Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
[SOLVED] Failed to find LUKS device
View unanswered posts
View posts from last 24 hours

Goto page Previous  1, 2, 3, 4, 5  Next  
Reply to topic    Gentoo Forums Forum Index Installing Gentoo
View previous topic :: View next topic  
Author Message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Sun Jun 06, 2021 2:40 am    Post subject: Reply with quote

alamahant wrote:
No "dolvm" is only a genkernel flag not dracut.
try adding this also in
/etc/default/grub
Code:

GRUB_PRELOAD_MODULES-"part_gpt part_msdos luks lvm" #### NOT REALLY NECESSARY BUT JUST IN CASE

please run
Code:

dracut --force -H --kver <gentoo-kernel-bin-version>

Also better create an entry in /etc/crypttab
Code:

luks /dev/<luks-partition>

Then update grub and reboot.
Quote:

Another note: if this dist kernel sees my disk, isn't it the case that in the "regular" gentoo kernels we are just missing some configuration options?

No the kernel is just fine.It is your .config that is lacking.
Also try
Code:

rc-update add lvm boot
rc-update add dmcrypt boot
[code][/code]




IT WOOOOORRRKED!!!!!!!!!!!!!!! Thank you alamahant!


Here is everything:

Code:

(chroot) ubuntu-mate / # grep "GRUB_" /etc/default/grub
GRUB_DISTRIBUTOR="Gentoo"
#GRUB_DEFAULT=0
#GRUB_TIMEOUT=5
#GRUB_TIMEOUT_STYLE=menu
#GRUB_CMDLINE_LINUX=""
# GRUB_CMDLINE_LINUX="net.ifnames=0"
# GRUB_CMDLINE_LINUX="init=/usr/lib/systemd/systemd"
#GRUB_CMDLINE_LINUX_DEFAULT=""
#GRUB_TERMINAL=console
#GRUB_GFXMODE=640x480
# 'GRUB_GFXMODE', 'WIDTHxHEIGHT'['xDEPTH'] to set a particular
#GRUB_GFXPAYLOAD_LINUX=
#GRUB_THEME="/boot/grub/themes/starfield/theme.txt"
#GRUB_BACKGROUND="/boot/grub/mybackground.png"
#GRUB_DISABLE_LINUX_UUID=true
#GRUB_DISABLE_RECOVERY=true
#GRUB_DISABLE_SUBMENU=y
#GRUB_INIT_TUNE="60 800 1"
#GRUB_CMDLINE_LINUX_DEFAULT="intel_pstate=disable"
#GRUB_CMDLINE_LINUX="crypt_root=UUID=9c4d9bcb-3248-4214-9bbb-851df8ff6a1f dolvm"
GRUB_PRELOAD_MODULES="part_gpt part_msdos luks lvm" #### NOT REALLY NECESSARY BUT JUST IN CASE
GRUB_CMDLINE_LINUX="cryptdevice=UUID=9c4d9bcb-3248-4214-9bbb-851df8ff6a1f:luks  root=/dev/mapper/vg0-lvol1 rootfstype=ext4"
(chroot) ubuntu-mate / # dracut --force -H --kver 5.10.33-gentoo-dist
dracut: Executing: /usr/bin/dracut --force -H --kver 5.10.33-gentoo-dist
dracut: dracut module 'bootchart' will not be installed, because command '/sbin/bootchartd' could not be found!
dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
dracut: dracut module 'systemd' will not be installed, because command '/systemd' could not be found!
dracut: systemd-initrd needs systemd in the initramfs
dracut: systemd-networkd needs systemd in the initramfs
dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'stratisd-init' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'mkfs.xfs' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'xfs_admin' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'xfs_growfs' could not be found!
dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
dracut: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found!
dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
dracut: dracut-systemd needs systemd-initrd in the initramfs
dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'stratisd-init' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'mkfs.xfs' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'xfs_admin' could not be found!
dracut: dracut module 'stratis' will not be installed, because command 'xfs_growfs' could not be found!
dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
dracut: *** Including module: bash ***
dracut: *** Including module: i18n ***
dracut: i18n_vars not set!  Please set up i18n_vars in  configuration file.
dracut: No KEYMAP configured.
dracut: *** Including module: crypt ***
dracut: *** Including module: dm ***
dracut: Skipping udev rule: 64-device-mapper.rules
dracut: Skipping udev rule: 60-persistent-storage-dm.rules
dracut: Skipping udev rule: 55-dm.rules
dracut: *** Including module: kernel-modules ***
dracut: *** Including module: kernel-modules-extra ***
dracut: *** Including module: lvm ***
dracut: Skipping program /bin/systemd-run using in udev rule 69-dm-lvm-metad.rules as it cannot be found
dracut: Skipping udev rule: 64-device-mapper.rules
dracut: Skipping udev rule: 56-lvm.rules
dracut: Skipping udev rule: 60-persistent-storage-lvm.rules
dracut: *** Including module: rootfs-block ***
dracut: *** Including module: terminfo ***
dracut: *** Including module: udev-rules ***
dracut: Skipping udev rule: 40-redhat.rules
dracut: Skipping udev rule: 50-firmware.rules
dracut: Skipping udev rule: 50-udev.rules
dracut: Skipping udev rule: 91-permissions.rules
dracut: Skipping udev rule: 80-drivers-modprobe.rules
dracut: Skipping udev rule: 70-persistent-net.rules
dracut: *** Including module: usrmount ***
dracut: *** Including module: base ***
dracut: *** Including module: fs-lib ***
dracut: *** Including module: shutdown ***
dracut: *** Including modules done ***
dracut: *** Installing kernel module dependencies ***
dracut: *** Installing kernel module dependencies done ***
dracut: *** Resolving executable dependencies ***
dracut: *** Resolving executable dependencies done ***
dracut: *** Generating early-microcode cpio image ***
dracut: *** Store current command line parameters ***
dracut: Stored kernel commandline:
dracut:  rd.luks.uuid=luks-9c4d9bcb-3248-4214-9bbb-851df8ff6a1f
dracut:  rd.lvm.lv=vg0/lvol1
dracut:  root=/dev/mapper/vg0-lvol1 rootfstype=ext4 rootflags=rw,relatime
dracut: *** Stripping files ***
dracut: *** Stripping files done ***
dracut: *** Creating image file '/boot/initramfs-5.10.33-gentoo-dist.img' ***
dracut: *** Creating initramfs image file '/boot/initramfs-5.10.33-gentoo-dist.img' done ***
(chroot) ubuntu-mate / # cat /etc/crypttab
luks /dev/nvme0n1p2
(chroot) ubuntu-mate / # rc-update add lvm boot
 * rc-update: lvm already installed in runlevel `boot'; skipping
(chroot) ubuntu-mate / # rc-update add dmcrypt boot
 * rc-update: dmcrypt already installed in runlevel `boot'; skipping
(chroot) ubuntu-mate / #


I am kind of unprepared for this moment, honestly I was already resigning myself to the sad idea of having to install another distro after so many years of gentoo. So what now? Is there some debug that I can do now that was not possible before? I mean, I still hope to be back to the old style kernel configuration/instalation, which is part of the beauty of Gentoo.

Thank you all for your help!
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Sun Jun 06, 2021 3:15 am    Post subject: Reply with quote

Here is the output of dmesg after login. One question: isn't it possible to use the same config used to build the binary gentoo kernel in another kernel, say the 5.10.27?

Another observation: I tried to boot from the 5.8 kernel again and it did not work, the kernel continuing not seeing my nvme disk.
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Sun Jun 06, 2021 7:53 am    Post subject: Reply with quote

vcmota,

I was unprepared for that too. As far as I know dracut is an initrd builder.
Code:
* sys-kernel/dracut
     Available versions:  050-r2^t (~)051-r1^t (~)053^t **9999*l^t {selinux KERNEL="linux"}
     Homepage:            https://dracut.wiki.kernel.org
     Description:         Generic initramfs generation tool

so alamahant was right. The problem may not be in the kernel. I owe him/her a 'refreshment'.

You cannot use the *identical* config between different kernel versions but the kernel has a tool to adapt an existing kernel config to a new kernel.
Your running kernel will have /proc/config.gz, which is its .config.
Code:
zcat /proc/config.gz > /usr/src/working.config
will extract it to /usr/src/working.config.
Copy that file into kernel you want to build as .config
cd to that directory
Run
Code:
make oldconfig

oldconfig silently drops kernel symbols that have been removed and asks you how to set any new symbols.
You are offered y/n/m/? for built it, excluded, module and show the help.
One of the options will be uppercase - that will be the default if you press return.
The kernel build system does this silently but you want to know what the differences are.

As I understand things the only difference between working and not working is the dracut initrd. Is that correct?
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
alamahant
Advocate
Advocate


Joined: 23 Mar 2019
Posts: 3879

PostPosted: Sun Jun 06, 2021 11:59 am    Post subject: Reply with quote

I would start by keeping
dracut
as a constant and working on my kernel
I think gentoo-kernel-bin uses fedora .config.
You can see all configs in /boot/config*
What i like to do is emerge gentoo-sources with USE="experimental" and use an Archlinux config of the same version which i slightly modify to let it work fine in Gentoo.
This will produce a HUGE kernel with EVERYTHING mostly configured as modules,albeit locally compiled which means you can use -march=native etc.
If you want a slim kernel then go via make menuconfig but be prepared for countless reboots until you get things right.
I personally do not want to fry my machine by over rebooting,kernel panics etc,so I never use menuconfig
Shame on me,but this is what I do.
:)
_________________
:)
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Sun Jun 06, 2021 12:23 pm    Post subject: Reply with quote

vcmota,

Keep the working kernel you have.
Have a week or two off from kernels. Get the rest of the install working as you like it, then come back to the kernel.
You know how to build a working kernel now, even if you don't know why it works.

When you come back to the kernel, it will be a new kernel version. That makes it easy to have several kernels installed at the same time.
They will all be listed in grubs boot menu. That makes it easy to reboot when you build a non working kernel. You boon back into your working kernel from the menu.

I never use tools to build my initrd. Its got just the user space code to start my raid sets and start LVM, so the kernel can see root.
It was made by hand in 2009. As it does not contain kernel modules, it works with any kernel.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Sun Jun 06, 2021 4:14 pm    Post subject: Reply with quote

NeddySeagoon wrote:
vcmota,

Keep the working kernel you have.
Have a week or two off from kernels. Get the rest of the install working as you like it, then come back to the kernel.
You know how to build a working kernel now, even if you don't know why it works.

When you come back to the kernel, it will be a new kernel version. That makes it easy to have several kernels installed at the same time.
They will all be listed in grubs boot menu. That makes it easy to reboot when you build a non working kernel. You boon back into your working kernel from the menu.

I never use tools to build my initrd. Its got just the user space code to start my raid sets and start LVM, so the kernel can see root.
It was made by hand in 2009. As it does not contain kernel modules, it works with any kernel.


Thank you NeddySeagoon for your immense help and attention.

I will do as you say. I will wait a while for resume the attempt of having a locally compiled kernel working again. For now I am building my system little by little, already rebooted many times and have no issue login in thus far.

This time I will do things differently. First, I will adopt all steps I can to reduce wearing on my disks, such as changing to binary apps for every code which is heavy on compilation, such as firefox and libreoffice, and also trying to implement trim, which I have never used (never had a nvme disk before). Second, I will try Portage TMPDIR on tmpfs, since pretty soon my laptop will have 32GB of RAM.

I will leave this thread as open, and mark it as SOLVED only after having a working kernel that is locally compiled.


By the way, what is your take on this, which seems like an amazingly similar issue happening in archlinux? The issue has been resolved by updating firmware via fwupd, which is a tool that also exists for gentoo. The reason I am asking is that I tried it earlier and couldn't make it work due to the lack of configuration of selinux (I am guessing here, although this is likely the cause), but now I could. But I am affraid that such an app could screw up everything that is working now.

Thank you again!
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Sun Jun 06, 2021 4:41 pm    Post subject: Reply with quote

alamahant wrote:
I would start by keeping
dracut
as a constant and working on my kernel
I think gentoo-kernel-bin uses fedora .config.
You can see all configs in /boot/config*
What i like to do is emerge gentoo-sources with USE="experimental" and use an Archlinux config of the same version which i slightly modify to let it work fine in Gentoo.
This will produce a HUGE kernel with EVERYTHING mostly configured as modules,albeit locally compiled which means you can use -march=native etc.
If you want a slim kernel then go via make menuconfig but be prepared for countless reboots until you get things right.
I personally do not want to fry my machine by over rebooting,kernel panics etc,so I never use menuconfig
Shame on me,but this is what I do.
:)


Thank you alamahant for your immense help and attention. Your solution saved the day at the end.

I understand your point and for the time being I will keep the binary kernel and dracut. However I am no expert neither on computation nor in linux systems, so I would always prefer to return for what I am accustomed using. The fact is that when using a locally compiled kernel jointly with initramfs I am in a spot where I know how to handle myself 99% of the computational issues ahead of me, and that is invaluable since the computer for me is just a tool. It is a tool that I like very much, but still is just a tool. In fact one of the reasons that I moved from binary distros (I used first red hat, than fedora since redhat became paid, until 2017, so likely 15 years or more) into gentoo was the annoying waste of time of reinstalling everything from zero every 6 months, jointly with the fact that eventually the system started to fall apart (little issues here and there, that no one would know how to solve and wouldn't care since one or two months ahead a new release would be available).

But I have some questions regarding Dracut, which I have never used:

    [1. ] Every time I change something in /etc/defauld/grub It is necessary to reemerge dracut, the binary kernel and reinstall grub? I am asking because trim demands the option GRUB_CMDLINE_LINUX_DEFAULT="rd.luks.allow-discards" in /etc/defaul/grub ir order to work for luks partitions such as mine;
    [2. ] I need to have GRUB_CMDLINE_LINUX="intel_pstate=disable" in my /etc/efault/grub since otherwise the compilation of either blas or atlas (cant remember right now) fails. This is also a valid command for dracut?




Thank you again alamahant, thank you very much again!
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Sun Jun 06, 2021 7:02 pm    Post subject: Reply with quote

vcmota,

We know that some combinations of kernel, initrd and kernel parameters work and some don't.
You did not update your firmware, so its probably not that.

With regards to SE-LInux, is it enabled yet or is it still in permissive mode?
In permissive mode, everything is permitted but you get logs showing what would have been blocked.

For your minimising wear on your NVME device, its not the problem it once was. Beware using the discard option in /etc/fstab.
The discard option makes the kernel tell the drive that some blacks have been freed and it can erase them any time it wants to.
What the drive does and when it does it is buried in the firmware.
Some drives take it as a command and do it immediately. This is bad as it triggers write amplification that could be avoided.
Some drives take notes, and do the erase cycles later, avoiding at least some of the write amplification.
Use the fstrim command in a monthly or weekly cron job. That's safer, as you don't know what your drive does in response to discard.

My SSD should last for about 80 years judging by the wear its had since it was new. I won't care as
a) it will be replaced inside that lifetime as it will be obsolete.
b) I'm in my late 60's ... :)

-- edit --

GRUB_CMDLINE_LINUX_DEFAULT=
GRUB_CMDLINE_LINUX=

are only used by grub when it writes /boot/grub/grub.cfg.
There is no effect on the kernel or the initrd.

When you rebuild the kernel, the "version magic" may change. The version magic is used by the kernel to identify its own modules.
modinfo <random module> tells me
Code:
vermagic:       5.12.0-gentoo SMP preempt mod_unload modversions RANDSTRUCT_PLUGIN_22d76ba5eaa2d0c06b571f42a960a007e5bba3c527c4f1d2334cd4e8cefe6f1f

That means that the initrd must be rebuilt too, as your initrd contains kernel modules.


Once you have /var/tmp/portage in tmpfs, installing binary packages will save very few writes. Just the source code download.
It does avoid writes that will never be read though. That's a good thing.
The kernel will cache the build products if you have the RAM for /var/tmp/portage in tmpfs, so the filesystem writes will never be read back.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Sun Jun 06, 2021 9:16 pm    Post subject: Reply with quote

NeddySeagoon wrote:
vcmota,

We know that some combinations of kernel, initrd and kernel parameters work and some don't.
You did not update your firmware, so its probably not that.


Ok... It seems to me that there is a chance that I will never be able to use locally compiled kernel on this machine... Isn't it the case to file a bug somewhere? Do you think it would help?

NeddySeagoon wrote:

With regards to SE-LInux, is it enabled yet or is it still in permissive mode?
In permissive mode, everything is permitted but you get logs showing what would have been blocked. .


I have not even followed the installation guide yet, so it is not enabled at all. I should probably do it today.


NeddySeagoon wrote:


For your minimising wear on your NVME device, its not the problem it once was. Beware using the discard option in /etc/fstab.
The discard option makes the kernel tell the drive that some blacks have been freed and it can erase them any time it wants to.
What the drive does and when it does it is buried in the firmware.
Some drives take it as a command and do it immediately. This is bad as it triggers write amplification that could be avoided.
Some drives take notes, and do the erase cycles later, avoiding at least some of the write amplification.
Use the fstrim command in a monthly or weekly cron job. That's safer, as you don't know what your drive does in response to discard.


Yes, I just added in cronie a weekly job to do it.

NeddySeagoon wrote:


Once you have /var/tmp/portage in tmpfs, installing binary packages will save very few writes. Just the source code download.
It does avoid writes that will never be read though. That's a good thing.
The kernel will cache the build products if you have the RAM for /var/tmp/portage in tmpfs, so the filesystem writes will never be read back.


So it is trully a good thing, right? It may not be a complete game changer but will somehow preserve the SSDs (even if this is no longer determinant as you have so well explained) and, more importantly, increases speed and performance for those processes, right?


NeddySeagoon wrote:

-- edit --

GRUB_CMDLINE_LINUX_DEFAULT=
GRUB_CMDLINE_LINUX=

are only used by grub when it writes /boot/grub/grub.cfg.
There is no effect on the kernel or the initrd.

When you rebuild the kernel, the "version magic" may change. The version magic is used by the kernel to identify its own modules.
modinfo <random module> tells me
Code:
vermagic:       5.12.0-gentoo SMP preempt mod_unload modversions RANDSTRUCT_PLUGIN_22d76ba5eaa2d0c06b571f42a960a007e5bba3c527c4f1d2334cd4e8cefe6f1f

That means that the initrd must be rebuilt too, as your initrd contains kernel modules.



My problem here is that it seams to me that I will be using dracut for a long long time and I have no idea of how it works (I had a little idea of how initramfs works but it was sufficient for 99% of my needs). For example even for selinux I will need it, since I am using a binary kernel and the selinux modules must be activated through a kernel command. There is also the numeric calculations libraries which demands intel_pstate disabled and the trim command for luks volumes, an I am sure more will come up eventually.


NeddySeagoon, you, as always, have been very friendly and profoundly helpful. Thank you again!
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Sun Jun 06, 2021 10:14 pm    Post subject: Reply with quote

vcmota,

The kernel comes first. You have a kernel config that works, so its mostly safe to add things in.
One exception that comes to mind is video card drivers.

As you have a kernel distributed in binary form, the source code must be available to you too. That's a requirement of the GPL-2.
As its a Gentoo distributed binary, I'm fairly sure it will be a gentoo-sources kernel.
Code:
zcat /proc/config.gz | head -n4
will be helpful.

If someone can build a kernel that works, so can you, so never say never. :)

The kernel build process produces two parts. The kernel binary that is loaded into RAM by grub and the kernel modules that are installed to
Code:
/lib/modules/`uname -r`

When you need kernel modules to mount root, having them in /lib/modules won't work, since root has to be mounted to load the modules needed to mount root.
The fix for this and a few other things is the initrd. The initrd is a small root filesystem in a file. Its purpose is to hold the kernel modules needed to mount root and any user space programs needed too, like lvm2, LUKS ... anything you want.
It is possible to build the kernel, so that all the kernel code needed to mount root is configured as <*> or built in. Then it won't be be in the initrd.
The initrd is still required for lvm2 and LUKS but it no longer changes with the kernel.
The initrd needs a controlling script too. dracut or whatever you use to build it will provide it.
Now we have grub loading the kernel and intrd. The kernel can use the initrd without any outside help, so we are almost good to go.

The kernel and initrd need to be told a few things to get started, like where the root filesystem is. Hence the kernel command line. When the boot process mounts /proc, the kernel command line can be read at /proc/cmdline.

The boot process goes as follows ...
grub loads the kernel binary and initrd and leaves the kernel command line for the kernel to find. grub exits by jumping to the kernel start address.
Now its just the kernel, initrd and kernel command line in RAM. Nothing else can be accessed until root is mounted.
The kernel decompresses itself, initialises all the build in code, then mounts the initrd as root. Its really at / now.
WIth the initrd mounted, the kernel executes the /init script. Its just a bash script. When a step fails, it offers the user a shell.
What happens is under control of the script. It will load the kernel modules, start logical volumes decrypt your LUKS volumes and mount the real root filesystem somewhere like /new_root.
It exits by doing a piviot_root to the real root mount point and running /sbin/init.

/sbin/init does the rest of the boot process.

The initrd is a compressed cpio archive of other cpio archives. You can unpick an initrd with the cpio command.
Then change it and put it back together again.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Mon Jun 14, 2021 3:28 am    Post subject: Reply with quote

Hi everybody.

A small update on the situation. Yesterday a new binary kernel has been released, and I managed to successfully install it. There was a little drawback, since simply mounting boot, emerging the kernel and updating grub was not sufficient. I also needed to rerun one of the commands suggested by alamahant:

Code:

dracut --force -H --kver <gentoo-kernel-bin-version>


But now I have two working kernels on my machine, and, following NeddySeagoon's suggestion, I will resume on trying to compile a kernel locally.

Regarding the state of my current system, I have nearly everything I need already running, but a few comments are necessary:

    [1.] There is an issue with my sound card that I cannot solve and therefore I have no sound on this install. It has all appearances of something that needs change in kernel, which has been failing for now. The sound works fine in the Ubuntu Mate live usb, so there is no special reason for not working on this gentoo install. As you can see here in the output of dmesg, there seems to be multiple issues regarding my sound card, mostly related to firmware;
    [2.] In fact dmesg shows all sorts of firmware complains, starting from the error that my BIOS is broken. That probably makes no sense at all, since after consulting Dell Support I could check that the current bios is the last available for this machine;
    [3.] I have installed a second nvme disk, and thus far no issue at all between my system and this novel disk;
    [4.] The system eventually complains about my graphic card drivers too, occasionally leaving messages that there are two drivers for the same card (or something like it, I could not reproduce this error often so I have never captured it exactly). One occasion where I repeatedly receive error messages is when I am changing role from selinyx staff to selinux sysadm, although it should be enforced that my selinux is is permissive mode. I get this:
    Code:

    > id -Z
    staff_u:staff_r:staff_t
    > newrole -r sysadm_r
    Senha:

    (EE)
    Fatal server error:
    (EE) Server is already active for display 0
            If this server is no longer running, remove /tmp/.X0-lock
            and start again.
    (EE)
    (EE)
    Please consult the The X.Org Foundation support
             at http://wiki.x.org
     for help.
    (EE)
    X connection to :0 broken (explicit kill or server shutdown).
    > id -Z
    staff_u:sysadm_r:sysadm_t
    >







Thank you all for your attention!
Back to top
View user's profile Send private message
alamahant
Advocate
Advocate


Joined: 23 Mar 2019
Posts: 3879

PostPosted: Mon Jun 14, 2021 8:59 am    Post subject: Reply with quote

vcmota

If gentoo-kernel-bin is built with USE="initramfs" it will automatically built an initrd upon emerging.
I only have dracut so in my case it will only use dracut.
I am not sure what happens if you both have dracut and genkernel.
You should check for yourself.
By the way you can have a .conf file in /etc/dracut.conf.d or even many.
Mine looks like this

/etc/dracut.conf.d/gentoo.conf
Code:

# PUT YOUR CONFIG HERE OR IN separate files named *.conf
# in /etc/dracut.conf.d
# SEE man dracut.conf(5)

# Sample dracut config file

#logfile=/var/log/dracut.log
#fileloglvl=6

# Exact list of dracut modules to use.  Modules not listed here are not going
# to be included.  If you only want to add some optional modules use
# add_dracutmodules option instead.
#dracutmodules+=""

# dracut modules to omit
omit_dracutmodules+=" plymouth dmraid nfs iscsi cifs dracut-systemd "

# dracut modules to add to the default
#add_dracutmodules+=""

# additional kernel modules to the default
#add_drivers+="i915"

# list of kernel filesystem modules to be included in the generic initramfs
#filesystems+=""

# build initrd only to boot current hardware
hostonly="yes"
#

# install local /etc/mdadm.conf
#mdadmconf="no"

# install local /etc/lvm/lvm.conf
#lvmconf="no"

# A list of fsck tools to install. If it's not specified, module's hardcoded
# default is used, currently: "umount mount /sbin/fsck* xfs_db xfs_check
# xfs_repair e2fsck jfs_fsck reiserfsck btrfsck". The installation is
# opportunistic, so non-existing tools are just ignored.
#fscks=""

# inhibit installation of any fsck tools
#nofscks="yes"

# mount / and /usr read-only by default
#ro_mnt="no"

# set the directory for temporary files
# default: /var/tmp
#tmpdir=/tmp
early_microcode="no"
compress="lz4"


NOTE hostonly="yes" significantly reduces the size of initrd and is HIGHLY recommended.

I personally have unmerged gentoo-kernel-bin and when i i want to update the kernel i
Code:

USE="experimental" emerge -1av gentoo-sources
cd /usr/src
mv <gentoo-sources> ~<user>/
emerge -cav <gentoo-sources>

###then i throw inside an Arch .config i slightly modify to make it work for Gentoo
chown -R <user>. ~<user>/<gentoo-sources>
cd ~<user>/<gentoo-sources>  ###as your user NOT root
make -j<number-of-jobs>
cd /usr/src  #### AS ROOT
ln -s ~<user>/<gentoo-sources>
rm linux
ln -s <gentoo-sources> linux
cd linux
make modules_install
make install
emerge -1av @module-rebuild
dracut -H --kver <gentoo-sources>  #### without the "linux-" prefix
grub-mkconfig -o /boot/grub/grub.cfg

In this way it is I who chooses when to upgrade the kernel.
And i get the benefit of gentoo-sources where i can use -march-native and add the Gentoo-specific configs PLUS a full kernel that i will never have to worry if it will work for this or that.
You can get the Arch config for the latest stable kernel here :
https://github.com/archlinux/svntogit-packages/blob/packages/linux/trunk/config
And for the LTS here
https://github.com/archlinux/svntogit-packages/blob/packages/linux-lts/trunk/config

NOTE : I like to have a ~/tmp directory on which I mount a tmpfs and do the kernel compiling inside it before moving the finished kernel to ~/<some-home-dir>.
WARNING if you choose the tmpfs way REMEMBER to move the finished kernel out of the tmpfs or you will loose it at reboot or umount.
Also you need sufficient ram to allocate to the tmpfs 10-16 GIG will be ok. even less if you use CONFIG_DEBUG_INFO=n in your .config
This way compiling is faster and there is no wear on the ssd.
Plz do that also for /var/tmp/portage.
Some stats about binary sizes of the above method
Code:

# du -sh /boot/* | egrep "vmlinuz|init"
17M   /boot/initramfs-5.12.4-gentoo.img
18M   /boot/initramfs-5.12.9-gentoo.img
8.0M   /boot/vmlinuz-5.12.4-gentoo
8.0M   /boot/vmlinuz-5.12.9-gentoo
# du -sh  /lib/modules/5.12.9-gentoo
395M   /lib/modules/5.12.9-gentoo
# du -sh  /lib/modules/5.12.4-gentoo
395M   /lib/modules/5.12.4-gentoo
# du -sh /home/<user>/shared/kernel/linux-5.12.9-gentoo
3.6G   /home/<user>/shared/kernel/linux-5.12.9-gentoo
# du -sh /home/<user>/shared/kernel/linux-5.12.4-gentoo
3.6G   /home/<user>/shared/kernel/linux-5.12.4-gentoo


They are consistently like this.
Plz note that the vmlinuz's and initramfs's are really small.
Pretty neat huh !
:)

Here is a short script to modify the Arch config appropriately.
Code:

#!/bin/bash
[ -z "$1" ] && echo "USAGE ./prepconfig /path/to/config" && exit
[ ! -f "$1" ] && echo "No such file!" && exit

sed -i 's/CONFIG_DEBUG_INFO=y/CONFIG_DEBUG_INFO=n/g' $1
sed -i 's/CONFIG_MODULE_COMPRESS=y/CONFIG_MODULE_COMPRESS=n/g' $1
sed -i 's/CONFIG_DEFAULT_HOSTNAME="archlinux"/CONFIG_DEFAULT_HOSTNAME="gentoo"/g' $1

sed -i 's/CONFIG_GENERIC_CPU=y/CONFIG_GENERIC_CPU=n/g' $1
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above line

cat >> $1 << "EOF"

CONFIG_GENTOO_LINUX=y
CONFIG_GENTOO_LINUX_UDEV=y
CONFIG_GENTOO_LINUX_PORTAGE=y
CONFIG_GENTOO_LINUX_INIT_SCRIPT=y
CONFIG_GENTOO_LINUX_INIT_SYSTEMD=y
EOF
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above stanza

echo "CONFIG_MNATIVE_INTEL=y" >> $1
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above line
### Use CONFIG_MNATIVE_AMD=y for AMD CPU

#### Full list of CPU choices

 # CONFIG_MK8SSE3 is not set
 # CONFIG_MK10 is not set
 # CONFIG_MBARCELONA is not set
 # CONFIG_MBOBCAT is not set
 # CONFIG_MJAGUAR is not set
 # CONFIG_MBULLDOZER is not set
 # CONFIG_MPILEDRIVER is not set
 # CONFIG_MSTEAMROLLER is not set
 # CONFIG_MEXCAVATOR is not set
 # CONFIG_MZEN is not set
 # CONFIG_MZEN2 is not set
 # CONFIG_MNEHALEM is not set
 # CONFIG_MWESTMERE is not set
 # CONFIG_MSILVERMONT is not set
 # CONFIG_MGOLDMONT is not set
 # CONFIG_MGOLDMONTPLUS is not set
 # CONFIG_MSANDYBRIDGE is not set
 # CONFIG_MIVYBRIDGE is not set
 # CONFIG_MHASWELL is not set
 # CONFIG_MBROADWELL is not set
 # CONFIG_MSKYLAKE is not set
 # CONFIG_MSKYLAKEX is not set
 # CONFIG_MCANNONLAKE is not set
 # CONFIG_MICELAKE is not set
 # CONFIG_MCASCADELAKE is not set
 # CONFIG_MCOOPERLAKE is not set
 # CONFIG_MTIGERLAKE is not set
 # CONFIG_MNATIVE_INTEL is not set
 # CONFIG_MNATIVE_AMD is not set


_________________
:)


Last edited by alamahant on Fri Jun 18, 2021 8:02 am; edited 3 times in total
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Mon Jun 14, 2021 1:43 pm    Post subject: Reply with quote

vcmota,

I defer to alamahant on the topic of initrd. I do have one but its unchanged since April 2009 and I've forgotten how i made it.
It was manually anyway.

You have two sound cards. One on the mqtherboard and another on the video card.
Your video card driver is not happy. dmesg contains a couple of kernel Oops relate to your video card.

I don't know if its related to
Code:
[   14.408370] nouveau 0000:2b:00.0: pmu: firmware unavailable


More importantly, your on board sound card needs firmware.
Code:
[   16.691880] sof-audio-pci 0000:00:1f.3: hda codecs found, mask 5
[   16.691883] sof-audio-pci 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now
[   16.691889] sof-audio-pci 0000:00:1f.3: DMICs detected in NHLT tables: 2
[   16.691940] sof-audio-pci 0000:00:1f.3: Direct firmware load for intel/sof/sof-tgl.ri failed with error -2
[   16.691943] sof-audio-pci 0000:00:1f.3: error: request firmware intel/sof/sof-tgl.ri failed err: -2
[   16.691945] sof-audio-pci 0000:00:1f.3: error: failed to load DSP firmware -2
[   16.692445] sof-audio-pci 0000:00:1f.3: error: sof_probe_work failed err: -2


Please post the output of
Code:
lspci -nnk
so we can determine your sound card ordering.
You may find that the default sound card is not the one you want to use.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Mon Jun 14, 2021 10:35 pm    Post subject: Reply with quote

alamahant wrote:
vcmota

If gentoo-kernel-bin is built with USE="initramfs" it will automatically built an initrd upon emerging.
I only have dracut so in my case it will only use dracut.
I am not sure what happens if you both have dracut and genkernel.
You should check for yourself.
By the way you can have a .conf file in /etc/dracut.conf.d or even many.
Mine looks like this

/etc/dracut.conf.d/gentoo.conf
Code:

# PUT YOUR CONFIG HERE OR IN separate files named *.conf
# in /etc/dracut.conf.d
# SEE man dracut.conf(5)

# Sample dracut config file

#logfile=/var/log/dracut.log
#fileloglvl=6

# Exact list of dracut modules to use.  Modules not listed here are not going
# to be included.  If you only want to add some optional modules use
# add_dracutmodules option instead.
#dracutmodules+=""

# dracut modules to omit
omit_dracutmodules+=" plymouth dmraid nfs iscsi cifs dracut-systemd "

# dracut modules to add to the default
#add_dracutmodules+=""

# additional kernel modules to the default
#add_drivers+="i915"

# list of kernel filesystem modules to be included in the generic initramfs
#filesystems+=""

# build initrd only to boot current hardware
hostonly="yes"
#

# install local /etc/mdadm.conf
#mdadmconf="no"

# install local /etc/lvm/lvm.conf
#lvmconf="no"

# A list of fsck tools to install. If it's not specified, module's hardcoded
# default is used, currently: "umount mount /sbin/fsck* xfs_db xfs_check
# xfs_repair e2fsck jfs_fsck reiserfsck btrfsck". The installation is
# opportunistic, so non-existing tools are just ignored.
#fscks=""

# inhibit installation of any fsck tools
#nofscks="yes"

# mount / and /usr read-only by default
#ro_mnt="no"

# set the directory for temporary files
# default: /var/tmp
#tmpdir=/tmp
early_microcode="no"
compress="lz4"


NOTE hostonly="yes" significantly reduces the size of initrd and is HIGHLY recommended.

I personally have unmerged gentoo-kernel-bin and when i i want to update the kernel i
Code:

USE="experimental" emerge -1av gentoo-sources
cd /usr/src
mv <gentoo-sources> ~<user>/
emerge -cav <gentoo-sources>

###then i throw inside an Arch .config i slightly modify to make it work for Gentoo
chown -R <user>. ~<user>/<gentoo-sources>
cd ~<user>/<gentoo-sources>  ###as your user NOT root
make -j<number-of-jobs>
cd /usr/src  #### AS ROOT
ln -s ~<user>/<gentoo-sources>
rm linux
ln -s <gentoo-sources> linux
cd linux
make modules_install
make install
emerge -1av @module-rebuild
dracut -H --kver <gentoo-sources>  #### without the "linux-" prefix
grub-mkconfig -o /boot/grub/grub.cfg

In this way it is I who chooses when to upgrade the kernel.
And i get the benefit of gentoo-sources where i can use -march-native and add the Gentoo-specific configs PLUS a full kernel that i will never have to worry if it will work for this or that.
You can get the Arch config for the latest stable kernel here :
https://github.com/archlinux/svntogit-packages/blob/packages/linux/trunk/config
And for the LTS here
https://github.com/archlinux/svntogit-packages/blob/packages/linux-lts/trunk/config

NOTE : I like to have a ~/tmp directory on which I mount a tmpfs and do the kernel compiling inside it before moving the finished kernel to ~/<some-home-dir>.
WARNING if you choose the tmpfs way REMEMBER to move the finished kernel out of the tmpfs or you will loose it at reboot or umount.
Also you need sufficient ram to allocate to the tmpfs 10-16 GIG will be ok. even less if you use CONFIG_DEBUG_INFO=n in your .config
This way compiling is faster and there is no wear on the ssd.
Plz do that also for /var/tmp/portage.
Some stats about binary sizes of the above method
Code:

# du -sh /boot/* | egrep "vmlinuz|init"
17M   /boot/initramfs-5.12.4-gentoo.img
18M   /boot/initramfs-5.12.9-gentoo.img
8.0M   /boot/vmlinuz-5.12.4-gentoo
8.0M   /boot/vmlinuz-5.12.9-gentoo
# du -sh  /lib/modules/5.12.9-gentoo
395M   /lib/modules/5.12.9-gentoo
# du -sh  /lib/modules/5.12.4-gentoo
395M   /lib/modules/5.12.4-gentoo
# du -sh /home/<user>/shared/kernel/linux-5.12.9-gentoo
3.6G   /home/<user>/shared/kernel/linux-5.12.9-gentoo
# du -sh /home/<user>/shared/kernel/linux-5.12.4-gentoo
3.6G   /home/<user>/shared/kernel/linux-5.12.4-gentoo


They are consistently like this.
Plz note that the vmlinuz's and initramfs's are really small.
Pretty neat huh !
:)

Here is a short script to modify the Arch config appropriately.
Code:

#!/bin/bash
[ -z "$1" ] && echo "USAGE ./prepconfig /path/to/config" && exit
[ ! -f "$1" ] && echo "No such file!" && exit

sed -i 's/CONFIG_DEBUG_INFO=y/CONFIG_DEBUG_INFO=n/g' $1
sed -i 's/CONFIG_MODULE_COMPRESS=y/CONFIG_MODULE_COMPRESS=n/g' $1
sed -i 's/CONFIG_DEFAULT_HOSTNAME="archlinux"/CONFIG_DEFAULT_HOSTNAME="gentoo"/g' $1

sed -i 's/CONFIG_GENERIC_CPU=y/CONFIG_GENERIC_CPU=n/g' $1
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above line

cat >> $1 << "EOF"
CONFIG_GENTOO_LINUX=y
CONFIG_GENTOO_LINUX_UDEV=y
CONFIG_GENTOO_LINUX_PORTAGE=y
CONFIG_GENTOO_LINUX_INIT_SCRIPT=y
CONFIG_GENTOO_LINUX_INIT_SYSTEMD=y
EOF
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above stanza

echo "CONFIG_MNATIVE_INTEL=y" >> $1
### Do that only if you emerged gentoo-sources with USE="experimental" otherwise uncomment the above line
### Use CONFIG_MNATIVE_AMD=y for AMD CPU

#### Full list of CPU choices

 # CONFIG_MK8SSE3 is not set
 # CONFIG_MK10 is not set
 # CONFIG_MBARCELONA is not set
 # CONFIG_MBOBCAT is not set
 # CONFIG_MJAGUAR is not set
 # CONFIG_MBULLDOZER is not set
 # CONFIG_MPILEDRIVER is not set
 # CONFIG_MSTEAMROLLER is not set
 # CONFIG_MEXCAVATOR is not set
 # CONFIG_MZEN is not set
 # CONFIG_MZEN2 is not set
 # CONFIG_MNEHALEM is not set
 # CONFIG_MWESTMERE is not set
 # CONFIG_MSILVERMONT is not set
 # CONFIG_MGOLDMONT is not set
 # CONFIG_MGOLDMONTPLUS is not set
 # CONFIG_MSANDYBRIDGE is not set
 # CONFIG_MIVYBRIDGE is not set
 # CONFIG_MHASWELL is not set
 # CONFIG_MBROADWELL is not set
 # CONFIG_MSKYLAKE is not set
 # CONFIG_MSKYLAKEX is not set
 # CONFIG_MCANNONLAKE is not set
 # CONFIG_MICELAKE is not set
 # CONFIG_MCASCADELAKE is not set
 # CONFIG_MCOOPERLAKE is not set
 # CONFIG_MTIGERLAKE is not set
 # CONFIG_MNATIVE_INTEL is not set
 # CONFIG_MNATIVE_AMD is not set




Thank you very much alamahant for your reply. I confess I will need time to absorb all your info in order to properly use it. Thank you again!
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Mon Jun 14, 2021 10:38 pm    Post subject: Reply with quote

NeddySeagoon wrote:


Please post the output of
Code:
lspci -nnk
so we can determine your sound card ordering.
You may find that the default sound card is not the one you want to use.


Thank you again NeddySeagoon for your reply. Here it goes:

Code:

~> lspci -nnk
0000:00:00.0 Host bridge [0600]: Intel Corporation 11th Gen Core Processor Host Bridge/DRAM Registers [8086:9a14] (rev 01)
        Subsystem: Dell 11th Gen Core Processor Host Bridge/DRAM Registers [1028:0a03]
0000:00:02.0 VGA compatible controller [0300]: Intel Corporation Iris Xe Graphics [8086:9a49] (rev 01)
        DeviceName: Onboard - Video
        Subsystem: Dell Iris Xe Graphics [1028:0a03]
        Kernel driver in use: i915
        Kernel modules: i915
0000:00:04.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a03] (rev 01)
        Subsystem: Dell Device [1028:0a03]
        Kernel driver in use: proc_thermal
        Kernel modules: processor_thermal_device
0000:00:06.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:07.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP Thunderbolt 4 PCI Express Root Port #0 [8086:9a23] (rev 01)
        Kernel driver in use: pcieport
0000:00:0a.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a0d] (rev 01)
        Subsystem: Dell Device [1028:0a03]
0000:00:0d.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 USB Controller [8086:9a13] (rev 01)
        Kernel driver in use: xhci_hcd
0000:00:0d.2 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 NHI #0 [8086:9a1b] (rev 01)
        Subsystem: Device [2222:1111]
        Kernel driver in use: thunderbolt
        Kernel modules: thunderbolt
0000:00:0e.0 RAID bus controller [0104]: Intel Corporation Volume Management Device NVMe RAID Controller [8086:9a0b]
        Subsystem: Dell Volume Management Device NVMe RAID Controller [1028:0a03]
        Kernel driver in use: vmd
        Kernel modules: vmd
0000:00:12.0 Serial controller [0700]: Intel Corporation Tiger Lake-LP Integrated Sensor Hub [8086:a0fc] (rev 20)
        Subsystem: Dell Tiger Lake-LP Integrated Sensor Hub [1028:0a03]
        Kernel driver in use: intel_ish_ipc
        Kernel modules: intel_ish_ipc
0000:00:14.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host Controller [8086:a0ed] (rev 20)
        Kernel driver in use: xhci_hcd
0000:00:14.2 RAM memory [0500]: Intel Corporation Tiger Lake-LP Shared SRAM [8086:a0ef] (rev 20)
        Subsystem: Dell Tiger Lake-LP Shared SRAM [1028:0a03]
0000:00:14.3 Network controller [0280]: Intel Corporation Wi-Fi 6 AX201 [8086:a0f0] (rev 20)
        Subsystem: Intel Corporation Wi-Fi 6 AX201 [8086:42a4]
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi
0000:00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #0 [8086:a0e8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:15.1 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #1 [8086:a0e9] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:16.0 Communication controller [0780]: Intel Corporation Tiger Lake-LP Management Engine Interface [8086:a0e0] (rev 20)
        Subsystem: Dell Tiger Lake-LP Management Engine Interface [1028:0a03]
        Kernel driver in use: mei_me
        Kernel modules: mei_me
0000:00:1c.0 PCI bridge [0604]: Intel Corporation Device [8086:a0bc] (rev 20)
        Kernel driver in use: pcieport
0000:00:1c.7 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #8 [8086:a0bf] (rev 20)
        Kernel driver in use: pcieport
0000:00:1d.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:1f.0 ISA bridge [0601]: Intel Corporation Tiger Lake-LP LPC Controller [8086:a082] (rev 20)
        Subsystem: Dell Tiger Lake-LP LPC Controller [1028:0a03]
0000:00:1f.3 Multimedia audio controller [0401]: Intel Corporation Tiger Lake-LP Smart Sound Technology Audio Controller [8086:a0c8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Smart Sound Technology Audio Controller [1028:0a03]
        Kernel driver in use: sof-audio-pci
        Kernel modules: snd_hda_intel, snd_sof_pci
0000:00:1f.4 SMBus [0c05]: Intel Corporation Tiger Lake-LP SMBus Controller [8086:a0a3] (rev 20)
        Subsystem: Dell Tiger Lake-LP SMBus Controller [1028:0a03]
        Kernel driver in use: i801_smbus
        Kernel modules: i2c_i801
0000:00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP SPI Controller [8086:a0a4] (rev 20)
        Subsystem: Dell Tiger Lake-LP SPI Controller [1028:0a03]
0000:2b:00.0 3D controller [0302]: NVIDIA Corporation GP108M [GeForce MX330] [10de:1d16] (rev a1)
        Kernel driver in use: nouveau
        Kernel modules: nouveau
0000:2c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 15)
        Subsystem: Dell RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1028:0a03]
        Kernel driver in use: r8169
        Kernel modules: r8169
10000:e0:06.0 PCI bridge [0604]: Intel Corporation 11th Gen Core Processor PCIe Controller [8086:9a09] (rev 01)
        Kernel driver in use: pcieport
10000:e0:1d.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #9 [8086:a0b0] (rev 20)
        Kernel driver in use: pcieport
10000:e1:00.0 Non-Volatile memory controller [0108]: ADATA Technology Co., Ltd. Device [1cc1:33f3] (rev 03)
        Subsystem: ADATA Technology Co., Ltd. Device [1cc1:33f3]
        Kernel driver in use: nvme
        Kernel modules: nvme
10000:e2:00.0 Non-Volatile memory controller [0108]: Kingston Technology Company, Inc. Device [2646:500e] (rev 01)
        Subsystem: Kingston Technology Company, Inc. Device [2646:500e]
        Kernel driver in use: nvme
        Kernel modules: nvme
~>
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Fri Jun 18, 2021 1:56 am    Post subject: Reply with quote

Well well well... Something worked, although I am not sure yet what. As you can see
Code:

~> uname -r
5.10.27-gentoo-gentoo-dist
~>

I am running now a locally compiled kernel! That is what I did:

    [1.] As suggested by NeddySeagoon a few replies ago, I first took the config from the 5.10.38 binary kernel:
    Code:

    tolstoi ~ # zcat /proc/config.gz > /usr/src/working.config

    [2.] Than I copied it to /usr/src/linux-5.10.27-gentoo/.config
    [3.] Started the "manual" compilation: make oldconfig (there where few changes apparently), make, make modules_install and make install;
    [4.] Used dracut to generate initramfs:
    Code:

    dracut --force -H --kver <kernel>

    [5.] updated the grub and voila, the decrypt prompt showed up after choosing the kernel and that is it.


Here is the dmesg output after reboot, and the output of lspci -nnk is:
Code:

tolstoi ~ # lspci -nnk
0000:00:00.0 Host bridge [0600]: Intel Corporation 11th Gen Core Processor Host Bridge/DRAM Registers [8086:9a14] (rev 01)
        Subsystem: Dell 11th Gen Core Processor Host Bridge/DRAM Registers [1028:0a03]
0000:00:02.0 VGA compatible controller [0300]: Intel Corporation Iris Xe Graphics [8086:9a49] (rev 01)
        DeviceName: Onboard - Video
        Subsystem: Dell Iris Xe Graphics [1028:0a03]
        Kernel driver in use: i915
        Kernel modules: i915
0000:00:04.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a03] (rev 01)
        Subsystem: Dell Device [1028:0a03]
        Kernel driver in use: proc_thermal
        Kernel modules: processor_thermal_device
0000:00:06.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:07.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP Thunderbolt 4 PCI Express Root Port #0 [8086:9a23] (rev 01)
        Kernel driver in use: pcieport
0000:00:0a.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a0d] (rev 01)
        Subsystem: Dell Device [1028:0a03]
0000:00:0d.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 USB Controller [8086:9a13] (rev 01)
        Kernel driver in use: xhci_hcd
0000:00:0d.2 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 NHI #0 [8086:9a1b] (rev 01)
        Subsystem: Device [2222:1111]
        Kernel driver in use: thunderbolt
        Kernel modules: thunderbolt
0000:00:0e.0 RAID bus controller [0104]: Intel Corporation Volume Management Device NVMe RAID Controller [8086:9a0b]
        Subsystem: Dell Volume Management Device NVMe RAID Controller [1028:0a03]
        Kernel driver in use: vmd
        Kernel modules: vmd
0000:00:12.0 Serial controller [0700]: Intel Corporation Tiger Lake-LP Integrated Sensor Hub [8086:a0fc] (rev 20)
        Subsystem: Dell Tiger Lake-LP Integrated Sensor Hub [1028:0a03]
        Kernel driver in use: intel_ish_ipc
        Kernel modules: intel_ish_ipc
0000:00:14.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host Controller [8086:a0ed] (rev 20)
        Kernel driver in use: xhci_hcd
0000:00:14.2 RAM memory [0500]: Intel Corporation Tiger Lake-LP Shared SRAM [8086:a0ef] (rev 20)
        Subsystem: Dell Tiger Lake-LP Shared SRAM [1028:0a03]
0000:00:14.3 Network controller [0280]: Intel Corporation Wi-Fi 6 AX201 [8086:a0f0] (rev 20)
        Subsystem: Intel Corporation Wi-Fi 6 AX201 [8086:42a4]
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi
0000:00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #0 [8086:a0e8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:15.1 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #1 [8086:a0e9] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:16.0 Communication controller [0780]: Intel Corporation Tiger Lake-LP Management Engine Interface [8086:a0e0] (rev 20)
        Subsystem: Dell Tiger Lake-LP Management Engine Interface [1028:0a03]
        Kernel driver in use: mei_me
        Kernel modules: mei_me
0000:00:1c.0 PCI bridge [0604]: Intel Corporation Device [8086:a0bc] (rev 20)
        Kernel driver in use: pcieport
0000:00:1c.7 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #8 [8086:a0bf] (rev 20)
        Kernel driver in use: pcieport
0000:00:1d.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:1f.0 ISA bridge [0601]: Intel Corporation Tiger Lake-LP LPC Controller [8086:a082] (rev 20)
        Subsystem: Dell Tiger Lake-LP LPC Controller [1028:0a03]
0000:00:1f.3 Multimedia audio controller [0401]: Intel Corporation Tiger Lake-LP Smart Sound Technology Audio Controller [8086:a0c8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Smart Sound Technology Audio Controller [1028:0a03]
        Kernel driver in use: sof-audio-pci
        Kernel modules: snd_hda_intel, snd_sof_pci
0000:00:1f.4 SMBus [0c05]: Intel Corporation Tiger Lake-LP SMBus Controller [8086:a0a3] (rev 20)
        Subsystem: Dell Tiger Lake-LP SMBus Controller [1028:0a03]
        Kernel driver in use: i801_smbus
        Kernel modules: i2c_i801
0000:00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP SPI Controller [8086:a0a4] (rev 20)
        Subsystem: Dell Tiger Lake-LP SPI Controller [1028:0a03]
0000:2b:00.0 3D controller [0302]: NVIDIA Corporation GP108M [GeForce MX330] [10de:1d16] (rev a1)
        Kernel driver in use: nouveau
        Kernel modules: nouveau
0000:2c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 15)
        Subsystem: Dell RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1028:0a03]
        Kernel driver in use: r8169
        Kernel modules: r8169
10000:e0:06.0 PCI bridge [0604]: Intel Corporation 11th Gen Core Processor PCIe Controller [8086:9a09] (rev 01)
        Kernel driver in use: pcieport
10000:e0:1d.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #9 [8086:a0b0] (rev 20)
        Kernel driver in use: pcieport
10000:e1:00.0 Non-Volatile memory controller [0108]: ADATA Technology Co., Ltd. Device [1cc1:33f3] (rev 03)
        Subsystem: ADATA Technology Co., Ltd. Device [1cc1:33f3]
        Kernel driver in use: nvme
        Kernel modules: nvme
10000:e2:00.0 Non-Volatile memory controller [0108]: Kingston Technology Company, Inc. Device [2646:500e] (rev 01)
        Subsystem: Kingston Technology Company, Inc. Device [2646:500e]
        Kernel driver in use: nvme
        Kernel modules: nvme
tolstoi ~ #



I am still not completely happy because I tried the same steps for the earlier kernel version and it did not work. Actually I tried two things:

    [1.] Before everything (even the attempt that worked with the 5.10.27 kernel) I tried the exact steps above with the 5.4.109 kernel. The difference was that instead of minimal differences after running "make oldconfig" I had now a big load of questioning. I also used dracut, exactly as before, and after completing the process and reboot no decryption prompt showed up;
    [2.] Ater the attempt that worked with the 5.10.27 kernel I started to suspect that the issue might have been with genkernel all along, because all my first attempts with that multitude of kernels were using genkernel. If that was the case, if I retried the old 5.4.109 kernel compilation with the default config (make menuconfig) it would probably work. But it didn't. Here are all the steps I have followed on this unsuccessful attempt:
    Code:

    tolstoi /usr/src/linux # eselect kernel list
    Available kernel symlink targets:
      [1]   linux-4.4.264-gentoo
      [2]   linux-4.9.264-gentoo
      [3]   linux-4.14.228-gentoo
      [4]   linux-4.19.184-gentoo
      [5]   linux-5.4.109-gentoo *
      [6]   linux-5.10.27-gentoo
      [7]   linux-5.10.33-gentoo-dist
      [8]   linux-5.10.38-gentoo-dist
      [9]   linux-hwe-5.8_5.8.0.orig
    tolstoi /usr/src/linux # USE="symlink" emerge --ask -v =sys-kernel/gentoo-sources-5.4.109tolstoi /usr/src/linux # ls -la /usr/src/linux
    lrwxrwxrwx. 1 root root 20 jun 17 18:53 /usr/src/linux -> linux-5.4.109-gentoo
    tolstoi /usr/src/linux # make
    .
    .
    .
    tolstoi /usr/src/linux # make modules_instal
    .
    .
    .
    ltolstoi /usr/src/linux # make install
    sh ./arch/x86/boot/install.sh 5.4.109-gentoo-gentoo-dist arch/x86/boot/bzImage \
            System.map "/boot"
    tolstoi /usr/src/linux #dracut --force -H --kver 5.4.109-gentoo-gentoo-dist
    dracut: Executing: /usr/bin/dracut --force -H --kver 5.4.109-gentoo-gentoo-dist
    dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
    dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
    dracut: dracut module 'systemd' will not be installed, because command '/systemd' could not be found!
    dracut: dracut module 'systemd-ask-password' will not be installed, because command 'systemd-ask-password' could not be found!
    dracut: dracut module 'systemd-coredump' will not be installed, because command 'coredumpctl' could not be found!
    dracut: dracut module 'systemd' will not be installed, because command '/systemd' could not be found!
    dracut: dracut module 'systemd-initrd' depends on 'systemd', which can't be installed
    dracut: dracut module 'systemd-modules-load' will not be installed, because command '/systemd-modules-load' could not be found!
    dracut: dracut module 'systemd-repart' will not be installed, because command 'systemd-repart' could not be found!
    dracut: dracut module 'systemd-sysctl' will not be installed, because command '/systemd-sysctl' could not be found!
    dracut: dracut module 'systemd-sysusers' will not be installed, because command 'systemd-sysusers' could not be found!
    dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'dbus-broker' will not be installed, because command 'dbus-broker' could not be found!
    dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
    dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
    dracut: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found!
    dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
    dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
    dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
    dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
    dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
    dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
    dracut: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found!
    dracut: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found!
    dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'systemd-initrd' depends on 'systemd', which can't be installed
    dracut: dracut module 'dracut-systemd' depends on 'systemd-initrd', which can't be installed
    dracut: memstrack is not available
    dracut: If you need to use rd.memdebug>=4, please install memstrack
    dracut: dracut module 'squash' will not be installed, because command 'mksquashfs' could not be found!
    dracut: dracut module 'squash' will not be installed, because command 'unsquashfs' could not be found!
    dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
    dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
    dracut: dracut module 'systemd-ask-password' will not be installed, because command 'systemd-ask-password' could not be found!
    dracut: dracut module 'systemd-coredump' will not be installed, because command 'coredumpctl' could not be found!
    dracut: dracut module 'systemd-modules-load' will not be installed, because command '/systemd-modules-load' could not be found!
    dracut: dracut module 'systemd-repart' will not be installed, because command 'systemd-repart' could not be found!
    dracut: dracut module 'systemd-sysctl' will not be installed, because command '/systemd-sysctl' could not be found!
    dracut: dracut module 'systemd-sysusers' will not be installed, because command 'systemd-sysusers' could not be found!
    dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'dbus-broker' will not be installed, because command 'dbus-broker' could not be found!
    dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
    dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
    dracut: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found!
    dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
    dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
    dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
    dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
    dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
    dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
    dracut: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found!
    dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
    dracut: memstrack is not available
    dracut: If you need to use rd.memdebug>=4, please install memstrack
    dracut: dracut module 'squash' will not be installed, because command 'mksquashfs' could not be found!
    dracut: dracut module 'squash' will not be installed, because command 'unsquashfs' could not be found!
    dracut: *** Including module: bash ***
    dracut: *** Including module: i18n ***
    dracut: i18n_vars not set!  Please set up i18n_vars in  configuration file.
    dracut: No KEYMAP configured.
    dracut: *** Including module: crypt ***
    dracut: *** Including module: dm ***
    dracut: Skipping udev rule: 64-device-mapper.rules
    dracut: Skipping udev rule: 60-persistent-storage-dm.rules
    dracut: Skipping udev rule: 55-dm.rules
    dracut: *** Including module: kernel-modules ***
    dracut: *** Including module: kernel-modules-extra ***
    dracut: *** Including module: lvm ***
    dracut: Skipping program /bin/systemd-run using in udev rule 69-dm-lvm-metad.rules as it cannot be found
    dracut: Skipping udev rule: 64-device-mapper.rules
    dracut: Skipping udev rule: 56-lvm.rules
    dracut: Skipping udev rule: 60-persistent-storage-lvm.rules
    dracut: *** Including module: rootfs-block ***
    dracut: *** Including module: terminfo ***
    dracut: *** Including module: udev-rules ***
    dracut: Skipping udev rule: 40-redhat.rules
    dracut: Skipping udev rule: 50-firmware.rules
    dracut: Skipping udev rule: 50-udev.rules
    dracut: Skipping udev rule: 91-permissions.rules
    dracut: Skipping udev rule: 80-drivers-modprobe.rules
    dracut: Skipping udev rule: 70-persistent-net.rules
    dracut: *** Including module: usrmount ***
    dracut: *** Including module: base ***
    dracut: *** Including module: fs-lib ***
    dracut: *** Including module: shutdown ***
    dracut: *** Including modules done ***
    dracut: *** Installing kernel module dependencies ***
    dracut: *** Installing kernel module dependencies done ***
    dracut: *** Resolving executable dependencies ***
    dracut: *** Resolving executable dependencies done ***
    dracut: *** Generating early-microcode cpio image ***
    dracut: *** Store current command line parameters ***
    dracut: Stored kernel commandline:
    dracut:  rd.luks.uuid=luks-9c4d9bcb-3248-4214-9bbb-851df8ff6a1f
    dracut:  rd.lvm.lv=vg0/lvol0   rd.lvm.lv=vg0/lvol1
    dracut:  root=/dev/mapper/vg0-lvol1 rootfstype=ext4 rootflags=rw,relatime,seclabel
    dracut: *** Stripping files ***
    dracut: *** Stripping files done ***
    dracut: *** Creating image file '/boot/initramfs-5.4.109-gentoo-gentoo-dist.img' ***
    dracut: *** Creating initramfs image file '/boot/initramfs-5.4.109-gentoo-gentoo-dist.img' done ***
    tolstoi /usr/src/linux #
    tolstoi /usr/src/linux # grub-mkconfig -o /boot/grub/grub.cfg
    Generating grub configuration file ...
    Imagem Linux encontrada: /boot/vmlinuz-5.10.38-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.38-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.33-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.33-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.33-gentoo-dist.old
    Imagem initrd encontrada: /boot/initramfs-5.10.33-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64-clean1
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64-clean1.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64-clean1.old
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64-clean1.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64.old
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.8.0-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.8.0-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-x86_64.old
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-gentoo-dist.old
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-4.19.184-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.19.184-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.14.228-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.14.228-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.9.264-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.9.264-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.4.264-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.4.264-gentoo-x86_64.img
    Aviso: os-prober will not be executed to detect other bootable partitions.
    Systems on them will not be added to the GRUB boot configuration.
    Check GRUB_DISABLE_OS_PROBER documentation entry.
    Adding boot menu entry for UEFI Firmware Settings ...
    concluído
    tolstoi /usr/src/linux #




So, if it is not a genkernel issue, it is probably some misterious config option in the kernel, or something else within the kernel. But it is hard to be sure since first starting this cursed gentoo install I have messed up so much with kernels and .config files. The fact is that eventually I will need to check if the solution (whatever it is) is at least reproducible, since I may need kernel compilations either because of kernel updates or some configuration that requires messing with the kernel, and I am not certain at all that it will be.

Should I just go ahead and try it all over again or, now that I can boot with a locally compiled kernel, there are any tests that I should make?

Thank you all for your attention.
Back to top
View user's profile Send private message
wwdev16
n00b
n00b


Joined: 29 Aug 2018
Posts: 52

PostPosted: Fri Jun 18, 2021 7:55 am    Post subject: Reply with quote

vcmota

[EDIT] Security fixes are a reason you will want to build a new kernel.

gentoo-sources changes at fairly high rate. I find that doing
a make oldconfig for the minor version bumps makes the
changes easier to handle.

You may want to look at make localmodconfig from a working kernel
config to get a reduced config to build on. From make help:
Code:
localmodconfig  - Update current config disabling modules not loaded
Then save that config as a base for the next kernel version.

Its been a while since I have used dracut, but my guess is that dracut --force -H
copies things from /lib/modules/<kversion> and /lib/firmware into the initramfs.
You probably need files from /lib/firmware for your sound card. dracut has a command for
inspecting the files inside an initramfs. You can use equery f dracut | grep bin to see what
commands it provides.

If you want more info about constructing an initramfs (aka initrd) just ask.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Fri Jun 18, 2021 12:15 pm    Post subject: Reply with quote

Well I got the courage (!!!) to retry everything again with the 5.10.27 kernel and it worked againd. And now I recorded the steps:

    [1.] Following NeddySeagoon suggestion a few replies ago I first took the config from the 5.10.38 binary kernel:
    Code:

    tolstoi ~ # zcat /proc/config.gz > /usr/src/working.config

    [2.] Than I copied it to /usr/src/linux/.config
    [3.] Started the "manual" compilation: make oldconfig (there was only one question), make (minimal compilation time), make modules_install (a huge load of modules, most of them almost certainly unnecessary) and make install;
    [4.] Used Alahamant dracut suggestion:
    Code:

    tolstoi /usr/src/linux # dracut --force -H --kver 5.10.27-gentoo-gentoo-dist
    dracut: Executing: /usr/bin/dracut --force -H --kver 5.10.27-gentoo-gentoo-dist
    dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
    dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
    dracut: dracut module 'systemd' will not be installed, because command '/systemd' could not be found!
    dracut: dracut module 'systemd-ask-password' will not be installed, because command 'systemd-ask-password' could not be found!
    dracut: dracut module 'systemd-coredump' will not be installed, because command 'coredumpctl' could not be found!
    dracut: dracut module 'systemd' will not be installed, because command '/systemd' could not be found!
    dracut: dracut module 'systemd-initrd' depends on 'systemd', which can't be installed
    dracut: dracut module 'systemd-modules-load' will not be installed, because command '/systemd-modules-load' could not be found!
    dracut: dracut module 'systemd-repart' will not be installed, because command 'systemd-repart' could not be found!
    dracut: dracut module 'systemd-sysctl' will not be installed, because command '/systemd-sysctl' could not be found!
    dracut: dracut module 'systemd-sysusers' will not be installed, because command 'systemd-sysusers' could not be found!
    dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'dbus-broker' will not be installed, because command 'dbus-broker' could not be found!
    dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
    dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
    dracut: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found!
    dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
    dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
    dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
    dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
    dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
    dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
    dracut: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found!
    dracut: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found!
    dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'systemd-initrd' depends on 'systemd', which can't be installed
    dracut: dracut module 'dracut-systemd' depends on 'systemd-initrd', which can't be installed
    dracut: memstrack is not available
    dracut: If you need to use rd.memdebug>=4, please install memstrack
    dracut: dracut module 'squash' will not be installed, because command 'mksquashfs' could not be found!
    dracut: dracut module 'squash' will not be installed, because command 'unsquashfs' could not be found!
    dracut: dracut module 'dash' will not be installed, because command '/bin/dash' could not be found!
    dracut: dracut module 'mksh' will not be installed, because command '/bin/mksh' could not be found!
    dracut: dracut module 'systemd-ask-password' will not be installed, because command 'systemd-ask-password' could not be found!
    dracut: dracut module 'systemd-coredump' will not be installed, because command 'coredumpctl' could not be found!
    dracut: dracut module 'systemd-modules-load' will not be installed, because command '/systemd-modules-load' could not be found!
    dracut: dracut module 'systemd-repart' will not be installed, because command 'systemd-repart' could not be found!
    dracut: dracut module 'systemd-sysctl' will not be installed, because command '/systemd-sysctl' could not be found!
    dracut: dracut module 'systemd-sysusers' will not be installed, because command 'systemd-sysusers' could not be found!
    dracut: dracut module 'modsign' will not be installed, because command 'keyctl' could not be found!
    dracut: dracut module 'dbus-broker' will not be installed, because command 'dbus-broker' could not be found!
    dracut: dracut module 'rngd' will not be installed, because command 'rngd' could not be found!
    dracut: dracut module 'network-legacy' will not be installed, because command 'dhclient' could not be found!
    dracut: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found!
    dracut: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found!
    dracut: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found!
    dracut: dracut module 'dmsquash-live-ntfs' will not be installed, because command 'ntfs-3g' could not be found!
    dracut: dracut module 'mdraid' will not be installed, because command 'mdadm' could not be found!
    dracut: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found!
    dracut: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found!
    dracut: 95nfs: Could not find any command of 'rpcbind portmap'!
    dracut: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found!
    dracut: dracut module 'masterkey' will not be installed, because command 'keyctl' could not be found!
    dracut: memstrack is not available
    dracut: If you need to use rd.memdebug>=4, please install memstrack
    dracut: dracut module 'squash' will not be installed, because command 'mksquashfs' could not be found!
    dracut: dracut module 'squash' will not be installed, because command 'unsquashfs' could not be found!
    dracut: *** Including module: bash ***
    dracut: *** Including module: i18n ***
    dracut: i18n_vars not set!  Please set up i18n_vars in  configuration file.
    dracut: No KEYMAP configured.
    dracut: *** Including module: crypt ***
    dracut: *** Including module: dm ***
    dracut: Skipping udev rule: 64-device-mapper.rules
    dracut: Skipping udev rule: 60-persistent-storage-dm.rules
    dracut: Skipping udev rule: 55-dm.rules
    dracut: *** Including module: kernel-modules ***
    dracut: *** Including module: kernel-modules-extra ***
    dracut: *** Including module: lvm ***
    dracut: Skipping program /bin/systemd-run using in udev rule 69-dm-lvm-metad.rules as it cannot be found
    dracut: Skipping udev rule: 64-device-mapper.rules
    dracut: Skipping udev rule: 56-lvm.rules
    dracut: Skipping udev rule: 60-persistent-storage-lvm.rules
    dracut: *** Including module: rootfs-block ***
    dracut: *** Including module: terminfo ***
    dracut: *** Including module: udev-rules ***
    dracut: Skipping udev rule: 40-redhat.rules
    dracut: Skipping udev rule: 50-firmware.rules
    dracut: Skipping udev rule: 50-udev.rules
    dracut: Skipping udev rule: 91-permissions.rules
    dracut: Skipping udev rule: 80-drivers-modprobe.rules
    dracut: Skipping udev rule: 70-persistent-net.rules
    dracut: *** Including module: usrmount ***
    dracut: *** Including module: base ***
    dracut: *** Including module: fs-lib ***
    dracut: *** Including module: shutdown ***
    dracut: *** Including modules done ***
    dracut: *** Installing kernel module dependencies ***
    dracut: *** Installing kernel module dependencies done ***
    dracut: *** Resolving executable dependencies ***
    dracut: *** Resolving executable dependencies done ***
    dracut: *** Generating early-microcode cpio image ***
    dracut: *** Store current command line parameters ***
    dracut: Stored kernel commandline:
    dracut:  rd.luks.uuid=luks-9c4d9bcb-3248-4214-9bbb-851df8ff6a1f
    dracut:  rd.lvm.lv=vg0/lvol1   rd.lvm.lv=vg0/lvol0
    dracut:  root=/dev/mapper/vg0-lvol1 rootfstype=ext4 rootflags=rw,relatime,seclabel
    dracut: *** Stripping files ***
    dracut: *** Stripping files done ***
    dracut: *** Creating image file '/boot/initramfs-5.10.27-gentoo-gentoo-dist.img' ***
    dracut: *** Creating initramfs image file '/boot/initramfs-5.10.27-gentoo-gentoo-dist.img' done ***


    [5.] And updated the grub (I previously deleted a huge amount of .old kernels and kernel files from /boot):
    Code:

    tolstoi /usr/src/linux # grub-mkconfig -o /boot/grub/grub.cfg
    Generating grub configuration file ...
    Imagem Linux encontrada: /boot/vmlinuz-5.10.38-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.38-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.33-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.33-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64-clean1
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64-clean1.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.10.27-gentoo-gentoo-dist.old
    Imagem initrd encontrada: /boot/initramfs-5.10.27-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-5.8.0-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.8.0-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-5.4.109-gentoo-gentoo-dist
    Imagem initrd encontrada: /boot/initramfs-5.4.109-gentoo-gentoo-dist.img
    Imagem Linux encontrada: /boot/vmlinuz-4.19.184-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.19.184-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.14.228-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.14.228-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.9.264-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.9.264-gentoo-x86_64.img
    Imagem Linux encontrada: /boot/vmlinuz-4.4.264-gentoo-x86_64
    Imagem initrd encontrada: /boot/initramfs-4.4.264-gentoo-x86_64.img
    Aviso: os-prober will not be executed to detect other bootable partitions.
    Systems on them will not be added to the GRUB boot configuration.
    Check GRUB_DISABLE_OS_PROBER documentation entry.
    Adding boot menu entry for UEFI Firmware Settings ...
    concluído



Here is the dmesg output, and below is lspci -nnk output:
Code:

~> lspci -nnk
0000:00:00.0 Host bridge [0600]: Intel Corporation 11th Gen Core Processor Host Bridge/DRAM Registers [8086:9a14] (rev 01)
        Subsystem: Dell 11th Gen Core Processor Host Bridge/DRAM Registers [1028:0a03]
0000:00:02.0 VGA compatible controller [0300]: Intel Corporation Iris Xe Graphics [8086:9a49] (rev 01)
        DeviceName: Onboard - Video
        Subsystem: Dell Iris Xe Graphics [1028:0a03]
        Kernel driver in use: i915
        Kernel modules: i915
0000:00:04.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a03] (rev 01)
        Subsystem: Dell Device [1028:0a03]
        Kernel driver in use: proc_thermal
        Kernel modules: processor_thermal_device
0000:00:06.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:07.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP Thunderbolt 4 PCI Express Root Port #0 [8086:9a23] (rev 01)
        Kernel driver in use: pcieport
0000:00:0a.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a0d] (rev 01)
        Subsystem: Dell Device [1028:0a03]
0000:00:0d.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 USB Controller [8086:9a13] (rev 01)
        Kernel driver in use: xhci_hcd
0000:00:0d.2 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 NHI #0 [8086:9a1b] (rev 01)
        Subsystem: Device [2222:1111]
        Kernel driver in use: thunderbolt
        Kernel modules: thunderbolt
0000:00:0e.0 RAID bus controller [0104]: Intel Corporation Volume Management Device NVMe RAID Controller [8086:9a0b]
        Subsystem: Dell Volume Management Device NVMe RAID Controller [1028:0a03]
        Kernel driver in use: vmd
        Kernel modules: vmd
0000:00:12.0 Serial controller [0700]: Intel Corporation Tiger Lake-LP Integrated Sensor Hub [8086:a0fc] (rev 20)
        Subsystem: Dell Tiger Lake-LP Integrated Sensor Hub [1028:0a03]
        Kernel driver in use: intel_ish_ipc
        Kernel modules: intel_ish_ipc
0000:00:14.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host Controller [8086:a0ed] (rev 20)
        Kernel driver in use: xhci_hcd
0000:00:14.2 RAM memory [0500]: Intel Corporation Tiger Lake-LP Shared SRAM [8086:a0ef] (rev 20)
        Subsystem: Dell Tiger Lake-LP Shared SRAM [1028:0a03]
0000:00:14.3 Network controller [0280]: Intel Corporation Wi-Fi 6 AX201 [8086:a0f0] (rev 20)
        Subsystem: Intel Corporation Wi-Fi 6 AX201 [8086:42a4]
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi
0000:00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #0 [8086:a0e8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:15.1 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Controller #1 [8086:a0e9] (rev 20)
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:16.0 Communication controller [0780]: Intel Corporation Tiger Lake-LP Management Engine Interface [8086:a0e0] (rev 20)
        Subsystem: Dell Tiger Lake-LP Management Engine Interface [1028:0a03]
        Kernel driver in use: mei_me
        Kernel modules: mei_me
0000:00:1c.0 PCI bridge [0604]: Intel Corporation Device [8086:a0bc] (rev 20)
        Kernel driver in use: pcieport
0000:00:1c.7 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #8 [8086:a0bf] (rev 20)
        Kernel driver in use: pcieport
0000:00:1d.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:1f.0 ISA bridge [0601]: Intel Corporation Tiger Lake-LP LPC Controller [8086:a082] (rev 20)
        Subsystem: Dell Tiger Lake-LP LPC Controller [1028:0a03]
0000:00:1f.3 Multimedia audio controller [0401]: Intel Corporation Tiger Lake-LP Smart Sound Technology Audio Controller [8086:a0c8] (rev 20)
        Subsystem: Dell Tiger Lake-LP Smart Sound Technology Audio Controller [1028:0a03]
        Kernel driver in use: sof-audio-pci
        Kernel modules: snd_hda_intel, snd_sof_pci
0000:00:1f.4 SMBus [0c05]: Intel Corporation Tiger Lake-LP SMBus Controller [8086:a0a3] (rev 20)
        Subsystem: Dell Tiger Lake-LP SMBus Controller [1028:0a03]
        Kernel driver in use: i801_smbus
        Kernel modules: i2c_i801
0000:00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP SPI Controller [8086:a0a4] (rev 20)
        Subsystem: Dell Tiger Lake-LP SPI Controller [1028:0a03]
0000:2b:00.0 3D controller [0302]: NVIDIA Corporation GP108M [GeForce MX330] [10de:1d16] (rev a1)
        Kernel driver in use: nouveau
        Kernel modules: nouveau
0000:2c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [10ec:8168] (rev 15)
        Subsystem: Dell RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1028:0a03]
        Kernel driver in use: r8169
        Kernel modules: r8169
10000:e0:06.0 PCI bridge [0604]: Intel Corporation 11th Gen Core Processor PCIe Controller [8086:9a09] (rev 01)
        Kernel driver in use: pcieport
10000:e0:1d.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #9 [8086:a0b0] (rev 20)
        Kernel driver in use: pcieport
10000:e1:00.0 Non-Volatile memory controller [0108]: ADATA Technology Co., Ltd. Device [1cc1:33f3] (rev 03)
        Subsystem: ADATA Technology Co., Ltd. Device [1cc1:33f3]
        Kernel driver in use: nvme
        Kernel modules: nvme
10000:e2:00.0 Non-Volatile memory controller [0108]: Kingston Technology Company, Inc. Device [2646:500e] (rev 01)
        Subsystem: Kingston Technology Company, Inc. Device [2646:500e]
        Kernel driver in use: nvme
        Kernel modules: nvme


I guess now I can say it is reproducible, although It is still not clear where is the issue. Too bad that it only works for 5.10.27, and very likely not for previous versions (surely not for 5.4.109).
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Fri Jun 18, 2021 3:11 pm    Post subject: Reply with quote

NeddySeagoon wrote:


More importantly, your on board sound card needs firmware.
Code:
[   16.691880] sof-audio-pci 0000:00:1f.3: hda codecs found, mask 5
[   16.691883] sof-audio-pci 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now
[   16.691889] sof-audio-pci 0000:00:1f.3: DMICs detected in NHLT tables: 2
[   16.691940] sof-audio-pci 0000:00:1f.3: Direct firmware load for intel/sof/sof-tgl.ri failed with error -2
[   16.691943] sof-audio-pci 0000:00:1f.3: error: request firmware intel/sof/sof-tgl.ri failed err: -2
[   16.691945] sof-audio-pci 0000:00:1f.3: error: failed to load DSP firmware -2
[   16.692445] sof-audio-pci 0000:00:1f.3: error: sof_probe_work failed err: -2



Although I still have no sound, I partially managed those errors. I made a search with the term sof-tgl.ri and found multiple issues in multiple forums since the end of the last year, most of them trying to solve it by recompiling the firmware (if I correctly understood). But then I found out that there is a firmware package for SOF available for gentoo, namelly sof-firmware, and after installation those dmesg messagens desapeared upon reboot:
Code:

~> dmesg | grep sof
[    0.545924] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[    0.545926] software IO TLB: mapped [mem 0x0000000051d56000-0x0000000055d56000] (64MB)
[   14.600457] sof-audio-pci 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if info 0x040100
[   14.600481] sof-audio-pci 0000:00:1f.3: Digital mics found on Skylake+ platform, using SOF driver
[   14.600493] sof-audio-pci 0000:00:1f.3: enabling device (0000 -> 0002)
[   14.601193] sof-audio-pci 0000:00:1f.3: DSP detected with PCI class/subclass/prog-if 0x040100
[   14.601307] sof-audio-pci 0000:00:1f.3: bound 0000:00:02.0 (ops __SCT__tp_func_render_mmio [i915])
[   14.608413] sof-audio-pci 0000:00:1f.3: use msi interrupt mode
[   14.627914] sof-audio-pci 0000:00:1f.3: hda codecs found, mask 5
[   14.627916] sof-audio-pci 0000:00:1f.3: using HDA machine driver skl_hda_dsp_generic now
[   14.627921] sof-audio-pci 0000:00:1f.3: DMICs detected in NHLT tables: 2
[   16.696234] Modules linked in: iTCO_wdt intel_pmc_bxt iTCO_vendor_support mei_hdcp pcc_cpufreq(-) intel_rapl_msr(+) kvm_intel(+) kvm irqbypass intel_cstate dell_laptop dell_smm_hwmon snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_sof_pci snd_sof_intel_byt snd_sof_intel_ipc snd_sof_intel_hda_common snd_soc_hdac_hda snd_sof_xtensa_dsp snd_sof_intel_hda intel_uncore snd_sof snd_hda_ext_core snd_soc_acpi_intel_match snd_soc_acpi ledtrig_audio snd_hda_intel snd_intel_dspcfg soundwire_intel soundwire_generic_allocation snd_soc_core dell_wmi snd_compress snd_pcm_dmaengine iwlmvm dell_smbios soundwire_cadence dcdbas pcspkr snd_hda_codec mac80211 snd_hda_core ac97_bus snd_hwdep dell_wmi_descriptor wmi_bmof snd_pcm libarc4 snd_timer i2c_i801 i2c_smbus snd nouveau(+) soundcore r8169 iwlwifi mxm_wmi uvcvideo mei_me btusb ttm
btrtl mei videobuf2_vmalloc btbcm btintel videobuf2_memops cfg80211 bluetooth videobuf2_v4l2 ecdh_generic videobuf2_common joydev videodev idma64 rfkill mc ecc
[   16.697335] sof-audio-pci 0000:00:1f.3: Firmware info: version 1:6:1-53680
[   16.697337] sof-audio-pci 0000:00:1f.3: Firmware: ABI 3:17:0 Kernel ABI 3:17:0
[   16.722677] sof-audio-pci 0000:00:1f.3: Topology: ABI 3:17:0 Kernel ABI 3:17:0
[   16.740153] sof-audio-pci 0000:00:1f.3: ASoC: Parent card not yet available, widget card binding deferred
[   16.873739] input: sof-hda-dsp Headphone Mic as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input19
[   16.873828] input: sof-hda-dsp HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input20
[   16.873900] input: sof-hda-dsp HDMI/DP,pcm=4 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input21
[   16.874010] input: sof-hda-dsp HDMI/DP,pcm=5 as /devices/pci0000:00/0000:00:1f.3/skl_hda_dsp_generic/sound/card0/input22
[   74.574725] Modules linked in: ccm 8021q garp mrp stp llc binfmt_misc snd_soc_skl_hda_dsp snd_soc_hdac_hdmi snd_soc_dmic x86_pkg_temp_thermal intel_powerclamp coretemp iTCO_wdt intel_pmc_bxt iTCO_vendor_support mei_hdcp intel_rapl_msr kvm_intel kvm irqbypass intel_cstate dell_laptop dell_smm_hwmon snd_hda_codec_hdmi snd_hda_codec_realtek snd_hda_codec_generic snd_sof_pci snd_sof_intel_byt snd_sof_intel_ipc snd_sof_intel_hda_common snd_soc_hdac_hda snd_sof_xtensa_dsp snd_sof_intel_hda intel_uncore snd_sof snd_hda_ext_core snd_soc_acpi_intel_match snd_soc_acpi ledtrig_audio snd_hda_intel snd_intel_dspcfg soundwire_intel soundwire_generic_allocation snd_soc_core dell_wmi snd_compress snd_pcm_dmaengine iwlmvm dell_smbios soundwire_cadence dcdbas pcspkr snd_hda_codec mac80211 snd_hda_core ac97_bus snd_hwdep dell_wmi_descriptor wmi_bmof snd_pcm libarc4 snd_timer i2c_i801 i2c_smbus snd nouveau soundcore r8169 iwlwifi mxm_wmi uvcvideo mei_me btusb ttm btrtl mei videobuf2_vmalloc btbcm btintel
~>


So I tried to follow the ALSA gentoo guide, and even wrote the .asoundrc file
Code:

~> cat .asoundrc
defaults.pcm.!card sofhdadsp
defaults.ctl.!card sofhdadsp
~>

using the output of aplay
Code:

~> aplay -L
null
    Discard all samples (playback) or generate zero samples (capture)
pulse
    PulseAudio Sound Server
upmix
    Plugin for channel upmix (4,6,8)
vdownmix
    Plugin for channel downmix (stereo) with a simple spacialization
sysdefault:CARD=sofhdadsp
    sof-hda-dsp,
    Default Audio Device
usbstream:CARD=sofhdadsp
    sof-hda-dsp
    USB Stream Output
~> aplay --list-devices
**** List of PLAYBACK Hardware Devices ****
card 0: sofhdadsp [sof-hda-dsp], device 0: HDA Analog (*) []
  Subdevices: 0/1
  Subdevice #0: subdevice #0
card 0: sofhdadsp [sof-hda-dsp], device 1: HDA Digital (*) []
  Subdevices: 1/1
  Subdevice #0: subdevice #0
card 0: sofhdadsp [sof-hda-dsp], device 3: HDMI1 (*) []
  Subdevices: 1/1
  Subdevice #0: subdevice #0
card 0: sofhdadsp [sof-hda-dsp], device 4: HDMI2 (*) []
  Subdevices: 1/1
  Subdevice #0: subdevice #0
card 0: sofhdadsp [sof-hda-dsp], device 5: HDMI3 (*) []
  Subdevices: 1/1
  Subdevice #0: subdevice #0
~>

That solved a warning that showed up at boot, complaying that there was nothing inside .asoundrc and that I should unmute my sound card. Pavucontrol now shows a huge load of data, and the hardware appears to have been properly detected, but still no sound. For example I open youtube in firefox and pavucontrol goes crazy, showing/monitoring the audio output, but I hear nothing. Also
Code:

~> speaker-test -Dsurroundaudio -c 6

speaker-test 1.2.4

Playback device is surroundaudio
Stream parameters are 48000Hz, S16_LE, 6 channels
Using 16 octaves of pink noise
ALSA lib /var/tmp/portage/media-libs/alsa-lib-1.2.4/work/alsa-lib-1.2.4/src/pcm/pcm.c:2660:(snd_pcm_open_noupdate) Unknown PCM surroundaudio
Playback open error: -2,Arquivo ou diretório inexistente
~>

So there are still issues with audio. There is also this in my dmesg:
Code:

~> dmesg | grep firmware | grep nouveau
[   14.564780] nouveau 0000:2b:00.0: pmu: firmware unavailable
~>

although I have the "nouveau" flag set in make.conf:
Code:

~> grep VIDEO /etc/portage/make.conf
VIDEO_CARDS="intel nouveau"
~>
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Fri Jun 18, 2021 6:18 pm    Post subject: Reply with quote

NeddySeagoon wrote:


I don't know if its related to
Code:
[   14.408370] nouveau 0000:2b:00.0: pmu: firmware unavailable


I solved that too. First I installed the nvidea-drivers, and after that recompiled the kernel setting as options:
Code:

Device Drivers --->
    Graphics support --->
        Frame buffer Devices --->
            <*> Support for frame buffer devices --->
            <*>   nVidia Framebuffer Support
            <*>   nVidia Riva support

(I am not sure if they have been set as module or not) and after reboot the firmware nvidea issue was no more
Code:

~> dmesg | grep firmware
[   21.382925] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/tgl_dmc_ver2_08.bin
[   21.403223] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   21.405233] Bluetooth: hci0: Found device firmware: intel/ibt-19-0-0.sfi
[   21.412821] iwlwifi 0000:00:14.3: loaded firmware version 59.601f3a66.0 QuZ-a0-jf-b0-59.ucod
[   23.105187] Bluetooth: hci0: Waiting for firmware download to complete


Here is the new dmesg and below is the new output of lspci -nnk:
Code:

~> lspci -nnk
0000:00:00.0 Host bridge [0600]: Intel Corporation 11th Gen Core Processor Host Bridge/DRAM Reg
        Subsystem: Dell 11th Gen Core Processor Host Bridge/DRAM Registers [1028:0a03]
0000:00:02.0 VGA compatible controller [0300]: Intel Corporation Iris Xe Graphics [8086:9a49] (
        DeviceName: Onboard - Video
        Subsystem: Dell Iris Xe Graphics [1028:0a03]
        Kernel driver in use: i915
        Kernel modules: i915
0000:00:04.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a03] (rev 01)
        Subsystem: Dell Device [1028:0a03]
        Kernel driver in use: proc_thermal
        Kernel modules: processor_thermal_device
0000:00:06.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:07.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP Thunderbolt 4 PCI Express Root
        Kernel driver in use: pcieport
0000:00:0a.0 Signal processing controller [1180]: Intel Corporation Device [8086:9a0d] (rev 01)
        Subsystem: Dell Device [1028:0a03]
0000:00:0d.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 USB Controlle
        Kernel driver in use: xhci_hcd
0000:00:0d.2 USB controller [0c03]: Intel Corporation Tiger Lake-LP Thunderbolt 4 NHI #0 [8086:
        Subsystem: Device [2222:1111]
        Kernel driver in use: thunderbolt
        Kernel modules: thunderbolt
0000:00:0e.0 RAID bus controller [0104]: Intel Corporation Volume Management Device NVMe RAID C
        Subsystem: Dell Volume Management Device NVMe RAID Controller [1028:0a03]
        Kernel driver in use: vmd
        Kernel modules: vmd
0000:00:12.0 Serial controller [0700]: Intel Corporation Tiger Lake-LP Integrated Sensor Hub [8
        Subsystem: Dell Tiger Lake-LP Integrated Sensor Hub [1028:0a03]
        Kernel driver in use: intel_ish_ipc
        Kernel modules: intel_ish_ipc
0000:00:14.0 USB controller [0c03]: Intel Corporation Tiger Lake-LP USB 3.2 Gen 2x1 xHCI Host C
        Kernel driver in use: xhci_hcd
0000:00:14.2 RAM memory [0500]: Intel Corporation Tiger Lake-LP Shared SRAM [8086:a0ef] (rev 20
        Subsystem: Dell Tiger Lake-LP Shared SRAM [1028:0a03]
0000:00:14.3 Network controller [0280]: Intel Corporation Wi-Fi 6 AX201 [8086:a0f0] (rev 20)
        Subsystem: Intel Corporation Wi-Fi 6 AX201 [8086:42a4]
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi
0000:00:15.0 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Contro
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:15.1 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP Serial IO I2C Contro
        Subsystem: Dell Tiger Lake-LP Serial IO I2C Controller [1028:0a03]
        Kernel driver in use: intel-lpss
0000:00:16.0 Communication controller [0780]: Intel Corporation Tiger Lake-LP Management Engine
        Subsystem: Dell Tiger Lake-LP Management Engine Interface [1028:0a03]
        Kernel driver in use: mei_me
        Kernel modules: mei_me
0000:00:1c.0 PCI bridge [0604]: Intel Corporation Device [8086:a0bc] (rev 20)
        Kernel driver in use: pcieport
0000:00:1c.7 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #8 [8086:
        Kernel driver in use: pcieport
0000:00:1d.0 System peripheral [0880]: Intel Corporation Device [8086:09ab]
0000:00:1f.0 ISA bridge [0601]: Intel Corporation Tiger Lake-LP LPC Controller [8086:a082] (rev
        Subsystem: Dell Tiger Lake-LP LPC Controller [1028:0a03]
0000:00:1f.3 Multimedia audio controller [0401]: Intel Corporation Tiger Lake-LP Smart Sound Te
        Subsystem: Dell Tiger Lake-LP Smart Sound Technology Audio Controller [1028:0a03]
        Kernel driver in use: sof-audio-pci
        Kernel modules: snd_hda_intel, snd_sof_pci
0000:00:1f.4 SMBus [0c05]: Intel Corporation Tiger Lake-LP SMBus Controller [8086:a0a3] (rev 20
        Subsystem: Dell Tiger Lake-LP SMBus Controller [1028:0a03]
        Kernel driver in use: i801_smbus
        Kernel modules: i2c_i801
0000:00:1f.5 Serial bus controller [0c80]: Intel Corporation Tiger Lake-LP SPI Controller [8086
        Subsystem: Dell Tiger Lake-LP SPI Controller [1028:0a03]
0000:2b:00.0 3D controller [0302]: NVIDIA Corporation GP108M [GeForce MX330] [10de:1d16] (rev a
        Subsystem: Dell GP108M [GeForce MX330] [1028:0a03]
        Kernel driver in use: nvidia
        Kernel modules: nouveau, nvidia_drm, nvidia
0000:2c:00.0 Ethernet controller [0200]: Realtek Semiconductor Co., Ltd. RTL8111/8168/8411 PCI
        Subsystem: Dell RTL8111/8168/8411 PCI Express Gigabit Ethernet Controller [1028:0a03]
        Kernel driver in use: r8169
        Kernel modules: r8169
10000:e0:06.0 PCI bridge [0604]: Intel Corporation 11th Gen Core Processor PCIe Controller [808
        Kernel driver in use: pcieport
10000:e0:1d.0 PCI bridge [0604]: Intel Corporation Tiger Lake-LP PCI Express Root Port #9 [8086
        Kernel driver in use: pcieport
10000:e1:00.0 Non-Volatile memory controller [0108]: ADATA Technology Co., Ltd. Device [1cc1:33
        Subsystem: ADATA Technology Co., Ltd. Device [1cc1:33f3]
        Kernel driver in use: nvme
        Kernel modules: nvme
10000:e2:00.0 Non-Volatile memory controller [0108]: Kingston Technology Company, Inc. Device [
        Subsystem: Kingston Technology Company, Inc. Device [2646:500e]
        Kernel driver in use: nvme
        Kernel modules: nvme


I still, however, have no sound at all, although pavucontrol and alsamixer keeps saying everything is ok...

By the way this is the second time I have recompiled the 5.10.27 kernel today only, this time editing the kernel options, so I guess the issue has been somehow circumvented for sure. As soon as a new kernel is locally compiled and installed I will mark this thread as solved, even if the exact issue has not been uncovered.

Thank you all for your attention.
Back to top
View user's profile Send private message
alamahant
Advocate
Advocate


Joined: 23 Mar 2019
Posts: 3879

PostPosted: Fri Jun 18, 2021 6:27 pm    Post subject: Reply with quote

For sound you need both a driver and codec.
It is very confusing almost chaotic.
Plz boot into a live cd and run
Code:

mount <gentoo-root-partition> /mnt
lsmod | grep snd_ >> /mnt/sound.info
grep -i codec /proc/asound/*/codec* >> /mnt/sound.info
umount /mnt
reboot
cat /sound.info


_________________
:)
Back to top
View user's profile Send private message
wwdev16
n00b
n00b


Joined: 29 Aug 2018
Posts: 52

PostPosted: Fri Jun 18, 2021 6:53 pm    Post subject: Reply with quote

1) nouveau is for nvida graphics chips, intel and i965 for intel soc graphics.
It looks like you have both but it might be you can only use one at a time. Check
your bios settings.

2) speaker-test -6 is trying to use 6 channels but it looks like your
default audio device is for the analog outputs which appear to be 2 channel.
What kind of controls and how many channels does alsamixer show you
and are your outputs unmuted?

3) I'm not clear on what kernel version you are wanting to build or if
you are planning to just use the prebuilt kernels. Going forward I
would suggest this process (portage has gentoo-sources-5.10.43-r1):
Code:
emerge =sys-kernel/gentoo-sources-<new-pkg-version>
emerge --update sys-kernel/linux-firmware
cd /usr/src
ln -sf linux-<new-kernel-version> linux
To (re)build the kernel:
Code:
cd /usr/src/linux-<new-kernel-version>

if rebuilding after you have already done a make, clean up to prevent
config changes leaving old modules around:
    mv -i .config ..
    make distclean
    mv ../.config .
    rm -r /lib/modules/<new-kernel-version>
otherwise:
    cp /boot/config-<previous-working-version> .config

make oldconfig
make
make modules_install
make install
dracut --force -H <new-kernel-version>
The disclean isn't always necessary, but I find it simpler to not have to figure
out when it is required.

Remove old kernel versions from /boot and /lib/modules. Then
Code:
grub-mkconfig -o /boot/grub/grub.cfg

4) You have a lot of kernels in boot. I would remove everything except the previous
working version and the new version. The same goes for /lib/modules.

Note that sometimes newer versions of firmware don't work with older kernel drivers.
Back to top
View user's profile Send private message
wwdev16
n00b
n00b


Joined: 29 Aug 2018
Posts: 52

PostPosted: Fri Jun 18, 2021 7:04 pm    Post subject: Reply with quote

You might want to set the analog vs digital output indexes for alsa. See if
modinfo sof-audio-pci lists an index parameter. I needed to add the following
to /etc/modprobe.d/alsa:
Code:
# Set this to the correct number of cards.
options snd cards_limit=3

options snd-hda-intel id="hda_hdmi" index=1,0
options snd-hda-intel id="hda_analog" index=2,0
You would use sof-audio-pci.
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 54214
Location: 56N 3W

PostPosted: Fri Jun 18, 2021 8:00 pm    Post subject: Reply with quote

vcmota,

Code:
Device Drivers --->
    Graphics support --->
        Frame buffer Devices --->
            <*> Support for frame buffer devices --->
            <*>   nVidia Framebuffer Support
            <*>   nVidia Riva support
Almost all the options there are either not useful or interfere with normal video card operation.
Only EFI Framebuffer, VESA Framebuffer and Simple Framebuffer are useful today.
Those options cannot fix your firmware support.

Code:
0000:00:1f.3 Multimedia audio controller [0401]: Intel Corporation Tiger Lake-LP Smart Sound Te
        Subsystem: Dell Tiger Lake-LP Smart Sound Technology Audio Controller [1028:0a03]
        Kernel driver in use: sof-audio-pci
        Kernel modules: snd_hda_intel, snd_sof_pci

You only have a single sound card. I was expecting a second one included on your video card.

Your
Code:

~> dmesg | grep firmware | grep nouveau
[   14.564780] nouveau 0000:2b:00.0: pmu: firmware unavailable
~>
tells of missing power management firmware. Its provided by linux-firmware.

What does
Code:
ls -l /dev/snd
return?
What does
Code:
less /proc/asound/devices
show?

Which audio output do you want to use?
Your speakers should work with an empty .asoundrc.

Pulseaudio is a wrapper around ALSA. Until Alsa works, pulse cannot.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
vcmota
Guru
Guru


Joined: 19 Jun 2017
Posts: 363

PostPosted: Fri Jun 18, 2021 10:28 pm    Post subject: Reply with quote

alamahant wrote:
For sound you need both a driver and codec.
It is very confusing almost chaotic.
Plz boot into a live cd and run
Code:

mount <gentoo-root-partition> /mnt
lsmod | grep snd_ >> /mnt/sound.info
grep -i codec /proc/asound/*/codec* >> /mnt/sound.info
umount /mnt
reboot
cat /sound.info



Thank you alamahant for your reply. Here it is:

Code:

ubuntu-mate@ubuntu-mate:~/Desktop$ cat sound.info
snd_soc_skl_hda_dsp    24576  5
snd_soc_hdac_hdmi      36864  1 snd_soc_skl_hda_dsp
snd_hda_codec_hdmi     61440  1
snd_hda_codec_realtek   126976  1
snd_hda_codec_generic    81920  1 snd_hda_codec_realtek
snd_soc_dmic           16384  1
snd_sof_pci            24576  0
snd_sof_intel_byt      20480  1 snd_sof_pci
snd_sof_intel_ipc      20480  1 snd_sof_intel_byt
snd_sof_intel_hda_common    77824  1 snd_sof_pci
snd_soc_hdac_hda       24576  1 snd_sof_intel_hda_common
snd_sof_xtensa_dsp     16384  2 snd_sof_intel_hda_common,snd_sof_intel_byt
snd_sof_intel_hda      20480  1 snd_sof_intel_hda_common
snd_sof               122880  4 snd_sof_pci,snd_sof_intel_hda_common,snd_sof_intel_byt,snd_sof_intel_ipc
snd_hda_ext_core       32768  4 snd_sof_intel_hda_common,snd_soc_hdac_hdmi,snd_soc_hdac_hda,snd_sof_intel_hda
snd_soc_acpi_intel_match    45056  2 snd_sof_pci,snd_sof_intel_hda_common
snd_soc_acpi           16384  3 snd_soc_acpi_intel_match,snd_sof_intel_hda_common,snd_sof_intel_byt
snd_soc_core          270336  6 snd_sof,snd_sof_intel_hda_common,snd_soc_hdac_hdmi,snd_soc_hdac_hda,snd_soc_dmic,snd_soc_skl_hda_dsp
snd_compress           28672  1 snd_soc_core
ac97_bus               16384  1 snd_soc_core
snd_pcm_dmaengine      16384  1 snd_soc_core
snd_hda_intel          53248  0
snd_intel_dspcfg       24576  3 snd_hda_intel,snd_sof_pci,snd_sof_intel_hda_common
snd_hda_codec         139264  6 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec_realtek,snd_soc_hdac_hda,snd_soc_skl_hda_dsp
snd_hda_core           94208  11 snd_hda_codec_generic,snd_hda_codec_hdmi,snd_hda_intel,snd_hda_ext_core,snd_hda_codec,snd_hda_codec_realtek,snd_sof_intel_hda_common,snd_soc_hdac_hdmi,snd_soc_hdac_hda,snd_sof_intel_hda,snd_soc_skl_hda_dsp
ledtrig_audio          16384  3 snd_hda_codec_generic,snd_sof,dell_laptop
snd_hwdep              20480  1 snd_hda_codec
snd_pcm               114688  10 snd_hda_codec_hdmi,snd_hda_intel,snd_hda_codec,snd_sof,snd_sof_intel_hda_common,snd_soc_hdac_hdmi,snd_compress,snd_soc_core,snd_hda_core,snd_pcm_dmaengine
snd_seq_midi           20480  0
snd_seq_midi_event     16384  1 snd_seq_midi
snd_rawmidi            36864  1 snd_seq_midi
snd_seq                69632  2 snd_seq_midi,snd_seq_midi_event
snd_seq_device         16384  3 snd_seq,snd_seq_midi,snd_rawmidi
snd_timer              40960  2 snd_seq,snd_pcm
snd                    94208  24 snd_hda_codec_generic,snd_seq,snd_seq_device,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_hda_codec,snd_hda_codec_realtek,snd_timer,snd_compress,snd_soc_core,snd_pcm,snd_soc_skl_hda_dsp,snd_rawmidi
/proc/asound/card0/codec#0:Codec: Realtek ALC3204
/proc/asound/card0/codec#2:Codec: Intel Tigerlake HDMI
/proc/asound/sofhdadsp/codec#0:Codec: Realtek ALC3204
/proc/asound/sofhdadsp/codec#2:Codec: Intel Tigerlake HDMI
ubuntu-mate@ubuntu-mate:~/Desktop$
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Installing Gentoo All times are GMT
Goto page Previous  1, 2, 3, 4, 5  Next
Page 4 of 5

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum