nosave memory: [mem
0x09d1f000-0x09ffffff]
[    0.010751] PM: hibernation: Registered nosave memory: [mem
0x0a200000-0x0a210fff]
[    0.010752] PM: hibernation: Registered nosave memory: [mem
0x0b000000-0x0b01ffff]
[    0.010754] PM: hibernation: Registered nosave memory: [mem
0xc3277000-0xc3277fff]
[    0.010755] PM: hibernation: Registered nosave memory: [mem
0xc53ae000-0xc54a1fff]
[    0.010756] PM: hibernation: Registered nosave memory: [mem
0xc64d1000-0xc64d1fff]
[    0.010758] PM: hibernation: Registered nosave memory: [mem
0xc9e44000-0xcb9fefff]
[    0.010759] PM: hibernation: Registered nosave memory: [mem
0xcd000000-0xffffffff]
[    0.010760] [mem 0xd0000000-0xfe9fffff] available for PCI devices
[    0.010761] Booting paravirtualized kernel on bare hardware
[    0.010763] clocksource: refined-jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.014510] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:24
nr_cpu_ids:24 nr_node_ids:1
[    0.015823] percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288
[    0.015832] pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152
[    0.015834] pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07
[    0.015837] pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15
[    0.015840] pcpu-alloc: [0] 16 17 18 19 [0] 20 21 22 23
[    0.015858] Kernel command line:
BOOT_IMAGE=/boot/vmlinuz-6.14.5ahci-no-dipm
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.015906] Unknown kernel command line parameters "splash
BOOT_IMAGE=/boot/vmlinuz-6.14.5ahci-no-dipm", will be passed to user
space.
[    0.015923] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.015924] printk: log_buf_len total cpu_extra contributions: 94208 bytes
[    0.015925] printk: log_buf_len min size: 131072 bytes
[    0.016078] printk: log buffer data + meta data: 262144 + 917504 =
1179648 bytes
[    0.016079] printk: early log buf free: 113480(86%)
[    0.018746] Dentry cache hash table entries: 4194304 (order: 13,
33554432 bytes, linear)
[    0.020071] Inode-cache hash table entries: 2097152 (order: 12,
16777216 bytes, linear)
[    0.020220] Fallback order for Node 0: 0
[    0.020227] Built 1 zonelists, mobility grouping on.  Total pages: 8365009
[    0.020228] Policy zone: Normal
[    0.020236] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.020269] software IO TLB: area num 32.
[    0.040149] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1
[    0.040204] ftrace: allocating 46051 entries in 180 pages
[    0.052483] ftrace: allocated 180 pages with 4 groups
[    0.053009] Dynamic Preempt: voluntary
[    0.053074] rcu: Preemptible hierarchical RCU implementation.
[    0.053074] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=24.
[    0.053075]     Trampoline variant of Tasks RCU enabled.
[    0.053076]     Rude variant of Tasks RCU enabled.
[    0.053076]     Tracing variant of Tasks RCU enabled.
[    0.053076] rcu: RCU calculated value of scheduler-enlistment delay
is 25 jiffies.
[    0.053077] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24
[    0.053089] RCU Tasks: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.053092] RCU Tasks Rude: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.053095] RCU Tasks Trace: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.056832] NR_IRQS: 524544, nr_irqs: 1160, preallocated irqs: 16
[    0.057022] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.057091] Console: colour dummy device 80x25
[    0.057093] printk: legacy console [tty0] enabled
[    0.057423] ACPI: Core revision 20240827
[    0.057518] clocksource: hpet: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 133484873504 ns
[    0.057535] APIC: Switch to symmetric I/O mode setup
[    0.057961] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.376947] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.377586] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.397542] clocksource: tsc-early: mask: 0xffffffffffffffff
max_cycles: 0x6d57467e29d, max_idle_ns: 881590815800 ns
[    0.397547] Calibrating delay loop (skipped), value calculated
using timer frequency.. 7585.52 BogoMIPS (lpj=15171048)
[    0.397563] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.397612] LVT offset 1 assigned for vector 0xf9
[    0.397747] LVT offset 2 assigned for vector 0xf4
[    0.397784] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.397786] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.397789] process: using mwait in idle threads
[    0.397791] Spectre V1 : Mitigation: usercopy/swapgs barriers and
__user pointer sanitization
[    0.397794] Spectre V2 : Mitigation: Retpolines
[    0.397795] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on
context switch and VMEXIT
[    0.397798] Spectre V2 : Enabling Speculation Barrier for firmware calls
[    0.397799] RETBleed: Mitigation: untrained return thunk
[    0.397802] Spectre V2 : mitigation: Enabling conditional Indirect
Branch Prediction Barrier
[    0.397804] Spectre V2 : Selecting STIBP always-on mode to
complement retbleed mitigation
[    0.397806] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.397808] Speculative Store Bypass: Mitigation: Speculative Store
Bypass disabled via prctl
[    0.397810] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.397815] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating
point registers'
[    0.397817] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.397819] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.397821] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.397823] x86/fpu: Enabled xstate features 0x7, context size is
832 bytes, using 'compacted' format.
[    0.418807] Freeing SMP alternatives memory: 40K
[    0.418812] pid_max: default: 32768 minimum: 301
[    0.424280] LSM: initializing
lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm
[    0.424359] landlock: Up and running.
[    0.424362] Yama: becoming mindful.
[    0.424452] AppArmor: AppArmor initialized
[    0.424481] TOMOYO Linux initialized
[    0.424708] LSM support for eBPF active
[    0.424812] Mount-cache hash table entries: 65536 (order: 7, 524288
bytes, linear)
[    0.424853] Mountpoint-cache hash table entries: 65536 (order: 7,
524288 bytes, linear)
[    0.535467] smpboot: CPU0: AMD Ryzen 9 3900X 12-Core Processor
(family: 0x17, model: 0x71, stepping: 0x0)
[    0.535715] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.535741] ... version:                0
[    0.535745] ... bit width:              48
[    0.535748] ... generic registers:      6
[    0.535751] ... value mask:             0000ffffffffffff
[    0.535755] ... max period:             00007fffffffffff
[    0.535759] ... fixed-purpose events:   0
[    0.535763] ... event mask:             000000000000003f
[    0.535873] signal: max sigframe size: 1776
[    0.535913] rcu: Hierarchical SRCU implementation.
[    0.535917] rcu:     Max phase no-delay instances is 1000.
[    0.535960] Timer migration: 2 hierarchy levels; 8 children per
group; 2 crossnode level
[    0.538417] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.538596] smp: Bringing up secondary CPUs ...
[    0.538697] smpboot: x86: Booting SMP configuration:
[    0.538701] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
#8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.567547] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.591548] smp: Brought up 1 node, 24 CPUs
[    0.591548] smpboot: Total of 24 processors activated (182052.57 BogoMIPS)
[    0.625564] node 0 deferred pages initialised in 32ms
[    0.626309] Memory: 32617832K/33460036K available (15505K kernel
code, 2501K rwdata, 11928K rodata, 4200K init, 4856K bss, 823240K
reserved, 0K cma-reserved)
[    0.626863] devtmpfs: initialized
[    0.626863] x86/mm: Memory block size: 128MB
[    0.632385] ACPI: PM: Registering ACPI NVS region [mem
0x0a200000-0x0a210fff] (69632 bytes)
[    0.632385] ACPI: PM: Registering ACPI NVS region [mem
0xca3bd000-0xcab5bfff] (7991296 bytes)
[    0.632385] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.632385] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.632385] pinctrl core: initialized pinctrl subsystem
[    0.632385] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.633921] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.634256] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for
atomic allocations
[    0.634569] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool
for atomic allocations
[    0.634586] audit: initializing netlink subsys (disabled)
[    0.634599] audit: type=2000 audit(1746988156.260:1):
state=initialized audit_enabled=0 res=1
[    0.634599] thermal_sys: Registered thermal governor 'fair_share'
[    0.634599] thermal_sys: Registered thermal governor 'bang_bang'
[    0.634599] thermal_sys: Registered thermal governor 'step_wise'
[    0.634599] thermal_sys: Registered thermal governor 'user_space'
[    0.634599] thermal_sys: Registered thermal governor 'power_allocator'
[    0.634599] cpuidle: using governor ladder
[    0.634599] cpuidle: using governor menu
[    0.634599] Detected 1 PCC Subspaces
[    0.634599] Registering PCC driver as Mailbox controller
[    0.634599] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.634599] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
for domain 0000 [bus 00-7f]
[    0.634599] PCI: Using configuration type 1 for base access
[    0.634599] kprobes: kprobe jump-optimization is enabled. All
kprobes are optimized if possible.
[    0.634599] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.634599] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.634599] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.634599] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.634599] ACPI: Added _OSI(Module Device)
[    0.634599] ACPI: Added _OSI(Processor Device)
[    0.634599] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.634599] ACPI: Added _OSI(Processor Aggregator Device)
[    0.647932] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.650306] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.654407] ACPI: Interpreter enabled
[    0.654424] ACPI: PM: (supports S0 S3 S4 S5)
[    0.654428] ACPI: Using IOAPIC for interrupt routing
[    0.657899] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.657906] PCI: Ignoring E820 reservations for host bridge windows
[    0.658253] ACPI: Enabled 5 GPEs in block 00 to 1F
[    0.682114] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.682124] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI HPX-Type3]
[    0.682232] acpi PNP0A08:00: _OSC: platform does not support
[PCIeHotplug SHPCHotplug PME LTR]
[    0.682428] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.682441] acpi PNP0A08:00: [Firmware Info]: ECAM [mem
0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially
covers this bridge
[    0.682980] PCI host bridge to bus 0000:00
[    0.682986] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.682992] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.682997] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.683002] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.683008] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000dffff window]
[    0.683014] pci_bus 0000:00: root bus resource [mem
0xd0000000-0xfec2ffff window]
[    0.683020] pci_bus 0000:00: root bus resource [mem
0xfee00000-0xffffffff window]
[    0.683027] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.683046] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
conventional PCI endpoint
[    0.683167] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
conventional PCI endpoint
[    0.683280] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.683367] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.683391] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.683401] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.683420] pci 0000:00:01.2: enabling Extended Tags
[    0.683484] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.683700] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.683784] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.683867] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.683890] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.683898] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.683905] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.683917] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.683988] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.684368] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.684451] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.684533] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.684617] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.684639] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.684658] pci 0000:00:07.1: enabling Extended Tags
[    0.684709] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.684851] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.684936] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.684957] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.684966] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.684983] pci 0000:00:08.1: enabling Extended Tags
[    0.685037] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.685211] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
conventional PCI endpoint
[    0.685332] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
conventional PCI endpoint
[    0.685473] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
conventional PCI endpoint
[    0.685523] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
conventional PCI endpoint
[    0.685575] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
conventional PCI endpoint
[    0.685624] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
conventional PCI endpoint
[    0.685675] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
conventional PCI endpoint
[    0.685725] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
conventional PCI endpoint
[    0.685774] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
conventional PCI endpoint
[    0.685822] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
conventional PCI endpoint
[    0.685944] pci 0000:01:00.0: [1022:43ee] type 00 class 0x0c0330
PCIe Legacy Endpoint
[    0.685993] pci 0000:01:00.0: BAR 0 [mem 0xfc5a0000-0xfc5a7fff 64bit]
[    0.686010] pci 0000:01:00.0: enabling Extended Tags
[    0.686075] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.686276] pci 0000:01:00.1: [1022:43eb] type 00 class 0x010601
PCIe Legacy Endpoint
[    0.686330] pci 0000:01:00.1: BAR 5 [mem 0xfc580000-0xfc59ffff]
[    0.686336] pci 0000:01:00.1: ROM [mem 0xfc500000-0xfc57ffff pref]
[    0.686347] pci 0000:01:00.1: enabling Extended Tags
[    0.686400] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    0.686523] pci 0000:01:00.2: [1022:43e9] type 01 class 0x060400
PCIe Switch Upstream Port
[    0.686558] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.686571] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.686601] pci 0000:01:00.2: enabling Extended Tags
[    0.686660] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    0.686816] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.686958] pci 0000:02:00.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.686994] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.687032] pci 0000:02:00.0: enabling Extended Tags
[    0.687103] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.687249] pci 0000:02:08.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.687284] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.687297] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.687328] pci 0000:02:08.0: enabling Extended Tags
[    0.687398] pci 0000:02:08.0: PME# supported from D3hot D3cold
[    0.687539] pci 0000:02:09.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.687574] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.687587] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.687618] pci 0000:02:09.0: enabling Extended Tags
[    0.687689] pci 0000:02:09.0: PME# supported from D3hot D3cold
[    0.687829] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.687894] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.688000] pci 0000:04:00.0: [8086:2723] type 00 class 0x028000
PCIe Endpoint
[    0.688083] pci 0000:04:00.0: BAR 0 [mem 0xfc400000-0xfc403fff 64bit]
[    0.688226] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.688454] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.688563] pci 0000:05:00.0: [8086:15f3] type 00 class 0x020000
PCIe Endpoint
[    0.688640] pci 0000:05:00.0: BAR 0 [mem 0xfc200000-0xfc2fffff]
[    0.688652] pci 0000:05:00.0: BAR 3 [mem 0xfc300000-0xfc303fff]
[    0.688797] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.689065] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.689183] pci 0000:06:00.0: [10de:1f08] type 00 class 0x030000
PCIe Legacy Endpoint
[    0.689230] pci 0000:06:00.0: BAR 0 [mem 0xfb000000-0xfbffffff]
[    0.689237] pci 0000:06:00.0: BAR 1 [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.689244] pci 0000:06:00.0: BAR 3 [mem 0xe0000000-0xe1ffffff 64bit pref]
[    0.689251] pci 0000:06:00.0: BAR 5 [io  0xf000-0xf07f]
[    0.689257] pci 0000:06:00.0: ROM [mem 0xfc000000-0xfc07ffff pref]
[    0.689288] pci 0000:06:00.0: Video device with shadowed ROM at
[mem 0x000c0000-0x000dffff]
[    0.689346] pci 0000:06:00.0: PME# supported from D0 D3hot
[    0.689439] pci 0000:06:00.0: 32.000 Gb/s available PCIe bandwidth,
limited by 2.5 GT/s PCIe x16 link at 0000:00:03.1 (capable of 126.016
Gb/s with 8.0 GT/s PCIe x16 link)
[    0.689614] pci 0000:06:00.1: [10de:10f9] type 00 class 0x040300
PCIe Endpoint
[    0.689661] pci 0000:06:00.1: BAR 0 [mem 0xfc080000-0xfc083fff]
[    0.689829] pci 0000:06:00.2: [10de:1ada] type 00 class 0x0c0330
PCIe Endpoint
[    0.689876] pci 0000:06:00.2: BAR 0 [mem 0xe2000000-0xe203ffff 64bit pref]
[    0.689885] pci 0000:06:00.2: BAR 3 [mem 0xe2040000-0xe204ffff 64bit pref]
[    0.689942] pci 0000:06:00.2: PME# supported from D0 D3hot
[    0.690041] pci 0000:06:00.3: [10de:1adb] type 00 class 0x0c8000
PCIe Endpoint
[    0.690087] pci 0000:06:00.3: BAR 0 [mem 0xfc084000-0xfc084fff]
[    0.690148] pci 0000:06:00.3: PME# supported from D0 D3hot
[    0.690280] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.690339] pci 0000:07:00.0: [1022:148a] type 00 class 0x130000
PCIe Endpoint
[    0.690375] pci 0000:07:00.0: enabling Extended Tags
[    0.690556] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.690632] pci 0000:08:00.0: [1022:1485] type 00 class 0x130000
PCIe Endpoint
[    0.690673] pci 0000:08:00.0: enabling Extended Tags
[    0.690858] pci 0000:08:00.1: [1022:1486] type 00 class 0x108000
PCIe Endpoint
[    0.690892] pci 0000:08:00.1: BAR 2 [mem 0xfc700000-0xfc7fffff]
[    0.690899] pci 0000:08:00.1: BAR 5 [mem 0xfc808000-0xfc809fff]
[    0.690910] pci 0000:08:00.1: enabling Extended Tags
[    0.691067] pci 0000:08:00.3: [1022:149c] type 00 class 0x0c0330
PCIe Endpoint
[    0.691102] pci 0000:08:00.3: BAR 0 [mem 0xfc600000-0xfc6fffff 64bit]
[    0.691115] pci 0000:08:00.3: enabling Extended Tags
[    0.691171] pci 0000:08:00.3: PME# supported from D0 D3hot D3cold
[    0.691312] pci 0000:08:00.4: [1022:1487] type 00 class 0x040300
PCIe Endpoint
[    0.691345] pci 0000:08:00.4: BAR 0 [mem 0xfc800000-0xfc807fff]
[    0.691359] pci 0000:08:00.4: enabling Extended Tags
[    0.691411] pci 0000:08:00.4: PME# supported from D0 D3hot D3cold
[    0.691566] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.691978] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.692030] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.692076] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.692130] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.692180] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.692222] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.692264] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.692306] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.693356] iommu: Default domain type: Translated
[    0.693356] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.695334] pps_core: LinuxPPS API ver. 1 registered
[    0.695339] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.695347] PTP clock support registered
[    0.695361] EDAC MC: Ver: 3.0.0
[    0.695469] efivars: Registered efivars operations
[    0.695469] NetLabel: Initializing
[    0.695469] NetLabel:  domain hash size = 128
[    0.695469] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.695469] NetLabel:  unlabeled traffic allowed by default
[    0.695469] PCI: Using ACPI for IRQ routing
[    0.699902] PCI: pci_cache_line_size set to 64 bytes
[    0.699972] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
[    0.699975] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.699976] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.699978] e820: reserve RAM buffer [mem 0xabc55018-0xabffffff]
[    0.699979] e820: reserve RAM buffer [mem 0xabc75018-0xabffffff]
[    0.699981] e820: reserve RAM buffer [mem 0xc3277000-0xc3ffffff]
[    0.699982] e820: reserve RAM buffer [mem 0xc53ae000-0xc7ffffff]
[    0.699984] e820: reserve RAM buffer [mem 0xc64d1000-0xc7ffffff]
[    0.699985] e820: reserve RAM buffer [mem 0xc9e44000-0xcbffffff]
[    0.699987] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
[    0.699988] e820: reserve RAM buffer [mem 0x82f300000-0x82fffffff]
[    0.700065] pci 0000:06:00.0: vgaarb: setting as boot VGA device
[    0.700065] pci 0000:06:00.0: vgaarb: bridge control possible
[    0.700065] pci 0000:06:00.0: vgaarb: VGA device added:
decodes=io+mem,owns=io+mem,locks=none
[    0.700065] vgaarb: loaded
[    0.700065] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.700065] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.701600] clocksource: Switched to clocksource tsc-early
[    0.701782] VFS: Disk quotas dquot_6.6.0
[    0.701798] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.702007] AppArmor: AppArmor Filesystem Enabled
[    0.702033] pnp: PnP ACPI init
[    0.702126] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.702220] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.702419] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.702426] system 00:03: [io  0x0200-0x021f] has been reserved
[    0.702716] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.702723] system 00:04: [io  0x040b] has been reserved
[    0.702729] system 00:04: [io  0x04d6] has been reserved
[    0.702735] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.702741] system 00:04: [io  0x0c14] has been reserved
[    0.702747] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.702754] system 00:04: [io  0x0c52] has been reserved
[    0.702760] system 00:04: [io  0x0c6c] has been reserved
[    0.702766] system 00:04: [io  0x0c6f] has been reserved
[    0.702772] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.702778] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.702784] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.702791] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.702797] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.702803] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.702810] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.702817] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.702824] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.702831] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.702838] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.702846] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.702853] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.703416] pnp: PnP ACPI: found 5 devices
[    0.709600] clocksource: acpi_pm: mask: 0xffffff max_cycles:
0xffffff, max_idle_ns: 2085701024 ns
[    0.709664] NET: Registered PF_INET protocol family
[    0.709834] IP idents hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.722631] tcp_listen_portaddr_hash hash table entries: 16384
(order: 6, 262144 bytes, linear)
[    0.722668] Table-perturb hash table entries: 65536 (order: 6,
262144 bytes, linear)
[    0.722812] TCP established hash table entries: 262144 (order: 9,
2097152 bytes, linear)
[    0.723143] TCP bind hash table entries: 65536 (order: 9, 2097152
bytes, linear)
[    0.723227] TCP: Hash tables configured (established 262144 bind 65536)
[    0.723382] MPTCP token hash table entries: 32768 (order: 7, 786432
bytes, linear)
[    0.723485] UDP hash table entries: 16384 (order: 8, 1048576 bytes, linear)
[    0.723604] UDP-Lite hash table entries: 16384 (order: 8, 1048576
bytes, linear)
[    0.723720] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.723731] NET: Registered PF_XDP protocol family
[    0.723758] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.723776] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.723785] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.723798] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.723806] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.723818] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.723826] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.723838] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.723845] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.723857] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.723862] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.723869] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.723876] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.723886] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.723897] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.723903] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.723914] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.723921] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.723927] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.723932] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.723938] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.723945] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfec2ffff window]
[    0.723950] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
[    0.723957] pci_bus 0000:01: resource 1 [mem 0xfc200000-0xfc5fffff]
[    0.723963] pci_bus 0000:02: resource 1 [mem 0xfc200000-0xfc4fffff]
[    0.723969] pci_bus 0000:04: resource 1 [mem 0xfc400000-0xfc4fffff]
[    0.723974] pci_bus 0000:05: resource 1 [mem 0xfc200000-0xfc3fffff]
[    0.723980] pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
[    0.723984] pci_bus 0000:06: resource 1 [mem 0xfb000000-0xfc0fffff]
[    0.723990] pci_bus 0000:06: resource 2 [mem 0xd0000000-0xe20fffff
64bit pref]
[    0.723996] pci_bus 0000:08: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.724266] pci 0000:06:00.1: extending delay after power-on from
D3hot to 20 msec
[    0.724304] pci 0000:06:00.1: D0 power state depends on 0000:06:00.0
[    0.724378] pci 0000:06:00.2: D0 power state depends on 0000:06:00.0
[    0.724524] pci 0000:06:00.3: D0 power state depends on 0000:06:00.0
[    0.724696] PCI: CLS 64 bytes, default 64
[    0.724721] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.724781] Trying to unpack rootfs image as initramfs...
[    0.724812] pci 0000:00:00.0: Adding to iommu group 0
[    0.724844] pci 0000:00:01.0: Adding to iommu group 1
[    0.724885] pci 0000:00:01.2: Adding to iommu group 2
[    0.724929] pci 0000:00:02.0: Adding to iommu group 3
[    0.724962] pci 0000:00:03.0: Adding to iommu group 4
[    0.724986] pci 0000:00:03.1: Adding to iommu group 5
[    0.725016] pci 0000:00:04.0: Adding to iommu group 6
[    0.725047] pci 0000:00:05.0: Adding to iommu group 7
[    0.725078] pci 0000:00:07.0: Adding to iommu group 8
[    0.725101] pci 0000:00:07.1: Adding to iommu group 9
[    0.725133] pci 0000:00:08.0: Adding to iommu group 10
[    0.725157] pci 0000:00:08.1: Adding to iommu group 11
[    0.725197] pci 0000:00:14.0: Adding to iommu group 12
[    0.725220] pci 0000:00:14.3: Adding to iommu group 12
[    0.725315] pci 0000:00:18.0: Adding to iommu group 13
[    0.725339] pci 0000:00:18.1: Adding to iommu group 13
[    0.725362] pci 0000:00:18.2: Adding to iommu group 13
[    0.725385] pci 0000:00:18.3: Adding to iommu group 13
[    0.725407] pci 0000:00:18.4: Adding to iommu group 13
[    0.725431] pci 0000:00:18.5: Adding to iommu group 13
[    0.725454] pci 0000:00:18.6: Adding to iommu group 13
[    0.725477] pci 0000:00:18.7: Adding to iommu group 13
[    0.725526] pci 0000:01:00.0: Adding to iommu group 14
[    0.725552] pci 0000:01:00.1: Adding to iommu group 14
[    0.725578] pci 0000:01:00.2: Adding to iommu group 14
[    0.725588] pci 0000:02:00.0: Adding to iommu group 14
[    0.725599] pci 0000:02:08.0: Adding to iommu group 14
[    0.725614] pci 0000:02:09.0: Adding to iommu group 14
[    0.725624] pci 0000:04:00.0: Adding to iommu group 14
[    0.725634] pci 0000:05:00.0: Adding to iommu group 14
[    0.725693] pci 0000:06:00.0: Adding to iommu group 15
[    0.725719] pci 0000:06:00.1: Adding to iommu group 15
[    0.725745] pci 0000:06:00.2: Adding to iommu group 15
[    0.725772] pci 0000:06:00.3: Adding to iommu group 15
[    0.725794] pci 0000:07:00.0: Adding to iommu group 16
[    0.725819] pci 0000:08:00.0: Adding to iommu group 17
[    0.725844] pci 0000:08:00.1: Adding to iommu group 18
[    0.725868] pci 0000:08:00.3: Adding to iommu group 19
[    0.725893] pci 0000:08:00.4: Adding to iommu group 20
[    0.729189] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR
NX GT IA PC GA_vAPIC
[    0.729211] AMD-Vi: Interrupt remapping enabled
[    0.729329] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.729335] software IO TLB: mapped [mem
0x00000000bcc22000-0x00000000c0c22000] (64MB)
[    0.729400] LVT offset 0 assigned for vector 0x400
[    0.729608] perf: AMD IBS detected (0x000003ff)
[    0.740872] amd_uncore: 4 amd_df counters detected
[    0.740889] amd_uncore: 6 amd_l3 counters detected
[    0.745065] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.745963] Initialise system trusted keyrings
[    0.745978] Key type blacklist registered
[    0.746030] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    0.746044] zbud: loaded
[    0.746159] fuse: init (API version 7.42)
[    0.746420] integrity: Platform Keyring initialized
[    0.746429] integrity: Machine keyring initialized
[    0.766739] Key type asymmetric registered
[    0.766751] Asymmetric key parser 'x509' registered
[    1.045146] Freeing initrd memory: 128652K
[    1.049847] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 246)
[    1.049897] io scheduler mq-deadline registered
[    1.052248] ledtrig-cpu: registered to indicate activity on CPUs
[    1.052731] pcieport 0000:00:07.1: AER: enabled with IRQ 29
[    1.052898] pcieport 0000:00:08.1: AER: enabled with IRQ 30
[    1.053603] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.054241] Monitor-Mwait will be used to enter C-1 state
[    1.065864] Estimated ratio of average max frequency by base
frequency (times 1024): 1141
[    1.066137] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    1.066361] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
[    1.066845] Linux agpgart interface v0.103
[    1.140005] tpm_crb MSFT0101:00: Disabling hwrng
[    1.141662] i8042: PNP: No PS/2 controller found.
[    1.141716] mousedev: PS/2 mouse device common for all mice
[    1.141739] rtc_cmos 00:02: RTC can wake from S4
[    1.141966] rtc_cmos 00:02: registered as rtc0
[    1.141998] rtc_cmos 00:02: setting system clock to
2025-05-11T18:29:17 UTC (1746988157)
[    1.142030] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    1.460116] Relocating firmware framebuffer to offset
0x0000000001000000[d] within [mem 0xe0000000-0xe1ffffff flags
0x14220c]
[    1.460151] efifb: probing for efifb
[    1.460165] efifb: framebuffer at 0xe1000000, using 8100k, total 8100k
[    1.460170] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    1.460175] efifb: scrolling: redraw
[    1.460178] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.463047] Console: switching to colour frame buffer device 240x67
[    1.465811] fb0: EFI VGA frame buffer device
[    1.465979] NET: Registered PF_INET6 protocol family
[    1.469979] Segment Routing with IPv6
[    1.469999] In-situ OAM (IOAM) with IPv6
[    1.470028] mip6: Mobile IPv6
[    1.470039] NET: Registered PF_PACKET protocol family
[    1.470087] mpls_gso: MPLS GSO support
[    1.471805] microcode: Current revision: 0x08701035
[    1.472305] resctrl: L3 allocation detected
[    1.472318] resctrl: MB allocation detected
[    1.472329] resctrl: L3 monitoring detected
[    1.472381] IPI shorthand broadcast: enabled
[    1.474598] sched_clock: Marking stable (1156001392,
316497007)->(1699118391, -226619992)
[    1.474823] registered taskstats version 1
[    1.475031] Loading compiled-in X.509 certificates
[    1.488998] Loaded X.509 cert 'Mikon kernel-avain: XXXXXXXXXXXXXXXXXX'
[    1.491609] Demotion targets for Node 0: null
[    1.491762] Key type .fscrypt registered
[    1.491774] Key type fscrypt-provisioning registered
[    1.507586] Key type encrypted registered
[    1.507601] AppArmor: AppArmor sha256 policy hashing enabled
[    1.507697] integrity: Loading X.509 certificate: UEFI:db
[    1.507884] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW
Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
[    1.507914] integrity: Loading X.509 certificate: UEFI:db
[    1.508091] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key
Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[    1.508120] integrity: Loading X.509 certificate: UEFI:db
[    1.508156] integrity: Loaded X.509 cert 'Microsoft Corporation
UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    1.508187] integrity: Loading X.509 certificate: UEFI:db
[    1.508220] integrity: Loaded X.509 cert 'Microsoft Windows
Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    1.508251] integrity: Loading X.509 certificate: UEFI:db
[    1.508410] integrity: Loaded X.509 cert 'Canonical Ltd. Master
Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[    1.510160] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.510316] integrity: Loaded X.509 cert 'Debian Secure Boot CA:
6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    1.510344] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.510493] integrity: Loaded X.509 cert 'DKMS module signing key:
XXXXXXXXXXXXXXXX'
[    1.510519] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.510937] integrity: Loaded X.509 cert 'Mikon kernel-avain:
XXXXXXXXXXXXXXXXXXXXX'
[    1.510965] ima: Allocated hash algorithm: sha256
[    1.622079] audit: type=1807 audit(1746988157.975:2):
action=measure func=KEXEC_KERNEL_CHECK res=1
[    1.622109] evm: Initialising EVM extended attributes:
[    1.622112] audit: type=1807 audit(1746988157.975:3):
action=measure func=MODULE_CHECK res=1
[    1.622156] evm: security.selinux
[    1.622900] evm: security.SMACK64 (disabled)
[    1.623637] evm: security.SMACK64EXEC (disabled)
[    1.624366] evm: security.SMACK64TRANSMUTE (disabled)
[    1.625095] evm: security.SMACK64MMAP (disabled)
[    1.625810] evm: security.apparmor
[    1.626514] evm: security.ima
[    1.627213] evm: security.capability
[    1.627902] evm: HMAC attrs: 0x1
[    1.629785] RAS: Correctable Errors collector initialized.
[    1.642938] Lockdown: swapper/0: hibernation is restricted; see man
kernel_lockdown.7
[    1.643694] clk: Disabling unused clocks
[    1.644393] PM: genpd: Disabling unused power domains
[    1.646681] Freeing unused decrypted memory: 2028K
[    1.648109] Freeing unused kernel image (initmem) memory: 4200K
[    1.648836] Write protecting the kernel read-only data: 28672k
[    1.650031] Freeing unused kernel image (text/rodata gap) memory: 876K
[    1.650847] Freeing unused kernel image (rodata/data gap) memory: 360K
[    1.710478] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.711181] Run /init as init process
[    1.711892]   with arguments:
[    1.711894]     /init
[    1.711895]     splash
[    1.711897]   with environment:
[    1.711898]     HOME=/
[    1.711899]     TERM=linux
[    1.711901]     BOOT_IMAGE=/boot/vmlinuz-6.14.5ahci-no-dipm
[    1.726644] tpm tpm0: auth session is active
[    1.752511] tsc: Refined TSC clocksource calibration: 3792.874 MHz
[    1.753236] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
0x6d5818a734c, max_idle_ns: 881590694765 ns
[    1.753996] clocksource: Switched to clocksource tsc
[    1.869727] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.871694] ACPI: button: Power Button [PWRB]
[    1.872483] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.873434] ACPI: button: Power Button [PWRF]
[    1.923182] Intel(R) 2.5G Ethernet Linux Driver
[    1.923919] Copyright(c) 2018 Intel Corporation.
[    1.924744] igc 0000:05:00.0: PCIe PTM not supported by PCIe bus/controller
[    1.929896] piix4_smbus 0000:00:14.0: SMBus Host Controller at
0xb00, revision 0
[    1.930643] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus
port selection
[    1.933115] i2c i2c-1: Successfully instantiated SPD at 0x52
[    1.934271] SCSI subsystem initialized
[    1.934484] i2c i2c-1: Successfully instantiated SPD at 0x53
[    1.935809] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host
Controller at 0xb20
[    1.946470] ACPI: bus type USB registered
[    1.947247] usbcore: registered new interface driver usbfs
[    1.948005] usbcore: registered new interface driver hub
[    1.948763] usbcore: registered new device driver usb
[    1.955832] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    1.956646] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    1.957513] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    1.966612] libata version 3.00 loaded.
[    1.979015] igc 0000:05:00.0 (unnamed net_device) (uninitialized): PHC added
[    1.989252] ahci 0000:01:00.1: version 3.0
[    1.989371] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    1.990168] ahci 0000:01:00.1: AHCI vers 0001.0301, 32 command
slots, 6 Gbps, SATA mode
[    1.990912] ahci 0000:01:00.1: 6/6 ports implemented (port mask 0x3f)
[    1.991647] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led
clo only pmp pio slum part sxs deso sadm sds apst
[    1.993122] scsi host0: ahci
[    1.994052] scsi host1: ahci
[    1.994176] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.994902] scsi host2: ahci
[    1.995481] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 1
[    1.996313] scsi host3: ahci
[    1.997710] scsi host4: ahci
[    1.998524] scsi host5: ahci
[    1.999246] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580100 irq 42 lpm-pol 3
[    1.999924] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580180 irq 42 lpm-pol 3
[    2.000594] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580200 irq 42 lpm-pol 3
[    2.001243] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580280 irq 42 lpm-pol 3
[    2.001881] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580300 irq 42 lpm-pol 3
[    2.002506] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580380 irq 42 lpm-pol 3
[    2.004085] igc 0000:05:00.0: 4.000 Gb/s available PCIe bandwidth
(5.0 GT/s PCIe x1 link)
[    2.004723] igc 0000:05:00.0 eth0: MAC: d4:5d:64:d7:c3:fe
[    2.052381] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci
version 0x110 quirks 0x0000000000000010
[    2.053408] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    2.054035] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 2
[    2.054668] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    2.055370] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.056020] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.056676] usb usb1: Product: xHCI Host Controller
[    2.057326] usb usb1: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.057985] usb usb1: SerialNumber: 0000:01:00.0
[    2.058821] hub 1-0:1.0: USB hub found
[    2.059487] hub 1-0:1.0: 10 ports detected
[    2.072468] usb usb2: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.073163] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.073825] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.074484] usb usb2: Product: xHCI Host Controller
[    2.075136] usb usb2: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.075790] usb usb2: SerialNumber: 0000:01:00.0
[    2.076555] hub 2-0:1.0: USB hub found
[    2.077210] hub 2-0:1.0: 4 ports detected
[    2.083441] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    2.084094] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 3
[    2.085369] xhci_hcd 0000:06:00.2: hcc params 0x0180ff05 hci
version 0x110 quirks 0x0000000000000010
[    2.086186] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    2.086838] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 4
[    2.087486] xhci_hcd 0000:06:00.2: Host supports USB 3.1 Enhanced SuperSpeed
[    2.088172] usb usb3: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.088825] usb usb3: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.089461] usb usb3: Product: xHCI Host Controller
[    2.090089] usb usb3: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.090717] usb usb3: SerialNumber: 0000:06:00.2
[    2.091435] hub 3-0:1.0: USB hub found
[    2.092064] hub 3-0:1.0: 2 ports detected
[    2.092834] usb usb4: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.093489] usb usb4: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.094120] usb usb4: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.094748] usb usb4: Product: xHCI Host Controller
[    2.095369] usb usb4: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.095994] usb usb4: SerialNumber: 0000:06:00.2
[    2.096711] hub 4-0:1.0: USB hub found
[    2.097330] hub 4-0:1.0: 4 ports detected
[    2.098150] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    2.098766] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 5
[    2.099496] xhci_hcd 0000:08:00.3: hcc params 0x0278ffe5 hci
version 0x110 quirks 0x0000000000000010
[    2.100393] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    2.101024] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 6
[    2.101652] xhci_hcd 0000:08:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    2.102308] usb usb5: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.102941] usb usb5: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.103565] usb usb5: Product: xHCI Host Controller
[    2.104185] usb usb5: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.104811] usb usb5: SerialNumber: 0000:08:00.3
[    2.105528] hub 5-0:1.0: USB hub found
[    2.106144] hub 5-0:1.0: 4 ports detected
[    2.106955] usb usb6: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.107602] usb usb6: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.108225] usb usb6: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.108850] usb usb6: Product: xHCI Host Controller
[    2.109469] usb usb6: Manufacturer: Linux 6.14.5ahci-no-dipm xhci-hcd
[    2.110097] usb usb6: SerialNumber: 0000:08:00.3
[    2.110816] hub 6-0:1.0: USB hub found
[    2.111443] hub 6-0:1.0: 4 ports detected
[    2.312178] ata1: SATA link down (SStatus 0 SControl 330)
[    2.352530] usb 5-4: new high-speed USB device number 2 using xhci_hcd
[    2.384504] usb 1-5: new full-speed USB device number 2 using xhci_hcd
[    2.492071] usb 5-4: New USB device found, idVendor=05e3,
idProduct=0608, bcdDevice=77.63
[    2.492752] usb 5-4: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.493407] usb 5-4: Product: USB2.0 Hub
[    2.551048] hub 5-4:1.0: USB hub found
[    2.552189] hub 5-4:1.0: 4 ports detected
[    2.625160] ata2: SATA link down (SStatus 0 SControl 330)
[    2.773451] usb 1-5: New USB device found, idVendor=8087,
idProduct=0029, bcdDevice= 0.01
[    2.774232] usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.836549] usb 5-4.4: new full-speed USB device number 3 using xhci_hcd
[    2.944340] usb 5-4.4: New USB device found, idVendor=046d,
idProduct=c52b, bcdDevice=12.10
[    2.945006] usb 5-4.4: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[    2.945643] usb 5-4.4: Product: USB Receiver
[    2.946271] usb 5-4.4: Manufacturer: Logitech
[    2.972631] usb 1-6: new full-speed USB device number 3 using xhci_hcd
[    3.092957] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.096218] ata3.00: ATA-8: WDC WD5000AAKX-001CA0, 15.01H15, max UDMA/133
[    3.097300] ata3.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    3.099596] ata3.00: configured for UDMA/133
[    3.100425] scsi 2:0:0:0: Direct-Access     ATA      WDC
WD5000AAKX-0 1H15 PQ: 0 ANSI: 5
[    3.342818] usb 1-6: config 1 has an invalid interface number: 2 but max is 1
[    3.343488] usb 1-6: config 1 has no interface number 1
[    3.355742] usb 1-6: New USB device found, idVendor=0b05,
idProduct=1939, bcdDevice= 1.00
[    3.356423] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.357100] usb 1-6: Product: AURA LED Controller
[    3.357746] usb 1-6: Manufacturer: AsusTek Computer Inc.
[    3.358388] usb 1-6: SerialNumber: 9876543210
[    3.548950] usb 1-7: new high-speed USB device number 4 using xhci_hcd
[    3.568949] ata4: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    3.570704] ata4.00: ATAPI: TSSTcorp CDDVDW SH-S223F, SB03, max UDMA/100
[    3.572053] ata4.00: configured for UDMA/100
[    3.573600] scsi 3:0:0:0: CD-ROM            TSSTcorp CDDVDW
SH-S223F  SB03 PQ: 0 ANSI: 5
[    3.772257] usb 1-7: New USB device found, idVendor=05e3,
idProduct=0610, bcdDevice=60.60
[    3.772965] usb 1-7: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.773619] usb 1-7: Product: USB2.0 Hub
[    3.784744] hub 1-7:1.0: USB hub found
[    3.789244] hub 1-7:1.0: 4 ports detected
[    4.092954] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.094315] ata5.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    4.107152] ata5.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    4.107827] ata5.00: Features: NCQ-prio
[    4.121489] ata5.00: configured for UDMA/133
[    4.122320] scsi 4:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    4.592949] ata6: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.594631] ata6.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    4.607547] ata6.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    4.608235] ata6.00: Features: NCQ-prio
[    4.621958] ata6.00: configured for UDMA/133
[    4.622798] scsi 5:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    4.626081] igc 0000:05:00.0 enp5s0: renamed from eth0
[    4.645183] sd 2:0:0:0: [sda] 976773168 512-byte logical blocks:
(500 GB/466 GiB)
[    4.645184] sd 4:0:0:0: [sdb] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.645196] sd 2:0:0:0: [sda] Write Protect is off
[    4.645524] sd 5:0:0:0: [sdc] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.645529] sd 5:0:0:0: [sdc] 4096-byte physical blocks
[    4.645538] sd 5:0:0:0: [sdc] Write Protect is off
[    4.645541] sd 5:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    4.645562] sd 5:0:0:0: [sdc] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.645598] sd 5:0:0:0: [sdc] Preferred minimum I/O size 4096 bytes
[    4.645897] sd 4:0:0:0: [sdb] 4096-byte physical blocks
[    4.646555] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.647275] sd 4:0:0:0: [sdb] Write Protect is off
[    4.647891] sd 2:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.648554] sd 4:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.649232] sd 2:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[    4.649938] sd 4:0:0:0: [sdb] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.653991] sd 4:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    4.660594] hid: raw HID events driver (C) Jiri Kosina
[    4.719884]  sdc: sdc1 sdc2 sdc3 sdc4
[    4.720709] sd 5:0:0:0: [sdc] Attached SCSI disk
[    4.742974]  sdb: sdb1 sdb2 sdb3 sdb4
[    4.743821] sd 4:0:0:0: [sdb] Attached SCSI disk
[    4.749032]  sda: sda1 sda2 sda3 sda4
[    4.749842] sd 2:0:0:0: [sda] Attached SCSI disk
[    4.781471] usbcore: registered new interface driver usbhid
[    4.782141] usbhid: USB HID core driver
[    4.792471] input: Logitech USB Receiver as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.0/0003:046D:C52B.0001/input/input2
[    4.814410] sr 3:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer
dvd-ram cd/rw xa/form2 cdda tray
[    4.815120] cdrom: Uniform CD-ROM driver Revision: 3.20
[    4.873121] sr 3:0:0:0: Attached scsi CD-ROM sr0
[    4.960559] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID
v1.11 Keyboard [Logitech USB Receiver] on usb-0000:08:00.3-4.4/input0
[    4.961471] input: Logitech USB Receiver Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input3
[    4.962302] input: Logitech USB Receiver Consumer Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input4
[    5.020547] input: Logitech USB Receiver System Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input5
[    5.021393] hid-generic 0003:046D:C52B.0002: input,hiddev0,hidraw1:
USB HID v1.11 Mouse [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input1
[    5.022315] hid-generic 0003:046D:C52B.0003: hiddev1,hidraw2: USB
HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    5.023197] hid-generic 0003:0B05:1939.0004: hiddev2,hidraw3: USB
HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on
usb-0000:01:00.0-6/input2
[    5.328691] md/raid1:md0: active with 2 out of 2 mirrors
[    5.329492] md0: detected capacity change from 0 to 39026688
[    5.349069] logitech-djreceiver 0003:046D:C52B.0003:
hiddev0,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    5.351152] md/raid1:md2: active with 2 out of 2 mirrors
[    5.385352] md2: detected capacity change from 0 to 3671392256
[    5.398375] md/raid1:md1: active with 2 out of 2 mirrors
[    5.399190] md1: detected capacity change from 0 to 195178496
[    5.466924] input: Logitech Wireless Device PID:4050 Keyboard as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input7
[    5.632729] input: Logitech Wireless Device PID:4050 Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input8
[    5.633688] hid-generic 0003:046D:4050.0005: input,hidraw1: USB HID
v1.11 Keyboard [Logitech Wireless Device PID:4050] on
usb-0000:08:00.3-4.4/input2:1
[    5.640728] input: Logitech K270 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4003.0006/input/input12
[    5.921188] logitech-hidpp-device 0003:046D:4003.0006:
input,hidraw2: USB HID v1.11 Keyboard [Logitech K270] on
usb-0000:08:00.3-4.4/input2:2
[    5.950695] input: Logitech M335 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input13
[    6.053137] logitech-hidpp-device 0003:046D:4050.0005:
input,hidraw1: USB HID v1.11 Keyboard [Logitech M335] on
usb-0000:08:00.3-4.4/input2:1
[   11.208685] raid6: avx2x4   gen() 36290 MB/s
[   11.276552] raid6: avx2x2   gen() 34407 MB/s
[   11.344507] raid6: avx2x1   gen() 27939 MB/s
[   11.345429] raid6: using algorithm avx2x4 gen() 36290 MB/s
[   11.412499] raid6: .... xor() 9838 MB/s, rmw enabled
[   11.413430] raid6: using avx2x2 recovery algorithm
[   11.421753] xor: automatically using best checksumming function   avx
[   11.429485] async_tx: api initialized (async)
[   21.142579] logitech-hidpp-device 0003:046D:4003.0006: HID++ 2.0
device connected.
[   45.507382] EXT4-fs (md1): mounted filesystem
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro with ordered data mode. Quota
mode: none.
[   46.071864] Not activating Mandatory Access Control as
/sbin/tomoyo-init does not exist.
[   48.928758] systemd[1]: Inserted module 'autofs4'
[   49.311280] systemd[1]: systemd 257.5-2 running in system mode
(+PAM +AUDIT +SELINUX +APPARMOR +IMA +IPE +SMACK +SECCOMP +GCRYPT
-GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC
+KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2
+PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD
+BPF_FRAMEWORK +BTF -XKBCOMMON -UTMP +SYSVINIT +LIBARCHIVE)
[   49.313106] systemd[1]: Detected architecture x86-64.
[   49.387047] systemd[1]: Hostname set to <taavi>.
[   49.390247] Lockdown: systemd: /dev/mem,kmem,port is restricted;
see man kernel_lockdown.7
[   49.826719] systemd[1]: bpf-restrict-fs: LSM BPF program attached
[   53.579649] systemd[1]: Queued start job for default target graphical.target.
[   53.658689] systemd[1]: Created slice system-getty.slice - Slice
/system/getty.
[   53.660685] systemd[1]: Created slice system-modprobe.slice - Slice
/system/modprobe.
[   53.663412] systemd[1]: Created slice system-postgresql.slice -
Slice /system/postgresql.
[   53.665861] systemd[1]: Created slice
system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service
Slice.
[   53.668855] systemd[1]: Created slice system-systemd\x2dfsck.slice
- Slice /system/systemd-fsck.
[   53.671007] systemd[1]: Created slice system-wg\x2dquick.slice -
Slice /system/wg-quick.
[   53.672846] systemd[1]: Created slice user.slice - User and Session Slice.
[   53.673867] systemd[1]: Started systemd-ask-password-wall.path -
Forward Password Requests to Wall Directory Watch.
[   53.676179] systemd[1]: Set up automount
proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats
File System Automount Point.
[   53.677688] systemd[1]: Expecting device
dev-disk-by\x2duuid-9F4E\x2d5291.device -
/dev/disk/by-uuid/9F4E-5291...
[   53.678696] systemd[1]: Expecting device
dev-disk-by\x2duuid-d60e5f36\x2d66b8\x2d4bd5\x2dae74\x2d0e1e32fde8bb.device
- /dev/disk/by-uuid/d60e5f36-66b8-4bd5-ae74-0e1e32fde8bb...
[   53.680738] systemd[1]: Expecting device
dev-mapper-crypthome.device - /dev/mapper/crypthome...
[   53.681817] systemd[1]: Expecting device
dev-mapper-cryptswap.device - /dev/mapper/cryptswap...
[   53.683944] systemd[1]: Expecting device dev-md0.device - /dev/md0...
[   53.685093] systemd[1]: Reached target integritysetup.target -
Local Integrity Protected Volumes.
[   53.687330] systemd[1]: Reached target nss-lookup.target - Host and
Network Name Lookups.
[   53.689648] systemd[1]: Reached target nss-user-lookup.target -
User and Group Name Lookups.
[   53.692016] systemd[1]: Reached target remote-fs.target - Remote
File Systems.
[   53.693276] systemd[1]: Reached target slices.target - Slice Units.
[   53.695674] systemd[1]: Reached target snapd.mounts-pre.target -
Mounting snaps.
[   53.698163] systemd[1]: Reached target veritysetup.target - Local
Verity Protected Volumes.
[   53.701078] systemd[1]: Listening on syslog.socket - Syslog Socket.
[   53.803329] systemd[1]: Listening on systemd-coredump.socket -
Process Core Dump Socket.
[   53.805477] systemd[1]: Listening on systemd-creds.socket -
Credential Encryption/Decryption.
[   53.806714] systemd[1]: Listening on systemd-initctl.socket -
initctl Compatibility Named Pipe.
[   53.808982] systemd[1]: Listening on
systemd-journald-dev-log.socket - Journal Socket (/dev/log).
[   53.811256] systemd[1]: Listening on systemd-journald.socket -
Journal Sockets.
[   53.813350] systemd[1]: systemd-pcrextend.socket - TPM PCR
Measurements was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   53.813384] systemd[1]: systemd-pcrlock.socket - Make TPM PCR
Policy was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   53.813593] systemd[1]: Listening on systemd-udevd-control.socket -
udev Control Socket.
[   53.817800] systemd[1]: Listening on systemd-udevd-kernel.socket -
udev Kernel Socket.
[   53.897498] systemd[1]: Mounting dev-hugepages.mount - Huge Pages
File System...
[   53.900007] systemd[1]: Mounting dev-mqueue.mount - POSIX Message
Queue File System...
[   53.903341] systemd[1]: Mounting run-lock.mount - Legacy Locks
Directory /run/lock...
[   53.937389] systemd[1]: Mounting sys-kernel-debug.mount - Kernel
Debug File System...
[   53.939760] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel
Trace File System...
[   53.944019] systemd[1]: Starting keyboard-setup.service - Set the
console keyboard layout...
[   53.946805] systemd[1]: Starting kmod-static-nodes.service - Create
List of Static Device Nodes...
[   53.949324] systemd[1]: Starting modprobe@configfs.service - Load
Kernel Module configfs...
[   53.952810] systemd[1]: Starting modprobe@drm.service - Load Kernel
Module drm...
[   53.955842] systemd[1]: Starting modprobe@efi_pstore.service - Load
Kernel Module efi_pstore...
[   53.959039] systemd[1]: Starting modprobe@fuse.service - Load
Kernel Module fuse...
[   53.962218] systemd[1]: Starting nftables.service - nftables...
[   53.963817] systemd[1]: systemd-fsck-root.service - File System
Check on Root Device was skipped because of an unmet condition check
(ConditionPathExists=!/run/initramfs/fsck-root).
[   53.963918] systemd[1]: systemd-hibernate-clear.service - Clear
Stale Hibernate Storage Info was skipped because of an unmet condition
check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
[   53.968952] systemd[1]: Starting systemd-journald.service - Journal
Service...
[   53.978968] systemd[1]: Starting systemd-modules-load.service -
Load Kernel Modules...
[   53.980130] systemd[1]: systemd-pcrmachine.service - TPM PCR
Machine ID Measurement was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   53.983934] systemd[1]: Starting systemd-remount-fs.service -
Remount Root and Kernel File Systems...
[   53.986038] systemd[1]: systemd-tpm2-setup-early.service - Early
TPM SRK Setup was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   53.988554] systemd[1]: Starting
systemd-udev-load-credentials.service - Load udev Rules from
Credentials...
[   53.992973] systemd[1]: Starting systemd-udev-trigger.service -
Coldplug All udev Devices...
[   54.024449] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
[   54.025932] systemd[1]: Mounted dev-mqueue.mount - POSIX Message
Queue File System.
[   54.028327] systemd[1]: Mounted run-lock.mount - Legacy Locks
Directory /run/lock.
[   54.030739] systemd[1]: Mounted sys-kernel-debug.mount - Kernel
Debug File System.
[   54.033180] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel
Trace File System.
[   54.037019] systemd[1]: Finished kmod-static-nodes.service - Create
List of Static Device Nodes.
[   54.041904] systemd[1]: Starting
systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes
in /dev gracefully...
[   54.060142] systemd[1]: modprobe@fuse.service: Deactivated successfully.
[   54.061561] systemd[1]: Finished modprobe@fuse.service - Load
Kernel Module fuse.
[   54.128765] pstore: Using crash dump compression: deflate
[   54.131472] pstore: Registered efi_pstore as persistent store backend
[   54.134152] systemd[1]: modprobe@efi_pstore.service: Deactivated
successfully.
[   54.134689] systemd[1]: Finished modprobe@efi_pstore.service - Load
Kernel Module efi_pstore.
[   54.213289] systemd[1]: modprobe@configfs.service: Deactivated successfully.
[   54.214641] systemd[1]: Finished modprobe@configfs.service - Load
Kernel Module configfs.
[   54.287290] ACPI: bus type drm_connector registered
[   54.290060] systemd[1]: modprobe@drm.service: Deactivated successfully.
[   54.291434] systemd[1]: Finished modprobe@drm.service - Load Kernel
Module drm.
[   54.328403] EXT4-fs (md1): re-mounted
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a r/w. Quota mode: none.
[   54.330624] systemd[1]: Finished systemd-remount-fs.service -
Remount Root and Kernel File Systems.
[   54.332205] systemd[1]: systemd-hwdb-update.service - Rebuild
Hardware Database was skipped because of an unmet condition check
(ConditionNeedsUpdate=/etc).
[   54.332289] systemd[1]: systemd-pstore.service - Platform
Persistent Storage Archival was skipped because of an unmet condition
check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
[   54.335125] systemd[1]: Starting systemd-random-seed.service -
Load/Save OS Random Seed...
[   54.337169] systemd[1]: systemd-tpm2-setup.service - TPM SRK Setup
was skipped because of an unmet condition check
(ConditionSecurity=measured-uki).
[   54.405613] systemd[1]: Finished
systemd-udev-load-credentials.service - Load udev Rules from
Credentials.
[   54.429165] lp: driver loaded but no devices found
[   54.447586] ppdev: user-space parallel port driver
[   54.454737] systemd-journald[981]: Collecting audit messages is disabled.
[   54.529090] systemd[1]: Started systemd-journald.service - Journal Service.
[   54.940722] nct6775: Found NCT6798D or compatible chip at 0x2e:0x290
[   55.093874] systemd-journald[981]: Received client request to flush
runtime journal.
[   56.283223] loop: module loaded
[   56.283925] loop0: detected capacity change from 0 to 104232
[   56.285135] loop1: detected capacity change from 0 to 1034424
[   56.285240] loop2: detected capacity change from 0 to 130600
[   56.285301] loop3: detected capacity change from 0 to 75960
[   56.285359] loop4: detected capacity change from 0 to 495608
[   56.285422] loop5: detected capacity change from 0 to 113384
[   56.285488] loop6: detected capacity change from 0 to 367608
[   56.285549] loop7: detected capacity change from 0 to 130568
[   56.287892] loop14: detected capacity change from 0 to 140080
[   56.288012] loop18: detected capacity change from 0 to 166424
[   56.288696] loop20: detected capacity change from 0 to 8
[   56.289216] loop13: detected capacity change from 0 to 827600
[   56.289358] loop23: detected capacity change from 0 to 151328
[   56.289828] loop21: detected capacity change from 0 to 187776
[   56.289926] loop11: detected capacity change from 0 to 828160
[   56.290156] loop10: detected capacity change from 0 to 494688
[   56.290173] loop19: detected capacity change from 0 to 716168
[   56.290265] loop28: detected capacity change from 0 to 424736
[   56.290316] loop22: detected capacity change from 0 to 151320
[   56.290373] loop27: detected capacity change from 0 to 433128
[   56.290463] loop8: detected capacity change from 0 to 136728
[   56.290523] loop26: detected capacity change from 0 to 716176
[   56.290526] loop9: detected capacity change from 0 to 367448
[   56.290529] loop12: detected capacity change from 0 to 337560
[   56.290598] loop25: detected capacity change from 0 to 135624
[   56.290598] loop15: detected capacity change from 0 to 1056784
[   56.290782] loop16: detected capacity change from 0 to 113384
[   56.291679] loop17: detected capacity change from 0 to 137568
[   56.291739] loop24: detected capacity change from 0 to 337560
[   56.304012] loop29: detected capacity change from 0 to 91024
[   56.524037] squashfs: version 4.0 (2009/01/31) Phillip Lougher
[   57.597490] nvidia: loading out-of-tree module taints kernel.
[   57.598159] nvidia: module license 'NVIDIA' taints kernel.
[   57.598809] Disabling lock debugging due to kernel taint
[   57.599460] nvidia: module license taints kernel.
[   58.129705] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters,
163840 ms ovfl timer
[   58.129925] sd 2:0:0:0: Attached scsi generic sg0 type 0
[   58.130418] RAPL PMU: hw unit of domain package 2^-16 Joules
[   58.130420] RAPL PMU: hw unit of domain core 2^-16 Joules
[   58.130709] ee1004 1-0052: 512 byte EE1004-compliant SPD EEPROM, read-only
[   58.131207] sr 3:0:0:0: Attached scsi generic sg1 type 5
[   58.132517] ee1004 1-0053: 512 byte EE1004-compliant SPD EEPROM, read-only
[   58.132677] nvidia-nvlink: Nvlink Core is being initialized, major
device number 242
[   58.133301] sd 4:0:0:0: Attached scsi generic sg2 type 0

[   58.134748] sd 5:0:0:0: Attached scsi generic sg3 type 0
[   58.136836] nvidia 0000:06:00.0: vgaarb: VGA decodes changed:
olddecodes=io+mem,decodes=none:owns=io+mem
[   58.186004] NVRM: loading NVIDIA UNIX x86_64 Kernel Module
545.29.06  Thu Nov 16 01:59:08 UTC 2023
[   58.187906] ccp 0000:08:00.1: enabling device (0000 -> 0002)
[   58.188965] ccp 0000:08:00.1: ccp: unable to access the device: you
might be running a broken BIOS.
[   58.189099] ccp 0000:08:00.1: psp enabled
[   58.256007] input: PC Speaker as /devices/platform/pcspkr/input/input14
[   58.288145] cfg80211: Loading compiled-in X.509 certificates for
regulatory database
[   58.289100] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
[   58.290026] Loaded X.509 cert 'wens:
61c038651aabdcf94bd0ac7ff06c7248db18c600'
[   58.606047] cryptd: max_cpu_qlen set to 1000
[   58.942275] AES CTR mode by8 optimization enabled
[   58.967077] Intel(R) Wireless WiFi driver for Linux
[   58.967912] iwlwifi 0000:04:00.0: enabling device (0000 -> 0002)
[   58.973082] iwlwifi 0000:04:00.0: Detected crf-id 0x3617, cnv-id
0x100530 wfpm id 0x80000000
[   58.973898] iwlwifi 0000:04:00.0: PCI dev 2723/0084, rev=0x340, rfid=0x10a100
[   58.974683] iwlwifi 0000:04:00.0: Detected Intel(R) Wi-Fi 6 AX200 160MHz
[   59.092307] Bluetooth: Core ver 2.22
[   59.093103] NET: Registered PF_BLUETOOTH protocol family
[   59.093860] Bluetooth: HCI device and connection manager initialized
[   59.094618] Bluetooth: HCI socket layer initialized
[   59.095364] Bluetooth: L2CAP socket layer initialized
[   59.096117] Bluetooth: SCO socket layer initialized
[   59.097239] asus_wmi: ASUS WMI generic driver loaded
[   59.104065] iwlwifi 0000:04:00.0: TLV_FW_FSEQ_VERSION: FSEQ
Version: 89.3.35.37
[   59.139486] asus_wmi: Initialization: 0x0
[   59.140260] asus_wmi: BIOS WMI version: 0.9
[   59.141249] asus_wmi: SFUN value: 0x0
[   59.141295] eeepc-wmi eeepc-wmi: Detected ASUSWMI, use DCTS
[   59.143607] input: Eee PC WMI hotkeys as
/devices/platform/eeepc-wmi/input/input15
[   59.147345] iwlwifi 0000:04:00.0: loaded firmware version
77.2753b721.0 cc-a0-77.ucode op_mode iwlmvm
[   59.173020] Error: Driver 'pcspkr' is already registered, aborting...
[   59.329030] cfg80211: loaded regulatory.db is malformed or
signature is missing/invalid
[   59.496501] usbcore: registered new interface driver btusb
[   59.758029] nvidia-modeset: Loading NVIDIA Kernel Mode Setting
Driver for UNIX platforms  545.29.06  Thu Nov 16 01:47:29 UTC 2023
[   60.027881] snd_hda_intel 0000:06:00.1: Disabling MSI
[   60.028692] snd_hda_intel 0000:06:00.1: Handle vga_switcheroo audio client
[   60.029537] snd_hda_intel 0000:08:00.4: enabling device (0000 -> 0002)
[   60.057484] kvm_amd: TSC scaling supported
[   60.058246] kvm_amd: Nested Virtualization enabled
[   60.058995] kvm_amd: Nested Paging enabled
[   60.059752] kvm_amd: LBR virtualization supported
[   60.060487] kvm_amd: SEV enabled (ASIDs 1 - 509)
[   60.061220] kvm_amd: SEV-ES disabled (ASIDs 0 - 0)
[   60.061960] kvm_amd: Virtual VMLOAD VMSAVE supported
[   60.062683] kvm_amd: Virtual GIF supported
[   60.106573] MCE: In-kernel MCE decoding enabled.
[   60.152279] Bluetooth: hci0: Found device firmware: intel/ibt-20-1-3.sfi
[   60.153075] Bluetooth: hci0: Boot Address: 0x24800
[   60.153839] Bluetooth: hci0: Firmware Version: 132-3.24
[   60.154601] Bluetooth: hci0: Firmware already loaded
[   60.165196] Bluetooth: hci0: HCI LE Coded PHY feature bit is set,
but its usage is not supported.
[   60.295238] input: HDA NVidia HDMI/DP,pcm=3 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input16
[   60.296043] input: HDA NVidia HDMI/DP,pcm=7 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input17
[   60.296845] input: HDA NVidia HDMI/DP,pcm=8 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input18
[   60.297019] input: HDA NVidia HDMI/DP,pcm=9 as
/devices/pci0000:00/0000:00:03.1/0000:06:00.1/sound/card0/input19
[   60.321466] snd_hda_codec_realtek hdaudioC1D0: autoconfig for
ALC1220: line_outs=3 (0x14/0x15/0x16/0x0/0x0) type:line
[   60.322238] snd_hda_codec_realtek hdaudioC1D0:    speaker_outs=0
(0x0/0x0/0x0/0x0/0x0)
[   60.323008] snd_hda_codec_realtek hdaudioC1D0:    hp_outs=1
(0x1b/0x0/0x0/0x0/0x0)
[   60.323758] snd_hda_codec_realtek hdaudioC1D0:    mono: mono_out=0x0
[   60.324513] snd_hda_codec_realtek hdaudioC1D0:    dig-out=0x1e/0x0
[   60.325252] snd_hda_codec_realtek hdaudioC1D0:    inputs:
[   60.325254] snd_hda_codec_realtek hdaudioC1D0:      Rear Mic=0x18
[   60.326707] snd_hda_codec_realtek hdaudioC1D0:      Front Mic=0x19
[   60.326709] snd_hda_codec_realtek hdaudioC1D0:      Line=0x1a
[   60.341375] input: HD-Audio Generic Rear Mic as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input20
[   60.342127] input: HD-Audio Generic Front Mic as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input21
[   60.342862] input: HD-Audio Generic Line as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input22
[   60.343864] input: HD-Audio Generic Line Out Front as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input23
[   60.344808] input: HD-Audio Generic Line Out Surround as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input24
[   60.344971] input: HD-Audio Generic Line Out CLFE as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input25
[   60.345270] input: HD-Audio Generic Front Headphone as
/devices/pci0000:00/0000:00:08.1/0000:08:00.4/sound/card1/input26
[   60.382191] iwlwifi 0000:04:00.0: Detected RF HR B3, rfid=0x10a100
[   60.447667] iwlwifi 0000:04:00.0: base HW address: 5c:80:b6:0f:b9:aa
[   60.569705] iwlwifi 0000:04:00.0 wlp4s0: renamed from wlan0
[   60.749060] intel_rapl_common: Found RAPL domain package
[   60.749871] intel_rapl_common: Found RAPL domain core
[   61.074689] amd_atl: AMD Address Translation Library initialized
[   61.321493] [drm] [nvidia-drm] [GPU ID 0x00000600] Loading driver
[   61.885140] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is
disabled. Duplicate IMA measurements will not be recorded in the IMA
log.
[   61.885178] device-mapper: uevent: version 1.0.3
[   61.885265] device-mapper: ioctl: 4.49.0-ioctl (2025-01-17)
initialised: dm-devel@lists.linux.dev
[   62.269030] [drm] Initialized nvidia-drm 0.0.0 for 0000:06:00.0 on minor 0
[   66.393151] Adding 19496956k swap on /dev/mapper/cryptswap.
Priority:-2 extents:1 across:19496956k
[   68.932828] EXT4-fs (dm-0): mounted filesystem
51f7641b-40e8-42b0-b875-856556acda60 r/w with ordered data mode. Quota
mode: none.
[   70.136187] audit: type=1400 audit(1746988226.487:4):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="QtWebEngineProcess" pid=1716 comm="apparmor_parser"
[   70.136958] audit: type=1400 audit(1746988226.487:5):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="cam" pid=1724 comm="apparmor_parser"
[   70.137545] audit: type=1400 audit(1746988226.487:6):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="devhelp" pid=1731 comm="apparmor_parser"
[   70.138135] audit: type=1400 audit(1746988226.487:7):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="buildah" pid=1722 comm="apparmor_parser"
[   70.138719] audit: type=1400 audit(1746988226.487:8):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="1password" pid=1713 comm="apparmor_parser"
[   70.139307] audit: type=1400 audit(1746988226.487:9):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="brave" pid=1721 comm="apparmor_parser"
[   70.139896] audit: type=1400 audit(1746988226.487:10):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="evolution" pid=1734 comm="apparmor_parser"
[   70.140481] audit: type=1400 audit(1746988226.487:11):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="flatpak" pid=1736 comm="apparmor_parser"
[   70.141073] audit: type=1400 audit(1746988226.491:12):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="chromium" pid=1728 comm="apparmor_parser"
[   70.141655] audit: type=1400 audit(1746988226.491:13):
apparmor="STATUS" operation="profile_load" profile="unconfined"
name="ch-checkns" pid=1725 comm="apparmor_parser"
[   75.702593] logitech-hidpp-device 0003:046D:4050.0005: HID++ 4.5
device connected.
[   79.317814] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
[   79.318561] Bluetooth: BNEP filters: protocol multicast
[   79.319298] Bluetooth: BNEP socket layer initialized
[   79.322332] Bluetooth: MGMT ver 1.23
[   79.376852] NET: Registered PF_ALG protocol family
[   80.178901] Bluetooth: RFCOMM TTY layer initialized
[   80.179618] Bluetooth: RFCOMM socket layer initialized
[   80.180329] Bluetooth: RFCOMM ver 1.11
[   85.975382] NET: Registered PF_QIPCRTR protocol family
[   87.143530] loop30: detected capacity change from 0 to 8
[   97.400903] iwlwifi 0000:04:00.0: Registered PHC clock:
iwlwifi-PTP, with index: 1
[   98.387124] kauditd_printk_skb: 166 callbacks suppressed
[   98.387130] audit: type=1400 audit(1746988254.739:180):
apparmor="DENIED" operation="open" class="file"
profile="/usr/sbin/cupsd" name="/etc/paperspecs" pid=2336 comm="cupsd"
requested_mask="r" denied_mask="r" fsuid=0 ouid=0
[   99.828974] igc 0000:05:00.0 enp5s0: NIC Link is Up 1000 Mbps Full
Duplex, Flow Control: RX/TX
[  101.237948] audit: type=1400 audit(1746988257.591:181):
apparmor="DENIED" operation="capable" class="cap"
profile="/snap/snapd/24505/usr/lib/snapd/snap-confine" pid=2339
comm="snap-confine" capability=12  capname="net_admin"

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-11 18:53                   ` Niklas Cassel
@ 2025-05-11 18:59                     ` Mikko Juhani Korhonen
  2025-05-11 19:18                       ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-11 18:59 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

su 11.5.2025 klo 21.53 Niklas Cassel (cassel@kernel.org) kirjoitti:
> >linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (good)
> >linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)

Oops got this mixed up, my bad! I meant:
linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (god)
linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)

Regards,
Mikko

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-11 18:59                     ` Mikko Juhani Korhonen
@ 2025-05-11 19:18                       ` Niklas Cassel
  2025-05-11 20:40                         ` Mikko Juhani Korhonen
  2025-05-12  5:37                         ` Mikko Juhani Korhonen
  0 siblings, 2 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-05-11 19:18 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel



On 11 May 2025 20:59:12 CEST, Mikko Juhani Korhonen <mjkorhon@gmail.com> wrote:
>su 11.5.2025 klo 21.53 Niklas Cassel (cassel@kernel.org) kirjoitti:
>> >linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (good)
>> >linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)
>
>Oops got this mixed up, my bad! I meant:
>linux-6.8.12/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (god)
>linux-6.14.5/.config:CONFIG_SATA_MOBILE_LPM_POLICY=3 (bad)


Ok, I see were things went wrong now.

Damien asked for the good output for 6.8,
rather than the good output for 6.14.5, when you plugged the drive in to a port that was working.

Basically, we wanted to compare the good 6.14.5 output with the bad 6.14.5 output, especially the lpm-pol output.

The 6.8 output is not interesting at all IMO, because that is before we enabled LPM for all controllers that claim to support it.

Sorry for the confusion.

If you get a different lpm-pol print, when booting the exact same 6.14.5 kernel binary,
but just having the SATA drive plugged in to different ports, and you have hotplug disabled for all ports in BIOS, suggests a BIOS bug to me.

Tomorrow, I will send a patch that will print, per port, if BIOS has marked the port as external/ hotplug capable or not. (Because right now, when we see lpm-pol 0, we don't know if it is because of BIOS settings or Kconfigs).


Kind regards,
Niklas




^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-11 19:18                       ` Niklas Cassel
@ 2025-05-11 20:40                         ` Mikko Juhani Korhonen
  2025-05-12  5:37                         ` Mikko Juhani Korhonen
  1 sibling, 0 replies; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-11 20:40 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

su 11.5.2025 klo 22.18 Niklas Cassel (cassel@kernel.org) kirjoitti:

> Ok, I see were things went wrong now.
> Damien asked for the good output for 6.8,
> rather than the good output for 6.14.5, when you plugged the drive in to a port that was working.
> Basically, we wanted to compare the good 6.14.5 output with the bad 6.14.5 output, especially the lpm-pol output.

Okay now I get what you were saying and it makes sense!

> Tomorrow, I will send a patch that will print, per port, if BIOS has marked the port as external/ hotplug capable or not. (Because right now, when we see lpm-pol 0, we don't know if it is because of BIOS settings or Kconfigs).

I don't think it helps as with vanilla 6.14.5 and my good SATA I seem
to remember lpm-pol is 3 but I will check.

Best regards,
Mikko

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-11 19:18                       ` Niklas Cassel
  2025-05-11 20:40                         ` Mikko Juhani Korhonen
@ 2025-05-12  5:37                         ` Mikko Juhani Korhonen
  2025-05-12  9:25                           ` Niklas Cassel
  1 sibling, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-12  5:37 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Niklas Cassel

su 11.5.2025 klo 22.18 Niklas Cassel (cassel@kernel.org) kirjoitti:
> Ok, I see were things went wrong now.

Hello guys!

To clarify:
I have a aROG STRIX B550-F GAMING (WI-FI) motherboard with 6 SATA
ports from which I can use due to space restrictions 3,4,5,6. New
info: having checked the manual I notice ports 5 and 6 are special,
they can be used only when M.2_2 slot is not populated.
I have WDC WD20EFAX-68FB5N0 and WDC WD5000AAKX-001CA0 drives.

Every combination worked up to 6.8.12 but it were lpm-pol
keep_firmware_settings.

After that works:
sata ports 5,6 -> WDC WD5000AAKX-001CA0
sata ports 3,4 -> WDC WD5000AAKX-001CA0
sata ports 3,4 -> WDC WD20EFAX-68FB5N0
Not working:
sata ports 5,6 -> WDC WD20EFAX-68FB5N0
but setting link_power_management_policy to max_performance gets it going.


> Basically, we wanted to compare the good 6.14.5 output with the bad 6.14.5 output, especially the lpm-pol output.
>
Here is a dmesg with sata ports 3,4 -> WD20EFAX-68FB5N0

Best regards,
Mikko
--------------------------------
[    0.000000] Linux version 6.14.5 (mjkorhon@taavi) (gcc (Debian
14.2.0-19) 14.2.0, GNU ld (GNU Binutils for Debian) 2.44) #3 SMP
PREEMPT_DYNAMIC Sat May 10 19:04:02 EEST 2025
[    0.000000] Command line: BOOT_IMAGE=/boot/vmlinuz-6.14.5
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] BIOS-e820: [mem 0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x000000000a211000-0x000000000affffff] usable
[    0.000000] BIOS-e820: [mem 0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] BIOS-e820: [mem 0x000000000b020000-0x00000000c3276fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000c3278000-0x00000000c9e43fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000c9e44000-0x00000000ca1fafff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ca1fb000-0x00000000ca3bcfff] ACPI data
[    0.000000] BIOS-e820: [mem 0x00000000ca3bd000-0x00000000cab5bfff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x00000000cab5c000-0x00000000cb9fefff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] BIOS-e820: [mem 0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] BIOS-e820: [mem 0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] Kernel is locked down from command line; see man
kernel_lockdown.7
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] e820: update [mem 0xb7111018-0xb7120067] usable ==> usable
[    0.000000] e820: update [mem 0xb70cb018-0xb70eaa57] usable ==> usable
[    0.000000] extended physical RAM map:
[    0.000000] reserve setup_data: [mem
0x0000000000000000-0x000000000009ffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000000a0000-0x00000000000fffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000000100000-0x0000000009d1efff] usable
[    0.000000] reserve setup_data: [mem
0x0000000009d1f000-0x0000000009ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000a000000-0x000000000a1fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000a200000-0x000000000a210fff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x000000000a211000-0x000000000affffff] usable
[    0.000000] reserve setup_data: [mem
0x000000000b000000-0x000000000b01ffff] reserved
[    0.000000] reserve setup_data: [mem
0x000000000b020000-0x00000000b70cb017] usable
[    0.000000] reserve setup_data: [mem
0x00000000b70cb018-0x00000000b70eaa57] usable
[    0.000000] reserve setup_data: [mem
0x00000000b70eaa58-0x00000000b7111017] usable
[    0.000000] reserve setup_data: [mem
0x00000000b7111018-0x00000000b7120067] usable
[    0.000000] reserve setup_data: [mem
0x00000000b7120068-0x00000000c3276fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c3277000-0x00000000c3277fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000c3278000-0x00000000c9e43fff] usable
[    0.000000] reserve setup_data: [mem
0x00000000c9e44000-0x00000000ca1fafff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ca1fb000-0x00000000ca3bcfff] ACPI data
[    0.000000] reserve setup_data: [mem
0x00000000ca3bd000-0x00000000cab5bfff] ACPI NVS
[    0.000000] reserve setup_data: [mem
0x00000000cab5c000-0x00000000cb9fefff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000cb9ff000-0x00000000ccffffff] usable
[    0.000000] reserve setup_data: [mem
0x00000000cd000000-0x00000000cfffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000f0000000-0x00000000f7ffffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd200000-0x00000000fd2fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fd600000-0x00000000fd7fffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fea00000-0x00000000fea0ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000feb80000-0x00000000fec01fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec10000-0x00000000fec10fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fec30000-0x00000000fec30fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed00000-0x00000000fed00fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed40000-0x00000000fed44fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fed80000-0x00000000fed8ffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedc2000-0x00000000fedcffff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000fedd4000-0x00000000fedd5fff] reserved
[    0.000000] reserve setup_data: [mem
0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] reserve setup_data: [mem
0x0000000100000000-0x000000082f2fffff] usable
[    0.000000] reserve setup_data: [mem
0x000000082f300000-0x000000082fffffff] reserved
[    0.000000] efi: EFI v2.7 by American Megatrends
[    0.000000] efi: ACPI=0xca3bc000 ACPI 2.0=0xca3bc014
TPMFinalLog=0xcab11000 SMBIOS=0xcb7f0000 SMBIOS 3.0=0xcb7ef000
MEMATTR=0xc382b018 ESRT=0xc422fb98 MOKvar=0xcb84c000 INITRD=0xb9306c18
RNG=0xca3a3c18 TPMEventLog=0xca244018
[    0.000000] random: crng init done
[    0.000000] efi: Remove mem231: MMIO range=[0xf0000000-0xf7ffffff]
(128MB) from e820 map
[    0.000000] e820: remove [mem 0xf0000000-0xf7ffffff] reserved
[    0.000000] efi: Remove mem232: MMIO range=[0xfd200000-0xfd2fffff]
(1MB) from e820 map
[    0.000000] e820: remove [mem 0xfd200000-0xfd2fffff] reserved
[    0.000000] efi: Remove mem233: MMIO range=[0xfd600000-0xfd7fffff]
(2MB) from e820 map
[    0.000000] e820: remove [mem 0xfd600000-0xfd7fffff] reserved
[    0.000000] efi: Not removing mem234: MMIO
range=[0xfea00000-0xfea0ffff] (64KB) from e820 map
[    0.000000] efi: Remove mem235: MMIO range=[0xfeb80000-0xfec01fff]
(0MB) from e820 map
[    0.000000] e820: remove [mem 0xfeb80000-0xfec01fff] reserved
[    0.000000] efi: Not removing mem236: MMIO
range=[0xfec10000-0xfec10fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem237: MMIO
range=[0xfec30000-0xfec30fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem238: MMIO
range=[0xfed00000-0xfed00fff] (4KB) from e820 map
[    0.000000] efi: Not removing mem239: MMIO
range=[0xfed40000-0xfed44fff] (20KB) from e820 map
[    0.000000] efi: Not removing mem240: MMIO
range=[0xfed80000-0xfed8ffff] (64KB) from e820 map
[    0.000000] efi: Not removing mem241: MMIO
range=[0xfedc2000-0xfedcffff] (56KB) from e820 map
[    0.000000] efi: Not removing mem242: MMIO
range=[0xfedd4000-0xfedd5fff] (8KB) from e820 map
[    0.000000] efi: Remove mem243: MMIO range=[0xff000000-0xffffffff]
(16MB) from e820 map
[    0.000000] e820: remove [mem 0xff000000-0xffffffff] reserved
[    0.000000] SMBIOS 3.3.0 present.
[    0.000000] DMI: ASUS System Product Name/ROG STRIX B550-F GAMING
(WI-FI), BIOS 3621 01/13/2025
[    0.000000] DMI: Memory slots populated: 2/4
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 3792.904 MHz processor
[    0.000482] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.000484] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.000493] last_pfn = 0x82f300 max_arch_pfn = 0x400000000
[    0.000498] MTRR map: 7 entries (3 fixed + 4 variable; max 20),
built from 9 variable MTRRs
[    0.000499] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT
[    0.000931] e820: update [mem 0xca550000-0xca55ffff] usable ==> reserved
[    0.000936] e820: update [mem 0xd0000000-0xffffffff] usable ==> reserved
[    0.000940] last_pfn = 0xcd000 max_arch_pfn = 0x400000000
[    0.004595] esrt: Reserving ESRT space from 0x00000000c422fb98 to
0x00000000c422fbd0.
[    0.004606] e820: update [mem 0xc422f000-0xc422ffff] usable ==> reserved
[    0.004626] Using GB pages for direct mapping
[    0.005482] Secure boot enabled
[    0.005483] RAMDISK: [mem 0x9fca2000-0xa7a42fff]
[    0.005774] ACPI: Early table checksum verification disabled
[    0.005778] ACPI: RSDP 0x00000000CA3BC014 000024 (v02 ALASKA)
[    0.005781] ACPI: XSDT 0x00000000CA3BB728 0000D4 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.005785] ACPI: FACP 0x00000000CA3B4000 000114 (v06 ALASKA A M I
  01072009 AMI  00010013)
[    0.005788] ACPI: DSDT 0x00000000CA3A8000 00B15E (v02 ALASKA A M I
  01072009 INTL 20120913)
[    0.005790] ACPI: FACS 0x00000000CAB41000 000040
[    0.005792] ACPI: SSDT 0x00000000CA3BA000 00092A (v02 AMD
AmdTable 00000002 MSFT 04000000)
[    0.005794] ACPI: SSDT 0x00000000CA3B6000 003B8E (v02 AMD    AMD
AOD  00000001 INTL 20120913)
[    0.005795] ACPI: SSDT 0x00000000CA3B5000 000309 (v02 ALASKA
CPUSSDT  01072009 AMI  01072009)
[    0.005797] ACPI: FIDT 0x00000000CA3A7000 00009C (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005799] ACPI: MCFG 0x00000000CA3A5000 00003C (v01 ALASKA A M I
  01072009 MSFT 00010013)
[    0.005801] ACPI: HPET 0x00000000CA3A4000 000038 (v01 ALASKA A M I
  01072009 AMI  00000005)
[    0.005802] ACPI: IVRS 0x00000000CA3A2000 0000D0 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005804] ACPI: WPBT 0x00000000CA26B000 00003C (v01 ALASKA A M I
  00000001 ASUS 00000001)
[    0.005806] ACPI: TPM2 0x00000000CA26A000 00004C (v04 ALASKA A M I
  00000001 AMI  00000000)
[    0.005808] ACPI: PCCT 0x00000000CA269000 00006E (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005810] ACPI: SSDT 0x00000000CA262000 0061A3 (v02 AMD
AmdTable 00000001 AMD  00000001)
[    0.005811] ACPI: CRAT 0x00000000CA260000 0016D0 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.005813] ACPI: CDIT 0x00000000CA25F000 000029 (v01 AMD
AmdTable 00000001 AMD  00000001)
[    0.005815] ACPI: BGRT 0x00000000CA3A1000 000038 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005817] ACPI: SSDT 0x00000000CA25E000 000259 (v02 AMD
ArticDGP 00000001 INTL 20120913)
[    0.005818] ACPI: SSDT 0x00000000CA25A000 003E6E (v02 AMD    ArticN
  00000001 INTL 20120913)
[    0.005820] ACPI: WSMT 0x00000000CA259000 000028 (v01 ALASKA A M I
  01072009 AMI  00010013)
[    0.005822] ACPI: APIC 0x00000000CA258000 00015E (v04 ALASKA A M I
  01072009 AMI  00010013)
[    0.005824] ACPI: SSDT 0x00000000CA257000 00007D (v02 AMD
ArticDIS 00000001 INTL 20120913)
[    0.005825] ACPI: SSDT 0x00000000CA256000 0000BF (v01 AMD
AmdTable 00001000 INTL 20120913)
[    0.005827] ACPI: FPDT 0x00000000CA255000 000044 (v01 ALASKA A M I
  01072009 AMI  01000013)
[    0.005828] ACPI: Reserving FACP table memory at [mem 0xca3b4000-0xca3b4113]
[    0.005829] ACPI: Reserving DSDT table memory at [mem 0xca3a8000-0xca3b315d]
[    0.005830] ACPI: Reserving FACS table memory at [mem 0xcab41000-0xcab4103f]
[    0.005830] ACPI: Reserving SSDT table memory at [mem 0xca3ba000-0xca3ba929]
[    0.005831] ACPI: Reserving SSDT table memory at [mem 0xca3b6000-0xca3b9b8d]
[    0.005831] ACPI: Reserving SSDT table memory at [mem 0xca3b5000-0xca3b5308]
[    0.005832] ACPI: Reserving FIDT table memory at [mem 0xca3a7000-0xca3a709b]
[    0.005833] ACPI: Reserving MCFG table memory at [mem 0xca3a5000-0xca3a503b]
[    0.005833] ACPI: Reserving HPET table memory at [mem 0xca3a4000-0xca3a4037]
[    0.005834] ACPI: Reserving IVRS table memory at [mem 0xca3a2000-0xca3a20cf]
[    0.005834] ACPI: Reserving WPBT table memory at [mem 0xca26b000-0xca26b03b]
[    0.005835] ACPI: Reserving TPM2 table memory at [mem 0xca26a000-0xca26a04b]
[    0.005835] ACPI: Reserving PCCT table memory at [mem 0xca269000-0xca26906d]
[    0.005836] ACPI: Reserving SSDT table memory at [mem 0xca262000-0xca2681a2]
[    0.005836] ACPI: Reserving CRAT table memory at [mem 0xca260000-0xca2616cf]
[    0.005837] ACPI: Reserving CDIT table memory at [mem 0xca25f000-0xca25f028]
[    0.005837] ACPI: Reserving BGRT table memory at [mem 0xca3a1000-0xca3a1037]
[    0.005838] ACPI: Reserving SSDT table memory at [mem 0xca25e000-0xca25e258]
[    0.005838] ACPI: Reserving SSDT table memory at [mem 0xca25a000-0xca25de6d]
[    0.005839] ACPI: Reserving WSMT table memory at [mem 0xca259000-0xca259027]
[    0.005839] ACPI: Reserving APIC table memory at [mem 0xca258000-0xca25815d]
[    0.005840] ACPI: Reserving SSDT table memory at [mem 0xca257000-0xca25707c]
[    0.005840] ACPI: Reserving SSDT table memory at [mem 0xca256000-0xca2560be]
[    0.005841] ACPI: Reserving FPDT table memory at [mem 0xca255000-0xca255043]
[    0.005890] No NUMA configuration found
[    0.005891] Faking a node at [mem 0x0000000000000000-0x000000082f2fffff]
[    0.005898] NODE_DATA(0) allocated [mem 0x82f2d5680-0x82f2fffff]
[    0.006098] Zone ranges:
[    0.006098]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.006099]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.006100]   Normal   [mem 0x0000000100000000-0x000000082f2fffff]
[    0.006101]   Device   empty
[    0.006102] Movable zone start for each node
[    0.006103] Early memory node ranges
[    0.006104]   node   0: [mem 0x0000000000001000-0x000000000009ffff]
[    0.006105]   node   0: [mem 0x0000000000100000-0x0000000009d1efff]
[    0.006105]   node   0: [mem 0x000000000a000000-0x000000000a1fffff]
[    0.006106]   node   0: [mem 0x000000000a211000-0x000000000affffff]
[    0.006106]   node   0: [mem 0x000000000b020000-0x00000000c3276fff]
[    0.006107]   node   0: [mem 0x00000000c3278000-0x00000000c9e43fff]
[    0.006108]   node   0: [mem 0x00000000cb9ff000-0x00000000ccffffff]
[    0.006108]   node   0: [mem 0x0000000100000000-0x000000082f2fffff]
[    0.006111] Initmem setup node 0 [mem 0x0000000000001000-0x000000082f2fffff]
[    0.006117] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.006130] On node 0, zone DMA: 96 pages in unavailable ranges
[    0.006240] On node 0, zone DMA32: 737 pages in unavailable ranges
[    0.006252] On node 0, zone DMA32: 17 pages in unavailable ranges
[    0.009689] On node 0, zone DMA32: 32 pages in unavailable ranges
[    0.009838] On node 0, zone DMA32: 1 pages in unavailable ranges
[    0.009920] On node 0, zone DMA32: 7099 pages in unavailable ranges
[    0.010196] On node 0, zone Normal: 12288 pages in unavailable ranges
[    0.010220] On node 0, zone Normal: 3328 pages in unavailable ranges
[    0.010414] ACPI: PM-Timer IO Port: 0x808
[    0.010422] CPU topo: Ignoring hot-pluggable APIC ID 0 in present package.
[    0.010424] ACPI: LAPIC_NMI (acpi_id[0xff] high edge lint[0x1])
[    0.010436] IOAPIC[0]: apic_id 25, version 33, address 0xfec00000, GSI 0-23
[    0.010442] IOAPIC[1]: apic_id 26, version 33, address 0xfec01000, GSI 24-55
[    0.010443] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    0.010445] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level)
[    0.010448] ACPI: Using ACPI (MADT) for SMP configuration information
[    0.010449] ACPI: HPET id: 0x10228201 base: 0xfed00000
[    0.010462] e820: update [mem 0xc53ae000-0xc54a1fff] usable ==> reserved
[    0.010479] CPU topo: Max. logical packages:   1
[    0.010480] CPU topo: Max. logical dies:       1
[    0.010480] CPU topo: Max. dies per package:   1
[    0.010484] CPU topo: Max. threads per core:   2
[    0.010484] CPU topo: Num. cores per package:    12
[    0.010485] CPU topo: Num. threads per package:  24
[    0.010485] CPU topo: Allowing 24 present CPUs plus 0 hotplug CPUs
[    0.010486] CPU topo: Rejected CPUs 8
[    0.010511] PM: hibernation: Registered nosave memory: [mem
0x00000000-0x00000fff]
[    0.010512] PM: hibernation: Registered nosave memory: [mem
0x000a0000-0x000fffff]
[    0.010513] PM: hibernation: Registered nosave memory: [mem
0x09d1f000-0x09ffffff]
[    0.010515] PM: hibernation: Registered nosave memory: [mem
0x0a200000-0x0a210fff]
[    0.010516] PM: hibernation: Registered nosave memory: [mem
0x0b000000-0x0b01ffff]
[    0.010517] PM: hibernation: Registered nosave memory: [mem
0xc3277000-0xc3277fff]
[    0.010519] PM: hibernation: Registered nosave memory: [mem
0xc422f000-0xc422ffff]
[    0.010520] PM: hibernation: Registered nosave memory: [mem
0xc53ae000-0xc54a1fff]
[    0.010521] PM: hibernation: Registered nosave memory: [mem
0xc9e44000-0xcb9fefff]
[    0.010523] PM: hibernation: Registered nosave memory: [mem
0xcd000000-0xffffffff]
[    0.010524] [mem 0xd0000000-0xfe9fffff] available for PCI devices
[    0.010525] Booting paravirtualized kernel on bare hardware
[    0.010527] clocksource: refined-jiffies: mask: 0xffffffff
max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
[    0.014267] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:24
nr_cpu_ids:24 nr_node_ids:1
[    0.015584] percpu: Embedded 66 pages/cpu s233472 r8192 d28672 u524288
[    0.015590] pcpu-alloc: s233472 r8192 d28672 u524288 alloc=1*2097152
[    0.015592] pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07
[    0.015595] pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15
[    0.015598] pcpu-alloc: [0] 16 17 18 19 [0] 20 21 22 23
[    0.015616] Kernel command line: BOOT_IMAGE=/boot/vmlinuz-6.14.5
root=UUID=c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro lockdown=integrity
splash
[    0.015664] Unknown kernel command line parameters "splash
BOOT_IMAGE=/boot/vmlinuz-6.14.5", will be passed to user space.
[    0.015681] printk: log_buf_len individual max cpu contribution: 4096 bytes
[    0.015682] printk: log_buf_len total cpu_extra contributions: 94208 bytes
[    0.015683] printk: log_buf_len min size: 131072 bytes
[    0.015836] printk: log buffer data + meta data: 262144 + 917504 =
1179648 bytes
[    0.015837] printk: early log buf free: 113496(86%)
[    0.018505] Dentry cache hash table entries: 4194304 (order: 13,
33554432 bytes, linear)
[    0.019831] Inode-cache hash table entries: 2097152 (order: 12,
16777216 bytes, linear)
[    0.019980] Fallback order for Node 0: 0
[    0.019987] Built 1 zonelists, mobility grouping on.  Total pages: 8365009
[    0.019988] Policy zone: Normal
[    0.019995] mem auto-init: stack:all(zero), heap alloc:on, heap free:off
[    0.020029] software IO TLB: area num 32.
[    0.039899] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1
[    0.039957] ftrace: allocating 46051 entries in 180 pages
[    0.052447] ftrace: allocated 180 pages with 4 groups
[    0.052971] Dynamic Preempt: voluntary
[    0.053039] rcu: Preemptible hierarchical RCU implementation.
[    0.053040] rcu:     RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=24.
[    0.053041]     Trampoline variant of Tasks RCU enabled.
[    0.053041]     Rude variant of Tasks RCU enabled.
[    0.053042]     Tracing variant of Tasks RCU enabled.
[    0.053042] rcu: RCU calculated value of scheduler-enlistment delay
is 25 jiffies.
[    0.053043] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24
[    0.053055] RCU Tasks: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.053058] RCU Tasks Rude: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.053060] RCU Tasks Trace: Setting shift to 5 and lim to 1
rcu_task_cb_adjust=1 rcu_task_cpu_ids=24.
[    0.056821] NR_IRQS: 524544, nr_irqs: 1160, preallocated irqs: 16
[    0.057010] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    0.057080] Console: colour dummy device 80x25
[    0.057082] printk: legacy console [tty0] enabled
[    0.057418] ACPI: Core revision 20240827
[    0.057514] clocksource: hpet: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 133484873504 ns
[    0.057531] APIC: Switch to symmetric I/O mode setup
[    0.057960] AMD-Vi: Using global IVHD EFR:0x0, EFR2:0x0
[    0.376935] x2apic: IRQ remapping doesn't support X2APIC mode
[    0.377575] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    0.397526] clocksource: tsc-early: mask: 0xffffffffffffffff
max_cycles: 0x6d585308801, max_idle_ns: 881590710907 ns
[    0.397530] Calibrating delay loop (skipped), value calculated
using timer frequency.. 7585.80 BogoMIPS (lpj=15171616)
[    0.397545] x86/cpu: User Mode Instruction Prevention (UMIP) activated
[    0.397593] LVT offset 1 assigned for vector 0xf9
[    0.397731] LVT offset 2 assigned for vector 0xf4
[    0.397763] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512
[    0.397765] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0
[    0.397768] process: using mwait in idle threads
[    0.397770] Spectre V1 : Mitigation: usercopy/swapgs barriers and
__user pointer sanitization
[    0.397773] Spectre V2 : Mitigation: Retpolines
[    0.397774] Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on
context switch and VMEXIT
[    0.397777] Spectre V2 : Enabling Speculation Barrier for firmware calls
[    0.397778] RETBleed: Mitigation: untrained return thunk
[    0.397780] Spectre V2 : mitigation: Enabling conditional Indirect
Branch Prediction Barrier
[    0.397783] Spectre V2 : Selecting STIBP always-on mode to
complement retbleed mitigation
[    0.397785] Spectre V2 : User space: Mitigation: STIBP always-on protection
[    0.397787] Speculative Store Bypass: Mitigation: Speculative Store
Bypass disabled via prctl
[    0.397789] Speculative Return Stack Overflow: Mitigation: Safe RET
[    0.397793] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating
point registers'
[    0.397796] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    0.397797] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    0.397800] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    0.397802] x86/fpu: Enabled xstate features 0x7, context size is
832 bytes, using 'compacted' format.
[    0.418792] Freeing SMP alternatives memory: 40K
[    0.418798] pid_max: default: 32768 minimum: 301
[    0.425053] LSM: initializing
lsm=lockdown,capability,landlock,yama,apparmor,tomoyo,bpf,ipe,ima,evm
[    0.425137] landlock: Up and running.
[    0.425140] Yama: becoming mindful.
[    0.425232] AppArmor: AppArmor initialized
[    0.425262] TOMOYO Linux initialized
[    0.425482] LSM support for eBPF active
[    0.425587] Mount-cache hash table entries: 65536 (order: 7, 524288
bytes, linear)
[    0.425628] Mountpoint-cache hash table entries: 65536 (order: 7,
524288 bytes, linear)
[    0.537652] smpboot: CPU0: AMD Ryzen 9 3900X 12-Core Processor
(family: 0x17, model: 0x71, stepping: 0x0)
[    0.537897] Performance Events: Fam17h+ core perfctr, AMD PMU driver.
[    0.537924] ... version:                0
[    0.537928] ... bit width:              48
[    0.537931] ... generic registers:      6
[    0.537935] ... value mask:             0000ffffffffffff
[    0.537939] ... max period:             00007fffffffffff
[    0.537942] ... fixed-purpose events:   0
[    0.537946] ... event mask:             000000000000003f
[    0.538055] signal: max sigframe size: 1776
[    0.538094] rcu: Hierarchical SRCU implementation.
[    0.538098] rcu:     Max phase no-delay instances is 1000.
[    0.538141] Timer migration: 2 hierarchy levels; 8 children per
group; 2 crossnode level
[    0.542402] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter.
[    0.542579] smp: Bringing up secondary CPUs ...
[    0.542683] smpboot: x86: Booting SMP configuration:
[    0.542687] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
#8  #9 #10 #11 #12 #13 #14 #15 #16 #17 #18 #19 #20 #21 #22 #23
[    0.571530] Spectre V2 : Update user space SMT mitigation: STIBP always-on
[    0.595531] smp: Brought up 1 node, 24 CPUs
[    0.595531] smpboot: Total of 24 processors activated (182059.39 BogoMIPS)
[    0.629546] node 0 deferred pages initialised in 32ms
[    0.630034] Memory: 32617480K/33460036K available (15505K kernel
code, 2501K rwdata, 11928K rodata, 4200K init, 4856K bss, 823232K
reserved, 0K cma-reserved)
[    0.630581] devtmpfs: initialized
[    0.630581] x86/mm: Memory block size: 128MB
[    0.636587] ACPI: PM: Registering ACPI NVS region [mem
0x0a200000-0x0a210fff] (69632 bytes)
[    0.636587] ACPI: PM: Registering ACPI NVS region [mem
0xca3bd000-0xcab5bfff] (7991296 bytes)
[    0.636587] clocksource: jiffies: mask: 0xffffffff max_cycles:
0xffffffff, max_idle_ns: 7645041785100000 ns
[    0.636587] futex hash table entries: 8192 (order: 7, 524288 bytes, linear)
[    0.636587] pinctrl core: initialized pinctrl subsystem
[    0.637622] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[    0.638117] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[    0.638455] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for
atomic allocations
[    0.638769] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool
for atomic allocations
[    0.638785] audit: initializing netlink subsys (disabled)
[    0.638798] audit: type=2000 audit(1747025276.264:1):
state=initialized audit_enabled=0 res=1
[    0.638798] thermal_sys: Registered thermal governor 'fair_share'
[    0.638798] thermal_sys: Registered thermal governor 'bang_bang'
[    0.638798] thermal_sys: Registered thermal governor 'step_wise'
[    0.638798] thermal_sys: Registered thermal governor 'user_space'
[    0.638798] thermal_sys: Registered thermal governor 'power_allocator'
[    0.638798] cpuidle: using governor ladder
[    0.638798] cpuidle: using governor menu
[    0.638798] Detected 1 PCC Subspaces
[    0.638798] Registering PCC driver as Mailbox controller
[    0.638798] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[    0.638798] PCI: ECAM [mem 0xf0000000-0xf7ffffff] (base 0xf0000000)
for domain 0000 [bus 00-7f]
[    0.638798] PCI: Using configuration type 1 for base access
[    0.638798] kprobes: kprobe jump-optimization is enabled. All
kprobes are optimized if possible.
[    0.638798] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[    0.638798] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[    0.638798] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[    0.638798] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[    0.638798] ACPI: Added _OSI(Module Device)
[    0.638798] ACPI: Added _OSI(Processor Device)
[    0.638798] ACPI: Added _OSI(3.0 _SCP Extensions)
[    0.638798] ACPI: Added _OSI(Processor Aggregator Device)
[    0.652170] ACPI: 9 ACPI AML tables successfully acquired and loaded
[    0.654350] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored
[    0.661575] ACPI: Interpreter enabled
[    0.661593] ACPI: PM: (supports S0 S3 S4 S5)
[    0.661597] ACPI: Using IOAPIC for interrupt routing
[    0.662037] PCI: Using host bridge windows from ACPI; if necessary,
use "pci=nocrs" and report a bug
[    0.662043] PCI: Ignoring E820 reservations for host bridge windows
[    0.662392] ACPI: Enabled 5 GPEs in block 00 to 1F
[    0.686354] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
[    0.686364] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM
ClockPM Segments MSI HPX-Type3]
[    0.686475] acpi PNP0A08:00: _OSC: platform does not support
[PCIeHotplug SHPCHotplug PME LTR]
[    0.686673] acpi PNP0A08:00: _OSC: OS now controls [AER PCIeCapability]
[    0.686686] acpi PNP0A08:00: [Firmware Info]: ECAM [mem
0xf0000000-0xf7ffffff] for domain 0000 [bus 00-7f] only partially
covers this bridge
[    0.687220] PCI host bridge to bus 0000:00
[    0.687226] pci_bus 0000:00: root bus resource [io  0x0000-0x03af window]
[    0.687232] pci_bus 0000:00: root bus resource [io  0x03e0-0x0cf7 window]
[    0.687238] pci_bus 0000:00: root bus resource [io  0x03b0-0x03df window]
[    0.687243] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff window]
[    0.687249] pci_bus 0000:00: root bus resource [mem
0x000a0000-0x000dffff window]
[    0.687255] pci_bus 0000:00: root bus resource [mem
0xd0000000-0xfec2ffff window]
[    0.687261] pci_bus 0000:00: root bus resource [mem
0xfee00000-0xffffffff window]
[    0.687267] pci_bus 0000:00: root bus resource [bus 00-ff]
[    0.687286] pci 0000:00:00.0: [1022:1480] type 00 class 0x060000
conventional PCI endpoint
[    0.687407] pci 0000:00:00.2: [1022:1481] type 00 class 0x080600
conventional PCI endpoint
[    0.687520] pci 0000:00:01.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.687607] pci 0000:00:01.2: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.687630] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.687640] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.687659] pci 0000:00:01.2: enabling Extended Tags
[    0.687722] pci 0000:00:01.2: PME# supported from D0 D3hot D3cold
[    0.687939] pci 0000:00:02.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.688021] pci 0000:00:03.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.688104] pci 0000:00:03.1: [1022:1483] type 01 class 0x060400
PCIe Root Port
[    0.688126] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.688134] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.688140] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.688152] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.688222] pci 0000:00:03.1: PME# supported from D0 D3hot D3cold
[    0.688593] pci 0000:00:04.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.688675] pci 0000:00:05.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.688756] pci 0000:00:07.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.688844] pci 0000:00:07.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.688864] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.688884] pci 0000:00:07.1: enabling Extended Tags
[    0.688934] pci 0000:00:07.1: PME# supported from D0 D3hot D3cold
[    0.689078] pci 0000:00:08.0: [1022:1482] type 00 class 0x060000
conventional PCI endpoint
[    0.689162] pci 0000:00:08.1: [1022:1484] type 01 class 0x060400
PCIe Root Port
[    0.689183] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.689192] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.689209] pci 0000:00:08.1: enabling Extended Tags
[    0.689264] pci 0000:00:08.1: PME# supported from D0 D3hot D3cold
[    0.689439] pci 0000:00:14.0: [1022:790b] type 00 class 0x0c0500
conventional PCI endpoint
[    0.689563] pci 0000:00:14.3: [1022:790e] type 00 class 0x060100
conventional PCI endpoint
[    0.689705] pci 0000:00:18.0: [1022:1440] type 00 class 0x060000
conventional PCI endpoint
[    0.689755] pci 0000:00:18.1: [1022:1441] type 00 class 0x060000
conventional PCI endpoint
[    0.689804] pci 0000:00:18.2: [1022:1442] type 00 class 0x060000
conventional PCI endpoint
[    0.689853] pci 0000:00:18.3: [1022:1443] type 00 class 0x060000
conventional PCI endpoint
[    0.689905] pci 0000:00:18.4: [1022:1444] type 00 class 0x060000
conventional PCI endpoint
[    0.689954] pci 0000:00:18.5: [1022:1445] type 00 class 0x060000
conventional PCI endpoint
[    0.690003] pci 0000:00:18.6: [1022:1446] type 00 class 0x060000
conventional PCI endpoint
[    0.690050] pci 0000:00:18.7: [1022:1447] type 00 class 0x060000
conventional PCI endpoint
[    0.690172] pci 0000:01:00.0: [1022:43ee] type 00 class 0x0c0330
PCIe Legacy Endpoint
[    0.690221] pci 0000:01:00.0: BAR 0 [mem 0xfc5a0000-0xfc5a7fff 64bit]
[    0.690238] pci 0000:01:00.0: enabling Extended Tags
[    0.690303] pci 0000:01:00.0: PME# supported from D3hot D3cold
[    0.690504] pci 0000:01:00.1: [1022:43eb] type 00 class 0x010601
PCIe Legacy Endpoint
[    0.690557] pci 0000:01:00.1: BAR 5 [mem 0xfc580000-0xfc59ffff]
[    0.690563] pci 0000:01:00.1: ROM [mem 0xfc500000-0xfc57ffff pref]
[    0.690575] pci 0000:01:00.1: enabling Extended Tags
[    0.690627] pci 0000:01:00.1: PME# supported from D3hot D3cold
[    0.690750] pci 0000:01:00.2: [1022:43e9] type 01 class 0x060400
PCIe Switch Upstream Port
[    0.690784] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.690797] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.690827] pci 0000:01:00.2: enabling Extended Tags
[    0.690888] pci 0000:01:00.2: PME# supported from D3hot D3cold
[    0.691043] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.691185] pci 0000:02:00.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.691220] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.691258] pci 0000:02:00.0: enabling Extended Tags
[    0.691328] pci 0000:02:00.0: PME# supported from D3hot D3cold
[    0.691474] pci 0000:02:08.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.691510] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.691523] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.691553] pci 0000:02:08.0: enabling Extended Tags
[    0.691624] pci 0000:02:08.0: PME# supported from D3hot D3cold
[    0.691764] pci 0000:02:09.0: [1022:43ea] type 01 class 0x060400
PCIe Switch Downstream Port
[    0.691800] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.691812] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.691843] pci 0000:02:09.0: enabling Extended Tags
[    0.691914] pci 0000:02:09.0: PME# supported from D3hot D3cold
[    0.692054] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.692118] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.692224] pci 0000:04:00.0: [8086:2723] type 00 class 0x028000
PCIe Endpoint
[    0.692308] pci 0000:04:00.0: BAR 0 [mem 0xfc400000-0xfc403fff 64bit]
[    0.692450] pci 0000:04:00.0: PME# supported from D0 D3hot D3cold
[    0.692679] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.692787] pci 0000:05:00.0: [8086:15f3] type 00 class 0x020000
PCIe Endpoint
[    0.692865] pci 0000:05:00.0: BAR 0 [mem 0xfc200000-0xfc2fffff]
[    0.692876] pci 0000:05:00.0: BAR 3 [mem 0xfc300000-0xfc303fff]
[    0.693019] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[    0.693287] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.693405] pci 0000:06:00.0: [10de:1f08] type 00 class 0x030000
PCIe Legacy Endpoint
[    0.693452] pci 0000:06:00.0: BAR 0 [mem 0xfb000000-0xfbffffff]
[    0.693460] pci 0000:06:00.0: BAR 1 [mem 0xd0000000-0xdfffffff 64bit pref]
[    0.693467] pci 0000:06:00.0: BAR 3 [mem 0xe0000000-0xe1ffffff 64bit pref]
[    0.693474] pci 0000:06:00.0: BAR 5 [io  0xf000-0xf07f]
[    0.693480] pci 0000:06:00.0: ROM [mem 0xfc000000-0xfc07ffff pref]
[    0.693511] pci 0000:06:00.0: Video device with shadowed ROM at
[mem 0x000c0000-0x000dffff]
[    0.693572] pci 0000:06:00.0: PME# supported from D0 D3hot
[    0.693665] pci 0000:06:00.0: 32.000 Gb/s available PCIe bandwidth,
limited by 2.5 GT/s PCIe x16 link at 0000:00:03.1 (capable of 126.016
Gb/s with 8.0 GT/s PCIe x16 link)
[    0.693837] pci 0000:06:00.1: [10de:10f9] type 00 class 0x040300
PCIe Endpoint
[    0.693884] pci 0000:06:00.1: BAR 0 [mem 0xfc080000-0xfc083fff]
[    0.694054] pci 0000:06:00.2: [10de:1ada] type 00 class 0x0c0330
PCIe Endpoint
[    0.694102] pci 0000:06:00.2: BAR 0 [mem 0xe2000000-0xe203ffff 64bit pref]
[    0.694110] pci 0000:06:00.2: BAR 3 [mem 0xe2040000-0xe204ffff 64bit pref]
[    0.694168] pci 0000:06:00.2: PME# supported from D0 D3hot
[    0.694268] pci 0000:06:00.3: [10de:1adb] type 00 class 0x0c8000
PCIe Endpoint
[    0.694314] pci 0000:06:00.3: BAR 0 [mem 0xfc084000-0xfc084fff]
[    0.694375] pci 0000:06:00.3: PME# supported from D0 D3hot
[    0.694507] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.694567] pci 0000:07:00.0: [1022:148a] type 00 class 0x130000
PCIe Endpoint
[    0.694602] pci 0000:07:00.0: enabling Extended Tags
[    0.694782] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.694858] pci 0000:08:00.0: [1022:1485] type 00 class 0x130000
PCIe Endpoint
[    0.694899] pci 0000:08:00.0: enabling Extended Tags
[    0.695084] pci 0000:08:00.1: [1022:1486] type 00 class 0x108000
PCIe Endpoint
[    0.695118] pci 0000:08:00.1: BAR 2 [mem 0xfc700000-0xfc7fffff]
[    0.695126] pci 0000:08:00.1: BAR 5 [mem 0xfc808000-0xfc809fff]
[    0.695136] pci 0000:08:00.1: enabling Extended Tags
[    0.695293] pci 0000:08:00.3: [1022:149c] type 00 class 0x0c0330
PCIe Endpoint
[    0.695328] pci 0000:08:00.3: BAR 0 [mem 0xfc600000-0xfc6fffff 64bit]
[    0.695342] pci 0000:08:00.3: enabling Extended Tags
[    0.695397] pci 0000:08:00.3: PME# supported from D0 D3hot D3cold
[    0.695550] pci 0000:08:00.4: [1022:1487] type 00 class 0x040300
PCIe Endpoint
[    0.695583] pci 0000:08:00.4: BAR 0 [mem 0xfc800000-0xfc807fff]
[    0.695597] pci 0000:08:00.4: enabling Extended Tags
[    0.695650] pci 0000:08:00.4: PME# supported from D0 D3hot D3cold
[    0.695792] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.696197] ACPI: PCI: Interrupt link LNKA configured for IRQ 0
[    0.696248] ACPI: PCI: Interrupt link LNKB configured for IRQ 0
[    0.696293] ACPI: PCI: Interrupt link LNKC configured for IRQ 0
[    0.696346] ACPI: PCI: Interrupt link LNKD configured for IRQ 0
[    0.696394] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[    0.696436] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[    0.696477] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[    0.696517] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[    0.697562] iommu: Default domain type: Translated
[    0.697562] iommu: DMA domain TLB invalidation policy: lazy mode
[    0.699498] pps_core: LinuxPPS API ver. 1 registered
[    0.699503] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
Rodolfo Giometti <giometti@linux.it>
[    0.699512] PTP clock support registered
[    0.699525] EDAC MC: Ver: 3.0.0
[    0.699634] efivars: Registered efivars operations
[    0.699634] NetLabel: Initializing
[    0.699634] NetLabel:  domain hash size = 128
[    0.699634] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[    0.699634] NetLabel:  unlabeled traffic allowed by default
[    0.699634] PCI: Using ACPI for IRQ routing
[    0.704140] PCI: pci_cache_line_size set to 64 bytes
[    0.704210] e820: reserve RAM buffer [mem 0x09d1f000-0x0bffffff]
[    0.704212] e820: reserve RAM buffer [mem 0x0a200000-0x0bffffff]
[    0.704214] e820: reserve RAM buffer [mem 0x0b000000-0x0bffffff]
[    0.704215] e820: reserve RAM buffer [mem 0xb70cb018-0xb7ffffff]
[    0.704217] e820: reserve RAM buffer [mem 0xb7111018-0xb7ffffff]
[    0.704218] e820: reserve RAM buffer [mem 0xc3277000-0xc3ffffff]
[    0.704220] e820: reserve RAM buffer [mem 0xc422f000-0xc7ffffff]
[    0.704221] e820: reserve RAM buffer [mem 0xc53ae000-0xc7ffffff]
[    0.704223] e820: reserve RAM buffer [mem 0xc9e44000-0xcbffffff]
[    0.704224] e820: reserve RAM buffer [mem 0xcd000000-0xcfffffff]
[    0.704226] e820: reserve RAM buffer [mem 0x82f300000-0x82fffffff]
[    0.704303] pci 0000:06:00.0: vgaarb: setting as boot VGA device
[    0.704303] pci 0000:06:00.0: vgaarb: bridge control possible
[    0.704303] pci 0000:06:00.0: vgaarb: VGA device added:
decodes=io+mem,owns=io+mem,locks=none
[    0.704303] vgaarb: loaded
[    0.704303] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0
[    0.704303] hpet0: 3 comparators, 32-bit 14.318180 MHz counter
[    0.705593] clocksource: Switched to clocksource tsc-early
[    0.705770] VFS: Disk quotas dquot_6.6.0
[    0.705784] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[    0.705930] AppArmor: AppArmor Filesystem Enabled
[    0.705959] pnp: PnP ACPI init
[    0.706054] system 00:00: [mem 0xf0000000-0xf7ffffff] has been reserved
[    0.706148] system 00:01: [mem 0xfd200000-0xfd2fffff] has been reserved
[    0.706347] system 00:03: [io  0x0290-0x029f] has been reserved
[    0.706354] system 00:03: [io  0x0200-0x021f] has been reserved
[    0.706641] system 00:04: [io  0x04d0-0x04d1] has been reserved
[    0.706649] system 00:04: [io  0x040b] has been reserved
[    0.706655] system 00:04: [io  0x04d6] has been reserved
[    0.706661] system 00:04: [io  0x0c00-0x0c01] has been reserved
[    0.706667] system 00:04: [io  0x0c14] has been reserved
[    0.706673] system 00:04: [io  0x0c50-0x0c51] has been reserved
[    0.706679] system 00:04: [io  0x0c52] has been reserved
[    0.706685] system 00:04: [io  0x0c6c] has been reserved
[    0.706691] system 00:04: [io  0x0c6f] has been reserved
[    0.706697] system 00:04: [io  0x0cd8-0x0cdf] has been reserved
[    0.706704] system 00:04: [io  0x0800-0x089f] has been reserved
[    0.706710] system 00:04: [io  0x0b00-0x0b0f] has been reserved
[    0.706716] system 00:04: [io  0x0b20-0x0b3f] has been reserved
[    0.706723] system 00:04: [io  0x0900-0x090f] has been reserved
[    0.706729] system 00:04: [io  0x0910-0x091f] has been reserved
[    0.706736] system 00:04: [mem 0xfec00000-0xfec00fff] could not be reserved
[    0.706743] system 00:04: [mem 0xfec01000-0xfec01fff] could not be reserved
[    0.706750] system 00:04: [mem 0xfedc0000-0xfedc0fff] has been reserved
[    0.706757] system 00:04: [mem 0xfee00000-0xfee00fff] has been reserved
[    0.706764] system 00:04: [mem 0xfed80000-0xfed8ffff] could not be reserved
[    0.706772] system 00:04: [mem 0xfec10000-0xfec10fff] has been reserved
[    0.706779] system 00:04: [mem 0xff000000-0xffffffff] has been reserved
[    0.707359] pnp: PnP ACPI: found 5 devices
[    0.713538] clocksource: acpi_pm: mask: 0xffffff max_cycles:
0xffffff, max_idle_ns: 2085701024 ns
[    0.713609] NET: Registered PF_INET protocol family
[    0.713784] IP idents hash table entries: 262144 (order: 9, 2097152
bytes, linear)
[    0.726442] tcp_listen_portaddr_hash hash table entries: 16384
(order: 6, 262144 bytes, linear)
[    0.726479] Table-perturb hash table entries: 65536 (order: 6,
262144 bytes, linear)
[    0.726623] TCP established hash table entries: 262144 (order: 9,
2097152 bytes, linear)
[    0.726946] TCP bind hash table entries: 65536 (order: 9, 2097152
bytes, linear)
[    0.727033] TCP: Hash tables configured (established 262144 bind 65536)
[    0.727183] MPTCP token hash table entries: 32768 (order: 7, 786432
bytes, linear)
[    0.727285] UDP hash table entries: 16384 (order: 8, 1048576 bytes, linear)
[    0.727404] UDP-Lite hash table entries: 16384 (order: 8, 1048576
bytes, linear)
[    0.727518] NET: Registered PF_UNIX/PF_LOCAL protocol family
[    0.727529] NET: Registered PF_XDP protocol family
[    0.727556] pci 0000:02:00.0: PCI bridge to [bus 03]
[    0.727574] pci 0000:02:08.0: PCI bridge to [bus 04]
[    0.727582] pci 0000:02:08.0:   bridge window [mem 0xfc400000-0xfc4fffff]
[    0.727595] pci 0000:02:09.0: PCI bridge to [bus 05]
[    0.727603] pci 0000:02:09.0:   bridge window [mem 0xfc200000-0xfc3fffff]
[    0.727615] pci 0000:01:00.2: PCI bridge to [bus 02-05]
[    0.727623] pci 0000:01:00.2:   bridge window [mem 0xfc200000-0xfc4fffff]
[    0.727635] pci 0000:00:01.2: PCI bridge to [bus 01-05]
[    0.727642] pci 0000:00:01.2:   bridge window [mem 0xfc200000-0xfc5fffff]
[    0.727653] pci 0000:00:03.1: PCI bridge to [bus 06]
[    0.727659] pci 0000:00:03.1:   bridge window [io  0xf000-0xffff]
[    0.727666] pci 0000:00:03.1:   bridge window [mem 0xfb000000-0xfc0fffff]
[    0.727673] pci 0000:00:03.1:   bridge window [mem
0xd0000000-0xe20fffff 64bit pref]
[    0.727682] pci 0000:00:07.1: PCI bridge to [bus 07]
[    0.727693] pci 0000:00:08.1: PCI bridge to [bus 08]
[    0.727699] pci 0000:00:08.1:   bridge window [mem 0xfc600000-0xfc8fffff]
[    0.727709] pci_bus 0000:00: resource 4 [io  0x0000-0x03af window]
[    0.727715] pci_bus 0000:00: resource 5 [io  0x03e0-0x0cf7 window]
[    0.727720] pci_bus 0000:00: resource 6 [io  0x03b0-0x03df window]
[    0.727725] pci_bus 0000:00: resource 7 [io  0x0d00-0xffff window]
[    0.727730] pci_bus 0000:00: resource 8 [mem 0x000a0000-0x000dffff window]
[    0.727735] pci_bus 0000:00: resource 9 [mem 0xd0000000-0xfec2ffff window]
[    0.727740] pci_bus 0000:00: resource 10 [mem 0xfee00000-0xffffffff window]
[    0.727746] pci_bus 0000:01: resource 1 [mem 0xfc200000-0xfc5fffff]
[    0.727751] pci_bus 0000:02: resource 1 [mem 0xfc200000-0xfc4fffff]
[    0.727757] pci_bus 0000:04: resource 1 [mem 0xfc400000-0xfc4fffff]
[    0.727762] pci_bus 0000:05: resource 1 [mem 0xfc200000-0xfc3fffff]
[    0.727767] pci_bus 0000:06: resource 0 [io  0xf000-0xffff]
[    0.727772] pci_bus 0000:06: resource 1 [mem 0xfb000000-0xfc0fffff]
[    0.727777] pci_bus 0000:06: resource 2 [mem 0xd0000000-0xe20fffff
64bit pref]
[    0.727783] pci_bus 0000:08: resource 1 [mem 0xfc600000-0xfc8fffff]
[    0.728053] pci 0000:06:00.1: extending delay after power-on from
D3hot to 20 msec
[    0.728092] pci 0000:06:00.1: D0 power state depends on 0000:06:00.0
[    0.728165] pci 0000:06:00.2: D0 power state depends on 0000:06:00.0
[    0.728312] pci 0000:06:00.3: D0 power state depends on 0000:06:00.0
[    0.728483] PCI: CLS 64 bytes, default 64
[    0.728507] pci 0000:00:00.2: AMD-Vi: IOMMU performance counters supported
[    0.728566] Trying to unpack rootfs image as initramfs...
[    0.728614] pci 0000:00:00.0: Adding to iommu group 0
[    0.728661] pci 0000:00:01.0: Adding to iommu group 1
[    0.728685] pci 0000:00:01.2: Adding to iommu group 2
[    0.728717] pci 0000:00:02.0: Adding to iommu group 3
[    0.728749] pci 0000:00:03.0: Adding to iommu group 4
[    0.728772] pci 0000:00:03.1: Adding to iommu group 5
[    0.728802] pci 0000:00:04.0: Adding to iommu group 6
[    0.728833] pci 0000:00:05.0: Adding to iommu group 7
[    0.728864] pci 0000:00:07.0: Adding to iommu group 8
[    0.728886] pci 0000:00:07.1: Adding to iommu group 9
[    0.728919] pci 0000:00:08.0: Adding to iommu group 10
[    0.728943] pci 0000:00:08.1: Adding to iommu group 11
[    0.728982] pci 0000:00:14.0: Adding to iommu group 12
[    0.729005] pci 0000:00:14.3: Adding to iommu group 12
[    0.729101] pci 0000:00:18.0: Adding to iommu group 13
[    0.729125] pci 0000:00:18.1: Adding to iommu group 13
[    0.729148] pci 0000:00:18.2: Adding to iommu group 13
[    0.729171] pci 0000:00:18.3: Adding to iommu group 13
[    0.729194] pci 0000:00:18.4: Adding to iommu group 13
[    0.729218] pci 0000:00:18.5: Adding to iommu group 13
[    0.729240] pci 0000:00:18.6: Adding to iommu group 13
[    0.729263] pci 0000:00:18.7: Adding to iommu group 13
[    0.729313] pci 0000:01:00.0: Adding to iommu group 14
[    0.729338] pci 0000:01:00.1: Adding to iommu group 14
[    0.729364] pci 0000:01:00.2: Adding to iommu group 14
[    0.729374] pci 0000:02:00.0: Adding to iommu group 14
[    0.729385] pci 0000:02:08.0: Adding to iommu group 14
[    0.729399] pci 0000:02:09.0: Adding to iommu group 14
[    0.729409] pci 0000:04:00.0: Adding to iommu group 14
[    0.729421] pci 0000:05:00.0: Adding to iommu group 14
[    0.729478] pci 0000:06:00.0: Adding to iommu group 15
[    0.729504] pci 0000:06:00.1: Adding to iommu group 15
[    0.729531] pci 0000:06:00.2: Adding to iommu group 15
[    0.729557] pci 0000:06:00.3: Adding to iommu group 15
[    0.729581] pci 0000:07:00.0: Adding to iommu group 16
[    0.729605] pci 0000:08:00.0: Adding to iommu group 17
[    0.729629] pci 0000:08:00.1: Adding to iommu group 18
[    0.729653] pci 0000:08:00.3: Adding to iommu group 19
[    0.729678] pci 0000:08:00.4: Adding to iommu group 20
[    0.733005] AMD-Vi: Extended features (0x58f77ef22294a5a, 0x0): PPR
NX GT IA PC GA_vAPIC
[    0.733026] AMD-Vi: Interrupt remapping enabled
[    0.733146] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.733152] software IO TLB: mapped [mem
0x00000000bcc22000-0x00000000c0c22000] (64MB)
[    0.733219] LVT offset 0 assigned for vector 0x400
[    0.733411] perf: AMD IBS detected (0x000003ff)
[    0.733580] amd_uncore: 4 amd_df counters detected
[    0.733593] amd_uncore: 6 amd_l3 counters detected
[    0.733770] perf/amd_iommu: Detected AMD IOMMU #0 (2 banks, 4 counters/bank).
[    0.734669] Initialise system trusted keyrings
[    0.734683] Key type blacklist registered
[    0.734727] workingset: timestamp_bits=36 max_order=23 bucket_order=0
[    0.734741] zbud: loaded
[    0.734854] fuse: init (API version 7.42)
[    0.735019] integrity: Platform Keyring initialized
[    0.735029] integrity: Machine keyring initialized
[    0.754000] Key type asymmetric registered
[    0.754013] Asymmetric key parser 'x509' registered
[    1.047090] Freeing initrd memory: 128644K
[    1.051680] Block layer SCSI generic (bsg) driver version 0.4
loaded (major 246)
[    1.051732] io scheduler mq-deadline registered
[    1.054013] ledtrig-cpu: registered to indicate activity on CPUs
[    1.054486] pcieport 0000:00:07.1: AER: enabled with IRQ 29
[    1.054648] pcieport 0000:00:08.1: AER: enabled with IRQ 30
[    1.055345] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[    1.055986] Monitor-Mwait will be used to enter C-1 state
[    1.068609] Estimated ratio of average max frequency by base
frequency (times 1024): 1141
[    1.068871] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[    1.069094] serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud =
115200) is a 16550A
[    1.069601] Linux agpgart interface v0.103
[    1.144606] tpm_crb MSFT0101:00: Disabling hwrng
[    1.146233] i8042: PNP: No PS/2 controller found.
[    1.146286] mousedev: PS/2 mouse device common for all mice
[    1.146308] rtc_cmos 00:02: RTC can wake from S4
[    1.146532] rtc_cmos 00:02: registered as rtc0
[    1.146563] rtc_cmos 00:02: setting system clock to
2025-05-12T04:47:57 UTC (1747025277)
[    1.146595] rtc_cmos 00:02: alarms up to one month, y3k, 114 bytes nvram
[    1.461573] Relocating firmware framebuffer to offset
0x0000000001000000[d] within [mem 0xe0000000-0xe1ffffff flags
0x14220c]
[    1.461608] efifb: probing for efifb
[    1.461623] efifb: framebuffer at 0xe1000000, using 8100k, total 8100k
[    1.461628] efifb: mode is 1920x1080x32, linelength=7680, pages=1
[    1.461634] efifb: scrolling: redraw
[    1.461637] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
[    1.464502] Console: switching to colour frame buffer device 240x67
[    1.467263] fb0: EFI VGA frame buffer device
[    1.467424] NET: Registered PF_INET6 protocol family
[    1.471487] Segment Routing with IPv6
[    1.471513] In-situ OAM (IOAM) with IPv6
[    1.471550] mip6: Mobile IPv6
[    1.471563] NET: Registered PF_PACKET protocol family
[    1.471615] mpls_gso: MPLS GSO support
[    1.473358] microcode: Current revision: 0x08701035
[    1.473860] resctrl: L3 allocation detected
[    1.473873] resctrl: MB allocation detected
[    1.473885] resctrl: L3 monitoring detected
[    1.473932] IPI shorthand broadcast: enabled
[    1.476147] sched_clock: Marking stable (1157361404,
316492394)->(1682926725, -209072927)
[    1.476371] registered taskstats version 1
[    1.476600] Loading compiled-in X.509 certificates
[    1.490794] Loaded X.509 cert 'Build time autogenerated kernel key:
4ab1e0607c945082e6d3ef06ade793e414b8b509'
[    1.493432] Demotion targets for Node 0: null
[    1.493594] Key type .fscrypt registered
[    1.493607] Key type fscrypt-provisioning registered
[    1.508679] Key type encrypted registered
[    1.508698] AppArmor: AppArmor sha256 policy hashing enabled
[    1.508817] integrity: Loading X.509 certificate: UEFI:db
[    1.509009] integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW
Key Certificate: da83b990422ebc8c441f8d8b039a65a2'
[    1.509039] integrity: Loading X.509 certificate: UEFI:db
[    1.509217] integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key
Certificate: b8e581e4df77a5bb4282d5ccfc00c071'
[    1.509246] integrity: Loading X.509 certificate: UEFI:db
[    1.509279] integrity: Loaded X.509 cert 'Microsoft Corporation
UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
[    1.509307] integrity: Loading X.509 certificate: UEFI:db
[    1.509336] integrity: Loaded X.509 cert 'Microsoft Windows
Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
[    1.509365] integrity: Loading X.509 certificate: UEFI:db
[    1.509512] integrity: Loaded X.509 cert 'Canonical Ltd. Master
Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
[    1.511239] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.511402] integrity: Loaded X.509 cert 'Debian Secure Boot CA:
6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1'
[    1.511428] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.511577] integrity: Loaded X.509 cert 'DKMS module signing key:
9fe07c759f722866ced56b692b45f7c5a70d36bc'
[    1.511603] integrity: Loading X.509 certificate: UEFI:MokListRT
(MOKvar table)
[    1.512021] integrity: Loaded X.509 cert 'Mikon kernel-avain:
XXXXXXXXXXXXXXXXXXXXXXXX'
[    1.512049] ima: Allocated hash algorithm: sha256
[    1.602101] audit: type=1807 audit(1747025277.952:2):
action=measure func=KEXEC_KERNEL_CHECK res=1
[    1.602120] evm: Initialising EVM extended attributes:
[    1.602133] audit: type=1807 audit(1747025277.952:3):
action=measure func=MODULE_CHECK res=1
[    1.602148] evm: security.selinux
[    1.602919] evm: security.SMACK64 (disabled)
[    1.603660] evm: security.SMACK64EXEC (disabled)
[    1.604394] evm: security.SMACK64TRANSMUTE (disabled)
[    1.605130] evm: security.SMACK64MMAP (disabled)
[    1.605849] evm: security.apparmor
[    1.606558] evm: security.ima
[    1.607258] evm: security.capability
[    1.607950] evm: HMAC attrs: 0x1
[    1.609879] RAS: Correctable Errors collector initialized.
[    1.623154] Lockdown: swapper/0: hibernation is restricted; see man
kernel_lockdown.7
[    1.623913] clk: Disabling unused clocks
[    1.624629] PM: genpd: Disabling unused power domains
[    1.626928] Freeing unused decrypted memory: 2028K
[    1.628351] Freeing unused kernel image (initmem) memory: 4200K
[    1.629084] Write protecting the kernel read-only data: 28672k
[    1.630279] Freeing unused kernel image (text/rodata gap) memory: 876K
[    1.631100] Freeing unused kernel image (rodata/data gap) memory: 360K
[    1.690741] x86/mm: Checked W+X mappings: passed, no W+X pages found.
[    1.691448] Run /init as init process
[    1.692143]   with arguments:
[    1.692144]     /init
[    1.692146]     splash
[    1.692147]   with environment:
[    1.692149]     HOME=/
[    1.692150]     TERM=linux
[    1.692152]     BOOT_IMAGE=/boot/vmlinuz-6.14.5
[    1.707448] tpm tpm0: auth session is active
[    1.748507] tsc: Refined TSC clocksource calibration: 3792.873 MHz
[    1.749262] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
0x6d5818a734c, max_idle_ns: 881590694765 ns
[    1.750037] clocksource: Switched to clocksource tsc
[    1.850220] input: Power Button as
/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[    1.851041] ACPI: button: Power Button [PWRB]
[    1.851879] input: Power Button as
/devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[    1.852774] ACPI: button: Power Button [PWRF]
[    1.903389] Intel(R) 2.5G Ethernet Linux Driver
[    1.904130] Copyright(c) 2018 Intel Corporation.
[    1.904935] igc 0000:05:00.0: PCIe PTM not supported by PCIe bus/controller
[    1.910278] piix4_smbus 0000:00:14.0: SMBus Host Controller at
0xb00, revision 0
[    1.911035] piix4_smbus 0000:00:14.0: Using register 0x02 for SMBus
port selection
[    1.913537] i2c i2c-1: Successfully instantiated SPD at 0x52
[    1.914877] i2c i2c-1: Successfully instantiated SPD at 0x53
[    1.915654] piix4_smbus 0000:00:14.0: Auxiliary SMBus Host
Controller at 0xb20
[    1.921002] ACPI: bus type USB registered
[    1.921784] usbcore: registered new interface driver usbfs
[    1.922569] usbcore: registered new interface driver hub
[    1.923325] usbcore: registered new device driver usb
[    1.925563] SCSI subsystem initialized
[    1.943162] sp5100_tco: SP5100/SB800 TCO WatchDog Timer Driver
[    1.944048] sp5100-tco sp5100-tco: Using 0xfeb00000 for watchdog MMIO address
[    1.948519] sp5100-tco sp5100-tco: initialized. heartbeat=60 sec (nowayout=0)
[    1.958907] igc 0000:05:00.0 (unnamed net_device) (uninitialized): PHC added
[    1.962448] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    1.962747] libata version 3.00 loaded.
[    1.963200] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 1
[    1.983870] igc 0000:05:00.0: 4.000 Gb/s available PCIe bandwidth
(5.0 GT/s PCIe x1 link)
[    1.984623] igc 0000:05:00.0 eth0: MAC: d4:5d:64:d7:c3:fe
[    2.019392] xhci_hcd 0000:01:00.0: hcc params 0x0200ef81 hci
version 0x110 quirks 0x0000000000000010
[    2.020434] xhci_hcd 0000:01:00.0: xHCI Host Controller
[    2.021163] xhci_hcd 0000:01:00.0: new USB bus registered, assigned
bus number 2
[    2.021878] xhci_hcd 0000:01:00.0: Host supports USB 3.1 Enhanced SuperSpeed
[    2.022645] usb usb1: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.023352] usb usb1: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.024046] usb usb1: Product: xHCI Host Controller
[    2.024740] usb usb1: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.025426] usb usb1: SerialNumber: 0000:01:00.0
[    2.026331] hub 1-0:1.0: USB hub found
[    2.027049] hub 1-0:1.0: 10 ports detected
[    2.027824] igc 0000:05:00.0 enp5s0: renamed from eth0
[    2.036777] ahci 0000:01:00.1: version 3.0
[    2.037163] ahci 0000:01:00.1: SSS flag set, parallel bus scan disabled
[    2.037863] ahci 0000:01:00.1: AHCI vers 0001.0301, 32 command
slots, 6 Gbps, SATA mode
[    2.038504] ahci 0000:01:00.1: 6/6 ports implemented (port mask 0x3f)
[    2.039137] ahci 0000:01:00.1: flags: 64bit ncq sntf stag pm led
clo only pmp pio slum part sxs deso sadm sds apst
[    2.040416] scsi host0: ahci
[    2.041019] usb usb2: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.041367] scsi host1: ahci
[    2.041732] usb usb2: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.042603] scsi host2: ahci
[    2.043026] usb usb2: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.043945] scsi host3: ahci
[    2.044376] usb usb2: Product: xHCI Host Controller
[    2.045361] scsi host4: ahci
[    2.045758] usb usb2: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.046731] scsi host5: ahci
[    2.047131] usb usb2: SerialNumber: 0000:01:00.0
[    2.047881] ata1: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580100 irq 50 lpm-pol 3
[    2.048725] hub 2-0:1.0: USB hub found
[    2.049187] ata2: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580180 irq 50 lpm-pol 3
[    2.049884] hub 2-0:1.0: 4 ports detected
[    2.050569] ata3: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580200 irq 50 lpm-pol 3
[    2.051985] ata4: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580280 irq 50 lpm-pol 3
[    2.052704] ata5: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580300 irq 50 lpm-pol 3
[    2.053412] ata6: SATA max UDMA/133 abar m131072@0xfc580000 port
0xfc580380 irq 50 lpm-pol 3
[    2.057060] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    2.057765] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 3
[    2.059067] xhci_hcd 0000:06:00.2: hcc params 0x0180ff05 hci
version 0x110 quirks 0x0000000000000010
[    2.059933] xhci_hcd 0000:06:00.2: xHCI Host Controller
[    2.060638] xhci_hcd 0000:06:00.2: new USB bus registered, assigned
bus number 4
[    2.061333] xhci_hcd 0000:06:00.2: Host supports USB 3.1 Enhanced SuperSpeed
[    2.062067] usb usb3: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.062761] usb usb3: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.063447] usb usb3: Product: xHCI Host Controller
[    2.064124] usb usb3: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.064809] usb usb3: SerialNumber: 0000:06:00.2
[    2.065684] hub 3-0:1.0: USB hub found
[    2.066387] hub 3-0:1.0: 2 ports detected
[    2.067163] usb usb4: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.067865] usb usb4: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.068550] usb usb4: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.069234] usb usb4: Product: xHCI Host Controller
[    2.069909] usb usb4: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.070581] usb usb4: SerialNumber: 0000:06:00.2
[    2.071337] hub 4-0:1.0: USB hub found
[    2.072013] hub 4-0:1.0: 4 ports detected
[    2.072911] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    2.073585] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 5
[    2.074362] xhci_hcd 0000:08:00.3: hcc params 0x0278ffe5 hci
version 0x110 quirks 0x0000000000000010
[    2.075298] xhci_hcd 0000:08:00.3: xHCI Host Controller
[    2.075976] xhci_hcd 0000:08:00.3: new USB bus registered, assigned
bus number 6
[    2.076661] xhci_hcd 0000:08:00.3: Host supports USB 3.1 Enhanced SuperSpeed
[    2.077371] usb usb5: New USB device found, idVendor=1d6b,
idProduct=0002, bcdDevice= 6.14
[    2.078055] usb usb5: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.078732] usb usb5: Product: xHCI Host Controller
[    2.079401] usb usb5: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.080065] usb usb5: SerialNumber: 0000:08:00.3
[    2.080840] hub 5-0:1.0: USB hub found
[    2.081501] hub 5-0:1.0: 4 ports detected
[    2.082358] usb usb6: We don't know the algorithms for LPM for this
host, disabling LPM.
[    2.083042] usb usb6: New USB device found, idVendor=1d6b,
idProduct=0003, bcdDevice= 6.14
[    2.083703] usb usb6: New USB device strings: Mfr=3, Product=2,
SerialNumber=1
[    2.084359] usb usb6: Product: xHCI Host Controller
[    2.085022] usb usb6: Manufacturer: Linux 6.14.5 xhci-hcd
[    2.085683] usb usb6: SerialNumber: 0000:08:00.3
[    2.086441] hub 6-0:1.0: USB hub found
[    2.087102] hub 6-0:1.0: 4 ports detected
[    2.332502] usb 5-4: new high-speed USB device number 2 using xhci_hcd
[    2.352516] usb 1-5: new full-speed USB device number 2 using xhci_hcd
[    2.363410] ata1: SATA link down (SStatus 0 SControl 330)
[    2.471883] usb 5-4: New USB device found, idVendor=05e3,
idProduct=0608, bcdDevice=77.63
[    2.472584] usb 5-4: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    2.473250] usb 5-4: Product: USB2.0 Hub
[    2.527009] hub 5-4:1.0: USB hub found
[    2.528129] hub 5-4:1.0: 4 ports detected
[    2.674796] ata2: SATA link down (SStatus 0 SControl 330)
[    2.741159] usb 1-5: New USB device found, idVendor=8087,
idProduct=0029, bcdDevice= 0.01
[    2.741814] usb 1-5: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[    2.812520] usb 5-4.4: new full-speed USB device number 3 using xhci_hcd
[    2.920398] usb 5-4.4: New USB device found, idVendor=046d,
idProduct=c52b, bcdDevice=12.10
[    2.921065] usb 5-4.4: New USB device strings: Mfr=1, Product=2,
SerialNumber=0
[    2.921721] usb 5-4.4: Product: USB Receiver
[    2.922370] usb 5-4.4: Manufacturer: Logitech
[    2.940525] usb 1-6: new full-speed USB device number 3 using xhci_hcd
[    3.144533] ata3: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.145727] ata3.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    3.157255] ata3.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    3.157898] ata3.00: Features: NCQ-prio
[    3.170298] ata3.00: configured for UDMA/133
[    3.171204] scsi 2:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    3.311749] usb 1-6: config 1 has an invalid interface number: 2 but max is 1
[    3.312410] usb 1-6: config 1 has no interface number 1
[    3.324750] usb 1-6: New USB device found, idVendor=0b05,
idProduct=1939, bcdDevice= 1.00
[    3.325411] usb 1-6: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[    3.326064] usb 1-6: Product: AURA LED Controller
[    3.326711] usb 1-6: Manufacturer: AsusTek Computer Inc.
[    3.327354] usb 1-6: SerialNumber: 9876543210
[    3.520525] usb 1-7: new high-speed USB device number 4 using xhci_hcd
[    3.640525] ata4: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    3.641685] ata4.00: ATA-10: WDC WD20EFAX-68FB5N0, 82.00A82, max UDMA/133
[    3.653202] ata4.00: 3907029168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    3.653851] ata4.00: Features: NCQ-prio
[    3.666256] ata4.00: configured for UDMA/133
[    3.667073] scsi 3:0:0:0: Direct-Access     ATA      WDC
WD20EFAX-68F 0A82 PQ: 0 ANSI: 5
[    3.744241] usb 1-7: New USB device found, idVendor=05e3,
idProduct=0610, bcdDevice=60.60
[    3.744908] usb 1-7: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[    3.745564] usb 1-7: Product: USB2.0 Hub
[    3.754276] hub 1-7:1.0: USB hub found
[    3.758230] hub 1-7:1.0: 4 ports detected
[    4.136525] ata5: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[    4.139469] ata5.00: ATA-8: WDC WD5000AAKX-001CA0, 15.01H15, max UDMA/133
[    4.140520] ata5.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 32), AA
[    4.143578] ata5.00: configured for UDMA/133
[    4.144380] scsi 4:0:0:0: Direct-Access     ATA      WDC
WD5000AAKX-0 1H15 PQ: 0 ANSI: 5
[    4.612528] ata6: SATA link up 1.5 Gbps (SStatus 113 SControl 300)
[    4.613676] ata6.00: ATAPI: TSSTcorp CDDVDW SH-S223F, SB03, max UDMA/100
[    4.615058] ata6.00: configured for UDMA/100
[    4.616809] scsi 5:0:0:0: CD-ROM            TSSTcorp CDDVDW
SH-S223F  SB03 PQ: 0 ANSI: 5
[    4.714721] sd 2:0:0:0: [sda] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.714725] sd 4:0:0:0: [sdc] 976773168 512-byte logical blocks:
(500 GB/466 GiB)
[    4.714727] sd 3:0:0:0: [sdb] 3907029168 512-byte logical blocks:
(2.00 TB/1.82 TiB)
[    4.714730] sd 3:0:0:0: [sdb] 4096-byte physical blocks
[    4.714756] sd 3:0:0:0: [sdb] Write Protect is off
[    4.714761] sd 3:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[    4.714777] sd 3:0:0:0: [sdb] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.714801] sd 3:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[    4.715416] sd 2:0:0:0: [sda] 4096-byte physical blocks
[    4.715426] sd 2:0:0:0: [sda] Write Protect is off
[    4.716186] sd 4:0:0:0: [sdc] Write Protect is off
[    4.716811] sd 2:0:0:0: [sda] Mode Sense: 00 3a 00 00
[    4.716867] sd 2:0:0:0: [sda] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.717485] sd 4:0:0:0: [sdc] Mode Sense: 00 3a 00 00
[    4.717503] sd 4:0:0:0: [sdc] Write cache: enabled, read cache:
enabled, doesn't support DPO or FUA
[    4.718228] sd 2:0:0:0: [sda] Preferred minimum I/O size 4096 bytes
[    4.718861] sd 4:0:0:0: [sdc] Preferred minimum I/O size 512 bytes
[    4.731337] hid: raw HID events driver (C) Jiri Kosina
[    4.813103]  sdc: sdc1 sdc2 sdc3 sdc4
[    4.813953] sd 4:0:0:0: [sdc] Attached SCSI disk
[    4.945091]  sdb: sdb1 sdb2 sdb3 sdb4
[    4.945923] sd 3:0:0:0: [sdb] Attached SCSI disk
[    5.067898]  sda: sda1 sda2 sda3 sda4
[    5.068736] sd 2:0:0:0: [sda] Attached SCSI disk
[    5.100598] usbcore: registered new interface driver usbhid
[    5.101258] usbhid: USB HID core driver
[    5.112608] input: Logitech USB Receiver as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.0/0003:046D:C52B.0001/input/input2
[    5.122439] sr 5:0:0:0: [sr0] scsi3-mmc drive: 48x/48x writer
dvd-ram cd/rw xa/form2 cdda tray
[    5.123130] cdrom: Uniform CD-ROM driver Revision: 3.20
[    5.177223] sr 5:0:0:0: Attached scsi CD-ROM sr0
[    5.296577] hid-generic 0003:046D:C52B.0001: input,hidraw0: USB HID
v1.11 Keyboard [Logitech USB Receiver] on usb-0000:08:00.3-4.4/input0
[    5.297531] input: Logitech USB Receiver Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input3
[    5.298365] input: Logitech USB Receiver Consumer Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input4
[    5.352569] input: Logitech USB Receiver System Control as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.1/0003:046D:C52B.0002/input/input5
[    5.353414] hid-generic 0003:046D:C52B.0002: input,hiddev0,hidraw1:
USB HID v1.11 Mouse [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input1
[    5.354356] hid-generic 0003:046D:C52B.0003: hiddev1,hidraw2: USB
HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    5.355255] hid-generic 0003:0B05:1939.0004: hiddev2,hidraw3: USB
HID v1.11 Device [AsusTek Computer Inc. AURA LED Controller] on
usb-0000:01:00.0-6/input2
[    5.645119] logitech-djreceiver 0003:046D:C52B.0003:
hiddev0,hidraw0: USB HID v1.11 Device [Logitech USB Receiver] on
usb-0000:08:00.3-4.4/input2
[    5.766007] input: Logitech Wireless Device PID:4050 Keyboard as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input7
[    5.782604] md/raid1:md1: active with 2 out of 2 mirrors
[    5.783437] md1: detected capacity change from 0 to 195178496
[    5.838938] md/raid1:md2: active with 2 out of 2 mirrors
[    5.864566] input: Logitech Wireless Device PID:4050 Mouse as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input8
[    5.865526] hid-generic 0003:046D:4050.0005: input,hidraw1: USB HID
v1.11 Keyboard [Logitech Wireless Device PID:4050] on
usb-0000:08:00.3-4.4/input2:1
[    5.871800] input: Logitech K270 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4003.0006/input/input12
[    5.970362] md2: detected capacity change from 0 to 3671392256
[    5.972763] md/raid1:md0: active with 2 out of 2 mirrors
[    5.973675] md0: detected capacity change from 0 to 39026688
[    6.164592] logitech-hidpp-device 0003:046D:4003.0006:
input,hidraw2: USB HID v1.11 Keyboard [Logitech K270] on
usb-0000:08:00.3-4.4/input2:2
[    6.189729] input: Logitech M335 as
/devices/pci0000:00/0000:00:08.1/0000:08:00.3/usb5/5-4/5-4.4/5-4.4:1.2/0003:046D:C52B.0003/0003:046D:4050.0005/input/input13
[    6.304609] logitech-hidpp-device 0003:046D:4050.0005:
input,hidraw1: USB HID v1.11 Keyboard [Logitech M335] on
usb-0000:08:00.3-4.4/input2:1
[   11.744506] raid6: avx2x4   gen() 29608 MB/s
[   11.812506] raid6: avx2x2   gen() 29520 MB/s
[   11.880506] raid6: avx2x1   gen() 26945 MB/s
[   11.881453] raid6: using algorithm avx2x4 gen() 29608 MB/s
[   11.948506] raid6: .... xor() 7749 MB/s, rmw enabled
[   11.949446] raid6: using avx2x2 recovery algorithm
[   11.957678] xor: automatically using best checksumming function   avx
[   11.965473] async_tx: api initialized (async)
[   21.765647] logitech-hidpp-device 0003:046D:4003.0006: HID++ 2.0
device connected.
[   44.582077] EXT4-fs (md1): mounted filesystem
c056bf20-f617-4c4a-8d3c-28ac04ff6a3a ro with ordered data mode. Quota
mode: none.
[   45.067652] Not activating Mandatory Access Control as
/sbin/tomoyo-init does not exist.

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-12  5:37                         ` Mikko Juhani Korhonen
@ 2025-05-12  9:25                           ` Niklas Cassel
  2025-05-12 10:34                             ` Mikko Juhani Korhonen
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-05-12  9:25 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Mario Limonciello,
	Basavaraj.Natikar, Shyam-sundar.S-k

Hello Mikko,

On Mon, May 12, 2025 at 08:37:51AM +0300, Mikko Juhani Korhonen wrote:
> To clarify:
> I have a aROG STRIX B550-F GAMING (WI-FI) motherboard with 6 SATA
> ports from which I can use due to space restrictions 3,4,5,6. New
> info: having checked the manual I notice ports 5 and 6 are special,
> they can be used only when M.2_2 slot is not populated.
> I have WDC WD20EFAX-68FB5N0 and WDC WD5000AAKX-001CA0 drives.

Excellent find!

Out of curiosity, do you have the M.2_2 slot populated ?


> 
> Every combination worked up to 6.8.12 but it were lpm-pol
> keep_firmware_settings.
> 
> After that works:
> sata ports 5,6 -> WDC WD5000AAKX-001CA0
> sata ports 3,4 -> WDC WD5000AAKX-001CA0
> sata ports 3,4 -> WDC WD20EFAX-68FB5N0
> Not working:
> sata ports 5,6 -> WDC WD20EFAX-68FB5N0
> but setting link_power_management_policy to max_performance gets it going.
> 
> 
> > Basically, we wanted to compare the good 6.14.5 output with the bad 6.14.5 output, especially the lpm-pol output.

Ok, so the bad 6.14.5 dmesg you shared before (where you got timeouts),
was when using SATA ports 5,6 ?


If so, it seems that you've managed to narrow it down to:

Things works as expected on 6.14.5, when using ports 3-4 (and most likely
port 1-2), lpm-pol is 3, which means that LPM is enabled (it also means
that hotplug is not enabled in BIOS).

You get timeouts on 6.14.5, when using ports 5-6, lpm-pol is 3, which
means that LPM is enabled (it also means that hotplug is not enabled in
BIOS).


I think this makes things more complicated, since as you have figured out
yourself, LPM appears to work correctly on AMD 500 Series SATA Controller,
when using the ports that are not also used for NVMe.

This means that it would be wrong to apply a quirk for this specific
controller (as that quirk would apply for all ports).

Since this LPM issue only affects the ports that are also used for NVMe,
this is most likely a BIOS / motherboard bug, and not a HW bug in the AHCI
controller.

So, if we really want to have a quirk which disables LPM only for ports 5-6,
it would probably have to be a DMI quirk, which matches the motherboard name,
see e.g.:
https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/ahci.c#L1120-L1145


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-12  9:25                           ` Niklas Cassel
@ 2025-05-12 10:34                             ` Mikko Juhani Korhonen
  2025-05-12 11:20                               ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-12 10:34 UTC (permalink / raw)
  To: Niklas Cassel
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Mario Limonciello,
	Basavaraj.Natikar, Shyam-sundar.S-k

ma 12.5.2025 klo 12.25 Niklas Cassel (cassel@kernel.org) kirjoitti:
> > I have a aROG STRIX B550-F GAMING (WI-FI) motherboard with 6 SATA
> > ports from which I can use due to space restrictions 3,4,5,6. New
> > info: having checked the manual I notice ports 5 and 6 are special,
> > they can be used only when M.2_2 slot is not populated.
> > I have WDC WD20EFAX-68FB5N0 and WDC WD5000AAKX-001CA0 drives.
> Excellent find!
Thanks!

> Out of curiosity, do you have the M.2_2 slot populated ?
No, they haven't been in use ever. There also isn't any setting to
turn M.2_2 on or off in the BIOS.

> Ok, so the bad 6.14.5 dmesg you shared before (where you got timeouts),
> was when using SATA ports 5,6 ?
Yes, and you can see in the logs, ataX matches the motherboard's SATA
port number.

> So, if we really want to have a quirk which disables LPM only for ports 5-6,
> it would probably have to be a DMI quirk, which matches the motherboard name,
> see e.g.:
> https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/ahci.c#L1120-L1145
And even this would disable LPM for the case of
sata ports 5,6 -> WDC WD5000AAKX-001CA0
which works now?

Best regards,
Mikko

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-12 10:34                             ` Mikko Juhani Korhonen
@ 2025-05-12 11:20                               ` Niklas Cassel
       [not found]                                 ` <CAAZ0mTeiVqZQvkWzJ8aFH4FUPCZwy5O+9hPBgDPhSgNNz+t6HA@mail.gmail.com>
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-05-12 11:20 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Mario Limonciello,
	Basavaraj.Natikar, Shyam-sundar.S-k

Hello Mikko,

On Mon, May 12, 2025 at 01:34:38PM +0300, Mikko Juhani Korhonen wrote:

(snip)

> > Ok, so the bad 6.14.5 dmesg you shared before (where you got timeouts),
> > was when using SATA ports 5,6 ?
>
> Yes, and you can see in the logs, ataX matches the motherboard's SATA
> port number.
>
>
> > So, if we really want to have a quirk which disables LPM only for ports 5-6,
> > it would probably have to be a DMI quirk, which matches the motherboard name,
> > see e.g.:
> > https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/ahci.c#L1120-L1145
>
> And even this would disable LPM for the case of
> sata ports 5,6 -> WDC WD5000AAKX-001CA0
> which works now?

Oh, that drive works on ports 5-6 ?

I assumed that no drive that supports LPM worked on ports 5-6.
(And that you simply reported WD20EFAX-68FB5N0 because that is
what you had plugged in on that port originally.)


So you are saying that:
WD5000AAKX-001CA0 works with LPM enabled (lpm-pol 3), on port 5-6.
but
WD20EFAX-68FB5N0 gets timeouts with LPM enabled (lpm-pol 3), on port 5-6.

That is weird indeed.


From your earlier emails you have shared hdparm output from:
WD20EFAX-68FB5N0

which showed:
	Enabled		Supported
	*		Host-initiated interface power management
			Device-initiated interface power management

i.e. that HIPM and DIPM was supported, but only HIPM was enabled.
That is a bit weird, since you are using this on 6.14.5 and saw lpm-pol 3,
which means: ATA_LPM_MED_POWER_WITH_DIPM.

So I would have expected both HIPM and DIPM to have shown enabled in that
case, see:
https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/libata-eh.c#L3510-L3521


I could not find the similar hdparm output for WDC WD5000AAKX-001CA0.
Could you please post that as well?


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
       [not found]                                 ` <CAAZ0mTeiVqZQvkWzJ8aFH4FUPCZwy5O+9hPBgDPhSgNNz+t6HA@mail.gmail.com>
@ 2025-05-14 17:57                                   ` Niklas Cassel
  2025-05-17 16:31                                     ` Mikko Juhani Korhonen
                                                       ` (2 more replies)
  0 siblings, 3 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-05-14 17:57 UTC (permalink / raw)
  To: Mikko Juhani Korhonen; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

Hello Mikko,

On Mon, May 12, 2025 at 05:16:14PM +0300, Mikko Juhani Korhonen wrote:
> >
> Yes, but for some reason now I get different results. I wonder what's
> different now. The earlier results were on configuration
> sata ports 5,6 -> WDC WD20EFAX-68FB5N0
> so LPM had to be disabled (it's impossible to run anything) but can't
> remember what kernel version and which variation I used to disable it.
> 
> Now with vanilla 6.14.5 and configuration:
> sata ports 5,6 -> WDC WD5000AAKX-001CA0
> sata ports 3,4 -> WDC WD20EFAX-68FB5N0
> I get:

Well we still see:

> /dev/sda:
> 
> ATA device, with non-removable media
>     Model Number:       WDC WD20EFAX-68FB5N0
>     Firmware Revision:  82.00A82
> Commands/features:
>     Enabled    Supported:
>        *    Host-initiated interface power management
>        *    Device-initiated interface power management

This drive supports both HIPM and DIPM,
and has both enabled. (Which makes sense since lpm-pol 3 includes DIPM.)


> /dev/sdb:
> 
> ATA device, with non-removable media
>     Model Number:       WDC WD20EFAX-68FB5N0
>     Firmware Revision:  82.00A82
> Commands/features:
>     Enabled    Supported:
>        *    Host-initiated interface power management
>             Device-initiated interface power management

This drive supports HIPM and DIPM,
but only HIPM has been enabled. (Which does not make sense since
lpm-pol 3 includes DIPM...)

I have no idea what is going on here...

I would add some debug prints around:
https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/libata-eh.c#L3512-L3520

To
1) Make sure that we actually send down the SET FEATURES command for
to the drive.

2) Check the return code (err_mask). This code looks a bit sketchy,
if (err_mask && err_mask != AC_ERR_DEV) {

It seems that if err_mask == AC_ERR_DEV, the error would get silently
discarded...


Did you do something with this drive?
Was this perhaps the drive that got timeout? and for some reason
the timeouts caused DIPM to get disabled?

Did you get any timeouts on the other drive of the same model (/dev/sda) ?


> /dev/sdc:
> 
> ATA device, with non-removable media
>     Model Number:       WDC WD5000AAKX-001CA0
>     Firmware Revision:  15.01H15
> Commands/features:
>     Enabled    Supported:
>        *    Host-initiated interface power management

This drive appears to only support HIPM, it does not support DIPM.
It has HIPM enabled, because that is the only feature supported by
the drive.



Looking at what you told before:

WD5000AAKX-001CA0 works with LPM enabled (lpm-pol 3), on port 5-6.
WD20EFAX-68FB5N0 gets timeouts with LPM enabled (lpm-pol 3), on port 5-6.

Would again suggest that your controller has issues with DIPM.
The reason why you don't need the "no lpm" quirk on the
"WDC WD5000AAKX-001CA0" drive is most likely because it doesn't support DIPM.

Remind me again, without any quirks, do you get timeouts for the
"WDC WD20EFAX-68FB5N0" drive on all drives, or just on port 5-6?


I would really like to know why DIPM is not enabled on your device,
even though it claims support for it, and you are using lpm-pol 3.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-14 17:57                                   ` Niklas Cassel
@ 2025-05-17 16:31                                     ` Mikko Juhani Korhonen
       [not found]                                     ` <CAAZ0mTdZEd6n+tDvqbqzMQS2W+3efpYOeHupYcj3rDSVeuHFBA@mail.gmail.com>
  2025-06-02 11:17                                     ` Mikko Juhani Korhonen
  2 siblings, 0 replies; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-05-17 16:31 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

ke 14.5.2025 klo 20.57 Niklas Cassel (cassel@kernel.org) kirjoitti:
> > Yes, but for some reason now I get different results. I wonder what's
> > Now with vanilla 6.14.5 and configuration:
> > sata ports 5,6 -> WDC WD5000AAKX-001CA0
> > sata ports 3,4 -> WDC WD20EFAX-68FB5N0
> > I get:
...
> Well we still see:
> > ATA device, with non-removable media
> >     Model Number:       WDC WD20EFAX-68FB5N0
> >     Firmware Revision:  82.00A82
> > Commands/features:
> >     Enabled    Supported:
> >        *    Host-initiated interface power management
> >             Device-initiated interface power management
>
> This drive supports HIPM and DIPM,
> but only HIPM has been enabled. (Which does not make sense since
> lpm-pol 3 includes DIPM...)
>
> I have no idea what is going on here...

Hello Niklas!

 I rebooted and exactly the same configuration gives now
Device-initiated interface power management on for both WD20EFAX. Also
tested on 6.8.12, on which Device-initiated interface power management
is off for both drives, as before.

> I would add some debug prints around:
> https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/libata-eh.c#L3512-L3520
Good idea there is something weird going on.

> Did you do something with this drive?
Nope.
> Was this perhaps the drive that got timeout? and for some reason
> the timeouts caused DIPM to get disabled?
No, no timeouts.
> Did you get any timeouts on the other drive of the same model (/dev/sda) ?
None!

Best regards,
Mikko
> even though it claims support for it, and you are using lpm-pol 3.
>
>
> Kind regards,
> Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
       [not found]                                     ` <CAAZ0mTdZEd6n+tDvqbqzMQS2W+3efpYOeHupYcj3rDSVeuHFBA@mail.gmail.com>
@ 2025-05-23 14:05                                       ` Niklas Cassel
  0 siblings, 0 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-05-23 14:05 UTC (permalink / raw)
  To: Mikko Juhani Korhonen; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

Mikko,

On Fri, May 23, 2025 at 04:27:23PM +0300, Mikko Juhani Korhonen wrote:
> > I would add some debug prints around:
> >
> > https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/libata-eh.c#L3512-L3520
> >
> > To
> > 1) Make sure that we actually send down the SET FEATURES command for
> > to the drive.
> >
> > 2) Check the return code (err_mask). This code looks a bit sketchy,
> > if (err_mask && err_mask != AC_ERR_DEV) {
> >
> > It seems that if err_mask == AC_ERR_DEV, the error would get silently
> > discarded...
> 
> 
> Hello Niklas,
> I did add debug print here and checked that at least there is no silently
> ignored errors here, err_mask is zero even for my problem case
> sata ports 5,6 -> WDC WD20EFAX-68FB5N0
> and also for some others I tested.

Thanks a lot for testing!


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-05-14 17:57                                   ` Niklas Cassel
  2025-05-17 16:31                                     ` Mikko Juhani Korhonen
       [not found]                                     ` <CAAZ0mTdZEd6n+tDvqbqzMQS2W+3efpYOeHupYcj3rDSVeuHFBA@mail.gmail.com>
@ 2025-06-02 11:17                                     ` Mikko Juhani Korhonen
  2025-06-05 12:18                                       ` Niklas Cassel
  2 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-06-02 11:17 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

ke 14.5.2025 klo 20.57 Niklas Cassel (cassel@kernel.org) kirjoitti:
>
> Hello Mikko,
>
> On Mon, May 12, 2025 at 05:16:14PM +0300, Mikko Juhani Korhonen wrote:
> > >
> > Yes, but for some reason now I get different results. I wonder what's
> > different now. The earlier results were on configuration
> > sata ports 5,6 -> WDC WD20EFAX-68FB5N0
> > so LPM had to be disabled (it's impossible to run anything) but can't
> > remember what kernel version and which variation I used to disable it.
> >
> > Now with vanilla 6.14.5 and configuration:
> > sata ports 5,6 -> WDC WD5000AAKX-001CA0
> > sata ports 3,4 -> WDC WD20EFAX-68FB5N0
> > I get:
>
> Well we still see:
>
> > /dev/sda:
> >
> > ATA device, with non-removable media
> >     Model Number:       WDC WD20EFAX-68FB5N0
> >     Firmware Revision:  82.00A82
> > Commands/features:
> >     Enabled    Supported:
> >        *    Host-initiated interface power management
> >        *    Device-initiated interface power management
>

Hello folks!!

> This drive supports both HIPM and DIPM,
> and has both enabled. (Which makes sense since lpm-pol 3 includes DIPM.)

Yes.


> > /dev/sdb:
> >
> > ATA device, with non-removable media
> >     Model Number:       WDC WD20EFAX-68FB5N0
> >     Firmware Revision:  82.00A82
> > Commands/features:
> >     Enabled    Supported:
> >        *    Host-initiated interface power management
> >             Device-initiated interface power management
>
> This drive supports HIPM and DIPM,
> but only HIPM has been enabled. (Which does not make sense since
> lpm-pol 3 includes DIPM...)
>
> I have no idea what is going on here...

It seems I can no longer reproduce this, DIPM is always enabled on
this configuration.

>
> I would add some debug prints around:
> https://github.com/torvalds/linux/blob/v6.15-rc6/drivers/ata/libata-eh.c#L3512-L3520
>
> To
> 1) Make sure that we actually send down the SET FEATURES command for
> to the drive.

I confirmed this, at least ata_dev_set_feature(dev,  SETFEATURES_SATA_ENABLE,
SATA_DIPM); gets called.

>
> 2) Check the return code (err_mask).

Error code is zero. However now DIPM is enabled so I guess this is expected.

> Did you do something with this drive?
> Was this perhaps the drive that got timeout? and for some reason
> the timeouts caused DIPM to get disabled?

Just reminding that the answer is no :)

> Did you get any timeouts on the other drive of the same model (/dev/sda) ?
No, as this is configuration where they are on ports 3-4..

>
> > /dev/sdc:
> >
> > ATA device, with non-removable media
> >     Model Number:       WDC WD5000AAKX-001CA0
> >     Firmware Revision:  15.01H15
> > Commands/features:
> >     Enabled    Supported:
> >        *    Host-initiated interface power management
>
> This drive appears to only support HIPM, it does not support DIPM.
> It has HIPM enabled, because that is the only feature supported by
> the drive.
Yes

> Looking at what you told before:
>
> WD5000AAKX-001CA0 works with LPM enabled (lpm-pol 3), on port 5-6.
> WD20EFAX-68FB5N0 gets timeouts with LPM enabled (lpm-pol 3), on port 5-6.
>
> Would again suggest that your controller has issues with DIPM.
> The reason why you don't need the "no lpm" quirk on the
> "WDC WD5000AAKX-001CA0" drive is most likely because it doesn't support DIPM.
Yes most likely.

>
> Remind me again, without any quirks, do you get timeouts for the
> "WDC WD20EFAX-68FB5N0" drive on all drives, or just on port 5-6?
Only on ports 5-6, never on 3-4.

>
> I would really like to know why DIPM is not enabled on your device,
> even though it claims support for it, and you are using lpm-pol 3.
Yes, but now I can't reproduce it. Any ideas how could we debug this
further? I don't have.

Or shall we just disable dipm on ports 5-6 along lines of:

diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
index 163ac909bd06..65dadac93461 100644
--- a/drivers/ata/ahci.c
+++ b/drivers/ata/ahci.c
@@ -52,6 +52,7 @@ enum board_ids {
       board_ahci_ign_iferr,
       board_ahci_no_debounce_delay,
       board_ahci_no_msi,
+       board_ahci_no_dipm_ports45,
       /*
        * board_ahci_pcs_quirk is for legacy Intel platforms.
        * Modern Intel platforms should use board_ahci instead.
@@ -152,6 +153,12 @@ static const struct ata_port_info ahci_port_info[] = {
               .udma_mask      = ATA_UDMA6,
               .port_ops       = &ahci_ops,
       },
+       [board_ahci_no_dipm_ports45] = {
+               .flags          = AHCI_FLAG_COMMON | ATA_FLAG_NO_DIPM_PORTS45,
+               .pio_mask       = ATA_PIO4,
+               .udma_mask      = ATA_UDMA6,
+               .port_ops       = &ahci_ops,
+       },
       [board_ahci_no_msi] = {
               AHCI_HFLAGS     (AHCI_HFLAG_NO_MSI),
               .flags          = AHCI_FLAG_COMMON,
@@ -466,6 +473,7 @@ static const struct pci_device_id ahci_pci_tbl[] = {
       { PCI_VDEVICE(AMD, 0x7801), board_ahci_no_debounce_delay }, /*
AMD Hudson-2 (AHCI mode) */
       { PCI_VDEVICE(AMD, 0x7900), board_ahci }, /* AMD CZ */
       { PCI_VDEVICE(AMD, 0x7901), board_ahci }, /* AMD Green Sardine */
+       { PCI_VDEVICE(AMD, 0x43EB), board_ahci_no_dipm_ports45 }, /*
500 Series Chipset */
       /* AMD is using RAID class only for ahci controllers */
       { PCI_VENDOR_ID_AMD, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
         PCI_CLASS_STORAGE_RAID << 8, 0xffffff, board_ahci },
diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c
index b990c1ee0b12..de4e058401a5 100644
--- a/drivers/ata/libata-eh.c
+++ b/drivers/ata/libata-eh.c
@@ -3432,7 +3432,10 @@ static int ata_eh_set_lpm(struct ata_link
*link, enum ata_lpm_policy policy,
       struct ata_eh_context *ehc = &link->eh_context;
       struct ata_device *dev, *link_dev = NULL, *lpm_dev = NULL;
       enum ata_lpm_policy old_policy = link->lpm_policy;
-       bool no_dipm = link->ap->flags & ATA_FLAG_NO_DIPM;
+       bool no_dipm = link->ap->flags & ATA_FLAG_NO_DIPM ||
+               ( link->ap->flags & ATA_FLAG_NO_DIPM_PORTS45 &&
+               ( link->ap->port_no == 4 ||
+               link->ap->port_no == 5 ));
       unsigned int hints = ATA_LPM_EMPTY | ATA_LPM_HIPM;
       unsigned int err_mask;
       int rc;
diff --git a/include/linux/libata.h b/include/linux/libata.h
index e5695998acb0..467a91362d2d 100644
--- a/include/linux/libata.h
+++ b/include/linux/libata.h
@@ -218,6 +218,7 @@ enum {
                                             * led */
       ATA_FLAG_NO_DIPM        = (1 << 23), /* host not happy with DIPM */
       ATA_FLAG_SAS_HOST       = (1 << 24), /* SAS host */
+       ATA_FLAG_NO_DIPM_PORTS45= (1 << 25), /* host ports 45 not
happy with DIPM */

       /* bits 24:31 of ap->flags are reserved for LLD specific flags */

or for all ports (Damien's patch earlier in this thread) ? I don't know.

best regards,
Mikko

^ permalink raw reply related	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-06-02 11:17                                     ` Mikko Juhani Korhonen
@ 2025-06-05 12:18                                       ` Niklas Cassel
  2025-06-09 13:49                                         ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-06-05 12:18 UTC (permalink / raw)
  To: Mikko Juhani Korhonen; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

Hello Mikko,

On Mon, Jun 02, 2025 at 02:17:49PM +0300, Mikko Juhani Korhonen wrote:
> 
> Or shall we just disable dipm on ports 5-6 along lines of:
> 
> diff --git a/drivers/ata/ahci.c b/drivers/ata/ahci.c
> index 163ac909bd06..65dadac93461 100644
> --- a/drivers/ata/ahci.c
> +++ b/drivers/ata/ahci.c
> @@ -52,6 +52,7 @@ enum board_ids {
>        board_ahci_ign_iferr,
>        board_ahci_no_debounce_delay,
>        board_ahci_no_msi,
> +       board_ahci_no_dipm_ports45,
>        /*
>         * board_ahci_pcs_quirk is for legacy Intel platforms.
>         * Modern Intel platforms should use board_ahci instead.
> @@ -152,6 +153,12 @@ static const struct ata_port_info ahci_port_info[] = {
>                .udma_mask      = ATA_UDMA6,
>                .port_ops       = &ahci_ops,
>        },
> +       [board_ahci_no_dipm_ports45] = {
> +               .flags          = AHCI_FLAG_COMMON | ATA_FLAG_NO_DIPM_PORTS45,
> +               .pio_mask       = ATA_PIO4,
> +               .udma_mask      = ATA_UDMA6,
> +               .port_ops       = &ahci_ops,
> +       },
>        [board_ahci_no_msi] = {
>                AHCI_HFLAGS     (AHCI_HFLAG_NO_MSI),
>                .flags          = AHCI_FLAG_COMMON,
> @@ -466,6 +473,7 @@ static const struct pci_device_id ahci_pci_tbl[] = {
>        { PCI_VDEVICE(AMD, 0x7801), board_ahci_no_debounce_delay }, /*
> AMD Hudson-2 (AHCI mode) */
>        { PCI_VDEVICE(AMD, 0x7900), board_ahci }, /* AMD CZ */
>        { PCI_VDEVICE(AMD, 0x7901), board_ahci }, /* AMD Green Sardine */
> +       { PCI_VDEVICE(AMD, 0x43EB), board_ahci_no_dipm_ports45 }, /*
> 500 Series Chipset */
>        /* AMD is using RAID class only for ahci controllers */
>        { PCI_VENDOR_ID_AMD, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID,
>          PCI_CLASS_STORAGE_RAID << 8, 0xffffff, board_ahci },
> diff --git a/drivers/ata/libata-eh.c b/drivers/ata/libata-eh.c
> index b990c1ee0b12..de4e058401a5 100644
> --- a/drivers/ata/libata-eh.c
> +++ b/drivers/ata/libata-eh.c
> @@ -3432,7 +3432,10 @@ static int ata_eh_set_lpm(struct ata_link
> *link, enum ata_lpm_policy policy,
>        struct ata_eh_context *ehc = &link->eh_context;
>        struct ata_device *dev, *link_dev = NULL, *lpm_dev = NULL;
>        enum ata_lpm_policy old_policy = link->lpm_policy;
> -       bool no_dipm = link->ap->flags & ATA_FLAG_NO_DIPM;
> +       bool no_dipm = link->ap->flags & ATA_FLAG_NO_DIPM ||
> +               ( link->ap->flags & ATA_FLAG_NO_DIPM_PORTS45 &&
> +               ( link->ap->port_no == 4 ||
> +               link->ap->port_no == 5 ));
>        unsigned int hints = ATA_LPM_EMPTY | ATA_LPM_HIPM;
>        unsigned int err_mask;
>        int rc;
> diff --git a/include/linux/libata.h b/include/linux/libata.h
> index e5695998acb0..467a91362d2d 100644
> --- a/include/linux/libata.h
> +++ b/include/linux/libata.h
> @@ -218,6 +218,7 @@ enum {
>                                              * led */
>        ATA_FLAG_NO_DIPM        = (1 << 23), /* host not happy with DIPM */
>        ATA_FLAG_SAS_HOST       = (1 << 24), /* SAS host */
> +       ATA_FLAG_NO_DIPM_PORTS45= (1 << 25), /* host ports 45 not
> happy with DIPM */
> 
>        /* bits 24:31 of ap->flags are reserved for LLD specific flags */
> 
> or for all ports (Damien's patch earlier in this thread) ? I don't know.

Personally, I think that checking for certain port numbers, for a specific
motherboard makes the code very ugly, and will not scale very well if some
other motherboard has a different subset of ports where LPM does not work,
so I would rather avoid a quirk handling port numbers.

It is unfortunate that the BIOS manufacturer has managed to mess this up,
but since this is the first motherboard where I've heard about the problem
of LPM only working on certain ports, even though it is a per controller
thing, just not having good power saving for this motherboard seems fine.

I suggest that we simply add the DMI name of your motherboard to
ahci_broken_lpm().

(Since LPM works on the other ports, it seems wrong to quirk all of this
generation of AMD AHCI. It is most likely a BIOS problem and not a AHCI
controller problem.)


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-06-05 12:18                                       ` Niklas Cassel
@ 2025-06-09 13:49                                         ` Niklas Cassel
  2025-06-11 13:14                                           ` Mikko Juhani Korhonen
  0 siblings, 1 reply; 36+ messages in thread
From: Niklas Cassel @ 2025-06-09 13:49 UTC (permalink / raw)
  To: Mikko Juhani Korhonen; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

Hello Mikko,

On Thu, Jun 05, 2025 at 02:18:16PM +0200, Niklas Cassel wrote:
> 
> Personally, I think that checking for certain port numbers, for a specific
> motherboard makes the code very ugly, and will not scale very well if some
> other motherboard has a different subset of ports where LPM does not work,
> so I would rather avoid a quirk handling port numbers.
> 
> It is unfortunate that the BIOS manufacturer has managed to mess this up,
> but since this is the first motherboard where I've heard about the problem
> of LPM only working on certain ports, even though it is a per controller
> thing, just not having good power saving for this motherboard seems fine.
> 
> I suggest that we simply add the DMI name of your motherboard to
> ahci_broken_lpm().

I just sent out a series which refactors ahci_broken_lpm():
https://lore.kernel.org/linux-ide/20250609134539.943587-3-cassel@kernel.org/T/#u

When sending your patch, please base it on top of that series.

(As without that series, it is not possible to add an entry
where there is no good BIOS version that has been released.)


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-06-09 13:49                                         ` Niklas Cassel
@ 2025-06-11 13:14                                           ` Mikko Juhani Korhonen
  2025-06-11 13:33                                             ` Niklas Cassel
  0 siblings, 1 reply; 36+ messages in thread
From: Mikko Juhani Korhonen @ 2025-06-11 13:14 UTC (permalink / raw)
  To: Niklas Cassel; +Cc: Damien Le Moal, Ioannis Barkas, linux-ide

ma 9.6.2025 klo 16.49 Niklas Cassel (cassel@kernel.org) kirjoitti:
> > It is unfortunate that the BIOS manufacturer has managed to mess this up,
> > but since this is the first motherboard where I've heard about the problem
> > of LPM only working on certain ports, even though it is a per controller
> > thing, just not having good power saving for this motherboard seems fine.
> >
> > I suggest that we simply add the DMI name of your motherboard to
> > ahci_broken_lpm().
>
> (As without that series, it is not possible to add an entry
> where there is no good BIOS version that has been released.)

Hello Niklas,

thanks - ok we are assuming that this is something that happens only
on this motherboard for this AMD 0x43EB controller at least for now.
Was your thought also that we restrict disabling lpm only up to the
current BIOS version, and if there are BIOS updates which don't fix
the issue we just bump version number here?
And I guess there are not going to be any firmware updates to the WDC
WD20EFAX-68FB5N0 drive, I understood that you or Damien might know
something about this? This would of course not help if the problem is
in the motherboard.

Best regards, have a great day,
Mikko

^ permalink raw reply	[flat|nested] 36+ messages in thread

* Re: [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives
  2025-06-11 13:14                                           ` Mikko Juhani Korhonen
@ 2025-06-11 13:33                                             ` Niklas Cassel
  0 siblings, 0 replies; 36+ messages in thread
From: Niklas Cassel @ 2025-06-11 13:33 UTC (permalink / raw)
  To: Mikko Juhani Korhonen
  Cc: Damien Le Moal, Ioannis Barkas, linux-ide, Hans de Goede

On Wed, Jun 11, 2025 at 04:14:44PM +0300, Mikko Juhani Korhonen wrote:
> ma 9.6.2025 klo 16.49 Niklas Cassel (cassel@kernel.org) kirjoitti:
> > > It is unfortunate that the BIOS manufacturer has managed to mess this up,
> > > but since this is the first motherboard where I've heard about the problem
> > > of LPM only working on certain ports, even though it is a per controller
> > > thing, just not having good power saving for this motherboard seems fine.
> > >
> > > I suggest that we simply add the DMI name of your motherboard to
> > > ahci_broken_lpm().
> >
> > (As without that series, it is not possible to add an entry
> > where there is no good BIOS version that has been released.)
> 
> Hello Niklas,
> 
> thanks - ok we are assuming that this is something that happens only
> on this motherboard for this AMD 0x43EB controller at least for now.

From what AMD people told us, this controller is not the same as the ancient
ATI based AHCI controller that had a bunch of problems with LPM.

Also, LPM works on some ports, but not others. That suggests that the AHCI
controller actually supports LPM and that this is a BIOS / integration issue.


> Was your thought also that we restrict disabling lpm only up to the
> current BIOS version, and if there are BIOS updates which don't fix
> the issue we just bump version number here?

The table in ahci_broken_lpm() previously included BIOS versions that were
good. (There has been a new version released that has fixed the LPM problem
that existed in older BIOSes.)


I recently added the "ASUSPRO D840MB_M840SA", which does not have any good
version.

I was thinking that they probably won't release any new BIOS versions for
"ASUSPRO D840MB_M840SA" and your motherboard, so most likely we will never
need to bump these. But perhaps that is a silly assumption.

Perhaps a better solution would have been to have two tables?

One table that looks like before. (Anything older than the "good" version
gets LPM disabled.) And then a new table for boards that we quirk
unconditionally (because there is no new version that fixes the LPM problems).

Because like you say, perhaps the manufacturer will release a new BIOS with
simply a small hotfix, and will thus have a newer build date, but will still
have broken LPM.

Perhaps I should throw out some of the commits from for-6.16-fixes, and
implement it using two tables instead.

(Commit 6f29d393061c ("ata: ahci: Use correct BIOS build date for ThinkPad
W541 quirk") can still be kept.)


> And I guess there are not going to be any firmware updates to the WDC
> WD20EFAX-68FB5N0 drive, I understood that you or Damien might know
> something about this? This would of course not help if the problem is
> in the motherboard.

I don't think this drive will get any new FW.


Kind regards,
Niklas

^ permalink raw reply	[flat|nested] 36+ messages in thread

end of thread, other threads:[~2025-06-11 13:33 UTC | newest]

Thread overview: 36+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2025-04-30 20:36 [PATCH v4] ata: libata: disable LPM for WDC WD20EFAX-68FB5N0 hard drives Ioannis Barkas
2025-05-01 18:47 ` Damien Le Moal
2025-05-02  1:32   ` Damien Le Moal
2025-05-05  7:58     ` Mikko Juhani Korhonen
2025-05-05 15:37       ` Niklas Cassel
2025-05-05 17:09         ` Mikko Juhani Korhonen
2025-05-07  8:55           ` Damien Le Moal
2025-05-10 10:14             ` Mikko Juhani Korhonen
2025-05-10 11:59               ` Niklas Cassel
2025-05-10 18:29                 ` Ioannis Barkas
2025-05-11 17:08                 ` Mikko Juhani Korhonen
2025-05-11 18:53                   ` Niklas Cassel
2025-05-11 18:59                     ` Mikko Juhani Korhonen
2025-05-11 19:18                       ` Niklas Cassel
2025-05-11 20:40                         ` Mikko Juhani Korhonen
2025-05-12  5:37                         ` Mikko Juhani Korhonen
2025-05-12  9:25                           ` Niklas Cassel
2025-05-12 10:34                             ` Mikko Juhani Korhonen
2025-05-12 11:20                               ` Niklas Cassel
     [not found]                                 ` <CAAZ0mTeiVqZQvkWzJ8aFH4FUPCZwy5O+9hPBgDPhSgNNz+t6HA@mail.gmail.com>
2025-05-14 17:57                                   ` Niklas Cassel
2025-05-17 16:31                                     ` Mikko Juhani Korhonen
     [not found]                                     ` <CAAZ0mTdZEd6n+tDvqbqzMQS2W+3efpYOeHupYcj3rDSVeuHFBA@mail.gmail.com>
2025-05-23 14:05                                       ` Niklas Cassel
2025-06-02 11:17                                     ` Mikko Juhani Korhonen
2025-06-05 12:18                                       ` Niklas Cassel
2025-06-09 13:49                                         ` Niklas Cassel
2025-06-11 13:14                                           ` Mikko Juhani Korhonen
2025-06-11 13:33                                             ` Niklas Cassel
2025-05-07  8:59           ` Niklas Cassel
2025-05-08 19:24             ` Mario Limonciello
2025-05-07  8:59           ` Damien Le Moal
2025-05-11 18:55             ` Mikko Juhani Korhonen
  -- strict thread matches above, loose matches on Subject: below --
2025-05-05 19:38 Ioannis Barkas
2025-05-05 23:33 ` Damien Le Moal
2025-05-06 11:29 ` Mikko Juhani Korhonen
2025-04-29 16:44 Mikko Korhonen
2025-04-30  6:35 ` Niklas Cassel

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).