Bug 213031

Summary: MEDION notebook internal keyboard not recognized / not working correctly
Product: ACPI Reporter: Manuel Krause (manuelkrause)
Component: Config-InterruptsAssignee: acpi_config-interrupts
Status: CLOSED IMPLEMENTED    
Severity: normal CC: adolfililol, aposuit, ben16213, corax2.05, davpal, dirksche, dmitry.torokhov, fredyscotto, greearb, grewtmp+6gaym, hui.wang, jamie, mpsmv, pulverized_deglazing, rui.zhang
Priority: P1    
Hardware: All   
OS: Linux   
Kernel Version: 5.11.+ .. 5.14.18/5.15.2 Subsystem:
Regression: No Bisected commit-id:
Attachments: i8042 kernel parameters testing results
i8042 kernel parameters testing results
dmesg log of kbd testing @ #11
Working patch to enable internal keyboards on MEDION M15T based notebooks
Function-key-test MK
2nd variant of working patch to enable internal keyboard on MEDION M15T notebooks
a new testing patch
final version patch
EPIA SN acpidump output
EPIA SN successful boot dmesg
Acer Swift 3 dmesg output 4.19.197
dmesg from 5.13.5+ with patch reverted.
dmesg with modified patch
dmesg log with v5.13.13 and acpi=noirq
testing patch with dmi info used
replaced testing patch with dmi info used.
Improved patch by Hui Wang [v2]
This should be the final patch [v3] going into kernel
testing patches for s17405
Manjaro 5.14 PKGBUILD

Description Manuel Krause 2021-05-11 19:37:50 UTC
Hi kernel people,

I really hope that I'm right on here to ask for your help with my new notebook's keyboard:
From dmesg: "DMI: MEDION P15651/M15T, BIOS 209 11/24/2020". OS: openSUSE Tumbleweed, kernel: custom vanilla 5.12.2 with a slightly reduced .config from openSUSE default.

Problem: With Linux booted, the internal keyboard doesn't work correctly. It fully works in Windows 10 and in the GRUB2 menu.
The only keyboard keys working under Linux are three function keys for the display-backlight (-/+/on&off == Fn+F5/F6/F7) and keyboard-backlight (Fn+SPACE).
The internal touchpad works, but this is driven over I2C, as it looks like.
An external keyboard (in my case a PS/2 via USB-adapter) works fine.
Under Win 10 the keyboard looks like to be driven by the standard driver: I8042PRT.SYS [5] 

The manufacturer and the vendor (MEDION, ALDI) are stuck to Windows-only, no constructive support available, not even from their user community support forum. [1] 

There are some very few reports on the web, telling me that I'm not the only one with this issue and we're getting more over time [2...3]. Source list at the bottom. I've tested all of the basic suggested debugging proposals without effort.

Affected Notebooks as of 2021-05-11:
MEDION P15651 (model: M15T)    [1], [2]
MEDION S15450 (model: M15T)    [1], [2]
MEDION S15449 (model: M15T)    [3], [2]
MEDION S154495 (typo?)         [2]
Seems like all have the TigerLake chipset and the same CPU, Intel 11th Gen Intel Core i5-1135G7, in common.


Stumbling over the many kernel options for i8042 I lost any path for further testing for a useful targeted debugging. Although, I've tried some random patterns without effort, so far.

Maybe someone of you can tell me what path would be useful for debugging this odd keyboard + controller and / or whom to contact.

I'd provide any info you need upon your request, I just have lost any sense about what you might find useful, atm.
(Please move this posting to a more appropriate thread if beneficial !)

Best regards and TIA,
Manuel

Sources of information:
 [1] https://community.medion.com/t5/Notebook-Netbook/Hilfeanfrage-MEDION-P1561-Notebook-Tatstatur-keyboard-Linux/td-p/110891    (german)
 [2] https://forums.linuxmint.com/viewtopic.php?f=49&t=339480
 [3] https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814
 [4] https://forums.linuxmint.com/viewtopic.php?t=341013    (espagnol)
[5] https://forums.linuxmint.com/viewtopic.php?p=1995078&sid=58ce5aca7c82ae431d721deb9e6c47b6#p1995078

Many thanks go to the participants for their provided information !
Comment 1 George Dited 2021-05-14 22:03:04 UTC
Hi everyone,

i confirm everything said by Manuel Krause and i would add that, surprisingly, the the keyboard works well in the FreeBSD 12 Installer but i coulnd't install the system becouse it didn't detect the wifi chip.

So the problem is only related to Linux.

I hope this information will be useful.

George
Comment 2 Hui Wang 2021-05-25 03:08:59 UTC
Please check if there is a /sys/devices/platform/i8042 folder?

If yes, then run 'ls /sys/bus/serio/devices/', let us see how many devices there.
Comment 3 Manuel Krause 2021-05-25 19:49:56 UTC
Created attachment 296979 [details]
i8042 kernel parameters testing results

During the past weeks I've done some testing with the i8042 and atkbd kernel parameter options.
I hope the .txt "chart" is readable for you.
Comment 4 Manuel Krause 2021-05-25 20:03:16 UTC
(In reply to Hui Wang from comment #2)
> Please check if there is a /sys/devices/platform/i8042 folder?
> 
> If yes, then run 'ls /sys/bus/serio/devices/', let us see how many devices
> there.

The folder /sys/devices/platform/i8042 does exist. And in /sys/bus/serio/devices/ there is one item "serio0" which is a link to "../../../devices/platform/i8042/serio0".
This also corresponds to the enumeration shown in dmesg early:
input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0

I've used "xev", but as expectable, when kernel doesn't like the keyboard, only the above mentioned keyboard keys do produce a response.

Thank you very much for your highly appreciated support !

Best regards,
Manuel
Comment 5 Hui Wang 2021-05-26 00:45:52 UTC
(In reply to Manuel Krause from comment #4)
> (In reply to Hui Wang from comment #2)
> > Please check if there is a /sys/devices/platform/i8042 folder?
> > 
> > If yes, then run 'ls /sys/bus/serio/devices/', let us see how many devices
> > there.
> 
> The folder /sys/devices/platform/i8042 does exist. And in
> /sys/bus/serio/devices/ there is one item "serio0" which is a link to
> "../../../devices/platform/i8042/serio0".
> This also corresponds to the enumeration shown in dmesg early:
> input: AT Translated Set 2 keyboard as
> /devices/platform/i8042/serio0/input/input0
> 
I checked all dmesg in the https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814, there is no "input: AT Translated Set 2 keyboard as...", how did you make that happen?

If you could make the "input: AT Translated Set 2 keyboard as..." show in the dmesg, that means the keyboard is found and registered. Then could you try 'sudo showkey' and 'sudo showkey -s' and press some keys, this will print keycode or scancode of the key you pressed.

thx.
Comment 6 Manuel Krause 2021-05-26 22:06:32 UTC
(In reply to Hui Wang from comment #5)
> I checked all dmesg in the
> https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1909814, there is no
> "input: AT Translated Set 2 keyboard as...", how did you make that happen?
> 
> If you could make the "input: AT Translated Set 2 keyboard as..." show in
> the dmesg, that means the keyboard is found and registered. Then could you
> try 'sudo showkey' and 'sudo showkey -s' and press some keys, this will
> print keycode or scancode of the key you pressed.
> 
> thx.

That's a point. I haven't noticed it. 
I've now searched several dmesg logs, and "input: AT Translated Set 2 keyboard as..." looks like to have appeared only with my latest keyboard-test parameter change in kernel command line to: i8042.dumbkbd=1 i8042.noaux=1 i8042.kbdreset=1

Unfortunately, your suggested use of "showkey" only gives poor feedback:
Only the keys for display brightness (Fn+F5/F6) show something:

showkey:
keycode 224 press
keycode 224 release
keycode 225 press
keycode 225 release

showkey -s:
0xe0 0x4c 0xe0 0xcc 
0xe0 0x54 0xe0 0xd4

TIA
Comment 7 Manuel Krause 2021-05-28 19:20:21 UTC
Created attachment 297029 [details]
i8042 kernel parameters testing results

Let me add the updated chart of my keyboard related testing.

From my short analysis, the parameter 'i8042.dumbkbd=1' looks like to lead to the enumeration line "input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0" in dmesg, but it doesn't lead to added functionality, as reported above.

Below I'd add a dmesg log from my last test.
Comment 8 Manuel Krause 2021-05-28 19:43:10 UTC
Created attachment 297031 [details]
dmesg log of kbd testing @ #11

Here comes a dmesg of my last test No. #11.

In here, we see little additional output of 'i8042.debug=1' and 'i8042.unmask_kbd_data=1' kernel command line parameters.
Shouldn't there be some interrupt related calls?

I've made some other finding, what hasn't occurred on my last and much older notebook: The lines 570+
[    0.422398] ACPI: IRQ 1 override to edge, high
[    0.422406] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)

If I got it correctly, the IRQ 1 and the ID PNP0303 correspond to the KBD port.
Would the "override to edge, high" be correct? (It's in /usr/src/linux/drivers/acpi/resource.c @line 409 in kernel 5.12.7.)

Both may be misleading traces, but I want to also add odd thoughts.
Comment 9 Hui Wang 2021-05-31 03:05:17 UTC
If you press non-function keys on the keyboard, does it trigger interrupt? (by checking "/proc/interrupts/ | grep i8042"


And you could add noapic in the bootargs to skip the irq override, that means the log in the comment 8 will not show if you add noapic:
[    0.422398] ACPI: IRQ 1 override to edge, high
[    0.422406] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)
Comment 10 Manuel Krause 2021-05-31 22:23:27 UTC
(In reply to Hui Wang from comment #9)
> If you press non-function keys on the keyboard, does it trigger interrupt?
> (by checking "/proc/interrupts/ | grep i8042"

'cat /proc/interrupts | grep i8042':
1:   0   0   0   0   0   0   0   0  IR-IO-APIC  1-edge   i8042
Even the function keys don't change this. :-(
(This is still with the last mentioned parameter setup #11.)

> And you could add noapic in the bootargs to skip the irq override, that
> means the log in the comment 8 will not show if you add noapic:
> [    0.422398] ACPI: IRQ 1 override to edge, high
> [    0.422406] pnp 00:03: Plug and Play ACPI device, IDs PNP0303 (active)

Please give me some time for this "noapi" testing. Maybe I therefor should change some of the parameters or leave them at default. If you have hints regarding those, please let me know!
Comment 11 Manuel Krause 2021-05-31 23:16:20 UTC
Short update:
With changed related parameters to: 
i8042.debug=1 i8042.unmask_kbd_data=1 i8042.direct=1 i8042.dumbkbd=1 i8042.kbdreset=1 atkbd.reset=1 noapic

I get the following in dmesg:
[    1.396863] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at 0x60,0x64 irq 1
[    1.396865] i8042: PNP: PS/2 appears to have AUX port disabled, if this is incorrect please boot with i8042.nopnp
[    1.396954] i8042: [1] 20 -> i8042 (command)
[    1.397163] i8042: [1] 65 <- i8042 (return)
[    1.397239] i8042: [1] 20 -> i8042 (command)
[    1.397449] i8042: [1] 65 <- i8042 (return)
[    1.397489] i8042: [1] 60 -> i8042 (command)
[    1.397910] i8042: [2] 34 -> i8042 (parameter)
[    1.398770] i8042: [2] 60 -> i8042 (command)
[    1.398887] i8042: [2] 25 -> i8042 (parameter)
[    1.398907] serio: i8042 KBD port at 0x60,0x64 irq 1
[    1.398927] i8042: [3] Interrupt 1, without any data
[    1.399086] mousedev: PS/2 mouse device common for all mice
[    1.399111] input: AT Raw Set 2 keyboard as /devices/platform/i8042/serio0/input/input0

After some keys pressed:
'cat /proc/interrupts | grep i8042':
1:   1   0   0   0   0   0   0   0  XT-PIC   i8042

I'm clueless about how to go on. I'm not even sure to be searching in the right place. Is this an i8042 keyboard at all? 
I really don't want to disassemble this new machine.
Comment 12 Hui Wang 2021-06-01 01:47:39 UTC
(In reply to Manuel Krause from comment #10)
> (In reply to Hui Wang from comment #9)
> > If you press non-function keys on the keyboard, does it trigger interrupt?
> > (by checking "/proc/interrupts/ | grep i8042"
> 
> 'cat /proc/interrupts | grep i8042':
> 1:   0   0   0   0   0   0   0   0  IR-IO-APIC  1-edge   i8042
> Even the function keys don't change this. :-(
> (This is still with the last mentioned parameter setup #11.)
> 
The function key event is reported to kernel through acpi event, it triggers acpi irq instead of i8042 irq.
Comment 13 Hui Wang 2021-06-01 02:13:33 UTC
(In reply to Manuel Krause from comment #11)

> 1:   1   0   0   0   0   0   0   0  XT-PIC   i8042
> 
> I'm clueless about how to go on. I'm not even sure to be searching in the
> right place. Is this an i8042 keyboard at all? 
> I really don't want to disassemble this new machine.
Someone said the keyboard works well under windows, you could check if it is i8042 keyboard from windows, and what driver is used for it and what resource is assigned to it. For example, the driver is system32\drivers\i8042prt.sys system32\drivers\kbdclass.sys


And if you could build the kernel yourself, you could change the keyboard irq forcibly to below 4 combos (and remove noapic, remove i8042 related parameters like i8042.dumbkbd=1...):
Level High
Level Low
Edge High
Edge Low

This is an example diff to forcibly set the irq to LEVEL Low:

--- a/drivers/acpi/resource.c
+++ b/drivers/acpi/resource.c
@@ -401,10 +401,16 @@ static void acpi_dev_get_irqresource(struct resource *res, u32 gsi,
         * using extended IRQ descriptors we take the IRQ configuration
         * from _CRS directly.
         */
+       printk("wwwwwwwhhhhhhhhhhhhh gsi = %d triggering = %d polarity = %d\n",
+              gsi, triggering, polarity);
        if (legacy && !acpi_get_override_irq(gsi, &t, &p)) {
                u8 trig = t ? ACPI_LEVEL_SENSITIVE : ACPI_EDGE_SENSITIVE;
                u8 pol = p ? ACPI_ACTIVE_LOW : ACPI_ACTIVE_HIGH;
 
+               if (gsi == 1)  {
+                       trig = ACPI_LEVEL_SENSITIVE;
+                       pol = ACPI_ACTIVE_LOW;
+               }
                if (triggering != trig || polarity != pol) {
                        pr_warn("ACPI: IRQ %d override to %s, %s\n", gsi,
                                t ? "level" : "edge", p ? "low" : "high");
Comment 14 Manuel Krause 2021-06-01 18:19:19 UTC
(In reply to Hui Wang from comment #13)

There's nothing better than constructive collaboration with Linux people !

You have led to a first success. :-D  I thank you very much !!!

> Someone said the keyboard works well under windows, you could check if it is
> i8042 keyboard from windows, and what driver is used for it and what
> resource is assigned to it. For example, the driver is
> system32\drivers\i8042prt.sys system32\drivers\kbdclass.sys

Yes, toma1970 @linuxmint said it and he re-checked the related driver for me, as I haven't been brave enough to play back my windows backup. (Source: https://forums.linuxmint.com/viewtopic.php?p=2015222&sid=21339e6e4397312b231f3927bfa6d962#p2015222 )

> And if you could build the kernel yourself, you could change the keyboard
> irq forcibly to below 4 combos (and remove noapic, remove i8042 related
> parameters like i8042.dumbkbd=1...):
> Level High
> Level Low
> Edge High
> Edge Low

I've taken your column above, and my first shot "LEVEL HIGH" enabled the keyboard under Linux in tty1 and under X.

Unfortunately, the keypresses do lag for a noticeable amount of ms (also to repeating too often).

Let me check, whether one of the other combos do it better.

Would you say that having "threadirqs" in kernel command line may be counter-productive?
And, could removing the external kbd (via USB adapter) prevent the lagging?
Comment 15 Manuel Krause 2021-06-01 19:59:28 UTC
Short update:

Using "LEVEL LOW" in your patch proposal works PERFECTLY now.

No lagging, no multiple repeating, no false characters printed.

There's also no interference with an addtitionally connected kbd, like mine. The "threadirqs" parameter also doesn't harm atm.

I'm so thankful, that you helped leading to a usable solution, you can't imagine!

My very best regards to you, Hui Wang,

Manuel
Comment 16 Manuel Krause 2021-06-01 20:14:32 UTC
Created attachment 297109 [details]
Working patch to enable internal keyboards on MEDION M15T based notebooks

tested on kernel 5.12.8
Comment 17 Manuel Krause 2021-06-01 22:12:27 UTC
Can be that some special keys don't work with that setup:

Fn +F1 (sleep) +F2 (flight) +F9 (touchpad on/off) +F10...12 (sound).

The brightness and screen Fn keys do work (Fn + F5..F8).
Comment 18 Manuel Krause 2021-06-02 17:41:28 UTC
By now, I've also tested the other variants, to make the pattern filled. Also the last one does work.

Complete result:
LEVEL HIGH: lagging keypresses, repeated keypresses, Shift working wrongly
LEVEL LOW:  no problems, only special keys failing *)
EDGE HIGH:  no internal kbd available, the original setup under this BIOS + Linux
EDGE LOW:   no problems, only special keys failing *)

*) The Fn +F1 (sleep) +F2 (flight) +F9 (touchpad on/off) +F10..12 (sound) don't work. The sound keys can go mad (keypresses repeated !). The brightness and screen Fn keys do work (Fn + F5..F8).
Between these different settings I can't notice any difference using the kbd.

Besides these little issues I'm very glad to use this notebook as it is intended, now.

I'm really curious on how we get this into the kernel, and in what appropriate fashion.

Best regards, 
Manuel
Comment 19 Hui Wang 2021-06-03 04:19:55 UTC
(In reply to Manuel Krause from comment #18)
> By now, I've also tested the other variants, to make the pattern filled.
> Also the last one does work.
> 
> Complete result:
> LEVEL HIGH: lagging keypresses, repeated keypresses, Shift working wrongly
> LEVEL LOW:  no problems, only special keys failing *)
> EDGE HIGH:  no internal kbd available, the original setup under this BIOS +
> Linux
> EDGE LOW:   no problems, only special keys failing *)
If your machine have s2idle by default instead of deep, after your machine enter suspend, you could wakeup the system by the normal keys on the keyboard like the key "Enter", Do the both LEVEL LOW and EDGE LOW could wakeup the system by Enter key? or only one of them could? 

> 
> *) The Fn +F1 (sleep) +F2 (flight) +F9 (touchpad on/off) +F10..12 (sound)
> don't work. The sound keys can go mad (keypresses repeated !). The
> brightness and screen Fn keys do work (Fn + F5..F8).
For those unusable function keys, if you run 'sudo showkey -s/sudo showkey' and press those keys, is there any keycode?

Then run 'acpilisten' and press those keys, is there any acpi event?

The function keys are usually implemented by acpi event, and the driver for them is usually in the drivers/platform/x86/*.c

> Between these different settings I can't notice any difference using the kbd.
> 
> Besides these little issues I'm very glad to use this notebook as it is
> intended, now.
> 
> I'm really curious on how we get this into the kernel, and in what
> appropriate fashion.
> 
> Best regards, 
> Manuel
Comment 20 Manuel Krause 2021-06-03 23:40:51 UTC
(In reply to Hui Wang from comment #19)
> If your machine have s2idle by default instead of deep, after your machine
> enter suspend, you could wakeup the system by the normal keys on the
> keyboard like the key "Enter", Do the both LEVEL LOW and EDGE LOW could
> wakeup the system by Enter key? or only one of them could? 

From "cat /sys/power/state" I only have "freeze mem disk".
Both, freeze & mem come back normally, once 'anykey' pressed. LEVEL LOW or EDGE LOW don't make a difference.
Comment 21 Manuel Krause 2021-06-03 23:48:56 UTC
Created attachment 297139 [details]
Function-key-test MK

I've collected the keyboard function-key tests.
Comment 22 replydev 2021-06-04 13:39:41 UTC
Hi everyone I wanted to report that I have tested the patch of Manuel Krause on Kernel 5.12.9, compiled with Arch Build System and that the internal keyboard works properly except the malfunctions with the Fn functions.
Comment 23 Manuel Krause 2021-06-04 19:01:40 UTC
Created attachment 297159 [details]
2nd variant of working patch to enable internal keyboard on MEDION M15T notebooks

This is the second variant to drive IRQ 1 for the kbd, that's working properly on my notebook. On my system it works without dis-/advantages. 
I want to add it for completeness and for the case that someone has spare time to cross-test it with the other.
Please note: This is preliminary code to enable and test basic kbd function.
Comment 24 Dmitry Torokhov 2021-06-05 22:45:47 UTC
What are the original level and trigger values for IRQ1, before we remap them to "edge, high"?
Comment 25 Hui Wang 2021-06-06 08:12:02 UTC
(In reply to Dmitry Torokhov from comment #24)
> What are the original level and trigger values for IRQ1, before we remap
> them to "edge, high"?

Through disassembling DSDT, the original level and trigger is LEVEL_LOW.

      Device (PS2K)
        {
            Name (_HID, "MSFT0001")  // _HID: Hardware ID
            Name (_CID, EisaId ("PNP0303") /* IBM Enhanced Keyboard (101/102-key, PS/2 Mouse) */)  // _CID: Compatible ID
            Name (_UID, Zero)  // _UID: Unique ID
            Method (_STA, 0, NotSerialized)  // _STA: Status
            {
                Return (0x0F)
            }

            Name (_CRS, ResourceTemplate ()  // _CRS: Current Resource Settings
            {
                IO (Decode16,
                    0x0060,             // Range Minimum
                    0x0060,             // Range Maximum
                    0x00,               // Alignment
                    0x01,               // Length
                    )
                IO (Decode16,
                    0x0064,             // Range Minimum
                    0x0064,             // Range Maximum
                    0x00,               // Alignment
                    0x01,               // Length
                    )
                IRQ (Level, ActiveLow, Exclusive, )
                    {1}
Comment 26 Hui Wang 2021-06-06 14:19:25 UTC
Created attachment 297187 [details]
a new testing patch

This is a testing patch, I tested it on over 10+ lenovo and 10+ dell machines.
Comment 27 Manuel Krause 2021-06-06 18:43:51 UTC
(In reply to Hui Wang from comment #26)
> Created attachment 297187 [details]
> a new testing patch
> 
> This is a testing patch, I tested it on over 10+ lenovo and 10+ dell
> machines.

Quite comprehensive -- and great work --
that approach also works fine on here (MEDION Akoya P15651/M15T).

(I assume, the failing Fn+ keys are a different issue, not to be followed in this thread from now on.)

Thank you very very much and best regards,

Manuel
Comment 28 replydev 2021-06-09 19:15:50 UTC
(In reply to Hui Wang from comment #26)
> Created attachment 297187 [details]
> a new testing patch
> 
> This is a testing patch, I tested it on over 10+ lenovo and 10+ dell
> machines.

I wanted to ask, what is the practical difference between these three patches? Is there a patch that is better to use? Will these fixes be merged into mainline kernel?

Thanks for your work.
Comment 29 Hui Wang 2021-06-10 11:39:30 UTC
Created attachment 297289 [details]
final version patch

This is the final version of patch and which is merged to linux-acpi repository.


https://git.kernel.org/pub/scm/linux/kernel/git/rafael/linux-pm.git/commit/?h=bleeding-edge&id=0ec4e55e9f571f08970ed115ec0addc691eda613
Comment 30 Zhang Rui 2021-06-16 07:23:37 UTC
We can mark this as Resolved as the patch is in Rafael's tree.
Will close later once the patch hits upstream.
Comment 31 Manuel Krause 2021-06-17 15:26:50 UTC
The right steps. Thank you very much again!

Do you have some advice for me / us regarding the problematic Fn+ F10, F11, F12 keys, responsible for the sound (mute, -, +) ? These keys don't send a release event (https://bugzilla.kernel.org/attachment.cgi?id=297139).
Is there a practical way to change this behaviour?

Of course, I would wait for this code_fix from here landing in mainline before eventually opening a new bug, but maybe you can suggest another way of "best practice" from your expertise and opinion regarding this topic. 

TIA, 
Manuel
Comment 32 Jamie Heilman 2021-07-16 05:41:43 UTC
Created attachment 297893 [details]
EPIA SN acpidump output

The patch for this bug that went into 5.14-rc1 pretty much broke booting on my EPIA SN mainboard.  acpidump output attached.
Comment 33 Jamie Heilman 2021-07-16 05:46:57 UTC
Created attachment 297895 [details]
EPIA SN successful boot dmesg

Here's the dmesg from 5.10.50 with the patch reverted after a successful boot up.
Comment 34 Hui Wang 2021-07-16 05:59:51 UTC
@Jamie,

In theory, the patch could affect this device to override the irq:

[   21.304854] pnp 00:00: Plug and Play ACPI device, IDs PNP0b00 (active)
[   21.305826] ACPI: IRQ 3 override to edge, high
[   21.310533] pnp 00:01: Plug and Play ACPI device, IDs PNP0501 (active)
[   21.311313] ACPI: IRQ 3 override to edge, high
Comment 35 Jamie Heilman 2021-07-16 06:08:23 UTC
Given that 00:00 is the rtc and 00:01 is ttyS0 (the port I use for console), and that my serial console was mostly unusable It'd say it atleast messed up my serial port pretty good.  I couldn't ssh into the host so I'm not sure if the rtc was broken too.
Comment 36 Hui Wang 2021-07-16 06:21:06 UTC
@Jamie,

It is the irq of the UART, the BIOS defines the UART irq to be Edge and ActiveLow, the kernel will override the irq to Edge and ActiveHigh without this patch. After applying this patch, the irq of the UART will keep to be Edge and ActiveLow.

The RTC should have no change with or without this patch.
Comment 37 Hui Wang 2021-07-17 00:32:11 UTC
@Jamie,

Let us wait for a couple of days, to see how many machines and how many devices are affected by this patch.
Comment 38 pgnd 2021-07-25 15:12:55 UTC
hi,

fyi, this commit

   96b15a0b45182f1c3da5a861196da27000da2e3c

breaks boot for BayTrail J1900 (Celeron) , without any 'MEDION' kybd.

cref,

 "boot of J1900 (quad-core Celeron) mobo: kernel <= 5.12.15, OK; kernel >= 5.12.17, 5.13.4, slow boot (>> 660 secs) + hang/FAIL"
  https://lore.kernel.org/regressions/3491db05-3bb4-a2c9-2350-881a77734070@gmail.com/
Comment 39 Hui Wang 2021-07-26 01:03:26 UTC
Hi PGNd,

Could you please upload the dmesg with kernel 5.12.15 (without this patch) and the acpidump. Let us see what device is broken by this patch.

thx.
Comment 40 pgnd 2021-07-26 02:10:13 UTC
hi,

here's from the currently running/WIP system:

  https://pastebin.com/4SWZFZw6

If different log levels / flags / etc are more useful, I can provide; Pls just specify.
Comment 41 Hui Wang 2021-07-26 02:40:34 UTC
	[    0.896187] ACPI: IRQ 4 override to edge, high
	[    0.896202] pnp 00:03: [dma 0 disabled]
	[    0.896313] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)

What device uses irq 4? (less /proc/interrupts), maybe it is also a uart/16550 device?
Comment 42 Manuel Krause 2021-07-26 02:50:32 UTC
@PGNd:

Quite a long command line...

Can you try the affected system WITHOUT:
 acpi_osi=Linux
 acpi=force
 acpi_enforce_resources=lax

by removing them @ kernel commandline?

and see what get's better/ worse?
Comment 43 pgnd 2021-07-26 02:55:19 UTC
it's my serial port.


dmesg | grep ttyS | grep I/O
	[    1.776602] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A

setserial -g /dev/ttyS[0123456789] | grep -v unk
	/dev/ttyS0, UART: 16550A, Port: 0x03f8, IRQ: 4

stty -F /dev/ttyS0
	speed 38400 baud; line = 0;
	min = 1; time = 0;
	-brkint -icrnl -imaxbel iutf8
	-isig -icanon -iexten -echo -echoe -echok -echoctl -echoke

less /proc/interrupts
      1             CPU0       CPU1       CPU2       CPU3
      2    4:          0          0          0       1743   IO-APIC    4-edge      ttyS0
      3    8:          0          0          0          0   IO-APIC    8-fasteoi   rtc0
      4    9:          0          0          0          0   IO-APIC    9-fasteoi   acpi
      5   18:          0          0          4          0   IO-APIC   18-fasteoi   i801_smbus
      6   86:          0          0          0          0   IO-APIC   86-fasteoi   soc_dts
      7   90:     241649          0          0          0   PCI-MSI 311296-edge      ahci[0000:00:13.0]
      8   91:          0        368          0          0   PCI-MSI 327680-edge      xhci_hcd
      9   92:          0          1          0          0   PCI-MSI 1048576-edge      enp2s0
     10   93:          0          0     716190          0   PCI-MSI 1048577-edge      enp2s0-TxRx-0
     11   94:          0          0          0     413704   PCI-MSI 1048578-edge      enp2s0-TxRx-1
     12   95:     409990          0          0          0   PCI-MSI 1048579-edge      enp2s0-TxRx-2
     13   96:          0     774810          0          0   PCI-MSI 1048580-edge      enp2s0-TxRx-3
     14   97:          0          0          1          0   PCI-MSI 1572864-edge      enp3s0
     15   98:          0          0          0     633608   PCI-MSI 1572865-edge      enp3s0-TxRx-0
     16   99:     404869          0          0          0   PCI-MSI 1572866-edge      enp3s0-TxRx-1
     17  100:          0     379214          0          0   PCI-MSI 1572867-edge      enp3s0-TxRx-2
     18  101:          0          0     757198          0   PCI-MSI 1572868-edge      enp3s0-TxRx-3
     19  102:       1183          0          0          0   PCI-MSI 32768-edge      i915
     20  103:          0         17          0          0   PCI-MSI 425984-edge      mei_txe
     21  104:         56          0          0          0   PCI-MSI 442368-edge      snd_hda_intel:card0
     22  NMI:         21         22         24         17   Non-maskable interrupts
     23  LOC:    1248777    1112029     964671     719102   Local timer interrupts
     24  SPU:          0          0          0          0   Spurious interrupts
     25  PMI:         21         22         24         17   Performance monitoring interrupts
     26  IWI:       1668        713       2961       3071   IRQ work interrupts
     27  RTR:          0          0          0          0   APIC ICR read retries
     28  RES:       7295       9933       4263       2207   Rescheduling interrupts
     29  CAL:      36608      59082      62042      45137   Function call interrupts
     30  TLB:        294         77        116        143   TLB shootdowns
     31  TRM:          0          0          0          0   Thermal event interrupts
     32  THR:          0          0          0          0   Threshold APIC interrupts
     33  DFR:          0          0          0          0   Deferred Error APIC interrupts
     34  MCE:          0          0          0          0   Machine check exceptions
     35  MCP:          0          0          0          0   Machine check polls
     36  ERR:          0
     37  MIS:          0
     38  PIN:          0          0          0          0   Posted-interrupt notification event
     39  NPI:          0          0          0          0   Nested posted-interrupt event
     40  PIW:          0          0          0          0   Posted-interrupt wakeup event
Comment 44 pgnd 2021-07-26 03:01:05 UTC
> Can you try the affected system WITHOUT:
>  acpi_osi=Linux
>  acpi=force
>  acpi_enforce_resources=lax

Without "acpi=force reboot=acpi", the system locks up on reboot, fails to restart, and requires a manual reset.

"acpi_enforce_resources=lax" is (well, at least was) needed get sensors working; since ~
https://bugzilla.kernel.org/show_bug.cgi?id=204807
Comment 45 pgnd 2021-07-26 03:02:54 UTC
> Quite a long command line...

ack'd.

&, just to not be un-clear, it's been working -- in this content/form -- for ages.  and, still does ...
up to the aforementioned commit.
Comment 46 Hui Wang 2021-07-26 06:19:36 UTC
The PGNd's issue is same as the one of comment32~37, the root cause is in the comment36.

so far, the affected pnp device hid is PNP0501, maybe we could add an exception according to this hid.

Let us wait for if there is other device affected by this patch.
Comment 47 Manuel Krause 2021-07-26 11:30:36 UTC
Thank you for your added info and explanation, now it's eeasier for me to understand.
Comment 48 pgnd 2021-07-26 14:18:08 UTC
iiuc, it the mobo's allocating i2c to a softserial/uart

although *I* don't see this commit-related issue, so far, on any *other* board I've got around here, I'm not clear on why exactly it'd be specific to a particular HID.

in case helpful here:

hwinfo

	/devices/pci0000:00/0000:00:1f.3
	/devices/pci0000:00/0000:00:1f.3/i2c-8
	/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0050
	/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0050/8-00501
	/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0051
	/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0051/8-00512
	...
	  P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/PNP0501:00
	  L: 0
	  E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/PNP0501:00
	  E: SUBSYSTEM=acpi
	  E: MODALIAS=acpi:PNP0501:
	  E: USEC_INITIALIZED=27986618
	  E: ID_VENDOR_FROM_DATABASE=The Linux Foundation
	  
	  P: /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/PNP0501:01
	  L: 0
	  E: DEVPATH=/devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/device:0b/PNP0501:01
	  E: SUBSYSTEM=acpi
	  E: MODALIAS=
	...
	  P: /devices/pci0000:00/0000:00:1f.3/i2c-8/8-0050/8-00501
	  L: 0
	  E: DEVPATH=/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0050/8-00501
	  E: SUBSYSTEM=nvmem


cat  /sys/devices/pci0000:00/0000:00:1f.3/i2c-8/8-0050/8-00501/type
	EEPROM
Comment 49 pgnd 2021-07-28 00:39:56 UTC
(In reply to Hui Wang from comment #46)
> The PGNd's issue is same as the one of comment32~37, the root cause is in
> the comment36.
> 
> so far, the affected pnp device hid is PNP0501, maybe we could add an
> exception according to this hid.
> 
> Let us wait for if there is other device affected by this patch.

This regressions's now been reported for another user, on another device:

	https://lore.kernel.org/stable/db5517bf-35fb-a18c-47cc-d083b0d32304@candelatech.com/

for 

	commit bf155b2eaab40e7d9862ce89ffe2b8a80f86703b

in linus' tree, as opposed to my bisect report in stable tree.

I don't have details beyond that report, but have asked that they share here.
Comment 50 Adrien 2021-07-28 09:12:46 UTC
On my acer swift 3 (SF314-51), I can't boot on my device since 4.19.198 (no issue with 4.19.197) without adding "acpi=off" in the parameters. Same thing happens on 5.12.19 (didn't happened in 5.12.16), 5.13.4 and .5 and 5.10.52.

No log or error whithout the parameter but just a blank screen. Nothing shows up when adding "debug" or "initcall_debug".
Comment 51 pgnd 2021-07-28 13:13:57 UTC
> On my acer swift 3 (SF314-51)

yet another i2c device (Synaptics trackpad?)

can you bisect?

or at least pastebin a peek into logs booted to latest running kernel:

	dmesg | egrep -i "ACPI|IRQ|override"

?
Comment 52 Adrien 2021-07-28 13:55:19 UTC
Created attachment 298079 [details]
Acer Swift 3 dmesg output 4.19.197

(In reply to PGNd from comment #51)
> > On my acer swift 3 (SF314-51)
> 
> yet another i2c device (Synaptics trackpad?)

ElanTech trackpad it seems ("ETPS/2 Elantech Touchpad").
Note : I've set touchaped setting to "Basic" in the BIOS, because "Advanced" mode doesn't work. 

> 
> can you bisect?
> 

Not now, but will try later this week.

> or at least pastebin a peek into logs booted to latest running kernel:
> 
>       dmesg | egrep -i "ACPI|IRQ|override"
> ?
Attached :).
Comment 53 Hui Wang 2021-07-28 14:10:59 UTC
@Adrien,

According to the dmesg-4.19.197, the patch will not bring the influence on your machine.

Could you try the 5.14-rc kernel, like https://kernel.ubuntu.com/~kernel-ppa/mainline/v5.14-rc3/
Comment 54 pgnd 2021-07-28 14:24:48 UTC
to my count above, there are 3 reported instances of this commit causing boot failures on three different devices, not including @Adrien's issue

i've currently got 6 servers affected by this^ -- and expect more as upgrades propagate, before I can get to them to freeze out upgrades, or build DIY kernels that revert this patch.

what more data/evidence is required to get a revert of this commit done, and into stable tree kernels?
Comment 55 Adrien 2021-07-28 14:32:54 UTC
(In reply to Hui Wang from comment #53)
> @Adrien,
> 
> According to the dmesg-4.19.197, the patch will not bring the influence on
> your machine.
> 
> Could you try the 5.14-rc kernel, like
> https://kernel.ubuntu.com/~kernel-ppa/mainline/v5.14-rc3/

Okay, sorry. I came from here 
https://lore.kernel.org/stable/YQD5nXW8y6r1IyvJ@kroah.com/T/#t

5.14.rc3 also gives me the same result... 

I will try to bisect between 4.19.197 and .198 when I've got time.
Comment 56 Hui Wang 2021-07-28 14:35:41 UTC
(In reply to PGNd from comment #54)
> to my count above, there are 3 reported instances of this commit causing
> boot failures on three different devices, not including @Adrien's issue
> 
> i've currently got 6 servers affected by this^ -- and expect more as
> upgrades propagate, before I can get to them to freeze out upgrades, or
> build DIY kernels that revert this patch.
> 
> what more data/evidence is required to get a revert of this commit done, and
> into stable tree kernels?

OK, will send a revert patch.
Comment 57 Hui Wang 2021-07-28 15:02:49 UTC
@PGNd and @Adrien,

The patch is not merged to 4.19.y stable kernel at all.
Comment 58 pgnd 2021-07-28 15:09:10 UTC
Sounds like _maybe_ @Adrien's issue isn't related.

The others clearly are.

A verifying (or not) bisect from @Adrien, might still be useful.

If only to eventually fixing original KYBD issue correctly.
Comment 59 Ben Greear 2021-07-28 15:15:13 UTC
I saw problem with this patch as well, symptom was very slow boot, and probably other performance issues if I took time to wait for it to boot.  I hit this
after upgrading from 5.13.0 to 5.13.5 stable kernel.  The bad commit when into 5.13.1 stable.

commit bf155b2eaab40e7d9862ce89ffe2b8a80f86703b (HEAD -> master, refs/patches/master/acpi-resources-add-checks-for)
Author: Hui Wang <hui.wang@canonical.com>
Date:   Wed Jun 9 10:14:42 2021 +0800

     ACPI: resources: Add checks for ACPI IRQ override

     [ Upstream commit 0ec4e55e9f571f08970ed115ec0addc691eda613 ]

     The laptop keyboard doesn't work on many MEDION notebooks, but the
     keyboard works well under Windows and Unix.
Comment 60 Hui Wang 2021-07-28 15:20:47 UTC
@Ben Greear,

Could you please upload the dmesg of 5.13.0 (booting without any issues), let us see if it is the uart or not.

And BTW, I just sent the revert patch out a moment ago.
Comment 61 pgnd 2021-07-28 15:47:56 UTC
>  I just sent the revert patch out a moment ago.

thx.

Does the revert against upstream

  0ec4e55e9f571f08970ed115ec0addc691eda613

automatically flow to stable branch(es)?

or do backports, e.g., to stable 5.13.x/5.12.x/etc need separate patch requests?
Comment 62 Ben Greear 2021-07-28 15:49:06 UTC
Created attachment 298087 [details]
dmesg from 5.13.5+ with patch reverted.
Comment 63 Manuel Krause 2021-07-28 18:19:31 UTC
Thank you for your info also provided on here. I've also read the related LKML messages.

I'm not confident with a complete withdrawal of this patch. I personally don't have problems to apply/ revert the patch in question as I CAN build my custom kernel. Many others don't, opposed to the people having attached recently.

Wouldn't it be better to add exceptions, either for the MEDION systems or the other affected systems? It looks dumb, but how would we overcome dumb BIOSs in future, without regard, how old the are?

Maybe, we can do it better than simple reverting? I'm ready to test your proposals, @Hui Wang.

BR, Manuel
Comment 64 Manuel Krause 2021-07-28 19:42:56 UTC
@Hui Wang:
Maybe, you remember:
From your first patch proposals there had been two well working setups on here.

+		if (gsi == 1)  {
+			trig = ACPI_EDGE_SENSITIVE;
+			pol = ACPI_ACTIVE_LOW;
...

and 
+		if (gsi == 1)  {
+			trig = ACPI_LEVEL_SENSITIVE;
+			pol = ACPI_ACTIVE_LOW;
...

And based on your ACPI data analysis, you've taken one of them.

Maybe the other one can make it better for the other systems, meaning some kind of compromise?

Just waant to add my odd thoughts,

Manuel
Comment 65 Manuel Krause 2021-07-28 20:17:01 UTC
@Ben Greear:
I don't see any dmesg log from you of a boot with this patch. Can you please provide it?
Comment 66 Ben Greear 2021-07-28 20:20:22 UTC
you want dmesg of boot with the buggy patch applied?  I'm not sure it will even boot at all, at least in any sane amount of time.
Comment 67 Manuel Krause 2021-07-28 20:43:42 UTC
You will only see a result, if you try...

I'm  definitely not the folk being impolite or pushing you to things you don't like to do. We aren't here for such ugly things.

I really thank you very much for your work done for this issue.

Best regards,
Manuel
Comment 68 Manuel Krause 2021-07-28 20:46:25 UTC
(In reply to Ben Greear from comment #66)
> you want dmesg of boot with the buggy patch applied?  I'm not sure it will
> even boot at all, at least in any sane amount of time.

Can you try?!
Comment 69 Manuel Krause 2021-07-28 20:58:41 UTC
In reply to Ben Greear from comment #66)
> you want dmesg of boot with the buggy patch applied?  I'm not sure it will
> even boot at all, at least in any sane amount of time.

If you can try custom kernels on your machine, would you be able to revert the actual "wrong" patch and add the other one and test it? 

https://bugzilla.kernel.org/attachment.cgi?id=297159

TIA,
Manuel
Comment 70 Ben Greear 2021-07-28 21:48:55 UTC
Created attachment 298095 [details]
dmesg with modified patch

The modified patch boots on my system fine, dmesg is attached.
Comment 71 Hui Wang 2021-07-29 02:08:42 UTC
@Ben Greear and @PGNd,

From the log provided by Ben, the culprit is also the UART (serial port).

[    2.191723] ACPI: IRQ 4 override to edge, high
[    2.192072] pnp 00:02: [dma 0 disabled]
[    2.192275] pnp 00:02: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.195670] ACPI: IRQ 3 override to edge, high
[    2.196017] pnp 00:03: [dma 0 disabled]
[    2.196218] pnp 00:03: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.199441] ACPI: IRQ 6 override to edge, high
[    2.199792] pnp 00:04: [dma 0 disabled]
[    2.199986] pnp 00:04: Plug and Play ACPI device, IDs PNP0501 (active)
[    2.203220] ACPI: IRQ 10 override to edge, high
[    2.203578] pnp 00:05: [dma 0 disabled]
[    2.203773] pnp 00:05: Plug and Play ACPI device, IDs PNP0501 (active)

Maybe we could add an exception with PNP0501 or type == UART...
Comment 72 pgnd 2021-07-29 02:27:53 UTC
I'm certainly no expert here, but the issue seems to me to be related to whether i2c is controlling multiple virtual nodes, vs real bus devices

Rather than attempting to make exceptions for myriad servers that have been working for _ages_, perhaps focussing on understanding the difference between those might be useful.

&/or ID'ing the specific characteristics that make these MEDION notebooks uniquely problematic ... not the other way around.
Comment 73 Manuel Krause 2021-07-29 14:45:48 UTC
@Ben Greear:
Many thanks for trying that other patch and sharing a dmesg log!

@Hui Wang:
Would it be a solution to take the other working signal state? Or would you consider it useless fiddling to work around this MEDION kbd problem? 

I have absolutely no insight what's about the i2c <-> UART relation within this issue.

But @PGNd definitely has a good point that adding exceptions for previously working systems doesn't make sense. Maybe it's a buggy BIOS implemented by MEDION on here, but the fact that the kbd works under Windows, UNIX and under grub2 leaves the question "why?" and hope for a more robust solution...

It would be really nice, if we found a way to not leave the coming kernels without working keyboards for these notebooks.

TIA,
Manuel
Comment 74 Manuel Krause 2021-07-31 13:59:01 UTC
@Hui Wang:
Picking up @PGNd's idea of "the other way round" straight and given the fact that there are so many exceptions for devices in the Linux kernel (e.g. for buggy PCI register settings etc.), the quirks, would you be able to program such a special exception for these MEDION notebooks, making use of your programmed solution? I don't assume these machines will stay the only ones with that issue.
So, the long-time working systems won't be disturbed (whether they have i2c/ UART problems or not, this would be another issue, or not?).

Best regards,
Manuel
Comment 75 Hui Wang 2021-08-02 09:13:14 UTC
@Manuel,

So far I have no idea where the exception/quirk should be put, upstream usually prefers a generic fix, so it is highly possible that the excpetion/quirk in drivers/acpi/resource.c will be rejected by upstream.
Comment 76 Manuel Krause 2021-08-02 15:34:32 UTC
@Hui Wang:

Got it, okay. Mmmmh, any other approach in sight?
I had been so convinced of your patch as you referenced the ACPI specs (IRQ Descriptor).

Does someone know, what FreeBSD does better in these circumstances? I don't even know where to search for what code in their sources.
Comment 77 Manuel Krause 2021-08-09 20:44:18 UTC
Can someone, please, pick up the aforementioned issues with the i2c <-> UART ?

It's no good idea to block out these topics vice versa: The ACPI-compliant fix from Hui Wang vs. the pending issues with it from @Ben Greear and others. 

We've had 2+ complaints with an _identified_ source of trouble. 

Some people in this discussion don't post their dmesg.log(s), what doesn't help at all. 
Some posted dmesg.logs show a relatively old BIOS.

@PGNd: None of your older logs are readable to see a proof of your problem.

On such a poor data base I would have never withdrawn the FIX patch.

BR,
Manuel
Comment 78 beng 2021-08-09 23:02:53 UTC
I am using the Medion notebook too.  It is not such a good machine, it is for Windows only with official support from the company.

But it can work with Linux!!

You must add to the kernel configuration the options

i8042.nomux=1 i8042.reset

This is from the article at

https://unix.stackexchange.com/questions/28736/what-does-the-i8042-nomux-1-kernel-option-do-during-booting-of-ubuntu

The keyboard it works for the kernel I build from all 5.12x & 5.13x versions.
Comment 79 Manuel Krause 2021-08-10 15:24:42 UTC
(In reply to beng from comment #78)
> I am using the Medion notebook too.  It is not such a good machine, it is
> for Windows only with official support from the company.
> 
> But it can work with Linux!!
> 
> You must add to the kernel configuration the options
> 
> i8042.nomux=1 i8042.reset
> 
> This is from the article at
> 
> https://unix.stackexchange.com/questions/28736/what-does-the-i8042-nomux-1-
> kernel-option-do-during-booting-of-ubuntu
> 
> The keyboard it works for the kernel I build from all 5.12x & 5.13x versions.


What hardware are you using? E.g. post a "dmesg | grep DMI:" output, please.

On my "MEDION P15651/M15T, BIOS 209 11/24/2020" your proposed kernel parameter addon doesn't have any effect. Just re-tested it without this patch @kernel v5.13.9. The models MEDION S15450/M15T and MEDION S15449/M15T are affected in the same way. We affected users stumbled about that hint you posted too, but it never worked on our hardware. I've done a comprehensive series of testing upon the available i8042 kernel parameters, no combo worked. See the attachment on top.

So, we still depend on an in-kernel solution, that fits all needs.
Comment 80 Manuel Krause 2021-08-15 13:06:33 UTC
(In reply to Adrien from comment #50)
> On my acer swift 3 (SF314-51), I can't boot on my device since 4.19.198 (no
> issue with 4.19.197) without adding "acpi=off" in the parameters. Same thing
> happens on 5.12.19 (didn't happened in 5.12.16), 5.13.4 and .5 and 5.10.52.
> 
> No log or error whithout the parameter but just a blank screen. Nothing
> shows up when adding "debug" or "initcall_debug".

Hi Adrien and all others,

I've read through the latest kernel Changelog(s) of 2021-08-12 and found the following:

commit 87db7214e292d6b53e2068311c090acad47ad272
Author: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
Date:   Tue Aug 3 18:14:44 2021 +0200

    Revert "ACPICA: Fix memory leak caused by _CID repair function"
    
    commit 6511a8b5b7a65037340cd8ee91a377811effbc83 upstream.
    
    Revert commit c27bac0314131 ("ACPICA: Fix memory leak caused by _CID
    repair function") which is reported to cause a boot issue on Acer
    Swift 3 (SF314-51).
    
    Reported-by: Adrien Precigout <dev@asdrip.fr>
    Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
    Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>


May I ask you to re-test such a kernel altogether with this BUG's "final version patch" applied and report whether your boot-up issue comes back through the latter patch?
Maybe this info gives another hint for developers on how to proceed on here.

TIA,
Manuel
Comment 81 Adrien 2021-08-16 22:38:54 UTC
(In reply to Manuel Krause from comment #80)
> (In reply to Adrien from comment #50)
> > On my acer swift 3 (SF314-51), I can't boot on my device since 4.19.198 (no
> > issue with 4.19.197) without adding "acpi=off" in the parameters. Same
> thing
> > happens on 5.12.19 (didn't happened in 5.12.16), 5.13.4 and .5 and 5.10.52.
> > 
> > No log or error whithout the parameter but just a blank screen. Nothing
> > shows up when adding "debug" or "initcall_debug".
> 
> Hi Adrien and all others,
> 
> I've read through the latest kernel Changelog(s) of 2021-08-12 and found the
> following:
> 
> commit 87db7214e292d6b53e2068311c090acad47ad272
> Author: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
> Date:   Tue Aug 3 18:14:44 2021 +0200
> 
>     Revert "ACPICA: Fix memory leak caused by _CID repair function"
>     
>     commit 6511a8b5b7a65037340cd8ee91a377811effbc83 upstream.
>     
>     Revert commit c27bac0314131 ("ACPICA: Fix memory leak caused by _CID
>     repair function") which is reported to cause a boot issue on Acer
>     Swift 3 (SF314-51).
>     
>     Reported-by: Adrien Precigout <dev@asdrip.fr>
>     Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
>     Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
> 
> 
> May I ask you to re-test such a kernel altogether with this BUG's "final
> version patch" applied and report whether your boot-up issue comes back
> through the latter patch?
> Maybe this info gives another hint for developers on how to proceed on here.
> 
> TIA,
> Manuel

Hi ! 
From my side, the revert of this commit fixed my issue, but it seems that I wasn't impacted by the bug discussed here. 
I will try to compile a kernel with the patch this week if I find some time, and I'll keep you informed if I boot up or not :).

BR,
Adrien
Comment 82 Hui Wang 2021-08-26 01:41:37 UTC
@Manuel,

Maybe the bootargs "acpi=noirq" could fix the keyboard issue. This will let kernel use i8259 interrupt controller instead of io-apic. When you have time, please help test it.

thx.
Comment 83 Manuel Krause 2021-08-27 01:01:08 UTC
(In reply to Hui Wang from comment #82)
> @Manuel,
> 
> Maybe the bootargs "acpi=noirq" could fix the keyboard issue. This will let
> kernel use i8259 interrupt controller instead of io-apic. When you have
> time, please help test it.
> 
> thx.

No success.
"acpi=noirq" doesn't change anything for the plain v5.13.13 kernel for this KBD.
Comment 84 Manuel Krause 2021-08-27 01:06:00 UTC
Created attachment 298493 [details]
dmesg log with v5.13.13 and acpi=noirq

Just to add a log with the last suggestion.
Comment 85 Manuel Krause 2021-08-28 19:39:03 UTC
@Hui Wang and all others:
I simply followed your suggestion. If you've got another boot variable(s) useful in addition, please let me know. After my "marathon" in testing boot variables for this issue, I won't go digging in the fog again without guidance.

Is there any other approach in sight? 
How could the UART issue ever be investigated and fixed as long as this keyboard/IRQ fix is out of the kernel? Have you found any evidence from the BUG messages/ logs provided by @Jamie Heilman and @PGNd? 
I assume that at least @Adrien's issue can be sorted out (as fixed + different issue).
The Ubuntu people even opened a new BUG over there, regarding the revert of your fix patch (https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1941657).

TIA for new input
and best regards,
Manuel
Comment 86 Hui Wang 2021-08-30 01:02:11 UTC
@Manuel,

The last way I could think of is to add quirk with DMI info. I looked into the code recently, the IRQ0 - IRQ15 is ISA-style interrupt and is edge-sensive and high-trigger by default. For your case, if IRQ1 is level and low interrupt, the BIOS should define the IRQ1 override info in the MADT/APIC table. It is weird how Windows and Unix handle it.
Comment 87 Manuel Krause 2021-08-30 17:27:32 UTC
@Hui Wang,

thank you very much for sharing your thoughts!
Please let me know, if you need detailed info about DMI and / or MADT/APIC table from my system (and how I could provide it, in case).

Feel free to offer code that I can test on here. I'm here at your service.

BR, Manuel
Comment 88 davpal 2021-08-31 19:17:10 UTC
Hello,
I have searched for similar problems and found the following one
https://bugzilla.kernel.org/show_bug.cgi?id=199523
Could the same approach be taken?
Best Regards
Comment 89 Hui Wang 2021-09-02 07:15:31 UTC
Thanks davpal for sharing a similar bug.


And @Manuel,

when you have time, please test the new patch, at least this patch will not affect other machines since it uses dmi info to work.
Comment 90 Hui Wang 2021-09-02 07:16:24 UTC
Created attachment 298633 [details]
testing patch with dmi info used
Comment 91 Hui Wang 2021-09-02 07:18:12 UTC
Created attachment 298635 [details]
replaced testing patch with dmi info used.
Comment 92 Hui Wang 2021-09-02 07:19:52 UTC
Please ignore the patch of comment #90. only test the patch of comment #91.

thx.
Comment 93 Manuel Krause 2021-09-02 17:32:13 UTC
(In reply to Hui Wang from comment #92)
> Please ignore the patch of comment #90. only test the patch of comment #91.
> 
> thx.

@Hui Wang and all others:

This new patch works as fine as the previous one, on here.

Please, let us make sure it'll pass the kernel quality checks, so we don't end up with nothing, like last time.

Many thanks for the current effort and your continued work on it !!!
Best regards,
Manuel
Comment 94 Bandipus 2021-09-11 23:34:59 UTC
Hi,

I have a MEDION Akoya S-15449 and I have the same issue with my laptop keyboard, It doesn't work (Just the FN+ F5, F6 and F7).
Did you find any solution?

Thank you so much.
Comment 95 Manuel Krause 2021-09-12 14:39:56 UTC
Hi Bandipus,

this BUG text is really too long to read ;-)

The current working solution is to patch the kernel with https://bugzilla.kernel.org/attachment.cgi?id=298635
(https://bugzilla.kernel.org/show_bug.cgi?id=213031#c92).
Advantage of this fix is to not bother non-affected systems.

Hui Wang has undertaken a new approach to get it into the kernel, we're waiting for approval or improvement suggestions ATM and need some more patience.

Best regards, 
Manuel
Comment 96 Manuel Krause 2021-09-14 16:35:08 UTC
Created attachment 298797 [details]
Improved patch by Hui Wang [v2]

Improved coding according to Rafael J. Wysocki's suggestions.

Works as well as the one before. 
Please, use this patch in favour and instead of the previous.

Best regards,
Manuel
Comment 97 Alex 2021-09-16 17:59:51 UTC
Hui Wang, thanks for your work on this bug. 

Manuel Krause, thanks for keeping pushing to get the new patch in the kernel.

I have a Medion S15449 with the same problem, I've been checking this forum every week for months. Meanwhile I stay on Linux 5.12.19-1 with the previous patch.

Thank you very much!
Comment 98 Michael Pilz 2021-09-17 17:24:36 UTC
Hui Wang, thanks for your work on this bug. 

Manuel Krause, thanks for keeping pushing to get the new patch in the kernel.

It's the first time that i raise my voice in a forum like this - I followed this collaboration since i was confronted on my Medion S15449 two weeks ago with this in the meantime wellknown bug - and was deeply impressed by this respectful "climate" between you people. I think it is this idea, that open source communities can offer an all to competitive egoistic society.

As I am not able atm to merge this bugfix with my kernel, I have to arm myself with patience until the kernel for ubuntu 21.04 will be updated and released offically. I am very grateful for that.

And I hope it wont last long, so carry on .......


Best regards   Michael Pilz
Comment 99 Manuel Krause 2021-09-17 18:15:25 UTC
Created attachment 298865 [details]
This should be the final patch [v3] going into kernel

Maybe, someone wants to try the patch again before it hitting the kernel. 
Only smart coding differences in here.

On here it works with a v5.14.4.

I've cut the patch's message part. The patch will appear in Linux-next soon, with another naming eventually.

Best regards and have fun with your built-in keyboard,

Manuel
Comment 100 corax2.05 2021-09-28 15:51:23 UTC
I have the same problem with my Akoya S17403 and followed this discussion since june.
Many thanks to Manuel Krause for pushing this!
I hope the new patch hits the kernel soon.

Funny side note...
Today I had to tinker around with systemrescue 8.04. 
There's no GUI and the keyboard worked fine with kernel 5.10.52.
Maybe someone wants to take a look at this!?

Regards
Comment 101 Manuel Krause 2021-09-29 12:06:52 UTC
Hi corax2.05!

(In reply to corax2.05 from comment #100)
> I have the same problem with my Akoya S17403 and followed this discussion
> since june.

This model has not been on our list so far, IIRC.
May I ask you to provide the output of "sudo dmesg | grep DMI:" here?
TIA!

> Many thanks to Manuel Krause for pushing this!
> I hope the new patch hits the kernel soon.
> 
> Funny side note...
> Today I had to tinker around with systemrescue 8.04. 
> There's no GUI and the keyboard worked fine with kernel 5.10.52.
> Maybe someone wants to take a look at this!?

That's no miracle... Just one of the lucky kernels where the first fix was included ;-) In that kernel series it was included in 5.10.50 .. 5.10.55.

Best regards,
Manuel
Comment 102 corax2.05 2021-10-02 19:38:16 UTC
Here it is:
[    0.000000] DMI: MEDION S17405/M17T, BIOS 208 11/19/2020
Comment 103 corax2.05 2021-10-02 19:41:08 UTC
I see, there was a mistake in my last post. S17405 is the right model.
Comment 104 Manuel Krause 2021-10-04 15:12:26 UTC
(In reply to corax2.05 from comment #102)
> Here it is:
> [    0.000000] DMI: MEDION S17405/M17T, BIOS 208 11/19/2020
@corax2.05:
Thank you very much for the provided DMI info! Indeed, this is a different machine (DMI_BOARD_NAME=="M17T") than the ones we've had identified so far.
Nice display size and a full keyboard BTW... I'm getting jealous. ;-)
Okay, you've written, that the keyboard worked with kernel v5.10.52.

@Hui Wang:
Now you see, that your work on the previous AND the detailed approach has advantages.
I want to kindly ask you to also add this notebook to the "match-list" in your final patch. 
ATM I'm not aware of the current state of inclusion into the kernel (neither linux-next nor mainline). Maybe you can change it before it gets picked up officially.

Best regards,
Manuel
Comment 105 Manuel Krause 2021-10-04 18:51:10 UTC
Some one else?

I really want to encourage any (silent) readers, suffering from this keyboard issue, but not having the 'M17T' or 'M15T' in the "sudo dmesg | grep DMI:" result, to report their result of this log item here.

The coming patch will only include the affected boards. Let's collect as many affected systems' board names as possible.

TIA,
Manuel
Comment 106 Hui Wang 2021-10-05 01:44:15 UTC
@Manuel,

The patch is already in the linux-next, and I backported it to ubuntu kernels: 5.14.0 and later, 5.13.0, 5.11.0 and 5.4.0. Right now the 5.13.0 (Impish) kernel applied this patch, the rest of the kernels still wait for the next SRU cycle.

I will add an incremental patch to include "M17T" later.
Comment 107 Hui Wang 2021-10-06 13:29:00 UTC
Created attachment 299123 [details]
testing patches for s17405

@corax2.05,

I just upload a patches.tar.gz which contains 2 patches, the 0001-xxx.patch is applied to linux-next already, 0002-xxx.patch is for the machine of s17405, please apply these 2 patches to the kernel and test.

If you uses ubuntu linux and don't know how to build testing kernel, please tell me your kernel version, then I will build a testing kernel for you.

thx.
Comment 108 Fredy 2021-10-09 12:35:45 UTC
Hi everyone. Could someone tell me or give me a reference to learn how to apply these patches to my computer? Thanks in advance.
Comment 109 Hui Wang 2021-10-09 12:40:55 UTC
@Fredy

What is your machine (brand and model)? And what's linux distribution you installed and the kernel version?

It is better you upload the dmesg of your machine.
Comment 110 Fredy 2021-10-09 15:42:56 UTC
 Hi, Hui Wang
> I have a NOTEBOOK MEDION AKOYA S15449 MD62014

I have to send the output of dmsg in two emails due to excess length.
This is part one
> dmesg ->


> Hi, Hui Wang
> I have a NOTEBOOK MEDION AKOYA S15449 MD62014
> dmesg ->
> 
> [    0.000000] microcode: microcode updated early to revision 0x88,
> date = 2021-03-31
> [    0.000000] Linux version 5.11.0-37-generic (
buildd@lcy01-amd64-021)
> (gcc (Ubuntu 9.3.0-17ubuntu1~20.04) 9.3.0, GNU ld (GNU Binutils for
> Ubuntu) 2.34) #41~20.04.2-Ubuntu SMP Fri Sep 24 09:06:38 UTC 2021
> (Ubuntu 5.11.0-37.41~20.04.2-generic 5.11.22)
> [    0.000000] Command line: BOOT_IMAGE=/vmlinuz-5.11.0-37-generic
> root=UUID=32fdf847-98f7-4bfe-808b-0d1534e5709d ro quiet splash
> [    0.000000] KERNEL supported cpus:
> [    0.000000]   Intel GenuineIntel
> [    0.000000]   AMD AuthenticAMD
> [    0.000000]   Hygon HygonGenuine
> [    0.000000]   Centaur CentaurHauls
> [    0.000000]   zhaoxin   Shanghai  
> [    0.000000] x86/split lock detection: warning about user-space
> split_locks
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating
> point registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE
registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX
registers'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512
> opmask'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512
Hi256'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512
> ZMM_Hi256'
> [    0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection
> Keys User registers'
> [    0.000000] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
> [    0.000000] x86/fpu: xstate_offset[5]:  832, xstate_sizes[5]:   64
> [    0.000000] x86/fpu: xstate_offset[6]:  896, xstate_sizes[6]:  512
> [    0.000000] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024
> [    0.000000] x86/fpu: xstate_offset[9]: 2432, xstate_sizes[9]:    8
> [    0.000000] x86/fpu: Enabled xstate features 0x2e7, context size
is
> 2440 bytes, using 'compacted' format.
> [    0.000000] BIOS-provided physical RAM map:
> [    0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009efff]
> usable
> [    0.000000] BIOS-e820: [mem 0x000000000009f000-0x00000000000fffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000701cffff]
> usable
> [    0.000000] BIOS-e820: [mem 0x00000000701d0000-0x00000000732cffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000732d0000-0x000000007339bfff]
> ACPI data
> [    0.000000] BIOS-e820: [mem 0x000000007339c000-0x000000007345ffff]
> ACPI NVS
> [    0.000000] BIOS-e820: [mem 0x0000000073460000-0x0000000073efefff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x0000000073eff000-0x0000000073efffff]
> usable
> [    0.000000] BIOS-e820: [mem 0x0000000073f00000-0x0000000079ffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x000000007aa00000-0x000000007abfffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x000000007b000000-0x00000000803fffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000c0000000-0x00000000cfffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fe000000-0x00000000fe010fff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed00000-0x00000000fed00fff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed7ffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff]
> reserved
> [    0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000027fbfffff]
> usable
> [    0.000000] NX (Execute Disable) protection: active
> [    0.000000] efi: EFI v2.70 by American Megatrends
> [    0.000000] efi: ACPI=0x73413000 ACPI 2.0=0x73413014
> TPMFinalLog=0x733e2000 SMBIOS=0x73ca4000 SMBIOS 3.0=0x73ca3000
> ESRT=0x6ddb4c98 MOKvar=0x6d7f7000 RNG=0x73c78f18
> TPMEventLog=0x6d194018 
> [    0.000000] efi: seeding entropy pool
> [    0.000000] random: fast init done
> [    0.000000] secureboot: Secure boot disabled
> [    0.000000] SMBIOS 3.3.0 present.
> [    0.000000] DMI: MEDION S15449/M15T, BIOS 212 04/09/2021
> [    0.000000] tsc: Detected 2400.000 MHz processor
> [    0.000000] tsc: Detected 2419.200 MHz TSC
> [    0.000557] e820: update [mem 0x00000000-0x00000fff] usable ==>
> reserved
> [    0.000559] e820: remove [mem 0x000a0000-0x000fffff] usable
> [    0.000563] last_pfn = 0x27fc00 max_arch_pfn = 0x400000000
> [    0.000566] MTRR default type: write-back
> [    0.000567] MTRR fixed ranges enabled:
> [    0.000567]   00000-9FFFF write-back
> [    0.000568]   A0000-BFFFF uncachable
> [    0.000569]   C0000-FFFFF write-protect
> [    0.000570] MTRR variable ranges enabled:
> [    0.000570]   0 base 0080000000 mask 7F80000000 uncachable
> [    0.000572]   1 base 007C000000 mask 7FFC000000 uncachable
> [    0.000572]   2 base 2000000000 mask 6000000000 uncachable
> [    0.000573]   3 base 1000000000 mask 7000000000 uncachable
> [    0.000574]   4 base 0800000000 mask 7800000000 uncachable
> [    0.000575]   5 base 0400000000 mask 7C00000000 uncachable
> [    0.000576]   6 base 4000000000 mask 4000000000 uncachable
> [    0.000576]   7 disabled
> [    0.000577]   8 disabled
> [    0.000577]   9 disabled
> [    0.000712] x86/PAT: Configuration [0-7]: WB  WC  UC-
> UC  WB  WP  UC- WT  
> [    0.001715] last_pfn = 0x73f00 max_arch_pfn = 0x400000000
> [    0.020511] esrt: Reserving ESRT space from 0x000000006ddb4c98 to
> 0x000000006ddb4d70.
> [    0.020515] e820: update [mem 0x6ddb4000-0x6ddb4fff] usable ==>
> reserved
> [    0.020524] e820: update [mem 0x6d7f7000-0x6d7f7fff] usable ==>
> reserved
> [    0.020534] check: Scanning 1 areas for low memory corruption
> [    0.020538] Using GB pages for direct mapping
> [    0.020747] secureboot: Secure boot disabled
> [    0.020747] RAMDISK: [mem 0x3a721000-0x3fffdfff]
> [    0.020751] ACPI: Early table checksum verification disabled
> [    0.020755] ACPI: RSDP 0x0000000073413014 000024 (v02 MEDION)
> [    0.020758] ACPI: XSDT 0x0000000073412728 000104 (v01 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020762] ACPI: FACP 0x0000000073395000 000114 (v06 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020766] ACPI: DSDT 0x0000000073337000 05DA51 (v02 MEDION
> MEDIONAG 01072009 INTL 20191018)
> [    0.020769] ACPI: FACS 0x0000000073454000 000040
> [    0.020771] ACPI: MCFG 0x0000000073399000 00003C (v01 MEDION
> MEDIONAG 01072009 MSFT 00000097)
> [    0.020774] ACPI: SSDT 0x0000000073396000 00255D (v02 CpuRef
> CpuSsdt  00003000 INTL 20191018)
> [    0.020776] ACPI: FIDT 0x0000000073336000 00009C (v01 MEDION
> MEDIONAG 01072009 AMI  00010013)
> [    0.020778] ACPI: ECDT 0x0000000073335000 0000C1 (v01
> OEM    OEM      00000001 OEM. 00000003)
> [    0.020781] ACPI: SSDT 0x0000000073331000 003DB5 (v02 DptfTb
> DptfTabl 00001000 INTL 20191018)
> [    0.020783] ACPI: SSDT 0x000000007332E000 002A7B (v02 SaSsdt
> SaSsdt   00003000 INTL 20191018)
> [    0.020785] ACPI: SSDT 0x000000007332A000 003350 (v02
> INTEL  IgfxSsdt 00003000 INTL 20191018)
> [    0.020787] ACPI: SSDT 0x000000007331E000 00B192 (v02
> INTEL  TcssSsdt 00001000 INTL 20191018)
> [    0.020790] ACPI: HPET 0x000000007339B000 000038 (v01 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020792] ACPI: APIC 0x000000007339A000 00012C (v04 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020795] ACPI: SSDT 0x0000000073317000 006D4E (v02 MEDION
> TglU_Rvp 00001000 INTL 20191018)
> [    0.020797] ACPI: SSDT 0x0000000073316000 000E7C (v02 MEDION
> Ther_Rvp 00001000 INTL 20191018)
> [    0.020799] ACPI: NHLT 0x0000000073314000 001871 (v00 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020801] ACPI: LPIT 0x0000000073313000 0000CC (v01 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020804] ACPI: SSDT 0x000000007330F000 002720 (v02 MEDION
> PtidDevc 00001000 INTL 20191018)
> [    0.020806] ACPI: SSDT 0x000000007330E000 00012A (v02 MEDION
> TbtTypeC 00000000 INTL 20191018)
> [    0.020808] ACPI: DBGP 0x000000007330D000 000034 (v01 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020810] ACPI: DBG2 0x000000007330C000 000054 (v00 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020813] ACPI: SSDT 0x000000007330A000 00128E (v02 MEDION
> UsbCTabl 00001000 INTL 20191018)
> [    0.020815] ACPI: DMAR 0x0000000073309000 000088 (v02
> INTEL  EDK2     00000002      01000013)
> [    0.020817] ACPI: SSDT 0x0000000073308000 000BD8 (v02
> INTEL  xh_tudd4 00000000 INTL 20191018)
> [    0.020819] ACPI: SSDT 0x0000000073307000 000144 (v02
> Intel  ADebTabl 00001000 INTL 20191018)
> [    0.020822] ACPI: BGRT 0x0000000073306000 000038 (v01 MEDION
> MEDIONAG 01072009 AMI  00010013)
> [    0.020824] ACPI: TPM2 0x0000000073305000 00004C (v04 MEDION
> MEDIONAG 00000001 AMI  00000000)
> [    0.020826] ACPI: PTDT 0x0000000073304000 000CFE (v00 MEDION
> MEDIONAG 00000005 MSFT 0100000D)
> [    0.020828] ACPI: WSMT 0x0000000073312000 000028 (v01 MEDION
> MEDIONAG 01072009 AMI  00010013)
> [    0.020831] ACPI: FPDT 0x0000000073303000 000044 (v01 MEDION
> MEDIONAG 01072009 AMI  01000013)
> [    0.020832] ACPI: Reserving FACP table memory at [mem 0x73395000-
> 0x73395113]
> [    0.020833] ACPI: Reserving DSDT table memory at [mem 0x73337000-
> 0x73394a50]
> [    0.020834] ACPI: Reserving FACS table memory at [mem 0x73454000-
> 0x7345403f]
> [    0.020835] ACPI: Reserving MCFG table memory at [mem 0x73399000-
> 0x7339903b]
> [    0.020836] ACPI: Reserving SSDT table memory at [mem 0x73396000-
> 0x7339855c]
> [    0.020836] ACPI: Reserving FIDT table memory at [mem 0x73336000-
> 0x7333609b]
> [    0.020837] ACPI: Reserving ECDT table memory at [mem 0x73335000-
> 0x733350c0]
> [    0.020838] ACPI: Reserving SSDT table memory at [mem 0x73331000-
> 0x73334db4]
> [    0.020838] ACPI: Reserving SSDT table memory at [mem 0x7332e000-
> 0x73330a7a]
> [    0.020839] ACPI: Reserving SSDT table memory at [mem 0x7332a000-
> 0x7332d34f]
> [    0.020839] ACPI: Reserving SSDT table memory at [mem 0x7331e000-
> 0x73329191]
> [    0.020840] ACPI: Reserving HPET table memory at [mem 0x7339b000-
> 0x7339b037]
> [    0.020841] ACPI: Reserving APIC table memory at [mem 0x7339a000-
> 0x7339a12b]
> [    0.020841] ACPI: Reserving SSDT table memory at [mem 0x73317000-
> 0x7331dd4d]
> [    0.020842] ACPI: Reserving SSDT table memory at [mem 0x73316000-
> 0x73316e7b]
> [    0.020843] ACPI: Reserving NHLT table memory at [mem 0x73314000-
> 0x73315870]
> [    0.020843] ACPI: Reserving LPIT table memory at [mem 0x73313000-
> 0x733130cb]
> [    0.020844] ACPI: Reserving SSDT table memory at [mem 0x7330f000-
> 0x7331171f]
> [    0.020845] ACPI: Reserving SSDT table memory at [mem 0x7330e000-
> 0x7330e129]
> [    0.020845] ACPI: Reserving DBGP table memory at [mem 0x7330d000-
> 0x7330d033]
> [    0.020846] ACPI: Reserving DBG2 table memory at [mem 0x7330c000-
> 0x7330c053]
> [    0.020846] ACPI: Reserving SSDT table memory at [mem 0x7330a000-
> 0x7330b28d]
> [    0.020847] ACPI: Reserving DMAR table memory at [mem 0x73309000-
> 0x73309087]
> [    0.020848] ACPI: Reserving SSDT table memory at [mem 0x73308000-
> 0x73308bd7]
> [    0.020848] ACPI: Reserving SSDT table memory at [mem 0x73307000-
> 0x73307143]
> [    0.020849] ACPI: Reserving BGRT table memory at [mem 0x73306000-
> 0x73306037]
> [    0.020850] ACPI: Reserving TPM2 table memory at [mem 0x73305000-
> 0x7330504b]
> [    0.020850] ACPI: Reserving PTDT table memory at [mem 0x73304000-
> 0x73304cfd]
> [    0.020851] ACPI: Reserving WSMT table memory at [mem 0x73312000-
> 0x73312027]
> [    0.020852] ACPI: Reserving FPDT table memory at [mem 0x73303000-
> 0x73303043]
> [    0.020875] ACPI: Local APIC address 0xfee00000
> [    0.021409] No NUMA configuration found
> [    0.021410] Faking a node at [mem 0x0000000000000000-
> 0x000000027fbfffff]
> [    0.021415] NODE_DATA(0) allocated [mem 0x27fbd6000-0x27fbfffff]
> [    0.021540] Zone ranges:
> [    0.021540]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
> [    0.021542]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
> [    0.021543]   Normal   [mem 0x0000000100000000-0x000000027fbfffff]
> [    0.021544]   Device   empty
> [    0.021545] Movable zone start for each node
> [    0.021547] Early memory node ranges
> [    0.021548]   node   0: [mem 0x0000000000001000-
0x000000000009efff]
> [    0.021549]   node   0: [mem 0x0000000000100000-
0x00000000701cffff]
> [    0.021550]   node   0: [mem 0x0000000073eff000-
0x0000000073efffff]
> [    0.021550]   node   0: [mem 0x0000000100000000-
0x000000027fbfffff]
> [    0.021552] Initmem setup node 0 [mem 0x0000000000001000-
> 0x000000027fbfffff]
> [    0.021553] On node 0 totalpages: 2030959
> [    0.021554]   DMA zone: 64 pages used for memmap
> [    0.021554]   DMA zone: 24 pages reserved
> [    0.021555]   DMA zone: 3998 pages, LIFO batch:0
> [    0.021556]   DMA32 zone: 7112 pages used for memmap
> [    0.021556]   DMA32 zone: 455121 pages, LIFO batch:63
> [    0.021557]   Normal zone: 24560 pages used for memmap
> [    0.021558]   Normal zone: 1571840 pages, LIFO batch:63
> [    0.021559] On node 0, zone DMA: 1 pages in unavailable ranges
> [    0.021576] On node 0, zone DMA: 97 pages in unavailable ranges
> [    0.023992] On node 0, zone DMA32: 15663 pages in unavailable
ranges
> [    0.031821] On node 0, zone Normal: 16640 pages in unavailable
> ranges
> [    0.031829] On node 0, zone Normal: 1024 pages in unavailable
ranges
> [    0.031887] Reserving Intel graphics memory at [mem 0x7c800000-
> 0x803fffff]
> [    0.033148] ACPI: PM-Timer IO Port: 0x1808
> [    0.033150] ACPI: Local APIC address 0xfee00000
> [    0.033155] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1])
> [    0.033156] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1])
> [    0.033156] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1])
> [    0.033157] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1])
> [    0.033157] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1])
> [    0.033158] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1])
> [    0.033159] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1])
> [    0.033159] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1])
> [    0.033159] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1])
> [    0.033160] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1])
> [    0.033160] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1])
> [    0.033161] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1])
> [    0.033161] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1])
> [    0.033162] ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1])
> [    0.033162] ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1])
> [    0.033163] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1])
> [    0.033282] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000,
> GSI 0-119
> [    0.033284] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl
dfl)
> [    0.033286] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high
> level)
> [    0.033287] ACPI: IRQ0 used by override.
> [    0.033288] ACPI: IRQ9 used by override.
> [    0.033290] Using ACPI (MADT) for SMP configuration information
> [    0.033290] ACPI: HPET id: 0x8086a201 base: 0xfed00000
> [    0.033296] e820: update [mem 0x6d840000-0x6d869fff] usable ==>
> reserved
> [    0.033302] TSC deadline timer available
> [    0.033303] smpboot: Allowing 8 CPUs, 0 hotplug CPUs
> [    0.033315] PM: hibernation: Registered nosave memory: [mem
> 0x00000000-0x00000fff]
> [    0.033316] PM: hibernation: Registered nosave memory: [mem
> 0x0009f000-0x000fffff]
> [    0.033317] PM: hibernation: Registered nosave memory: [mem
> 0x6d7f7000-0x6d7f7fff]
> [    0.033318] PM: hibernation: Registered nosave memory: [mem
> 0x6d840000-0x6d869fff]
> [    0.033319] PM: hibernation: Registered nosave memory: [mem
> 0x6ddb4000-0x6ddb4fff]
> [    0.033320] PM: hibernation: Registered nosave memory: [mem
> 0x701d0000-0x732cffff]
> [    0.033321] PM: hibernation: Registered nosave memory: [mem
> 0x732d0000-0x7339bfff]
> [    0.033321] PM: hibernation: Registered nosave memory: [mem
> 0x7339c000-0x7345ffff]
> [    0.033322] PM: hibernation: Registered nosave memory: [mem
> 0x73460000-0x73efefff]
> [    0.033323] PM: hibernation: Registered nosave memory: [mem
> 0x73f00000-0x79ffffff]
> [    0.033323] PM: hibernation: Registered nosave memory: [mem
> 0x7a000000-0x7a9fffff]
> [    0.033324] PM: hibernation: Registered nosave memory: [mem
> 0x7aa00000-0x7abfffff]
> [    0.033324] PM: hibernation: Registered nosave memory: [mem
> 0x7ac00000-0x7affffff]
> [    0.033325] PM: hibernation: Registered nosave memory: [mem
> 0x7b000000-0x803fffff]
> [    0.033325] PM: hibernation: Registered nosave memory: [mem
> 0x80400000-0xbfffffff]
> [    0.033326] PM: hibernation: Registered nosave memory: [mem
> 0xc0000000-0xcfffffff]
> [    0.033326] PM: hibernation: Registered nosave memory: [mem
> 0xd0000000-0xfdffffff]
> [    0.033327] PM: hibernation: Registered nosave memory: [mem
> 0xfe000000-0xfe010fff]
> [    0.033327] PM: hibernation: Registered nosave memory: [mem
> 0xfe011000-0xfebfffff]
> [    0.033328] PM: hibernation: Registered nosave memory: [mem
> 0xfec00000-0xfec00fff]
> [    0.033328] PM: hibernation: Registered nosave memory: [mem
> 0xfec01000-0xfecfffff]
> [    0.033329] PM: hibernation: Registered nosave memory: [mem
> 0xfed00000-0xfed00fff]
> [    0.033329] PM: hibernation: Registered nosave memory: [mem
> 0xfed01000-0xfed1ffff]
> [    0.033330] PM: hibernation: Registered nosave memory: [mem
> 0xfed20000-0xfed7ffff]
> [    0.033330] PM: hibernation: Registered nosave memory: [mem
> 0xfed80000-0xfedfffff]
> [    0.033331] PM: hibernation: Registered nosave memory: [mem
> 0xfee00000-0xfee00fff]
> [    0.033331] PM: hibernation: Registered nosave memory: [mem
> 0xfee01000-0xfeffffff]
> [    0.033332] PM: hibernation: Registered nosave memory: [mem
> 0xff000000-0xffffffff]
> [    0.033333] [mem 0x80400000-0xbfffffff] available for PCI devices
> [    0.033333] Booting paravirtualized kernel on bare hardware
> [    0.033335] clocksource: refined-jiffies: mask: 0xffffffff
> max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns
> [    0.033340] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:8
> nr_cpu_ids:8 nr_node_ids:1
> [    0.033461] percpu: Embedded 56 pages/cpu s192512 r8192 d28672
> u262144
> [    0.033466] pcpu-alloc: s192512 r8192 d28672 u262144
alloc=1*2097152
> [    0.033468] pcpu-alloc: [0] 0 1 2 3 4 5 6 7 
> [    0.033485] Built 1 zonelists, mobility grouping on.  Total pages:
> 1999199
> [    0.033486] Policy zone: Normal
> [    0.033487] Kernel command line: BOOT_IMAGE=/vmlinuz-5.11.0-37-
> generic root=UUID=32fdf847-98f7-4bfe-808b-0d1534e5709d ro quiet
splash
> [    0.033741] Dentry cache hash table entries: 1048576 (order: 11,
> 8388608 bytes, linear)
> [    0.033850] Inode-cache hash table entries: 524288 (order: 10,
> 4194304 bytes, linear)
> [    0.033914] mem auto-init: stack:off, heap alloc:on, heap free:off
> [    0.046899] Memory: 7695892K/8123836K available (14345K kernel
code,
> 3478K rwdata, 5460K rodata, 2688K init, 5976K bss, 427684K reserved,
0K
> cma-reserved)
> [    0.046903] random: get_random_u64 called from
> __kmem_cache_create+0x2d/0x430 with crng_init=1
> [    0.046996] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=8,
> Nodes=1
> [    0.047005] ftrace: allocating 48686 entries in 191 pages
> [    0.057844] ftrace: allocated 191 pages with 7 groups
> [    0.057923] rcu: Hierarchical RCU implementation.
> [    0.057923] rcu:   RCU restricting CPUs from NR_CPUS=8192 to
> nr_cpu_ids=8.
> [    0.057925]        Rude variant of Tasks RCU enabled.
> [    0.057925]        Tracing variant of Tasks RCU enabled.
> [    0.057926] rcu: RCU calculated value of scheduler-enlistment
delay
> is 25 jiffies.
> [    0.057926] rcu: Adjusting geometry for rcu_fanout_leaf=16,
> nr_cpu_ids=8
> [    0.060070] NR_IRQS: 524544, nr_irqs: 2048, preallocated irqs: 16
> [    0.060886] random: crng done (trusting CPU's manufacturer)
> [    0.060909] Console: colour dummy device 80x25
> [    0.060921] printk: console [tty0] enabled
> [    0.060935] ACPI: Core revision 20201113
> [    0.061523] clocksource: hpet: mask: 0xffffffff max_cycles:
> 0xffffffff, max_idle_ns: 99544814920 ns
> [    0.061806] APIC: Switch to symmetric I/O mode setup
> [    0.061815] DMAR: Host address width 39
> [    0.061816] DMAR: DRHD base: 0x000000fed90000 flags: 0x0
> [    0.061820] DMAR: dmar0: reg_base_addr fed90000 ver 4:0 cap
> 1c0000c40660462 ecap 69e2ff0505e
> [    0.061822] DMAR: DRHD base: 0x000000fed91000 flags: 0x1
> [    0.061826] DMAR: dmar1: reg_base_addr fed91000 ver 1:0 cap
> d2008c40660462 ecap f050da
> [    0.061828] DMAR: RMRR base: 0x0000007c000000 end:
0x000000803fffff
> [    0.061830] DMAR-IR: IOAPIC id 2 under DRHD base  0xfed91000 IOMMU
1
> [    0.061830] DMAR-IR: HPET id 0 under DRHD base 0xfed91000
> [    0.061831] DMAR-IR: Queued invalidation will be enabled to
support
> x2apic and Intr-remapping.
> [    0.067045] DMAR-IR: Enabled IRQ remapping in x2apic mode
> [    0.067047] x2apic enabled
> [    0.067143] Switched APIC routing to cluster x2apic.
> [    0.081870] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
> [    0.101682] clocksource: tsc-early: mask: 0xffffffffffffffff
> max_cycles: 0x22df1149949, max_idle_ns: 440795312789 ns
> [    0.101688] Calibrating delay loop (skipped), value calculated
using
> timer frequency.. 4838.40 BogoMIPS (lpj=9676800)
> [    0.101690] pid_max: default: 32768 minimum: 301
> [    0.104134] LSM: Security Framework initializing
> [    0.104142] Yama: becoming mindful.
> [    0.104168] AppArmor: AppArmor initialized
> [    0.104211] Mount-cache hash table entries: 16384 (order: 5,
131072
> bytes, linear)
> [    0.104224] Mountpoint-cache hash table entries: 16384 (order: 5,
> 131072 bytes, linear)
> [    0.104403] x86/cpu: User Mode Instruction Prevention (UMIP)
> activated
> [    0.104431] mce: CPU0: Thermal monitoring enabled (TM1)
> [    0.104498] process: using mwait in idle threads
> [    0.104499] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0
> [    0.104500] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0
> [    0.104502] Spectre V1 : Mitigation: usercopy/swapgs barriers and
> __user pointer sanitization
> [    0.104504] Spectre V2 : Mitigation: Enhanced IBRS
> [    0.104504] Spectre V2 : Spectre v2 / SpectreRSB mitigation:
Filling
> RSB on context switch
> [    0.104505] Spectre V2 : mitigation: Enabling conditional Indirect
> Branch Prediction Barrier
> [    0.104506] Speculative Store Bypass: Mitigation: Speculative
Store
> Bypass disabled via prctl and seccomp
> [    0.104712] Freeing SMP alternatives memory: 40K
> [    0.106774] smpboot: Estimated ratio of average max frequency by
> base frequency (times 1024): 1621
> [    0.106826] smpboot: CPU0: 11th Gen Intel(R) Core(TM) i5-1135G7 @
> 2.40GHz (family: 0x6, model: 0x8c, stepping: 0x1)
> [    0.106917] Performance Events: PEBS fmt4+-baseline,  AnyThread
> deprecated, Icelake events, 32-deep LBR, full-width counters, Intel
PMU
> driver.
> [    0.106926] ... version:                5
> [    0.106927] ... bit width:              48
> [    0.106927] ... generic registers:      8
> [    0.106927] ... value mask:             0000ffffffffffff
> [    0.106928] ... max period:             00007fffffffffff
> [    0.106928] ... fixed-purpose events:   4
> [    0.106929] ... event mask:             0001000f000000ff
> [    0.106988] rcu: Hierarchical SRCU implementation.
> [    0.107502] NMI watchdog: Enabled. Permanently consumes one hw-PMU
> counter.
> [    0.107563] smp: Bringing up secondary CPUs ...
> [    0.107624] x86: Booting SMP configuration:
> [    0.107625] .... node  #0, CPUs:      #1 #2 #3 #4 #5 #6 #7
> [    0.114610] smp: Brought up 1 node, 8 CPUs
> [    0.114610] smpboot: Max logical packages: 1
> [    0.114610] smpboot: Total of 8 processors activated (38707.20
> BogoMIPS)
> [    0.117976] devtmpfs: initialized
> [    0.117976] x86/mm: Memory block size: 128MB
> [    0.118066] PM: Registering ACPI NVS region [mem 0x7339c000-
> 0x7345ffff] (802816 bytes)
> [    0.118066] clocksource: jiffies: mask: 0xffffffff max_cycles:
> 0xffffffff, max_idle_ns: 7645041785100000 ns
> [    0.118066] futex hash table entries: 2048 (order: 5, 131072
bytes,
> linear)
> [    0.118066] pinctrl core: initialized pinctrl subsystem
> [    0.118376] PM: RTC time: 15:06:20, date: 2021-10-09
> [    0.118477] NET: Registered protocol family 16
> [    0.118583] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic
> allocations
> [    0.118638] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for
> atomic allocations
> [    0.118701] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool
for
> atomic allocations
> [    0.118705] audit: initializing netlink subsys (disabled)
> [    0.118711] audit: type=2000 audit(1633791980.044:1):
> state=initialized audit_enabled=0 res=1
> [    0.118711] thermal_sys: Registered thermal governor 'fair_share'
> [    0.118711] thermal_sys: Registered thermal governor 'bang_bang'
> [    0.118711] thermal_sys: Registered thermal governor 'step_wise'
> [    0.118711] thermal_sys: Registered thermal governor 'user_space'
> [    0.118711] thermal_sys: Registered thermal governor
> 'power_allocator'
> [    0.118711] EISA bus registered
> [    0.118711] cpuidle: using governor ladder
> [    0.118711] cpuidle: using governor menu
> [    0.118711] ACPI: bus type PCI registered
> [    0.118711] acpiphp: ACPI Hot Plug PCI Controller Driver version:
> 0.5
> [    0.118711] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem
> 0xc0000000-0xcfffffff] (base 0xc0000000)
> [    0.118711] PCI: MMCONFIG at [mem 0xc0000000-0xcfffffff] reserved
in
> E820
> [    0.118711] PCI: Using configuration type 1 for base access
> [    0.118711] ENERGY_PERF_BIAS: Set to 'normal', was 'performance'
> [    0.118711] Kprobes globally optimized
> [    0.118711] HugeTLB registered 1.00 GiB page size, pre-allocated 0
> pages
> [    0.118711] HugeTLB registered 2.00 MiB page size, pre-allocated 0
> pages
> [    0.121729] ACPI: Added _OSI(Module Device)
> [    0.121730] ACPI: Added _OSI(Processor Device)
> [    0.121731] ACPI: Added _OSI(3.0 _SCP Extensions)
> [    0.121731] ACPI: Added _OSI(Processor Aggregator Device)
> [    0.121732] ACPI: Added _OSI(Linux-Dell-Video)
> [    0.121733] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio)
> [    0.121733] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics)
> [    0.186511] ACPI: 13 ACPI AML tables successfully acquired and
> loaded
> [    0.188172] ACPI: EC: EC started
> [    0.188173] ACPI: EC: interrupt blocked
> [    0.189890] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
> [    0.189891] ACPI: EC: Boot ECDT EC used to handle transactions
> [    0.281101] ACPI: Dynamic OEM Table Load:
> [    0.281110] ACPI: SSDT 0xFFFF9A080112A600 0001CB (v02
> PmRef  Cpu0Psd  00003000 INTL 20191018)
> [    0.282262] ACPI: \_SB_.PR00: _OSC native thermal LVT Acked
> [    0.284343] ACPI: Dynamic OEM Table Load:
> [    0.284348] ACPI: SSDT 0xFFFF9A080111C000 000394 (v02
> PmRef  Cpu0Cst  00003001 INTL 20191018)
> [    0.285647] ACPI: Dynamic OEM Table Load:
> [    0.285652] ACPI: SSDT 0xFFFF9A0800C15000 0005C3 (v02
> PmRef  Cpu0Ist  00003000 INTL 20191018)
> [    0.287007] ACPI: Dynamic OEM Table Load:
> [    0.287011] ACPI: SSDT 0xFFFF9A080111F000 000266 (v02
> PmRef  Cpu0Hwp  00003000 INTL 20191018)
> [    0.288456] ACPI: Dynamic OEM Table Load:
> [    0.288462] ACPI: SSDT 0xFFFF9A0801124000 0008E7 (v02
> PmRef  ApIst    00003000 INTL 20191018)
> [    0.289877] ACPI: Dynamic OEM Table Load:
> [    0.289881] ACPI: SSDT 0xFFFF9A0800C13000 00048A (v02
> PmRef  ApHwp    00003000 INTL 20191018)
> [    0.291197] ACPI: Dynamic OEM Table Load:
> [    0.291201] ACPI: SSDT 0xFFFF9A0800C13800 0004D4 (v02
> PmRef  ApPsd    00003000 INTL 20191018)
> [    0.292531] ACPI: Dynamic OEM Table Load:
> [    0.292535] ACPI: SSDT 0xFFFF9A0800C10800 00048A (v02
> PmRef  ApCst    00003000 INTL 20191018)
> [    0.297553] ACPI: Interpreter enabled
> [    0.297596] ACPI: (supports S0 S3 S4 S5)
> [    0.297596] ACPI: Using IOAPIC for interrupt routing
> [    0.297632] PCI: Using host bridge windows from ACPI; if
necessary,
> use "pci=nocrs" and report a bug
> [    0.299416] ACPI: Enabled 7 GPEs in block 00 to 7F
> [    0.301080] ACPI: Power Resource [PXP] (off)
> [    0.304094] ACPI: Power Resource [PXP] (off)
> [    0.305349] ACPI: Power Resource [PXP] (off)
> [    0.306223] ACPI: Power Resource [PXP] (off)
> [    0.315046] ACPI: Power Resource [BTPR] (on)
> [    0.316069] ACPI: Power Resource [PAUD] (on)
> [    0.318655] ACPI: Power Resource [V0PR] (on)
> [    0.318770] ACPI: Power Resource [V1PR] (on)
> [    0.318882] ACPI: Power Resource [V2PR] (on)
> [    0.321157] ACPI: Power Resource [PXTC] (on)
> [    0.321923] ACPI: Power Resource [PTPL] (off)
> [    0.322474] ACPI: Power Resource [PXTC] (off)
> [    0.323093] ACPI: Power Resource [PXTC] (off)
> [    0.324926] ACPI: Power Resource [WRST] (on)
> [    0.327654] ACPI: Power Resource [TBT0] (on)
> [    0.327906] ACPI: Power Resource [TBT1] (on)
> [    0.328150] ACPI: Power Resource [D3C] (on)
> [    0.359810] ACPI: Power Resource [FN00] (off)
> [    0.359877] ACPI: Power Resource [FN01] (off)
> [    0.359940] ACPI: Power Resource [FN02] (off)
> [    0.360002] ACPI: Power Resource [FN03] (off)
> [    0.360064] ACPI: Power Resource [FN04] (off)
> [    0.360740] ACPI: Power Resource [PIN] (off)
> [    0.361097] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-fe])
> [    0.361102] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig
ASPM
> ClockPM Segments MSI HPX-Type3]
> [    0.365150] acpi PNP0A08:00: _OSC: platform does not support [AER]
> [    0.372573] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug
> SHPCHotplug PME PCIeCapability LTR]
> [    0.375365] PCI host bridge to bus 0000:00
> [    0.375367] pci_bus 0000:00: root bus resource [bus 00-fe]
> [    0.375368] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7
> window]
> [    0.375369] pci_bus 0000:00: root bus resource [io  0x0d00-0xffff
> window]
> [    0.375370] pci_bus 0000:00: root bus resource [mem 0x000a0000-
> 0x000bffff window]
> [    0.375371] pci_bus 0000:00: root bus resource [mem 0x000e0000-
> 0x000fffff window]
> [    0.375372] pci_bus 0000:00: root bus resource [mem 0x80400000-
> 0xbfffffff window]
> [    0.375373] pci_bus 0000:00: root bus resource [mem 0x4000000000-
> 0x7fffffffff window]
> [    0.375438] pci 0000:00:00.0: [8086:9a14] type 00 class 0x060000
> [    0.375997] pci 0000:00:02.0: [8086:9a49] type 00 class 0x030000
> [    0.376005] pci 0000:00:02.0: reg 0x10: [mem 0x6000000000-
> 0x6000ffffff 64bit]
> [    0.376011] pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-
> 0x400fffffff 64bit pref]
> [    0.376014] pci 0000:00:02.0: reg 0x20: [io  0x3000-0x303f]
> [    0.376028] pci 0000:00:02.0: BAR 2: assigned to efifb
> [    0.376029] pci 0000:00:02.0: DMAR: Skip IOMMU disabling for
> graphics
> [    0.376054] pci 0000:00:02.0: reg 0x344: [mem 0x00000000-
0x00ffffff
> 64bit]
> [    0.376055] pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-
> 0x06ffffff 64bit] (contains BAR0 for 7 VFs)
> [    0.376060] pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-
0x1fffffff
> 64bit pref]
> [    0.376060] pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-
> 0xdfffffff 64bit pref] (contains BAR2 for 7 VFs)
> [    0.376344] pci 0000:00:04.0: [8086:9a03] type 00 class 0x118000
> [    0.376360] pci 0000:00:04.0: reg 0x10: [mem 0x6001100000-
> 0x600111ffff 64bit]
> [    0.376774] pci 0000:00:0a.0: [8086:9a0d] type 00 class 0x118000
> [    0.376781] pci 0000:00:0a.0: reg 0x10: [mem 0x6001140000-
> 0x6001147fff 64bit]
> [    0.376801] pci 0000:00:0a.0: enabling Extended Tags
> [    0.377089] pci 0000:00:0d.0: [8086:9a13] type 00 class 0x0c0330
> [    0.377101] pci 0000:00:0d.0: reg 0x10: [mem 0x6001130000-
> 0x600113ffff 64bit]
> [    0.377156] pci 0000:00:0d.0: PME# supported from D3hot D3cold
> [    0.377872] pci 0000:00:14.0: [8086:a0ed] type 00 class 0x0c0330
> [    0.377895] pci 0000:00:14.0: reg 0x10: [mem 0x6001120000-
> 0x600112ffff 64bit]
> [    0.377997] pci 0000:00:14.0: PME# supported from D3hot D3cold
> [    0.378519] pci 0000:00:14.2: [8086:a0ef] type 00 class 0x050000
> [    0.378539] pci 0000:00:14.2: reg 0x10: [mem 0x6001150000-
> 0x6001153fff 64bit]
> [    0.378552] pci 0000:00:14.2: reg 0x18: [mem 0x6001158000-
> 0x6001158fff 64bit]
> [    0.379262] pci 0000:00:14.3: [8086:a0f0] type 00 class 0x028000
> [    0.379635] pci 0000:00:14.3: reg 0x10: [mem 0x600114c000-
> 0x600114ffff 64bit]
> [    0.381526] pci 0000:00:14.3: PME# supported from D0 D3hot D3cold
> [    0.382980] pci 0000:00:15.0: [8086:a0e8] type 00 class 0x0c8000
> [    0.383773] pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff
> 64bit]
> [    0.387409] pci 0000:00:16.0: [8086:a0e0] type 00 class 0x078000
> [    0.387432] pci 0000:00:16.0: reg 0x10: [mem 0x6001156000-
> 0x6001156fff 64bit]
> [    0.387525] pci 0000:00:16.0: PME# supported from D3hot
> [    0.388552] pci 0000:00:19.0: [8086:a0c5] type 00 class 0x0c8000
> [    0.389346] pci 0000:00:19.0: reg 0x10: [mem 0x00000000-0x00000fff
> 64bit]
> [    0.393690] pci 0000:00:1d.0: [8086:a0b0] type 01 class 0x060400
> [    0.393690] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
> [    0.393690] pci 0000:00:1d.0: PTM enabled (root), 4ns granularity
> [    0.393690] pci 0000:00:1f.0: [8086:a082] type 00 class 0x060100
> [    0.394139] pci 0000:00:1f.3: [8086:a0c8] type 00 class 0x040100
> [    0.394196] pci 0000:00:1f.3: reg 0x10: [mem 0x6001148000-
> 0x600114bfff 64bit]
> [    0.394273] pci 0000:00:1f.3: reg 0x20: [mem 0x6001000000-
> 0x60010fffff 64bit]
> [    0.394432] pci 0000:00:1f.3: PME# supported from D3hot D3cold
> [    0.394781] pci 0000:00:1f.4: [8086:a0a3] type 00 class 0x0c0500
> [    0.394810] pci 0000:00:1f.4: reg 0x10: [mem 0x6001154000-
> 0x60011540ff 64bit]
> [    0.394844] pci 0000:00:1f.4: reg 0x20: [io  0xefa0-0xefbf]
> [    0.395166] pci 0000:00:1f.5: [8086:a0a4] type 00 class 0x0c8000
> [    0.395185] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-
0xfe010fff]
> [    0.395867] pci 0000:01:00.0: [1987:5012] type 00 class 0x010802
> [    0.395919] pci 0000:01:00.0: reg 0x10: [mem 0x80400000-0x80403fff
> 64bit]
> [    0.396687] pci 0000:00:1d.0: PCI bridge to [bus 01]
> [    0.396692] pci 0000:00:1d.0:   bridge window [mem 0x80400000-
> 0x804fffff]
> [    0.402578] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.402666] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 5 6 10 11 12
> 14 15) *1
> [    0.402750] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.402834] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.402918] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.403002] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.403086] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.403169] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 10 11 12
> 14 15) *0
> [    0.429812] ACPI: EC: interrupt unblocked
> [    0.429813] ACPI: EC: event unblocked
> [    0.433688] ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62
> [    0.433688] ACPI: EC: GPE=0x6e
> [    0.433688] ACPI: \_SB_.PC00.LPCB.EC0_: Boot ECDT EC
initialization
> complete
> [    0.433688] ACPI: \_SB_.PC00.LPCB.EC0_: EC: Used to handle
> transactions and events
> [    0.433701] iommu: Default domain type: Translated 
> [    0.433789] SCSI subsystem initialized
> [    0.433794] libata version 3.00 loaded.
> [    0.433794] pci 0000:00:02.0: vgaarb: setting as boot VGA device
> [    0.433794] pci 0000:00:02.0: vgaarb: VGA device added:
> decodes=io+mem,owns=io+mem,locks=none
> [    0.433794] pci 0000:00:02.0: vgaarb: bridge control possible
> [    0.433794] vgaarb: loaded
> [    0.433794] ACPI: bus type USB registered
> [    0.433794] usbcore: registered new interface driver usbfs
> [    0.433794] usbcore: registered new interface driver hub
> [    0.433794] usbcore: registered new device driver usb
> [    0.433794] pps_core: LinuxPPS API ver. 1 registered
> [    0.433794] pps_core: Software ver. 5.3.6 - Copyright 2005-2007
> Rodolfo Giometti <giometti@linux.it>
> [    0.433794] PTP clock support registered
> [    0.433794] EDAC MC: Ver: 3.0.0
> [    0.434286] Registered efivars operations
> [    0.434286] NetLabel: Initializing
> [    0.434286] NetLabel:  domain hash size = 128
> [    0.434286] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
> [    0.434286] NetLabel:  unlabeled traffic allowed by default
> [    0.434286] PCI: Using ACPI for IRQ routing
> [    0.574361] PCI: pci_cache_line_size set to 64 bytes
> [    0.574779] pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-
> 0xfe010fff]: no compatible bridge window
> [    0.575189] e820: reserve RAM buffer [mem 0x0009f000-0x0009ffff]
> [    0.575190] e820: reserve RAM buffer [mem 0x6d7f7000-0x6fffffff]
> [    0.575191] e820: reserve RAM buffer [mem 0x6d840000-0x6fffffff]
> [    0.575191] e820: reserve RAM buffer [mem 0x6ddb4000-0x6fffffff]
> [    0.575192] e820: reserve RAM buffer [mem 0x701d0000-0x73ffffff]
> [    0.575193] e820: reserve RAM buffer [mem 0x73f00000-0x73ffffff]
> [    0.575194] e820: reserve RAM buffer [mem 0x27fc00000-0x27fffffff]
> [    0.575198] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
> [    0.575198] hpet0: 8 comparators, 64-bit 19.200000 MHz counter
> [    0.577708] clocksource: Switched to clocksource tsc-early
> [    0.583238] VFS: Disk quotas dquot_6.6.0
> [    0.583250] VFS: Dquot-cache hash table entries: 512 (order 0,
4096
> bytes)
> [    0.583319] AppArmor: AppArmor Filesystem Enabled
> [    0.583338] pnp: PnP ACPI init
> [    0.583554] system 00:00: [io  0x0680-0x069f] has been reserved
> [    0.583556] system 00:00: [io  0x164e-0x164f] has been reserved
> [    0.583560] system 00:00: Plug and Play ACPI device, IDs PNP0c02
> (active)
> [    0.583656] system 00:01: [io  0x1854-0x1857] has been reserved
> [    0.583658] system 00:01: Plug and Play ACPI device, IDs INT3f0d
> PNP0c02 (active)
> [    0.584598] pnp 00:02: disabling [mem 0xc0000000-0xcfffffff]
because
> it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref]
> [    0.584612] system 00:02: [mem 0xfedc0000-0xfedc7fff] has been
> reserved
> [    0.584613] system 00:02: [mem 0xfeda0000-0xfeda0fff] has been
> reserved
> [    0.584614] system 00:02: [mem 0xfeda1000-0xfeda1fff] has been
> reserved
> [    0.584615] system 00:02: [mem 0xfed20000-0xfed7ffff] could not be
> reserved
> [    0.584616] system 00:02: [mem 0xfed90000-0xfed93fff] could not be
> reserved
> [    0.584617] system 00:02: [mem 0xfed45000-0xfed8ffff] could not be
> reserved
> [    0.584618] system 00:02: [mem 0xfee00000-0xfeefffff] could not be
> reserved
> [    0.584620] system 00:02: Plug and Play ACPI device, IDs PNP0c02
> (active)
> [    0.584964] ACPI: IRQ 1 override to edge, high
> [    0.584971] pnp 00:03: Plug and Play ACPI device, IDs PNP0303
> (active)
> [    0.587347] system 00:04: [io  0x1800-0x18fe] could not be
reserved
> [    0.587348] system 00:04: [mem 0xfe000000-0xfe01ffff] could not be
> reserved
> [    0.587349] system 00:04: [mem 0xfe04c000-0xfe04ffff] has been
> reserved
> [    0.587350] system 00:04: [mem 0xfe050000-0xfe0affff] has been
> reserved
> [    0.587351] system 00:04: [mem 0xfe0d0000-0xfe0fffff] has been
> reserved
> [    0.587352] system 00:04: [mem 0xfe200000-0xfe7fffff] has been
> reserved
> [    0.587353] system 00:04: [mem 0xff000000-0xffffffff] has been
> reserved
> [    0.587354] system 00:04: [mem 0xfd000000-0xfd68ffff] has been
> reserved
> [    0.587355] system 00:04: [mem 0xfd6b0000-0xfd6cffff] has been
> reserved
> [    0.587355] system 00:04: [mem 0xfd6f0000-0xfdffffff] has been
> reserved
> [    0.587357] system 00:04: Plug and Play ACPI device, IDs PNP0c02
> (active)
> [    0.587619] system 00:05: [io  0x2000-0x20fe] has been reserved
> [    0.587621] system 00:05: Plug and Play ACPI device, IDs PNP0c02
> (active)
> [    0.587801] system 00:06: Plug and Play ACPI device, IDs PNP0c02
> (active)
> [    0.588039] pnp: PnP ACPI: found 7 devices
> [    0.593165] clocksource: acpi_pm: mask: 0xffffff max_cycles:
> 0xffffff, max_idle_ns: 2085701024 ns
> [    0.593200] NET: Registered protocol family 2
> [    0.593283] IP idents hash table entries: 131072 (order: 8,
1048576
> bytes, linear)
> [    0.593919] tcp_listen_portaddr_hash hash table entries: 4096
> (order: 4, 65536 bytes, linear)
> [    0.593960] TCP established hash table entries: 65536 (order: 7,
> 524288 bytes, linear)
> [    0.594070] TCP bind hash table entries: 65536 (order: 8, 1048576
> bytes, linear)
> [    0.594127] TCP: Hash tables configured (established 65536 bind
> 65536)
> [    0.594175] MPTCP token hash table entries: 8192 (order: 5, 196608
> bytes, linear)
> [    0.594200] UDP hash table entries: 4096 (order: 5, 131072 bytes,
> linear)
> [    0.594217] UDP-Lite hash table entries: 4096 (order: 5, 131072
> bytes, linear)
> [    0.594249] NET: Registered protocol family 1
> [    0.594252] NET: Registered protocol family 44
> [    0.594256] pci_bus 0000:00: max bus depth: 1 pci_try_num: 2
> [    0.594264] pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-
> 0x40ffffffff 64bit pref]
> [    0.594267] pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-
> 0x4016ffffff 64bit]
> [    0.594269] pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-
> 0x4017000fff 64bit]
> [    0.594656] pci 0000:00:19.0: BAR 0: assigned [mem 0x4017001000-
> 0x4017001fff 64bit]
> [    0.595027] pci 0000:00:1f.5: BAR 0: assigned [mem 0x80500000-
> 0x80500fff]
> [    0.595043] pci 0000:00:1d.0: PCI bridge to [bus 01]
> [    0.595078] pci 0000:00:1d.0:   bridge window [mem 0x80400000-
> 0x804fffff]
> [    0.595086] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
> [    0.595087] pci_bus 0000:00: resource 5 [io  0x0d00-0xffff window]
> [    0.595088] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff
> window]
> [    0.595088] pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000fffff
> window]
> [    0.595089] pci_bus 0000:00: resource 8 [mem 0x80400000-0xbfffffff
> window]
> [    0.595090] pci_bus 0000:00: resource 9 [mem 0x4000000000-
> 0x7fffffffff window]
> [    0.595091] pci_bus 0000:01: resource 1 [mem 0x80400000-
0x804fffff]
> [    0.595250] pci 0000:00:02.0: Video device with shadowed ROM at
[mem
> 0x000c0000-0x000dffff]
> [    0.596001] PCI: CLS 64 bytes, default 64
> [    0.596027] Trying to unpack rootfs image as initramfs...
> [    0.721199] Freeing initrd memory: 90996K
> [    0.721243] PCI-DMA: Using software bounce buffering for IO
> (SWIOTLB)
> [    0.721244] software IO TLB: mapped [mem 0x000000006631c000-
> 0x000000006a31c000] (64MB)
> [    0.721324] resource sanity check: requesting [mem 0xfedc0000-
> 0xfedcdfff], which spans more than pnp 00:02 [mem 0xfedc0000-
> 0xfedc7fff]
> [    0.721331] caller tgl_uncore_imc_freerunning_init_box+0xba/0x100
> mapping multiple BARs
> [    0.721442] clocksource: tsc: mask: 0xffffffffffffffff max_cycles:
> 0x22df1149949, max_idle_ns: 440795312789 ns
> [    0.721461] clocksource: Switched to clocksource tsc
> [    0.721490] platform rtc_cmos: registered platform RTC device (no
> PNP device found)
> [    0.721651] check: Scanning for low memory corruption every 60
> seconds
> [    0.721991] Initialise system trusted keyrings
> [    0.721998] Key type blacklist registered
> [    0.722028] workingset: timestamp_bits=36 max_order=21
> bucket_order=0
> [    0.722598] zbud: loaded
> [    0.722739] squashfs: version 4.0 (2009/01/31) Phillip Lougher
> [    0.722816] fuse: init (API version 7.33)
> [    0.722910] integrity: Platform Keyring initialized
> [    0.730021] Key type asymmetric registered
> [    0.730022] Asymmetric key parser 'x509' registered
> [    0.730027] Block layer SCSI generic (bsg) driver version 0.4
loaded
> (major 243)
> [    0.730073] io scheduler mq-deadline registered
> [    0.730657] pcieport 0000:00:1d.0: PME: Signaling with IRQ 122
> [    0.730814] shpchp: Standard Hot Plug PCI Controller Driver
version:
> 0.4
> [    0.730843] efifb: probing for efifb
> [    0.730864] efifb: showing boot graphics
> [    0.731904] efifb: framebuffer at 0x4000000000, using 8100k, total
> 8100k
> [    0.731905] efifb: mode is 1920x1080x32, linelength=7680, pages=1
> [    0.731906] efifb: scrolling: redraw
> [    0.731906] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
> [    0.731931] fbcon: Deferring console take-over
> [    0.731932] fb0: EFI VGA frame buffer device
> [    0.731937] intel_idle: MWAIT substates: 0x11121020
> [    0.732133] Monitor-Mwait will be used to enter C-1 state
> [    0.732138] Monitor-Mwait will be used to enter C-2 state
> [    0.732144] Monitor-Mwait will be used to enter C-3 state
> [    0.732147] ACPI: \_SB_.PR00: Found 3 idle states
> [    0.732148] intel_idle: v0.5.1 model 0x8C
> [    0.732326] intel_idle: Local APIC timer is reliable in all C-
states
> [    0.732602] ACPI: AC Adapter [AC0] (on-line)
> [    0.732653] input: Sleep Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0
> [    0.732665] ACPI: Sleep Button [SLPB]
> [    0.732685] input: Power Button as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1
> [    0.732694] ACPI: Power Button [PWRB]
> [    0.732711] input: Lid Switch as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0D:01/input/input2
> [    0.732720] ACPI: Lid Switch [LID]
> [    0.733004] smpboot: Estimated ratio of average max frequency by
> base frequency (times 1024): 1621
> [    0.734731] thermal LNXTHERM:00: registered as thermal_zone0
> [    0.734732] ACPI: Thermal Zone [THRM] (35 C)
> [    0.735113] thermal LNXTHERM:01: registered as thermal_zone1
> [    0.735114] ACPI: Thermal Zone [TZ00] (28 C)
> [    0.735218] Serial: 8250/16550 driver, 32 ports, IRQ sharing
enabled
> [    0.736177] Linux agpgart interface v0.103
> [    0.747984] battery: ACPI: Battery Slot [BAT0] (battery present)
> [    0.889801] loop: module loaded
> [    0.890324] libphy: Fixed MDIO Bus: probed
> [    0.890326] tun: Universal TUN/TAP device driver, 1.6
> [    0.890448] PPP generic driver version 2.4.2
> [    0.890763] VFIO - User Level meta-driver version: 0.3
> [    0.890992] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI)
> Driver
> [    0.890997] ehci-pci: EHCI PCI platform driver
> [    0.891008] ehci-platform: EHCI generic platform driver
> [    0.891024] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
> [    0.891025] ohci-pci: OHCI PCI platform driver
> [    0.891031] ohci-platform: OHCI generic platform driver
> [    0.891037] uhci_hcd: USB Universal Host Controller Interface
driver
> [    0.891074] i8042: PNP: PS/2 Controller [PNP0303:PS2K] at
0x60,0x64
> irq 1
> [    0.891076] i8042: PNP: PS/2 appears to have AUX port disabled, if
> this is incorrect please boot with i8042.nopnp
> [    0.893489] serio: i8042 KBD port at 0x60,0x64 irq 1
> [    0.893673] mousedev: PS/2 mouse device common for all mice
> [    0.894071] rtc_cmos rtc_cmos: RTC can wake from S4
> [    0.896311] rtc_cmos rtc_cmos: registered as rtc0
> [    0.896913] rtc_cmos rtc_cmos: setting system clock to 2021-10-
> 09T15:06:21 UTC (1633791981)
> [    0.896925] rtc_cmos rtc_cmos: alarms up to one month, y3k, 114
> bytes nvram
> [    0.896931] i2c /dev entries driver
> [    0.896970] device-mapper: uevent: version 1.0.3
> [    0.897072] device-mapper: ioctl: 4.43.0-ioctl (2020-10-01)
> initialised: dm-devel@redhat.com
> [    0.897087] platform eisa.0: Probing EISA bus 0
> [    0.897089] platform eisa.0: EISA: Cannot allocate resource for
> mainboard
> [    0.897090] platform eisa.0: Cannot allocate resource for EISA
slot
> 1
> [    0.897092] platform eisa.0: Cannot allocate resource for EISA
slot
> 2
> [    0.897093] platform eisa.0: Cannot allocate resource for EISA
slot
> 3
> [    0.897094] platform eisa.0: Cannot allocate resource for EISA
slot
> 4
> [    0.897095] platform eisa.0: Cannot allocate resource for EISA
slot
> 5
> [    0.897096] platform eisa.0: Cannot allocate resource for EISA
slot
> 6
> [    0.897097] platform eisa.0: Cannot allocate resource for EISA
slot
> 7
> [    0.897098] platform eisa.0: Cannot allocate resource for EISA
slot
> 8
> [    0.897099] platform eisa.0: EISA: Detected 0 cards
> [    0.897102] intel_pstate: Intel P-state driver initializing
> [    0.898179] intel_pstate: HWP enabled
> [    0.898316] ledtrig-cpu: registered to indicate activity on CPUs
> [    0.898327] EFI Variables Facility v0.08 2004-May-17
> [    0.915185] intel_pmc_core INT33A1:00:  initialized
> [    0.915278] drop_monitor: Initializing network drop monitor
service
> [    0.915369] NET: Registered protocol family 10
> [    0.918864] Segment Routing with IPv6
> [    0.918879] NET: Registered protocol family 17
> [    0.918928] Key type dns_resolver registered
> [    0.919686] microcode: sig=0x806c1, pf=0x80, revision=0x88
> [    0.919872] microcode: Microcode Update Driver: v2.2.
> [    0.920084] resctrl: L2 allocation detected
> [    0.920084] resctrl: L2DATA allocation detected
> [    0.920085] resctrl: L2CODE allocation detected
> [    0.920088] IPI shorthand broadcast: enabled
> [    0.920098] sched_clock: Marking stable (907191659, 12880135)-
> >(927158791, -7086997)
> [    0.920168] registered taskstats version 1
> [    0.920175] Loading compiled-in X.509 certificates
> [    0.920680] Loaded X.509 cert 'Build time autogenerated kernel
key:
> 1eb41faa13c76e3515c5d31902a2dea6fce62d74'
> [    0.921085] Loaded X.509 cert 'Canonical Ltd. Live Patch Signing:
> 14df34d1a87cf37625abec039ef2bf521249b969'
> [    0.921486] Loaded X.509 cert 'Canonical Ltd. Kernel Module
Signing:
> 88f752e560a1e0737e31163a466ad7b70a850c19'
> [    0.921487] blacklist: Loading compiled-in revocation X.509
> certificates
> [    0.921499] Loaded X.509 cert 'Canonical Ltd. Secure Boot Signing:
> 61482aa2830d0ab2ad5af10b7250da9033ddcef0'
> [    0.921669] zswap: loaded using pool lzo/zbud
> [    0.921831] Key type ._fscrypt registered
> [    0.921832] Key type .fscrypt registered
> [    0.921833] Key type fscrypt-provisioning registered
> [    0.921863] Key type trusted registered
> [    0.923294] Key type encrypted registered
> [    0.923297] AppArmor: AppArmor sha1 policy hashing enabled
> [    0.923837] integrity: Loading X.509 certificate: UEFI:db
> [    0.923857] integrity: Loaded X.509 cert 'Microsoft Corporation
UEFI
> CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4'
> [    0.923858] integrity: Loading X.509 certificate: UEFI:db
> [    0.923870] integrity: Loaded X.509 cert 'Microsoft Windows
> Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53'
> [    0.923871] integrity: Loading X.509 certificate: UEFI:db
> [    0.924114] integrity: Loaded X.509 cert ':
> 21d261cec06c77b74125bdf2ac29afab'
> [    0.924676] integrity: Loading X.509 certificate: UEFI:MokListRT
> (MOKvar table)
> [    0.924807] integrity: Loaded X.509 cert 'Canonical Ltd. Master
> Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63'
> [    0.924811] ima: Allocated hash algorithm: sha1
> [    0.942745] ima: No architecture policies found
> [    0.942756] evm: Initialising EVM extended attributes:
> [    0.942757] evm: security.selinux
> [    0.942758] evm: security.SMACK64
> [    0.942759] evm: security.SMACK64EXEC
> [    0.942760] evm: security.SMACK64TRANSMUTE
> [    0.942761] evm: security.SMACK64MMAP
> [    0.942762] evm: security.apparmor
> [    0.942762] evm: security.ima
> [    0.942763] evm: security.capability
> [    0.942764] evm: HMAC attrs: 0x1
> [    0.945344] PM:   Magic number: 9:356:133
> [    0.945347] PM:   hash matches drivers/base/power/main.c:904
> [    0.945444] acpi device:08: hash matches
> [    0.945703] RAS: Correctable Errors collector initialized.
> [    0.950395] Freeing unused decrypted memory: 2036K
> [    0.950692] Freeing unused kernel image (initmem) memory: 2688K
> [    1.005853] Write protecting the kernel read-only data: 22528k
> [    1.006727] Freeing unused kernel image (text/rodata gap) memory:
> 2036K
> [    1.007015] Freeing unused kernel image (rodata/data gap) memory:
> 684K
> [    1.024161] x86/mm: Checked W+X mappings: passed, no W+X pages
> found.
> [    1.024167] Run /init as init process
> [    1.024168]   with arguments:
> [    1.024170]     /init
> [    1.024170]     splash
> [    1.024171]   with environment:
> [    1.024172]     HOME=/
> [    1.024173]     TERM=linux
> [    1.024174]     BOOT_IMAGE=/vmlinuz-5.11.0-37-generic
> [    1.077505] hid: raw HID events driver (C) Jiri Kosina
> [    1.079293] acpi PNP0C14:01: duplicate WMI GUID 05901221-D566-
11D1-
> B2F0-00A0C9062910 (first instance was on PNP0C14:00)
> [    1.079429] acpi PNP0C14:02: duplicate WMI GUID 05901221-D566-
11D1-
> B2F0-00A0C9062910 (first instance was on PNP0C14:00)
> [    1.080753] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> [    1.080759] xhci_hcd 0000:00:0d.0: new USB bus registered,
assigned
> bus number 1
> [    1.081820] xhci_hcd 0000:00:0d.0: hcc params 0x20007fc1 hci
version
> 0x120 quirks 0x0000000200009810
> [    1.081974] usb usb1: New USB device found, idVendor=1d6b,
> idProduct=0002, bcdDevice= 5.11
> [    1.081977] usb usb1: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    1.081979] usb usb1: Product: xHCI Host Controller
> [    1.081980] usb usb1: Manufacturer: Linux 5.11.0-37-generic xhci-
hcd
> [    1.081981] usb usb1: SerialNumber: 0000:00:0d.0
> [    1.082072] hub 1-0:1.0: USB hub found
> [    1.082073] i801_smbus 0000:00:1f.4: SPD Write Disable is set
> [    1.082081] hub 1-0:1.0: 1 port detected
> [    1.082167] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt
> [    1.082227] xhci_hcd 0000:00:0d.0: xHCI Host Controller
> [    1.082232] xhci_hcd 0000:00:0d.0: new USB bus registered,
assigned
> bus number 2
> [    1.082235] xhci_hcd 0000:00:0d.0: Host supports USB 3.1 Enhanced
> SuperSpeed
> [    1.082269] usb usb2: New USB device found, idVendor=1d6b,
> idProduct=0003, bcdDevice= 5.11
> [    1.082271] usb usb2: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    1.082273] usb usb2: Product: xHCI Host Controller
> [    1.082274] usb usb2: Manufacturer: Linux 5.11.0-37-generic xhci-
hcd
> [    1.082275] usb usb2: SerialNumber: 0000:00:0d.0
> [    1.082345] hub 2-0:1.0: USB hub found
> [    1.082354] hub 2-0:1.0: 4 ports detected
> [    1.084028] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [    1.084034] xhci_hcd 0000:00:14.0: new USB bus registered,
assigned
> bus number 3
> [    1.084297] intel-pmt 0000:00:0a.0: Watcher not supported
> [    1.084301] intel-pmt 0000:00:0a.0: Crashlog not supported
> [    1.085179] xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci
version
> 0x120 quirks 0x0000000000009810
> [    1.085936] usb usb3: New USB device found, idVendor=1d6b,
> idProduct=0002, bcdDevice= 5.11
> [    1.085939] usb usb3: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    1.085940] usb usb3: Product: xHCI Host Controller
> [    1.085942] usb usb3: Manufacturer: Linux 5.11.0-37-generic xhci-
hcd
> [    1.085943] usb usb3: SerialNumber: 0000:00:14.0
> [    1.086381] hub 3-0:1.0: USB hub found
> [    1.086419] nvme 0000:01:00.0: platform quirk: setting simple
> suspend
> [    1.086422] hub 3-0:1.0: 12 ports detected
> [    1.086450] nvme nvme0: pci function 0000:01:00.0
> [    1.087410] cryptd: max_cpu_qlen set to 1000
> [    1.091077] AVX2 version of gcm_enc/dec engaged.
> [    1.091078] AES CTR mode by8 optimization enabled
> [    1.091788] nvme nvme0: missing or invalid SUBNQN field.
> [    1.091808] nvme nvme0: Shutdown timeout set to 10 seconds
> [    1.095505] nvme nvme0: 8/0/0 default/read/poll queues
> [    1.097219] i2c i2c-0: 2/2 memory slots populated (from DMI)
> [    1.097417]  nvme0n1: p1 p2 p3 p4 p5 p6 p7 p8
> [    1.097572] xhci_hcd 0000:00:14.0: xHCI Host Controller
> [    1.097576] xhci_hcd 0000:00:14.0: new USB bus registered,
assigned
> bus number 4
> [    1.097580] xhci_hcd 0000:00:14.0: Host supports USB 3.1 Enhanced
> SuperSpeed
> [    1.097773] usb usb4: New USB device found, idVendor=1d6b,
> idProduct=0003, bcdDevice= 5.11
> [    1.097775] usb usb4: New USB device strings: Mfr=3, Product=2,
> SerialNumber=1
> [    1.097777] usb usb4: Product: xHCI Host Controller
> [    1.097778] usb usb4: Manufacturer: Linux 5.11.0-37-generic xhci-
hcd
> [    1.097780] usb usb4: SerialNumber: 0000:00:14.0
> [    1.097884] hub 4-0:1.0: USB hub found
> [    1.097914] hub 4-0:1.0: 4 ports detected
> [    1.098386] i2c i2c-0: Successfully instantiated SPD at 0x50
> [    1.101729] intel-lpss 0000:00:15.0: enabling device (0004 ->
0006)
> [    1.102120] idma64 idma64.0: Found Intel integrated DMA 64-bit
> [    1.108731] i2c_hid i2c-ELAN0416:00: supply vdd not found, using
> dummy regulator
> [    1.108758] i2c_hid i2c-ELAN0416:00: supply vddl not found, using
> dummy regulator
> [    1.125138] checking generic (4000000000 7e9000) vs hw (6000000000
> 1000000)
> [    1.125141] checking generic (4000000000 7e9000) vs hw (4000000000
> 10000000)
> [    1.125142] fb0: switching to inteldrmfb from EFI VGA
> [    1.125208] i915 0000:00:02.0: vgaarb: deactivate vga console
> [    1.126957] i915 0000:00:02.0: vgaarb: changed VGA decodes:
> olddecodes=io+mem,decodes=io+mem:owns=io+mem
> [    1.127464] i915 0000:00:02.0: [drm] Finished loading DMC firmware
> i915/tgl_dmc_ver2_08.bin (v2.8)
> [    1.129720] intel-lpss 0000:00:19.0: enabling device (0004 ->
0006)
> [    1.130184] idma64 idma64.1: Found Intel integrated DMA 64-bit
> [    1.144555] i915 0000:00:02.0: [drm] Panel advertises DPCD
backlight
> support, but VBT disagrees. If your backlight controls don't work try
> booting with i915.enable_dpcd_backlight=1. If your machine needs
this,
> please file a _new_ bug report on drm/i915, see 
> 
https://gitlab.freedesktop.org/drm/intel/-/wikis/How-to-file-i915-bugs
> for details.
> [    1.159067] [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0
> on minor 0
> [    1.160367] ACPI: Video Device [GFX0] (multi-head: yes  rom:
> no  post: no)
> [    1.160822] input: Video Bus as
> /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input4
> [    1.162397] fbcon: i915drmfb (fb0) is primary device
> [    1.162399] fbcon: Deferring console take-over
> [    1.162401] i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer
> device
> [    1.429775] usb 3-1: new full-speed USB device number 2 using
> xhci_hcd
> [    1.434652] input: ELAN0416:00 04F3:3175 Mouse as
> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-
> ELAN0416:00/0018:04F3:3175.0001/input/input5
> [    1.434792] input: ELAN0416:00 04F3:3175 Touchpad as
> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-
> ELAN0416:00/0018:04F3:3175.0001/input/input6
> [    1.434916] hid-generic 0018:04F3:3175.0001: input,hidraw0: I2C
HID
> v1.00 Mouse [ELAN0416:00 04F3:3175] on i2c-ELAN0416:00
> [    1.580236] usb 3-1: New USB device found, idVendor=046d,
> idProduct=c534, bcdDevice=29.01
> [    1.580244] usb 3-1: New USB device strings: Mfr=1, Product=2,
> SerialNumber=0
> [    1.580247] usb 3-1: Product: USB Receiver
> [    1.580249] usb 3-1: Manufacturer: Logitech
> [    1.586823] input: Logitech USB Receiver as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.0/0003:046D:C534.0002/input/input7
> [    1.646156] hid-generic 0003:046D:C534.0002: input,hidraw1: USB
HID
> v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-1/input0
> [    1.648806] input: Logitech USB Receiver Mouse as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/input/input8
> [    1.649000] input: Logitech USB Receiver Consumer Control as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/input/input9
> [    1.706063] input: Logitech USB Receiver System Control as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/input/input10
> [    1.706608] hid-generic 0003:046D:C534.0003:
input,hiddev0,hidraw2:
> USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-
> 1/input1
> [    1.706672] usbcore: registered new interface driver usbhid
> [    1.706675] usbhid: USB HID core driver
> [    1.709756] usb 3-3: new high-speed USB device number 3 using
> xhci_hcd
> [    1.766408] logitech-djreceiver 0003:046D:C534.0002: hidraw1: USB
> HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-
1/input0
> [    1.860653] usb 3-3: New USB device found, idVendor=05e3,
> idProduct=0610, bcdDevice=60.60
> [    1.860661] usb 3-3: New USB device strings: Mfr=0, Product=1,
> SerialNumber=0
> [    1.860664] usb 3-3: Product: USB2.0 Hub
> [    1.861949] hub 3-3:1.0: USB hub found
> [    1.862346] hub 3-3:1.0: 4 ports detected
> [    1.938928] logitech-djreceiver 0003:046D:C534.0003:
> hiddev0,hidraw2: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-
> 0000:00:14.0-1/input1
> [    1.993814] usb 3-7: new high-speed USB device number 4 using
> xhci_hcd
> [    1.999560] logitech-djreceiver 0003:046D:C534.0003: device of
type
> eQUAD nano Lite (0x0a) connected on slot 1
> [    2.000124] input: Logitech Wireless Keyboard PID:4023 Keyboard as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4023.0004/input/input13
> [    2.000328] input: Logitech Wireless Keyboard PID:4023 Consumer
> Control as /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4023.0004/input/input14
> [    2.000478] input: Logitech Wireless Keyboard PID:4023 System
> Control as /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4023.0004/input/input15
> [    2.000722] hid-generic 0003:046D:4023.0004: input,hidraw3: USB
HID
> v1.11 Keyboard [Logitech Wireless Keyboard PID:4023] on usb-
> 0000:00:14.0-1/input1:1
> [    2.001545] logitech-djreceiver 0003:046D:C534.0003: device of
type
> eQUAD nano Lite (0x0a) connected on slot 2
> [    2.001824] input: Logitech Wireless Mouse PID:4054 Mouse as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4054.0005/input/input20
> [    2.001965] hid-generic 0003:046D:4054.0005: input,hidraw4: USB
HID
> v1.11 Mouse [Logitech Wireless Mouse PID:4054] on usb-0000:00:14.0-
> 1/input1:2
> [    2.213451] usb 3-7: New USB device found, idVendor=13d3,
> idProduct=56f5, bcdDevice=19.01
> [    2.213460] usb 3-7: New USB device strings: Mfr=3, Product=1,
> SerialNumber=2
> [    2.213463] usb 3-7: Product: USB2.0 HD UVC WebCam
> [    2.213465] usb 3-7: Manufacturer: Azurewave
> [    2.213467] usb 3-7: SerialNumber: 0x0001
> [    2.345786] usb 3-10: new full-speed USB device number 5 using
> xhci_hcd
> [    2.495669] usb 3-10: New USB device found, idVendor=8087,
> idProduct=0026, bcdDevice= 0.02
> [    2.495677] usb 3-10: New USB device strings: Mfr=0, Product=0,
> SerialNumber=0
> [    2.989623] logitech-hidpp-device 0003:046D:4023.0004: HID++ 2.0
> device connected.
> [    3.165875] logitech-hidpp-device 0003:046D:4023.0004: HID++ 2.0
> device connected.
> [    5.344138] input: Logitech Wireless Keyboard PID:4023 as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4023.0004/input/input24
> [    5.344264] logitech-hidpp-device 0003:046D:4023.0004:
> input,hidraw3: USB HID v1.11 Keyboard [Logitech Wireless Keyboard
> PID:4023] on usb-0000:00:14.0-1/input1:1
> [    5.383758] input: Logitech Wireless Mouse as
> /devices/pci0000:00/0000:00:14.0/usb3/3-1/3-
> 1:1.1/0003:046D:C534.0003/0003:046D:4054.0005/input/input25
> [    5.383894] logitech-hidpp-device 0003:046D:4054.0005:
> input,hidraw4: USB HID v1.11 Mouse [Logitech Wireless Mouse] on usb-
> 0000:00:14.0-1/input1:2
> [    5.477745] raid6: avx512x4 gen() 62002 MB/s
> [    5.545742] raid6: avx512x4 xor() 17387 MB/s
> [    5.613752] raid6: avx512x2 gen() 67992 MB/s
> [    5.681728] raid6: avx512x2 xor() 38535 MB/s
> [    5.749746] raid6: avx512x1 gen() 62118 MB/s
> [    5.817742] raid6: avx512x1 xor() 35986 MB/s
> [    5.885748] raid6: avx2x4   gen() 51976 MB/s
> [    5.953743] raid6: avx2x4   xor() 19024 MB/s
> [    6.021745] raid6: avx2x2   gen() 53179 MB/s
> [    6.089745] raid6: avx2x2   xor() 28469 MB/s


----------------------------------  
daemon@bugzilla.kernel.org escribió:
> https://bugzilla.kernel.org/show_bug.cgi?id=213031
> 
> --- Comment #109 from Hui Wang (hui.wang@canonical.com) ---
> @Fredy
> 
> What is your machine (brand and model)? And what's linux distribution
> you
> installed and the kernel version?
> 
> It is better you upload the dmesg of your machine.
>
Comment 111 Fredy 2021-10-09 15:46:17 UTC
 Hi, Hui Wang
> I have a NOTEBOOK MEDION AKOYA S15449 MD62014

I have to send the output of dmsg in two emails due to excess length.
This is part two

> dmesg ->

> [    6.157744] raid6: avx2x1   gen() 43457 MB/s
> [    6.225744] raid6: avx2x1   xor() 23263 MB/s
> [    6.293747] raid6: sse2x4   gen() 14223 MB/s
> [    6.361745] raid6: sse2x4   xor()  7316 MB/s
> [    6.429751] raid6: sse2x2   gen() 14793 MB/s
> [    6.497740] raid6: sse2x2   xor()  9267 MB/s
> [    6.565749] raid6: sse2x1   gen() 13652 MB/s
> [    6.633743] raid6: sse2x1   xor()  7248 MB/s
> [    6.633744] raid6: using algorithm avx512x2 gen() 67992 MB/s
> [    6.633744] raid6: .... xor() 38535 MB/s, rmw enabled
> [    6.633745] raid6: using avx512x2 recovery algorithm
> [    6.634397] xor: automatically using best checksumming
> function   avx       
> [    6.648942] Btrfs loaded, crc32c=crc32c-intel, zoned=yes
> [    6.732994] EXT4-fs (nvme0n1p5): mounted filesystem with ordered
> data mode. Opts: (null). Quota mode: none.
> [    6.868396] systemd[1]: Inserted module 'autofs4'
> [    6.895886] systemd[1]: systemd 245.4-4ubuntu3.13 running in
system
> mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP
> +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID
+ELFUTILS
> +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
> [    6.913913] systemd[1]: Detected architecture x86-64.
> [    6.934810] systemd[1]: Set hostname to <pleistoceno>.
> [    7.007968] systemd[1]: Created slice system-modprobe.slice.
> [    7.008131] systemd[1]: Created slice system-
systemd\x2dfsck.slice.
> [    7.008248] systemd[1]: Created slice User and Session Slice.
> [    7.008272] systemd[1]: Started Forward Password Requests to Wall
> Directory Watch.
> [    7.008349] systemd[1]: Set up automount Arbitrary Executable File
> Formats File System Automount Point.
> [    7.008370] systemd[1]: Reached target User and Group Name
Lookups.
> [    7.008377] systemd[1]: Reached target Remote File Systems.
> [    7.008382] systemd[1]: Reached target Slices.
> [    7.008419] systemd[1]: Listening on Device-mapper event daemon
> FIFOs.
> [    7.008458] systemd[1]: Listening on LVM2 poll daemon socket.
> [    7.008485] systemd[1]: Listening on Syslog Socket.
> [    7.008987] systemd[1]: Listening on Process Core Dump Socket.
> [    7.009019] systemd[1]: Listening on fsck to fsckd communication
> Socket.
> [    7.009037] systemd[1]: Listening on initctl Compatibility Named
> Pipe.
> [    7.009101] systemd[1]: Listening on Journal Audit Socket.
> [    7.009133] systemd[1]: Listening on Journal Socket (/dev/log).
> [    7.009166] systemd[1]: Listening on Journal Socket.
> [    7.009198] systemd[1]: Listening on udev Control Socket.
> [    7.009224] systemd[1]: Listening on udev Kernel Socket.
> [    7.009660] systemd[1]: Mounting Huge Pages File System...
> [    7.010175] systemd[1]: Mounting POSIX Message Queue File
System...
> [    7.010705] systemd[1]: Mounting Kernel Debug File System...
> [    7.011281] systemd[1]: Mounting Kernel Trace File System...
> [    7.011987] systemd[1]: Starting Journal Service...
> [    7.012437] systemd[1]: Starting Availability of block devices...
> [    7.013022] systemd[1]: Starting Set the console keyboard
layout...
> [    7.013560] systemd[1]: Starting Create list of static device
nodes
> for the current kernel...
> [    7.014119] systemd[1]: Starting Monitoring of LVM2 mirrors,
> snapshots etc. using dmeventd or progress polling...
> [    7.014148] systemd[1]: Condition check resulted in Load Kernel
> Module drm being skipped.
> [    7.014484] systemd[1]: Condition check resulted in Set Up
> Additional Binary Formats being skipped.
> [    7.014500] systemd[1]: Condition check resulted in File System
> Check on Root Device being skipped.> [    7.015215] systemd[1]:
Starting Load Kernel Modules...
> [    7.015809] systemd[1]: Starting Remount Root and Kernel File
> Systems...
> [    7.016388] systemd[1]: Starting udev Coldplug all Devices...
> [    7.017000] systemd[1]: Starting Uncomplicated firewall...
> [    7.018089] systemd[1]: Mounted Huge Pages File System.
> [    7.018281] systemd[1]: Mounted POSIX Message Queue File System.
> [    7.018470] systemd[1]: Mounted Kernel Debug File System.
> [    7.018674] systemd[1]: Mounted Kernel Trace File System.
> [    7.019145] systemd[1]: Finished Availability of block devices.
> [    7.019710] systemd[1]: Finished Create list of static device
nodes
> for the current kernel.
> [    7.020125] systemd[1]: Finished Uncomplicated firewall.
> [    7.020551] EXT4-fs (nvme0n1p5): re-mounted. Opts: errors=remount-
> ro. Quota mode: none.
> [    7.021373] systemd[1]: Finished Remount Root and Kernel File
> Systems.
> [    7.021672] systemd[1]: Condition check resulted in Rebuild
Hardware
> Database being skipped.
> [    7.021701] systemd[1]: Condition check resulted in Platform
> Persistent Storage Archival being skipped.
> [    7.022362] systemd[1]: Starting Load/Save Random Seed...
> [    7.022922] systemd[1]: Starting Create System Users...
> [    7.025326] lp: driver loaded but no devices found
> [    7.027030] ppdev: user-space parallel port driver
> [    7.030579] systemd[1]: Finished Load/Save Random Seed.
> [    7.032167] systemd[1]: Finished Create System Users.
> [    7.032788] systemd[1]: Starting Create Static Device Nodes in
> /dev...> [    7.034272] systemd[1]: Finished Load Kernel Modules.
> [    7.035064] systemd[1]: Mounting FUSE Control File System...
> [    7.035754] systemd[1]: Mounting Kernel Configuration File
System...
> [    7.036541] systemd[1]: Starting Apply Kernel Variables...
> [    7.037441] systemd[1]: Mounted FUSE Control File System.
> [    7.037533] systemd[1]: Mounted Kernel Configuration File System.
> [    7.039754] systemd[1]: Finished Create Static Device Nodes in
/dev.
> [    7.040582] systemd[1]: Starting udev Kernel Device Manager...
> [    7.044122] systemd[1]: Finished Apply Kernel Variables.
> [    7.051491] systemd[1]: Finished Set the console keyboard layout.
> [    7.058239] systemd[1]: Started Journal Service.
> [    7.061412] systemd-journald[372]: Received client request to
flush
> runtime journal.
> [    7.186996] cfg80211: Loading compiled-in X.509 certificates for
> regulatory database
> [    7.187192] cfg80211: Loaded X.509 cert 'sforshee:
> 00b28ddf47aef9cea7'
> [    7.188940] mei_me 0000:00:16.0: enabling device (0000 -> 0002)
> [    7.193430] proc_thermal 0000:00:04.0: enabling device (0000 ->
> 0002)
> [    7.195394] proc_thermal 0000:00:04.0: Creating sysfs group for
> PROC_THERMAL_PCI
> [    7.195442] intel_rapl_common: Found RAPL domain package
> [    7.203573] mc: Linux media interface: v0.10
> [    7.203600] Intel(R) Wireless WiFi driver for Linux
> [    7.203653] iwlwifi 0000:00:14.3: enabling device (0000 -> 0002)
> [    7.203790] Bluetooth: Core ver 2.22
> [    7.203803] NET: Registered protocol family 31
> [    7.203804] Bluetooth: HCI device and connection manager
initialized
> [    7.203808] Bluetooth: HCI socket layer initialized
> [    7.203810] Bluetooth: L2CAP socket layer initialized
> [    7.203812] Bluetooth: SCO socket layer initialized
> [    7.205224] ee1004 0-0050: 512 byte EE1004-compliant SPD EEPROM,
> read-only
> [    7.209238] videodev: Linux video capture interface: v2.00
> [    7.210049] iwlwifi 0000:00:14.3: api flags index 2 larger than
> supported by driver
> [    7.210063] iwlwifi 0000:00:14.3: TLV_FW_FSEQ_VERSION: FSEQ
Version:
> 65.3.35.22
> [    7.210297] iwlwifi 0000:00:14.3: loaded firmware version
> 59.601f3a66.0 QuZ-a0-hr-b0-59.ucode op_mode iwlmvm
> [    7.221286] uvcvideo: Found UVC 1.00 device USB2.0 HD UVC WebCam
> (13d3:56f5)
> [    7.226658] pstore: Using crash dump compression: deflate
> [    7.226666] pstore: Registered efi as persistent store backend
> [    7.241891] input: USB2.0 HD UVC WebCam: USB2.0 HD as
> /devices/pci0000:00/0000:00:14.0/usb3/3-7/3-7:1.0/input/input26
> [    7.259942] iwlwifi 0000:00:14.3: Detected Intel(R) Wi-Fi 6 AX201
> 160MHz, REV=0x354
> [    7.265761] Adding 7812092k swap on /dev/nvme0n1p7.  Priority:-2
> extents:1 across:7812092k SSFS
> [    7.283179] EXT4-fs (nvme0n1p6): mounted filesystem with ordered
> data mode. Opts: (null). Quota mode: none.
> [    7.284951] EXT4-fs (nvme0n1p8): mounted filesystem with ordered
> data mode. Opts: (null). Quota mode: none.
> [    7.302627] mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-
> d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915])
> [    7.303489] intel_rapl_msr: PL4 support detected.
> [    7.303543] intel_rapl_common: Found RAPL domain package
> [    7.303545] intel_rapl_common: Found RAPL domain core
> [    7.303546] intel_rapl_common: Found RAPL domain uncore
> [    7.322046] usbcore: registered new interface driver uvcvideo
> [    7.322050] USB Video Class driver (1.1.1)
> [    7.326195] audit: type=1400 audit(1633791987.928:2):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="lsb_release" pid=554 comm="apparmor_parser"
> [    7.326662] audit: type=1400 audit(1633791987.928:3):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="nvidia_modprobe" pid=550 comm="apparmor_parser"
> [    7.326666] audit: type=1400 audit(1633791987.928:4):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="nvidia_modprobe//kmod" pid=550 comm="apparmor_parser"
> [    7.328287] audit: type=1400 audit(1633791987.928:5):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="/usr/bin/man" pid=552 comm="apparmor_parser"
> [    7.328291] audit: type=1400 audit(1633791987.928:6):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="man_filter" pid=552 comm="apparmor_parser"
> [    7.328294] audit: type=1400 audit(1633791987.928:7):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="man_groff" pid=552 comm="apparmor_parser"
> [    7.328420] audit: type=1400 audit(1633791987.928:8):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="libreoffice-xpdfimport" pid=558 comm="apparmor_parser"
> [    7.330043] audit: type=1400 audit(1633791987.932:9):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="libreoffice-oopslash" pid=564 comm="apparmor_parser"
> [    7.330977] audit: type=1400 audit(1633791987.932:10):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="libreoffice-senddoc" pid=565 comm="apparmor_parser"
> [    7.331003] audit: type=1400 audit(1633791987.932:11):
> apparmor="STATUS" operation="profile_load" profile="unconfined"
> name="/usr/sbin/cups-browsed" pid=551 comm="apparmor_parser"
> [    7.341955] usbcore: registered new interface driver btusb
> [    7.342652] Bluetooth: hci0: Bootloader revision 0.4 build 0 week
30
> 2018
> [    7.343525] Bluetooth: hci0: Device revision is 2
> [    7.343528] Bluetooth: hci0: Secure boot is enabled
> [    7.343529] Bluetooth: hci0: OTP lock is enabled
> [    7.343529] Bluetooth: hci0: API lock is enabled
> [    7.343530] Bluetooth: hci0: Debug lock is disabled
> [    7.343530] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
> [    7.344601] Bluetooth: hci0: Found device firmware: intel/ibt-19-
0-
> 4.sfi
> [    7.348533] snd_hda_intel 0000:00:1f.3: DSP detected with PCI
> class/subclass/prog-if info 0x040100
> [    7.348557] snd_hda_intel 0000:00:1f.3: Digital mics found on
> Skylake+ platform, using SOF driver
> [    7.352551] input: ELAN0416:00 04F3:3175 Mouse as
> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-
> ELAN0416:00/0018:04F3:3175.0001/input/input27
> [    7.352632] input: ELAN0416:00 04F3:3175 Touchpad as
> /devices/pci0000:00/0000:00:15.0/i2c_designware.0/i2c-1/i2c-
> ELAN0416:00/0018:04F3:3175.0001/input/input28
> [    7.352724] hid-multitouch 0018:04F3:3175.0001: input,hidraw0: I2C
> HID v1.00 Mouse [ELAN0416:00 04F3:3175] on i2c-ELAN0416:00
> [    7.368688] sof-audio-pci 0000:00:1f.3: DSP detected with PCI
> class/subclass/prog-if info 0x040100
> [    7.368715] sof-audio-pci 0000:00:1f.3: Digital mics found on
> Skylake+ platform, using SOF driver
> [    7.368728] sof-audio-pci 0000:00:1f.3: enabling device (0000 ->
> 0002)
> [    7.368969] sof-audio-pci 0000:00:1f.3: DSP detected with PCI
> class/subclass/prog-if 0x040100
> [    7.369064] sof-audio-pci 0000:00:1f.3: bound 0000:00:02.0 (ops
> i915_audio_component_bind_ops [i915])
> [    7.375836] sof-audio-pci 0000:00:1f.3: use msi interrupt mode
> [    7.392062] sof-audio-pci 0000:00:1f.3: hda codecs found, mask 5
> [    7.392066] sof-audio-pci 0000:00:1f.3: using HDA machine driver
> skl_hda_dsp_generic now
> [    7.392070] sof-audio-pci 0000:00:1f.3: DMICs detected in NHLT
> tables: 2
> [    7.445006] iwlwifi 0000:00:14.3: base HW address:
e0:2b:e9:4b:e3:c1
> [    7.457895] thermal thermal_zone6: failed to read out thermal zone
> (-61)
> [    7.461534] iwlwifi 0000:00:14.3 wlo1: renamed from wlan0
> [    7.478888] sof-audio-pci 0000:00:1f.3: Firmware info: version
> 1:6:0-18fab
> [    7.478893] sof-audio-pci 0000:00:1f.3: Firmware: ABI 3:17:0
Kernel
> ABI 3:18:0
> [    7.509780] sof-audio-pci 0000:00:1f.3: Topology: ABI 3:17:0
Kernel
> ABI 3:18:0
> [    7.512433] Bluetooth: BNEP (Ethernet Emulation) ver 1.3
> [    7.512436] Bluetooth: BNEP filters: protocol multicast
> [    7.512440] Bluetooth: BNEP socket layer initialized
> [    7.544566] sof-audio-pci 0000:00:1f.3: ASoC: Parent card not yet
> available, widget card binding deferred
> [    7.565402] snd_hda_codec_realtek ehdaudio0D0: autoconfig for
> ALC256: line_outs=1 (0x14/0x0/0x0/0x0/0x0) type:speaker
> [    7.565408] snd_hda_codec_realtek ehdaudio0D0:    speaker_outs=0
> (0x0/0x0/0x0/0x0/0x0)
> [    7.565410] snd_hda_codec_realtek ehdaudio0D0:    hp_outs=1
> (0x21/0x0/0x0/0x0/0x0)
> [    7.565412] snd_hda_codec_realtek ehdaudio0D0:    mono:
mono_out=0x0
> [    7.565413] snd_hda_codec_realtek ehdaudio0D0:    inputs:
> [    7.565414] snd_hda_codec_realtek ehdaudio0D0:      Mic=0x19
> [    7.612148] snd_hda_codec_realtek ehdaudio0D0: ASoC: sink widget
> AIF1TX overwritten
> [    7.612154] snd_hda_codec_realtek ehdaudio0D0: ASoC: source widget
> AIF1RX overwritten
> [    7.612268] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget hifi3 overwritten
> [    7.612271] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget hifi2 overwritten
> [    7.612275] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget hifi1 overwritten
> [    7.612278] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source
> widget Codec Output Pin1 overwritten
> [    7.612281] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget Codec Input Pin1 overwritten
> [    7.612285] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget Analog Codec Playback overwritten
> [    7.612288] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget Digital Codec Playback overwritten
> [    7.612292] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: sink
> widget Alt Analog Codec Playback overwritten
> [    7.612297] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source
> widget Analog Codec Capture overwritten
> [    7.612300] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source
> widget Digital Codec Capture overwritten
> [    7.612304] skl_hda_dsp_generic skl_hda_dsp_generic: ASoC: source
> widget Alt Analog Codec Capture overwritten
> [    7.612309] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 3
> 
> [    7.612311] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 4
> 
> [    7.612312] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 5
> 
> [    7.612313] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 6
> 
> [    7.612314] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 7
> 
> [    7.612315] skl_hda_dsp_generic skl_hda_dsp_generic:
> hda_dsp_hdmi_build_controls: no PCM in topology for HDMI converter 8
> 
> [    7.627441] input: sof-hda-dsp Mic as
>
/devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input2
> 9
> [    7.627478] input: sof-hda-dsp Headphone as
>
/devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input3
> 0
> [    7.627505] input: sof-hda-dsp HDMI/DP,pcm=3 as
>
/devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input3
> 1
> [    7.627562] input: sof-hda-dsp HDMI/DP,pcm=4 as
>
/devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input3
> 2
> [    7.627594] input: sof-hda-dsp HDMI/DP,pcm=5 as
>
/devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input3
> 3
> [    7.660536] fbcon: Taking over console
> [    7.693288] Console: switching to colour frame buffer device
240x67
> [    8.225699] ucsi_acpi USBC000:00: PPM init failed (-16)
> [    8.911869] Bluetooth: hci0: Waiting for firmware download to
> complete
> [    8.912536] Bluetooth: hci0: Firmware loaded in 1533766 usecs
> [    8.912562] Bluetooth: hci0: Waiting for device to boot
> [    8.927616] Bluetooth: hci0: Device booted in 14725 usecs
> [    8.927812] Bluetooth: hci0: Found Intel DDC parameters:
intel/ibt-
> 19-0-4.ddc
> [    8.929522] Bluetooth: hci0: Applying Intel DDC parameters
completed
> [    8.932526] Bluetooth: hci0: Firmware revision 0.0 build 121 week
36
> 2020
> [    8.995798] NET: Registered protocol family 38
> [    9.021291] Bluetooth: RFCOMM TTY layer initialized
> [    9.021299] Bluetooth: RFCOMM socket layer initialized
> [    9.021305] Bluetooth: RFCOMM ver 1.11
> [   11.314391] wlo1: authenticate with cc:ce:1e:65:a0:73
> [   11.316666] wlo1: send auth to cc:ce:1e:65:a0:73 (try 1/3)
> [   11.418468] wlo1: authenticated
> [   11.421790] wlo1: associate with cc:ce:1e:65:a0:73 (try 1/3)
> [   11.427977] wlo1: RX AssocResp from cc:ce:1e:65:a0:73
(capab=0x1431
> status=0 aid=4)
> [   11.433497] wlo1: associated
> [   11.479131] wlo1: Limiting TX power to 20 (20 - 0) dBm as
advertised
> by cc:ce:1e:65:a0:73
> [   11.481015] IPv6: ADDRCONF(NETDEV_CHANGE): wlo1: link becomes
ready
> [   19.557668] logitech-hidpp-device 0003:046D:4054.0005: HID++ 4.5
> device connected.
> [  331.594654] usb 4-2: new SuperSpeed Gen 1 USB device number 2
using
> xhci_hcd
> [  331.615674] usb 4-2: New USB device found, idVendor=0781,
> idProduct=5591, bcdDevice= 1.00
> [  331.615683] usb 4-2: New USB device strings: Mfr=1, Product=2,
> SerialNumber=3
> [  331.615686] usb 4-2: Product:  SanDisk 3.2Gen1
> [  331.615689] usb 4-2: Manufacturer:  USB
> [  331.615691] usb 4-2: SerialNumber:
>
05019c3de695f573a398d668defae53bc7188d03cbe969ea759cf1c1f16de24121fd000
> 000000000000000008034f129009b16109155810797a82b0f
> [  331.670845] usb-storage 4-2:1.0: USB Mass Storage device detected
> [  331.671075] scsi host0: usb-storage 4-2:1.0
> [  331.671216] usbcore: registered new interface driver usb-storage
> [  331.672966] usbcore: registered new interface driver uas
> [  332.703511] scsi 0:0:0:0: Direct-Access      USB      SanDisk
> 3.2Gen1 1.00 PQ: 0 ANSI: 6
> [  332.703929] sd 0:0:0:0: Attached scsi generic sg0 type 0
> [  332.704354] sd 0:0:0:0: [sda] 120127488 512-byte logical blocks:
> (61.5 GB/57.3 GiB)
> [  332.705464] sd 0:0:0:0: [sda] Write Protect is off
> [  332.705471] sd 0:0:0:0: [sda] Mode Sense: 43 00 00 00
> [  332.705878] sd 0:0:0:0: [sda] Write cache: disabled, read cache:
> enabled, doesn't support DPO or FUA
> [  332.754499]  sda: sda1 sda2
> [  332.777115] sd 0:0:0:0: [sda] Attached SCSI removable disk
> [  332.949828] EXT4-fs (sda2): mounted filesystem with ordered data
> mode. Opts: (null). Quota mode: none.
> [  355.218533] SGI XFS with ACLs, security attributes, realtime,
quota,
> no debug enabled
> [  355.221138] XFS (dm-0): Mounting V5 Filesystem
> [  355.347686] XFS (dm-0): Ending clean mount
> [  355.357817] xfs filesystem being mounted at /media/fed/4126ac4c-
> af6b-49d9-84c9-6b290a17ea20 supports timestamps until 2038
(0x7fffffff)


> https://bugzilla.kernel.org/show_bug.cgi?id=213031
> 
> --- Comment #109 from Hui Wang (hui.wang@canonical.com) ---
> @Fredy
> 
> What is your machine (brand and model)? And what's linux distribution
> you
> installed and the kernel version?
> 
> It is better you upload the dmesg of your machine.
>
Comment 112 Manuel Krause 2021-10-09 16:15:57 UTC
(In reply to Fredy from comment #111)
>  Hi, Hui Wang
> > I have a NOTEBOOK MEDION AKOYA S15449 MD62014
> 
> I have to send the output of dmsg in two emails due to excess length.
> This is part two
> 
> > dmesg ->

Hi @Fredy,
thank you very much for participating! 
Next time you can better use the "Add an attachment"-function under the top of the bugzilla page for adding larger files.
But no problem, your machine is a "M15T" model and should be covered by the proposed patch(es).

As you come from Ubuntu, let's see if @Hui Wang can provide a precompiled kernel for you. Unfortunately, I can't help you with Ubuntu custom kernel compilation, I'm only safe with the methods on openSUSE distro.

Best regards,
Manuel
Comment 113 Fredy 2021-10-09 18:17:07 UTC
Sorry for the absurd text so long. I thought that the email was not going to be published as a forum but it was a personal email
Comment 114 Manuel Krause 2021-10-09 20:48:33 UTC
@Fredy: You've proved, that you are human. All okay.  :-)
Comment 115 Hui Wang 2021-10-10 01:24:42 UTC
@Fredy, I saw your current ubuntu kernel is 5.11.0-37, the fix is already in the ubuntu kernel 5.11.0-38, and the -38 kernel is in the -proposed ppa, you could enable the -proposed channel (Pre-released updates (focal-proposed)) to install and test 5.11.0-38 kernel directly.

Please have a try.
Comment 116 Manuel Krause 2021-10-10 19:05:51 UTC
A current summary of covered Notebooks based on an actual search of today:

Medion   BOARD_ 
model    NAME
name       
 
S17405   M17T, patch incoming soon
S15499   typo? /no info yet /likely a M15T anyway
S15450   M15T
S154495  no info, dead link/ likely a M15T anyway
S15449   M15T
P15651   M15T
Comment 117 Hui Wang 2021-10-11 02:13:45 UTC
The patch for machines with M17T is waiting for testing (in the comment 107), corax2.05 or anyone who have that machine, please help test it when you have time.
Comment 118 corax2.05 2021-10-13 20:24:44 UTC
Created attachment 299197 [details]
Manjaro 5.14 PKGBUILD

@Hui Wang, I tried to compile the kernel with your patches, but sadly it failed. It's the first time build a kernel by myself.
I think I did something wrong in PKGBUILD.
Maybe you can show me hot to modify the file? I attached the PKGBUILD for kernel 5.14. I'm on Manjaro Linux.
Comment 119 Hui Wang 2021-10-16 12:38:42 UTC
@corax2.05

I am not familiar with Manjaro Linux. I built a testing kernel with those 2 patches, it is debian format, hope you could install it and boot with that kernel under Manjaro Linux.

https://people.canonical.com/~hwang4/medion/
Comment 120 Manuel Krause 2021-10-16 13:24:30 UTC
@Hui Wang
I think it's allowed to share a success result of @Michael Pilz regarding his MEDION S15449/M15T and the new patch revision.
He managed to install a v5.13.02 kernel with the free version of the graphical tool "mainline kernel installer für/for ubuntu", and: The built-in keyboard works for him. 
Maybe the mentioned tool would be an easy solution for @Fredy and others too.
:-) :-) :-)
Thank you for all your work!
Comment 121 dirksche 2021-10-23 15:22:40 UTC
according to comment 107 and 115: I already have kernel 5.11.0-38 installed on my Medion S17405 machine. But the keyboard still does not work. I've never built a kernel on my own. So is there a way for me to get the keyboard working?

thanks and regards
Comment 122 dirksche 2021-10-23 15:28:16 UTC
@Hui Wang as you asked in comment 117 I'm ready for testing your patch for S17405. I'm not able to built a kernel and include your patch. but you did offer an easier way in comment 107
I use Linux Mint 20.2 uma with 5.11.0-38

Thanks for your great work
Comment 123 Hui Wang 2021-10-23 15:40:00 UTC
The fix for machines of s17 series is not merged to ubuntu kernel yet. Could you try the testing kernel of comment 119, it is debian format. If you can't install that kernel, I will build a ubuntu testing kernel next Monday.
Comment 124 dirksche 2021-10-23 15:50:47 UTC
I will give it a try on Linux Mint. Thanks
Comment 125 dirksche 2021-10-23 16:05:13 UTC
Yeah. The keyboard works now (not the F keys). But I got a 20 seconds long grey screen before and after the login screen.
Comment 126 Hui Wang 2021-10-24 01:13:50 UTC
@dirksche,

Got it. I will upstream the fix for s17 machines and then backport it to ubuntu kernels.

About the "20 seconds long grey screen", it is expected since I didn't enable most the kernel drivers in that testing kernel, basically the kernel config of that testing kernel is from https://github.com/thesofproject/linux.

thx.
Comment 127 Manuel Krause 2021-10-24 16:26:47 UTC
@dirksche,

really nice result, thank you very much for participating and reporting back for your machine type!

Regarding the Fn+ keys, I assume, that most of them get functional with a full-featured kernel for you. @Hui Wang pointed out earlier on here that most of them are driven by acpi related driver(s) that may be missing in the testing kernel setup.
I hope that we come to a point when this fix-combo from here is settled in mainline kernel soon, so that we can begin discussing the wrong signal <-> response for some of the Fn+ keys. Maybe in a different BUG or a separate discussion.

Best regards,
Manuel
Comment 128 dirksche 2021-10-27 15:12:05 UTC
@Manuel Krause
Thanks. See you in another thread.
Comment 129 Manuel Krause 2021-11-18 21:28:23 UTC
Okay, thank you to all participants for all your work!

The fixes for both affected machine types have landed in mainline Linux kernels: 

5.14.19 (PLEASE use 5.14.20 due to other issues) and
5.15.3

I leave it to Hui Wang to close this BUG, eventually.

My very best regards,

Manuel
Comment 130 Hui Wang 2021-11-19 00:43:51 UTC
OK, thanks.

The fixing patches are in the mainline kernel and in the stable kernels. Let us close this bug as fixed (Looks like I don't have the right to change the bug status).

Two fixes:
892a012699fc0b91a2ed6309078936191447f480
1b26ae40092b43bb6e9c5df376227382b390b953
Comment 131 Manuel Krause 2021-11-19 17:20:23 UTC
People can reopen this case for possible additional machines to add.

The topic is quite readable to understand.

Thank you all,
Manuel

(I select code "implemented", as it is in kernels v5.14.19+ and v5.15.3)
Comment 132 corax2.05 2021-11-21 20:25:11 UTC
Many thanks to all!
The fixes arrived in the last Manjaro 5.16RC1 Kernel.

Generally it works fine.
But I have a problem with some "special" keys.
@ and € don't work, by pressing nothing happens.

It seems all other of this keys like ~¹²|[]} works fine.

I'm not sure about this it related to this bug.
Comment 133 Manuel Krause 2021-11-23 19:50:34 UTC
(In reply to corax2.05 from comment #132)
> Many thanks to all!
> The fixes arrived in the last Manjaro 5.16RC1 Kernel.
> 
> Generally it works fine.
> But I have a problem with some "special" keys.
> @ and € don't work, by pressing nothing happens.
> 
> It seems all other of this keys like ~¹²|[]} works fine.
> 
> I'm not sure about this it related to this bug.
I think it's a starting point for a new BUG item, likely not under the current ACPI / Config-Interrupts tree.

Currently I have no conclusion on how to respond properly towards a solution.
A collection of thoughts:
* On here the @ and € keys do work (AltGr + q / AltGr + e)
* You have the full-size kbd (S17405 / M17T), so I can't compare with yours
* When you switch to a virtual terminal (tty1 e.g.) can you type @ or € ?
* Maybe it's a keyboard keymap / language thing, that you can reconfigure in 
  your desktop's or general system settings?
* I only have problems with some of the Fn+ keys (F10 .. F12), sound related, 
  going mad (I have no idea, atm., where to discuss this.)
* Hui Wang had mentioned some console commands in this thread to analyze key-
  presses:
  e.g. showkey for the normal kbd, and acpi_listen for the acpi-driver 
  related Fn+ keys

On here for "@" I get from showkey (bash in Konsole window under KDE):
keycode  28 release         <- single occurrence when showkey run once
keycode 100 press
@keycode  16 press
keycode  16 release
keycode 100 release

And for "€":
keycode  28 release         <- single occurrence when showkey run once
keycode 100 press
€keycode  18 press
keycode  18 release
keycode 100 release

For "¹":
keycode 100 press
¹keycode   2 press
keycode   2 release
keycode 100 release


As said before, I'm not sure that this comment leads to a solution for you.

Best regards,
Manuel
Comment 134 dirksche 2021-11-23 20:35:19 UTC
Right now I try the patch linux-image-5.15.0-rc5+_5.15.0-rc5+-383_amd64.deb from Comment 119 once more. And on my Medion S17405 both keys @ and € do work (this comment is written with this machine)
Comment 135 Manuel Krause 2021-11-23 20:56:56 UTC
(In reply to dirksche from comment #134)
> Right now I try the patch linux-image-5.15.0-rc5+_5.15.0-rc5+-383_amd64.deb
> from Comment 119 once more. And on my Medion S17405 both keys @ and € do
> work (this comment is written with this machine)
I'm sorry, I'm not familiar with the Manjaro distro.

What version is currently working for you? --> A possible hint for @corax2.05

Have you already tried the mentioned kernel in https://bugzilla.kernel.org/show_bug.cgi?id=213031#c132 ?
Comment 136 dirksche 2021-11-23 21:09:18 UTC
(In reply to Manuel Krause from comment #135)
> (In reply to dirksche from comment #134)
> > Right now I try the patch linux-image-5.15.0-rc5+_5.15.0-rc5+-383_amd64.deb
> > from Comment 119 once more. And on my Medion S17405 both keys @ and € do
> > work (this comment is written with this machine)
> I'm sorry, I'm not familiar with the Manjaro distro.
> 
> What version is currently working for you? --> A possible hint for @corax2.05
> 
> Have you already tried the mentioned kernel in
> https://bugzilla.kernel.org/show_bug.cgi?id=213031#c132 ?

My fault. I run Linux Mint.
Comment 137 corax2.05 2021-11-27 10:32:56 UTC
Thanks Manuel and Dirk,

it seems it's more a Manjaro or a configuration thing.
Befor some weeks I changed the keyboard settings in KDE, but that doesen't help.
I will take a look at the virtual terminal, thanks for that hint.

The problems with the Fn keys...
Probably libinput is the right place. Peter Hutterer is the maintainer. I did a bugreport there before I found this one here.

https://gitlab.freedesktop.org/libinput/libinput
Comment 138 dirksche 2022-01-02 10:30:22 UTC
Sorry, that I reopen this issue. But I got some more Questions. My machine is the S17405. I'm on Linux Mint and the current LTS kernel is 5.4.0-91.  I installed the mainline Kernel 5.15.3 and my keyboard works fine. But my system tell me that linux-headers-5.15.3-051503-generic is broken. 
How can I find out when the patch will be in the LTS kernel? Or is there another way I can go to? 
I know that this is not the right place for this question, but I don't know who to ask else.
Thanks a lot
Comment 139 Hui Wang 2022-01-04 01:59:33 UTC
@dirksche,

5.4.0-92 will have this patch.
Comment 140 Manuel Krause 2023-04-16 18:15:54 UTC
Regarding the MEDION notebooks, we'd get an addon in kernel v6.2.12. I just want to note it for completeness.

The current list for vendor MEDION:
model: MEDION P15651, board: M15T
model: MEDION S17405, board: M17T
model: MEDION S17413, board: M1xA (new)

Many thanks to all people who helped !!!