Gentoo Forums
Gentoo Forums
Gentoo Forums
Quick Search: in
Dist Kernel Issue: MSDOS_FS enabled?
View unanswered posts
View posts from last 24 hours

Goto page 1, 2  Next  
Reply to topic    Gentoo Forums Forum Index Kernel & Hardware
View previous topic :: View next topic  
Author Message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Feb 22, 2025 9:48 pm    Post subject: Dist Kernel Issue: MSDOS_FS enabled? Reply with quote

Hello, friends!

For a awhile, I stuck with gentoo-kernel-bin to avoid rebuild the kernel for a minute, but I decided to go back just to try.

Weird thing happens, though. Upon going through the savedconfig I had for 6.6.35, updating some things, installing sys-kernel/gentoo-kernel, using dispatch-conf to update the kernel config from savedconfig, re-emerging the kernel with the new kernel config with some changes to harden the kernel and then restarting, I run into some weird stuff.

I reboot just fine, log in, but apparently IWD crashed. Weird, so I try running it manually (executable is in /usr/libexec/):

Code:

DES support not found
No CBC(DES3_EDE) support found, certain TLS connections might fail
The following options are missing in the kernel:
        CONFIG_CRYPTO_USER_API_SKCIPHER
        CONFIG_CRYPTO_ECB
        CONFIG_CRYPTO_CBC
        CONFIG_CRYPTO_DES
The following optimized implementations might be available:
        CONFIG_CRYPTO_DES3_EDE_X86_64


Okay, weird. I didn't mess with any of those in the kernel config when I was editing it. If I grep for those options in the savedconfig kernel config, all of those options are there, all set to either y or m.

Okay, let's look at what's in /usr/src/linux/.config....hm, okay that's all the same, too. Uh...use zgrep on /proc.config.gz?

Code:

/usr/bin/zgrep: line 254: /bin/gzip: Permission denied
/usr/bin/zgrep: line 269: /bin/grep: Permission denied


What? Okay, do I need to do it as root? Nope, same permission denied messages.

Uh, okay, I guess look at the config file in /efi/EFI/Gentoo?

Oh, uh, the vfat filesystem type isn't known? Now it's getting weirder.

I find this post:

https://forums.gentoo.org/viewtopic-t-714737.html

And see the following reply:

djinnZ wrote:
verify if you have not the old fat (CONFIG_MSDOS_FS=y) support enabled (it tends to prevent the correct recognition of the filesystems) and are you sure than vfat is not present in the /proc/filesystems file (note than you must have CONFIG_FAT=y also)?
Is not normal, the only thing able to break the fat support is a misconfiguration in the codepages.
Have you build the kernel with genkernel? Try to remove the archived configuration and in every case do a make mrproper and reconfigure it from zero.
Just to be clear: if CONFIG_VFAT_FS=y you must have the codepages selected in CONFIG_FAT_DEFAULT_CODEPAGE and CONFIG_FAT_DEFAULT_IOCHARSET builtin, or modular only if CONFIG_VFAT_FS=m or the kernel modules autoload works properly.
By example I have:
Code:
CONFIG_FAT_FS=y
# CONFIG_MSDOS_FS is not set
CONFIG_VFAT_FS=y
CONFIG_FAT_DEFAULT_CODEPAGE=850
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-15"
and
Code:
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
CONFIG_NLS_CODEPAGE_437=m
CONFIG_NLS_CODEPAGE_850=y
CONFIG_NLS_ASCII=m
CONFIG_NLS_ISO8859_1=m
CONFIG_NLS_ISO8859_15=y
CONFIG_NLS_UTF8=y
to prevent mistakes.


Okay, I look at the kernel config I've edited in the /etc/portage/savedconfig/sys-kernel/gentoo-kernel-6.6.74 and see CONFIG_MSDOS_FS=y. That's one thing.
The other thing is CONFIG_VFAT_FS=m and it's not CONFIG_VFAT_FS=y. Likely doesn't matter, but I change it anyway.

I'm currently recompiling the kernel with the changes I've made the kernel config. Now the question is...can I reboot and things will work? If /efi isn't mounted and the vfat filesystem isn't known to the version of the kernel I was actually able to boot and recompile the kernel with, will it just failed at the end?

Do I need to boot into a live USB environment to update and recompile the kernel?
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 55130
Location: 56N 3W

PostPosted: Sat Feb 22, 2025 9:58 pm    Post subject: Reply with quote

alecStewart1,

You need to be able to install the kernel binary and update grub.cfg.
Neither of those need to be an a VFAT filesystem.. Only grub.efi must be on the ESP (VFAT) and that need not change.
It all depends on your partition/filesystem layout.

You should be able to add VFAT as a module to your running kernel. Then you can modprobe vfat before you use it to mount anything.
No reboot required. However, the kernel and all of its modules must be built with identical versions of gcc.
A missing /boot or /efi filesystem driver can be fixed on the fly.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Feb 22, 2025 10:15 pm    Post subject: Reply with quote

NeddySeagoon wrote:
alecStewart1,

You need to be able to install the kernel binary and update grub.cfg.
Neither of those need to be an a VFAT filesystem.. Only grub.efi must be on the ESP (VFAT) and that need not change.
It all depends on your partition/filesystem layout.


I don't use a bootloader. :wink: I use ugrd as well and not dracut, as dracut stopped creating bootable initramfs for me altogether.

NeddySeagoon wrote:
alecStewart1,
You should be able to add VFAT as a module to your running kernel. Then you can modprobe vfat before you use it to mount anything.
No reboot required. However, the kernel and all of its modules must be built with identical versions of gcc.
A missing /boot or /efi filesystem driver can be fixed on the fly.


Ah, of course. I forgot you can enable modules on the fly. I'm kind of curious as to how MSDOS_FS got enabled to my kernel config, as I don't recall adding it.

Well, I already got onto my live USB environment (vfat is in /proc/filesystems after mounting and chrooting into the device that has Gentoo on it) and I'm recompiling the kernel. Good thing for me to remember in the future, though.

I'll report back if the changes to the kernel config worked.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Feb 22, 2025 11:30 pm    Post subject: Reply with quote

The changes to my kernel config didn't fix things.

I did the following:

Code:

$ modprobe vfat
$ mount -a
$ sync


Tried restarting iwd, it crashed, ran /usr/libexec/iwd -d and got same message about the missing crypto modules as mentioned above.

I'll post my emerge --info and kernel config here in a second.

installkernel USE flags:

efistub ugrd

ugrd version:

2.0.0

sys-kernel/gentoo-kernel USE flags:

debug experimental hardened initramfs modules-compress modules-sign savedconfig strip
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Feb 22, 2025 11:44 pm    Post subject: Reply with quote

Alight, here's some more info.

emerge --info

Code:

Portage 3.0.66.1 (python 3.12.8-final-0, default/linux/amd64/23.0/split-usr/hardened, gcc-14, glibc-2.40-r8, 6.6.74-gentoo-dist x86_64)
=================================================================
System uname: Linux-6.6.74-gentoo-dist-x86_64-12th_Gen_Intel-R-_Core-TM-_i5-12600K-with-glibc2.40
KiB Mem:    32635396 total,  28298752 free
KiB Swap:    8388604 total,   8388604 free
Timestamp of repository CachyOS-kernels: Sat, 22 Feb 2025 07:48:35 +0000
Head commit of repository CachyOS-kernels: a2ff1b44fde2ffdd58714e0d994fd267ab9846dd

Timestamp of repository gentoobr: Fri, 21 Feb 2025 11:18:31 +0000
Head commit of repository gentoobr: 5e5b6111b03f1a2aa85b182c29af562841734d6a

Timestamp of repository wayland-desktop: Fri, 21 Feb 2025 11:18:31 +0000
Head commit of repository wayland-desktop: e2c29e8e1be65af6d9100cdf03f99a968672966f

Timestamp of repository steam-overlay: Fri, 21 Feb 2025 11:18:26 +0000
Head commit of repository steam-overlay: 9be12cf63dfc9317b36e893c96d913f931817b86

Head commit of repository librewolf: 254d9a6a8cc97448461edd81079162087c6ced53

Timestamp of repository guru: Fri, 21 Feb 2025 20:18:30 +0000
Head commit of repository guru: 9ba615ec98fb0b79aa0348d77d30d27ac9f4b8d8

Timestamp of repository gentoo: Sat, 22 Feb 2025 14:23:35 +0000
Head commit of repository gentoo: 7096205036285ca42f2a094c20c5c5a4a5c8551f

Timestamp of repository haskell: Sat, 22 Feb 2025 13:48:33 +0000
Head commit of repository haskell: 3bee268f21a50dc3a6522a2515cb5a4fe3a99482

sh bash 5.2_p37
ld GNU ld (Gentoo 2.43 p3) 2.43.1
app-misc/pax-utils:        1.3.8::gentoo
app-shells/bash:           5.2_p37::gentoo
dev-build/autoconf:        2.72-r1::gentoo
dev-build/automake:        1.16.5-r2::gentoo
dev-build/cmake:           3.30.6::gentoo
dev-build/libtool:         2.5.4::gentoo
dev-build/make:            4.4.1-r100::gentoo
dev-build/meson:           1.7.0::gentoo
dev-lang/perl:             5.40.0-r1::gentoo
dev-lang/python:           3.11.11_p1::gentoo, 3.12.8_p1::gentoo, 3.13.1_p1::gentoo
dev-lang/rust-bin:         1.77.1-r102::gentoo, 1.82.0-r102::gentoo, 1.84.1-r1::gentoo
llvm-core/clang:           18.1.8-r6::gentoo, 19.1.7::gentoo
llvm-core/lld:             18.1.8::gentoo, 19.1.7::gentoo
llvm-core/llvm:            18.1.8-r6::gentoo, 19.1.7::gentoo
sys-apps/baselayout:       2.17::gentoo
sys-apps/openrc:           0.55.1::gentoo
sys-apps/sandbox:          2.39::gentoo
sys-devel/binutils:        2.43-r2::gentoo
sys-devel/binutils-config: 5.5.2::gentoo
sys-devel/gcc:             14.2.1_p20241221::gentoo
sys-devel/gcc-config:      2.12.1::gentoo
sys-kernel/linux-headers:  6.6-r1::gentoo (virtual/os-headers)
sys-libs/glibc:            2.40-r8::gentoo
Repositories:

CachyOS-kernels
    location: /var/db/repos/CachyOS-kernels
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/CachyOS-kernels.git
    masters: gentoo
    volatile: False

gentoobr
    location: /var/db/repos/gentoobr
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/gentoobr.git
    masters: gentoo
    volatile: False

local-repo
    location: /var/db/repos/local-repo
    masters: gentoo
    priority: 2
    volatile: False

wayland-desktop
    location: /var/db/repos/wayland-desktop
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/wayland-desktop.git
    masters: gentoo
    priority: 6
    volatile: False

steam-overlay
    location: /var/db/repos/steam-overlay
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/steam-overlay.git
    masters: gentoo
    priority: 7
    volatile: False

librewolf
    location: /var/db/repos/librewolf
    sync-type: git
    sync-uri: https://codeberg.org/librewolf/gentoo.git
    masters: gentoo
    priority: 8
    volatile: False

guru
    location: /var/db/repos/guru
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/guru.git
    masters: gentoo
    priority: 9
    volatile: False

gentoo
    location: /var/db/repos/gentoo
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/gentoo.git
    priority: 10
    volatile: False

haskell
    location: /var/db/repos/haskell
    sync-type: git
    sync-uri: https://github.com/gentoo-mirror/haskell.git
    masters: gentoo
    priority: 11
    volatile: False

ACCEPT_KEYWORDS="amd64"
ACCEPT_LICENSE="*"
AR="llvm-ar"
CBUILD="x86_64-pc-linux-gnu"
CC="clang"
CFLAGS="-O2 -march=alderlake -pipe -mno-cldemote -mno-kl -mno-sgx -mno-widekl -mshstk -fstack-protector-strong -fomit-frame-pointer"
CHOST="x86_64-pc-linux-gnu"
CONFIG_PROTECT="/etc /usr/share/gnupg/qualified.txt"
CONFIG_PROTECT_MASK="/etc/ca-certificates.conf /etc/dconf /etc/env.d /etc/fonts/fonts.conf /etc/gconf /etc/gentoo-release /etc/revdep-rebuild /etc/sandbox.d /etc/terminfo"
CPP="clang-cpp"
CPPFLAGS="-O2 -march=alderlake -pipe -mno-cldemote -mno-kl -mno-sgx -mno-widekl -mshstk -fstack-protector-strong -fomit-frame-pointer"
CXX="clang++"
CXXFLAGS="-O2 -march=alderlake -pipe -mno-cldemote -mno-kl -mno-sgx -mno-widekl -mshstk -fstack-protector-strong -fomit-frame-pointer"
DISTDIR="/var/cache/distfiles"
ENV_UNSET="CARGO_HOME DBUS_SESSION_BUS_ADDRESS DISPLAY GDK_PIXBUF_MODULE_FILE GOBIN GOPATH PERL5LIB PERL5OPT PERLPREFIX PERL_CORE PERL_MB_OPT PERL_MM_OPT XAUTHORITY XDG_CACHE_HOME XDG_CONFIG_HOME XDG_DATA_HOME XDG_RUNTIME_DIR XDG_STATE_HOME"
FCFLAGS="-O2 -pipe"
FEATURES="assume-digests binpkg-docompress binpkg-dostrip binpkg-logs binpkg-multi-instance buildpkg-live config-protect-if-modified distlocks downgrade-backup ebuild-locks fixlafiles ipc-sandbox merge-sync merge-wait mount-sandbox multilib-strict network-sandbox news parallel-fetch parallel-install pid-sandbox pkgdir-index-trusted preserve-libs protect-owned qa-unresolved-soname-deps sandbox sfperms strict unknown-features-warn unmerge-logs unmerge-orphans userfetch userpriv usersandbox usersync xattr"
FFLAGS="-O2 -march=alderlake -pipe -mno-cldemote -mno-kl -mno-sgx -mno-widekl -mshstk -fstack-protector-strong -fomit-frame-pointer"
GENTOO_MIRRORS="https://mirror.csclub.uwaterloo.ca/gentoo-distfiles/ https://ftp.uni-hannover.de/gentoo/ https://mirror.netcologne.de/gentoo/ https://packages.hs-regensburg.de/gentoo-distfiles/ https://www.mirrorservice.org/sites/distfiles.gentoo.org/ https://gentoo.osuosl.org/ https://mirrors.rit.edu/gentoo/"
LANG="en_US.UTF-8"
LD="ld.lld"
LDFLAGS="-fuse-ld=mold -Wl,-O2 -Wl,--sort-common -Wl,--as-needed -Wl,--strip-debug"
LEX="flex"
LINGUAS="en en_US en-US ja ko zh-CN zh-TW"
MAKEOPTS="-j12"
NM="llvm-nm"
OBJCOPY="llvm-objcopy"
OBJDUMP="llvm-objdump"
PKGDIR="/var/cache/binpkgs"
PORTAGE_CONFIGROOT="/"
PORTAGE_RSYNC_OPTS="--recursive --links --safe-links --perms --times --omit-dir-times --compress --force --whole-file --delete --stats --human-readable --timeout=180 --exclude=/distfiles --exclude=/local --exclude=/packages --exclude=/.git"
PORTAGE_TMPDIR="/var/tmp/portage"
RANLIB="llvm-ranlib"
RUSTFLAGS="-C target-cpu=native -C opt-level=3 -C strip=symbols -C embed-bitcode=yes"
SHELL="/bin/bash"
STRIP="llvm-strip"
USE="X a52 aac acl acpi alsa amd64 apparmor audit bluetooth bzip2 caps cet clang crypt cups cxx dbus default-compiler-rt default-lld dga dri drm elogind emacs ffmpeg filecaps fontconfig gdbm gif gstreamer gui hardened iconv jpeg libtirpc llvm llvm-libunwind lto mp3 mp4 mpeg multilib ncurses ogg opengl openmp openrc opus oss pam pcre pic pie pipewire png readline savedconfig screencast seccomp sound split-usr ssl ssp svg syslog test-rust threads truetype udev udisks unicode upower usb vaapi vdpau verify-sig vorbis vtv vulkan wayland wifi xattr xcb xft xml xtpax zlib" ABI_X86="64 32" ADA_TARGET="gcc_14" APACHE2_MODULES="authn_core authz_core socache_shmcb unixd actions alias auth_basic authn_anon authn_dbm authn_file authz_dbm authz_groupfile authz_host authz_owner authz_user autoindex cache cgi cgid dav dav_fs dav_lock deflate dir env expires ext_filter file_cache filter headers include info log_config logio mime mime_magic negotiation rewrite setenvif speling status unique_id userdir usertrack vhost_alias" CALLIGRA_FEATURES="karbon sheets words" COLLECTD_PLUGINS="df interface irq load memory rrdtool swap syslog" CPU_FLAGS_X86="aes avx avx2 f16c fma3 mmx mmxext pclmul popcnt rdrand sha sse sse2 sse3 sse4_1 sse4_2 ssse3 vpclmulqdq" ELIBC="glibc" GPSD_PROTOCOLS="ashtech aivdm earthmate evermore fv18 garmin garmintxt gpsclock greis isync itrax navcom oceanserver oncore rtcm104v2 rtcm104v3 sirf skytraq superstar2 tsip tripmate tnt ublox" GRUB_PLATFORMS="efi-64" GUILE_SINGLE_TARGET="3-0" GUILE_TARGETS="3-0" INPUT_DEVICES="libinput" KERNEL="linux" L10N="en en_US en-US ja ko zh-CN zh-TW" LCD_DEVICES="bayrad cfontz glk hd44780 lb216 lcdm001 mtxorb text" LUA_SINGLE_TARGET="luajit" LUA_TARGETS="lua5-4 luajit" OFFICE_IMPLEMENTATION="libreoffice" PHP_TARGETS="php8-2" POSTGRES_TARGETS="postgres16" PYTHON_SINGLE_TARGET="python3_12" PYTHON_TARGETS="python3_11 python3_12" QEMU_SOFTMMU_TARGETS="x86_64" QEMU_USER_TARGETS="x86_64" RUBY_TARGETS="ruby31 ruby32" VIDEO_CARDS="amdgpu radeonsi" XTABLES_ADDONS="quota2 psd pknock lscan length2 ipv4options ipp2p iface geoip fuzzy condition tarpit sysrq proto logmark ipmark dhcpmac delude chaos account"
Unset:  ADDR2LINE, ARFLAGS, AS, ASFLAGS, CCLD, CONFIG_SHELL, CTARGET, CXXFILT, ELFEDIT, EMERGE_DEFAULT_OPTS, EXTRA_ECONF, F77FLAGS, FC, GCOV, GPROF, INSTALL_MASK, LC_ALL, LFLAGS, LIBTOOL, MAKE, MAKEFLAGS, PORTAGE_BINHOST, PORTAGE_BUNZIP2_COMMAND, PORTAGE_COMPRESS, PORTAGE_COMPRESS_FLAGS, PORTAGE_RSYNC_EXTRA_OPTS, PYTHONPATH, READELF, SIZE, STRINGS, YACC, YFLAGS


diff -Naru /etc/portage/savedconfig/sys-kernel/gentoo-kernel-6.6.74 /usr/src/linux-6.6.74-gentoo-dist/.config

http://dpaste.com/5HVQQ62LF
Back to top
View user's profile Send private message
NeddySeagoon
Administrator
Administrator


Joined: 05 Jul 2003
Posts: 55130
Location: 56N 3W

PostPosted: Sun Feb 23, 2025 11:33 am    Post subject: Reply with quote

alecStewart1,

As you use an EFI stub kernel, that must be installed to the ESP partition.
That mean that your running kernel must be able to write VFAT to install a new kernel.

Your choices are
build VFAT support as a loadable module for your running kernel (if you can).
Use another kernel with VFAT support for the install phase of the new kernel.
_________________
Regards,

NeddySeagoon

Computer users fall into two groups:-
those that do backups
those that have never had a hard drive fail.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Mon Feb 24, 2025 3:18 pm    Post subject: Reply with quote

NeddySeagoon wrote:
alecStewart1,

As you use an EFI stub kernel, that must be installed to the ESP partition.
That mean that your running kernel must be able to write VFAT to install a new kernel.

Your choices are
build VFAT support as a loadable module for your running kernel (if you can).
Use another kernel with VFAT support for the install phase of the new kernel.


Apologies, I should've posted more info.

I already have an ESP partition. I've had one for quite some time. It's at /efi.

sys-kernel/gentoo-kernel-bin works perfectly fine with booting with an EFI stub with installkernel and ugrd. EFI stubs and initramfs end up in /efi/EFI/Gentoo/. Building the dist kernel in the past has worked fine as well and I had the same ESP partition then. My issue seems, at least on the surface, some issue with the kernel configuration with the sys-kernel/gentoo-kernel. It's likely something I've broken, or maybe there's an option that I missed that could break booting with an EFI stub.

The diff I posted earlier is between the kernel config shipped with sys-kernel/gentoo-kernel-bin and what I've tried to use and what, as far I can tell, seems to be causing this issue with sys-kernel/gentoo-kernel.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Mon Feb 24, 2025 4:15 pm    Post subject: Reply with quote

Ah I see a problem. In the kernel config I have from savedconfig with sys-kernel/gentoo-kernel:

Code:
CONFIG_RESET_ATTACK_MITIGATION=y
CONFIG_EFI_DISABLE_PCI_DMA=y


From pietinger's Wiki page on KSPP:

Quote:

If you boot a stub-kernel directly from UEFI, these settings could harm your boot sequence (BIOS hangs): CONFIG_EFI_DISABLE_PCI_DMA and CONFIG_RESET_ATTACK_MITIGATION. Best is to try only one of them and (if ok) then enable the second option.


So that's one thing. I'll have to try later and see if this fixes things.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Fri Apr 11, 2025 3:10 am    Post subject: Reply with quote

Bumping, as I'm unable to figure out what the issue is.

On gentoo-kernel 6.14.1, I get a black screen on attempting to boot into the EFI file made my ugrd and the compiled kernel.

Here's the following hardened options I have for that kernel from kernel-hardening-checker:

Code:

[+] Kconfig file to check: /etc/portage/savedconfig/sys-kernel/gentoo-kernel-6.14.1
[+] Detected microarchitecture: X86_64
[+] Detected kernel version: (6, 14, 1)
[+] Detected compiler: CLANG 200102
=========================================================================================================================
              option_name               | type  |desired_val | decision |      reason      | check_result
=========================================================================================================================
CONFIG_BUG                              |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_SLUB_DEBUG                       |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_THREAD_INFO_IN_TASK              |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_IOMMU_SUPPORT                    |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_STACKPROTECTOR                   |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_STACKPROTECTOR_STRONG            |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_STRICT_KERNEL_RWX                |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_STRICT_MODULE_RWX                |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_REFCOUNT_FULL                    |kconfig|     y      |defconfig | self_protection  | OK: version >= (5, 4, 208)
CONFIG_INIT_STACK_ALL_ZERO              |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_CPU_MITIGATIONS                  |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_RANDOMIZE_BASE                   |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_VMAP_STACK                       |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_DEBUG_WX                         |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_WERROR                           |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_X86_MCE                          |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_SYN_COOKIES                      |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MICROCODE                        |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MICROCODE_INTEL                  |kconfig|     y      |defconfig | self_protection  | OK: CONFIG_MICROCODE is "y"
CONFIG_MICROCODE_AMD                    |kconfig|     y      |defconfig | self_protection  | OK: CONFIG_CPU_SUP_AMD is "is not set"
CONFIG_X86_SMAP                         |kconfig|     y      |defconfig | self_protection  | OK: version >= (5, 19, 0)
CONFIG_X86_UMIP                         |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_X86_MCE_INTEL                    |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_X86_MCE_AMD                      |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MITIGATION_RETPOLINE             |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MITIGATION_RFDS                  |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MITIGATION_SPECTRE_BHI           |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_RANDOMIZE_MEMORY                 |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_X86_KERNEL_IBT                   |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MITIGATION_PAGE_TABLE_ISOLATION  |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_MITIGATION_SRSO                  |kconfig|     y      |defconfig | self_protection  | OK: CONFIG_CPU_SUP_AMD is "is not set"
CONFIG_INTEL_IOMMU                      |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_AMD_IOMMU                        |kconfig|     y      |defconfig | self_protection  | OK
CONFIG_LIST_HARDENED                    |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_RANDOM_KMALLOC_CACHES            |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SLAB_MERGE_DEFAULT               |kconfig| is not set |   kspp   | self_protection  | OK
CONFIG_BUG_ON_DATA_CORRUPTION           |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SLAB_FREELIST_HARDENED           |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SLAB_FREELIST_RANDOM             |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SHUFFLE_PAGE_ALLOCATOR           |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_FORTIFY_SOURCE                   |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_DEBUG_LIST                       |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_DEBUG_VIRTUAL                    |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_DEBUG_SG                         |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_INIT_ON_ALLOC_DEFAULT_ON         |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_STATIC_USERMODEHELPER            |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SCHED_CORE                       |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SECURITY_LOCKDOWN_LSM            |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SECURITY_LOCKDOWN_LSM_EARLY      |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY|kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_DEBUG_CREDENTIALS                |kconfig|     y      |   kspp   | self_protection  | OK: version >= (6, 6, 8)
CONFIG_DEBUG_NOTIFIERS                  |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_SCHED_STACK_END_CHECK            |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_KFENCE                           |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_KFENCE_SAMPLE_INTERVAL           |kconfig|    100     |   kspp   | self_protection  | OK
CONFIG_RANDSTRUCT_FULL                  |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_HARDENED_USERCOPY                |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_HARDENED_USERCOPY_FALLBACK       |kconfig| is not set |   kspp   | self_protection  | OK: is not found
CONFIG_HARDENED_USERCOPY_PAGESPAN       |kconfig| is not set |   kspp   | self_protection  | OK: is not found
CONFIG_GCC_PLUGIN_LATENT_ENTROPY        |kconfig|     y      |   kspp   | self_protection  | FAIL: CONFIG_CC_IS_GCC is not "y"
CONFIG_MODULE_SIG                       |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_MODULE_SIG_ALL                   |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_MODULE_SIG_SHA512                |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_MODULE_SIG_FORCE                 |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_INIT_ON_FREE_DEFAULT_ON          |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_EFI_DISABLE_PCI_DMA              |kconfig|     y      |   kspp   | self_protection  | FAIL: "is not set"
CONFIG_RESET_ATTACK_MITIGATION          |kconfig|     y      |   kspp   | self_protection  | FAIL: "is not set"
CONFIG_UBSAN_BOUNDS                     |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_UBSAN_LOCAL_BOUNDS               |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_UBSAN_TRAP                       |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_UBSAN_SANITIZE_ALL               |kconfig|     y      |   kspp   | self_protection  | OK: CONFIG_UBSAN_BOUNDS is "y"
CONFIG_GCC_PLUGIN_STACKLEAK             |kconfig|     y      |   kspp   | self_protection  | FAIL: CONFIG_CC_IS_GCC is not "y"
CONFIG_STACKLEAK_METRICS                |kconfig| is not set |   kspp   | self_protection  | FAIL: CONFIG_CC_IS_GCC is not "y"
CONFIG_STACKLEAK_RUNTIME_DISABLE        |kconfig| is not set |   kspp   | self_protection  | FAIL: CONFIG_CC_IS_GCC is not "y"
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT  |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_PAGE_TABLE_CHECK                 |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_PAGE_TABLE_CHECK_ENFORCED        |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_CFI_CLANG                        |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_CFI_PERMISSIVE                   |kconfig| is not set |   kspp   | self_protection  | OK
CONFIG_HW_RANDOM_TPM                    |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_DEFAULT_MMAP_MIN_ADDR            |kconfig|   65536    |   kspp   | self_protection  | OK
CONFIG_IOMMU_DEFAULT_DMA_STRICT         |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_IOMMU_DEFAULT_PASSTHROUGH        |kconfig| is not set |   kspp   | self_protection  | OK
CONFIG_INTEL_IOMMU_DEFAULT_ON           |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_MITIGATION_SLS                   |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_INTEL_IOMMU_SVM                  |kconfig|     y      |   kspp   | self_protection  | OK
CONFIG_AMD_IOMMU_V2                     |kconfig|     y      |   kspp   | self_protection  | OK: version >= (6, 7, 0)
CONFIG_SECURITY                         |kconfig|     y      |defconfig | security_policy  | OK
CONFIG_SECURITY_YAMA                    |kconfig|     y      |   kspp   | security_policy  | OK
CONFIG_SECURITY_LANDLOCK                |kconfig|     y      |   kspp   | security_policy  | OK
CONFIG_SECURITY_SELINUX_DISABLE         |kconfig| is not set |   kspp   | security_policy  | OK: is not found
CONFIG_SECURITY_SELINUX_BOOTPARAM       |kconfig| is not set |   kspp   | security_policy  | OK
CONFIG_SECURITY_SELINUX_DEVELOP         |kconfig| is not set |   kspp   | security_policy  | OK
CONFIG_SECURITY_WRITABLE_HOOKS          |kconfig| is not set |   kspp   | security_policy  | OK: is not found
CONFIG_SECURITY_SELINUX_DEBUG           |kconfig| is not set |   kspp   | security_policy  | OK
CONFIG_SECURITY_SELINUX                 |kconfig|     y      |a13xp0p0v | security_policy  | OK
CONFIG_SECCOMP                          |kconfig|     y      |defconfig |cut_attack_surface| OK
CONFIG_SECCOMP_FILTER                   |kconfig|     y      |defconfig |cut_attack_surface| OK
CONFIG_BPF_UNPRIV_DEFAULT_OFF           |kconfig|     y      |defconfig |cut_attack_surface| OK
CONFIG_STRICT_DEVMEM                    |kconfig|     y      |defconfig |cut_attack_surface| OK: CONFIG_DEVMEM is "is not set"
CONFIG_X86_INTEL_TSX_MODE_OFF           |kconfig|     y      |defconfig |cut_attack_surface| OK
CONFIG_SECURITY_DMESG_RESTRICT          |kconfig|     y      |   kspp   |cut_attack_surface| OK
CONFIG_ACPI_CUSTOM_METHOD               |kconfig| is not set |   kspp   |cut_attack_surface| OK: is not found
CONFIG_COMPAT_BRK                       |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_DEVKMEM                          |kconfig| is not set |   kspp   |cut_attack_surface| OK: is not found
CONFIG_BINFMT_MISC                      |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_INET_DIAG                        |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_KEXEC                            |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_PROC_KCORE                       |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_LEGACY_PTYS                      |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_HIBERNATION                      |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_COMPAT                           |kconfig| is not set |   kspp   |cut_attack_surface| FAIL: "y"
CONFIG_IA32_EMULATION                   |kconfig| is not set |   kspp   |cut_attack_surface| FAIL: "y"
CONFIG_X86_X32                          |kconfig| is not set |   kspp   |cut_attack_surface| OK: is not found
CONFIG_X86_X32_ABI                      |kconfig| is not set |   kspp   |cut_attack_surface| OK: is not found
CONFIG_MODIFY_LDT_SYSCALL               |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_OABI_COMPAT                      |kconfig| is not set |   kspp   |cut_attack_surface| OK: is not found
CONFIG_X86_MSR                          |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_LEGACY_TIOCSTI                   |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_MODULE_FORCE_LOAD                |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_MODULES                          |kconfig| is not set |   kspp   |cut_attack_surface| FAIL: "y"
CONFIG_DEVMEM                           |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_IO_STRICT_DEVMEM                 |kconfig|     y      |   kspp   |cut_attack_surface| OK: CONFIG_DEVMEM is "is not set"
CONFIG_LDISC_AUTOLOAD                   |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_X86_VSYSCALL_EMULATION           |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_COMPAT_VDSO                      |kconfig| is not set |   kspp   |cut_attack_surface| OK
CONFIG_DRM_LEGACY                       |kconfig| is not set |maintainer|cut_attack_surface| OK: is not found
CONFIG_FB                               |kconfig| is not set |maintainer|cut_attack_surface| FAIL: "y"
CONFIG_VT                               |kconfig| is not set |maintainer|cut_attack_surface| FAIL: "y"
CONFIG_BLK_DEV_FD                       |kconfig| is not set |maintainer|cut_attack_surface| FAIL: "m"
CONFIG_BLK_DEV_FD_RAWCMD                |kconfig| is not set |maintainer|cut_attack_surface| OK
CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT       |kconfig| is not set |maintainer|cut_attack_surface| OK: is not found
CONFIG_N_GSM                            |kconfig| is not set |maintainer|cut_attack_surface| OK
CONFIG_ZSMALLOC_STAT                    |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_DEBUG_KMEMLEAK                   |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_BINFMT_AOUT                      |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_KPROBE_EVENTS                    |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_UPROBE_EVENTS                    |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_GENERIC_TRACER                   |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_FUNCTION_TRACER                  |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_STACK_TRACER                     |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_HIST_TRIGGERS                    |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_BLK_DEV_IO_TRACE                 |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_PROC_VMCORE                      |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_PROC_PAGE_MONITOR                |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_USELIB                           |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_CHECKPOINT_RESTORE               |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_USERFAULTFD                      |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_HWPOISON_INJECT                  |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_MEM_SOFT_DIRTY                   |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_DEVPORT                          |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_DEBUG_FS                         |kconfig| is not set |  grsec   |cut_attack_surface| FAIL: "y"
CONFIG_NOTIFIER_ERROR_INJECTION         |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_FAIL_FUTEX                       |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_PUNIT_ATOM_DEBUG                 |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_ACPI_CONFIGFS                    |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_EDAC_DEBUG                       |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_DRM_I915_DEBUG                   |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_DVB_C8SECTPFE                    |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_MTD_SLRAM                        |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_MTD_PHRAM                        |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_IO_URING                         |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_KCMP                             |kconfig| is not set |  grsec   |cut_attack_surface| FAIL: "y"
CONFIG_RSEQ                             |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_LATENCYTOP                       |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_KCOV                             |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_PROVIDE_OHCI1394_DMA_INIT        |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_SUNRPC_DEBUG                     |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_X86_16BIT                        |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_BLK_DEV_UBLK                     |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_SMB_SERVER                       |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_XFS_ONLINE_SCRUB_STATS           |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_CACHESTAT_SYSCALL                |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_PREEMPTIRQ_TRACEPOINTS           |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_ENABLE_DEFAULT_TRACERS           |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_PROVE_LOCKING                    |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_TEST_DEBUG_VIRTUAL               |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_MPTCP                            |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_TLS                              |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_TIPC                             |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_IP_SCTP                          |kconfig| is not set |  grsec   |cut_attack_surface| FAIL: "m"
CONFIG_KGDB                             |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_PTDUMP_DEBUGFS                   |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_X86_PTDUMP                       |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_DEBUG_CLOSURES                   |kconfig| is not set |  grsec   |cut_attack_surface| OK
CONFIG_BCACHE_CLOSURES_DEBUG            |kconfig| is not set |  grsec   |cut_attack_surface| OK: is not found
CONFIG_STAGING                          |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_KSM                              |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_KALLSYMS                         |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_KEXEC_FILE                       |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_CRASH_DUMP                       |kconfig| is not set |  clipos  |cut_attack_surface| OK: is not found
CONFIG_USER_NS                          |kconfig| is not set |  clipos  |cut_attack_surface| FAIL: "y"
CONFIG_X86_CPUID                        |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_X86_IOPL_IOPERM                  |kconfig| is not set |  clipos  |cut_attack_surface| FAIL: "y"
CONFIG_ACPI_TABLE_UPGRADE               |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_EFI_CUSTOM_SSDT_OVERLAYS         |kconfig| is not set |  clipos  |cut_attack_surface| OK
CONFIG_AIO                              |kconfig| is not set |  clipos  |cut_attack_surface| FAIL: "y"
CONFIG_MAGIC_SYSRQ                      |kconfig| is not set |  clipos  |cut_attack_surface| OK: CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE is "0x0"
CONFIG_MAGIC_SYSRQ_SERIAL               |kconfig| is not set |grapheneos|cut_attack_surface| OK: CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE is "0x0"
CONFIG_EFI_TEST                         |kconfig| is not set | lockdown |cut_attack_surface| OK
CONFIG_MMIOTRACE_TEST                   |kconfig| is not set | lockdown |cut_attack_surface| OK: is not found
CONFIG_KPROBES                          |kconfig| is not set | lockdown |cut_attack_surface| OK
CONFIG_BPF_SYSCALL                      |kconfig| is not set | lockdown |cut_attack_surface| FAIL: "y"
CONFIG_MMIOTRACE                        |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_LIVEPATCH                        |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_IP_DCCP                          |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_FTRACE                           |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_VIDEO_VIVID                      |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_INPUT_EVBUG                      |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_CORESIGHT                        |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_XFS_SUPPORT_V4                   |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_BLK_DEV_WRITE_MOUNTED            |kconfig| is not set |a13xp0p0v |cut_attack_surface| FAIL: "y"
CONFIG_FAULT_INJECTION                  |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_ARM_PTDUMP_DEBUGFS               |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_ARM_PTDUMP                       |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK: is not found
CONFIG_LKDTM                            |kconfig| is not set |a13xp0p0v |cut_attack_surface| OK
CONFIG_TRIM_UNUSED_KSYMS                |kconfig|     y      |a13xp0p0v |cut_attack_surface| OK
CONFIG_COREDUMP                         |kconfig| is not set |  clipos  | harden_userspace | OK
CONFIG_ARCH_MMAP_RND_BITS               |kconfig|     32     |a13xp0p0v | harden_userspace | OK
CONFIG_X86_USER_SHADOW_STACK            |kconfig|     y      |   kspp   | harden_userspace | OK

[+] Config check is finished: 'OK' - 200 / 'FAIL' - 20


emerge --info

http://dpaste.com/DCTXG86VN

/etc/portage/savedconfig/sys-kernel/gentoo-kernel-6.14.1

http://dpaste.com/H9YHWWDMR
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Fri Apr 11, 2025 12:04 pm    Post subject: Reply with quote

alecStewart1 wrote:
[...] On gentoo-kernel 6.14.1, I get a black screen on attempting to boot into the EFI file made my ugrd and the compiled kernel. [...]

I have also a kernel:

* with 6.14.1
* booted directly via UEFI
* for an Intel machine
* hardened with KSPP (so also with: # CONFIG_LEGACY_PTYS is not set / # CONFIG_LEGACY_TIOCSTI is not set)

but without using an initramfs because I have everything my kernel needs configured statically into it; especially everything to reach the NVMe and root partition AND also CONFIG_DRM_I915=y (means: I have also configured all the firmware files into: CONFIG_EXTRA_FIRMWARE="i915/adls_dmc_ver2_01.bin intel-ucode/06-b7-01 rtl_nic/rtl8125b-2.fw i915/tgl_guc_70.bin i915/tgl_huc.bin")

If you get a black screen there are not so many options you could miss ... Console, FB, correct DRM ... maybe you need CONFIG_LEGACY_PTYS is not set / # CONFIG_LEGACY_TIOCSTI is not set IF you have your DRM driver as a module (instead static). Here is my part of graphics:
Code:
#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_SCREEN_INFO=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AGP=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_PANIC is not set
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
CONFIG_DRM_CLIENT=y
CONFIG_DRM_CLIENT_LIB=y
CONFIG_DRM_CLIENT_SELECTION=y
CONFIG_DRM_CLIENT_SETUP=y

#
# Supported DRM clients
#
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_CLIENT_LOG is not set
CONFIG_DRM_CLIENT_DEFAULT_FBDEV=y
CONFIG_DRM_CLIENT_DEFAULT="fbdev"
# end of Supported DRM clients

# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=y
# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set
# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set
CONFIG_DRM_DISPLAY_DP_HELPER=y
CONFIG_DRM_DISPLAY_DSC_HELPER=y
CONFIG_DRM_DISPLAY_HDCP_HELPER=y
CONFIG_DRM_DISPLAY_HDMI_HELPER=y
CONFIG_DRM_TTM=y
CONFIG_DRM_BUDDY=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_REPLAY_GPU_HANGS_API is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# CONFIG_DRM_I915_DEBUG_WAKEREF is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_SHARP_MEMORY is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DEVICE=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3509 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

You have in your .config this option: "CONFIG_VIDEOMODE_HELPERS=y" ... which is strange because it was removed in 6.14 ... have you done a correct "make oldconfig" ?

If we manage to get a video output the next problem could occur is this:
Code:
CONFIG_NVME_KEYRING=m
CONFIG_NVME_AUTH=m
CONFIG_NVME_TARGET=m

_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Fri Apr 11, 2025 11:40 pm    Post subject: Reply with quote

pietinger wrote:

You have in your .config this option: "CONFIG_VIDEOMODE_HELPERS=y" ... which is strange because it was removed in 6.14 ... have you done a correct "make oldconfig" ?


I'm using the dist-kernel with savedconfig. I assume that emerge would tell me to update the config file to remove that line, but it hasn't.

I'll look over and try (and maybe tweak) what you have and see if it works.

EDIT: As of note, I have a AMD GPU.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 12:30 am    Post subject: Reply with quote

pietinger wrote:

If you get a black screen there are not so many options you could miss ... Console, FB, correct DRM ... maybe you need CONFIG_LEGACY_PTYS is not set / # CONFIG_LEGACY_TIOCSTI is not set IF you have your DRM driver as a module (instead static). Here is my part of graphics:
Code:
#
# Graphics support
#
CONFIG_APERTURE_HELPERS=y
CONFIG_SCREEN_INFO=y
CONFIG_VIDEO=y
# CONFIG_AUXDISPLAY is not set
CONFIG_AGP=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DEBUG_MM is not set
CONFIG_DRM_KMS_HELPER=y
# CONFIG_DRM_PANIC is not set
# CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
# CONFIG_DRM_DEBUG_MODESET_LOCK is not set
CONFIG_DRM_CLIENT=y
CONFIG_DRM_CLIENT_LIB=y
CONFIG_DRM_CLIENT_SELECTION=y
CONFIG_DRM_CLIENT_SETUP=y

#
# Supported DRM clients
#
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
# CONFIG_DRM_CLIENT_LOG is not set
CONFIG_DRM_CLIENT_DEFAULT_FBDEV=y
CONFIG_DRM_CLIENT_DEFAULT="fbdev"
# end of Supported DRM clients

# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
CONFIG_DRM_DISPLAY_HELPER=y
# CONFIG_DRM_DISPLAY_DP_AUX_CEC is not set
# CONFIG_DRM_DISPLAY_DP_AUX_CHARDEV is not set
CONFIG_DRM_DISPLAY_DP_HELPER=y
CONFIG_DRM_DISPLAY_DSC_HELPER=y
CONFIG_DRM_DISPLAY_HDCP_HELPER=y
CONFIG_DRM_DISPLAY_HDMI_HELPER=y
CONFIG_DRM_TTM=y
CONFIG_DRM_BUDDY=y

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# end of I2C encoder or helper chips

#
# ARM devices
#
# end of ARM devices

# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
CONFIG_DRM_I915_FORCE_PROBE=""
CONFIG_DRM_I915_CAPTURE_ERROR=y
CONFIG_DRM_I915_COMPRESS_ERROR=y
CONFIG_DRM_I915_USERPTR=y

#
# drm/i915 Debugging
#
# CONFIG_DRM_I915_WERROR is not set
# CONFIG_DRM_I915_REPLAY_GPU_HANGS_API is not set
# CONFIG_DRM_I915_DEBUG is not set
# CONFIG_DRM_I915_DEBUG_MMIO is not set
# CONFIG_DRM_I915_SW_FENCE_DEBUG_OBJECTS is not set
# CONFIG_DRM_I915_SW_FENCE_CHECK_DAG is not set
# CONFIG_DRM_I915_DEBUG_GUC is not set
# CONFIG_DRM_I915_SELFTEST is not set
# CONFIG_DRM_I915_LOW_LEVEL_TRACEPOINTS is not set
# CONFIG_DRM_I915_DEBUG_VBLANK_EVADE is not set
# CONFIG_DRM_I915_DEBUG_RUNTIME_PM is not set
# CONFIG_DRM_I915_DEBUG_WAKEREF is not set
# end of drm/i915 Debugging

#
# drm/i915 Profile Guided Optimisation
#
CONFIG_DRM_I915_REQUEST_TIMEOUT=20000
CONFIG_DRM_I915_FENCE_TIMEOUT=10000
CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250
CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500
CONFIG_DRM_I915_PREEMPT_TIMEOUT=640
CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500
CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000
CONFIG_DRM_I915_STOP_TIMEOUT=100
CONFIG_DRM_I915_TIMESLICE_DURATION=1
# end of drm/i915 Profile Guided Optimisation

# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VKMS is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_QXL is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
# CONFIG_DRM_PANEL_AUO_A030JTN01 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set
# CONFIG_DRM_PANEL_ORISETECH_OTA5601A is not set
# CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set
# CONFIG_DRM_PANEL_WIDECHIPS_WS2401 is not set
# end of Display Panels

CONFIG_DRM_BRIDGE=y
CONFIG_DRM_PANEL_BRIDGE=y

#
# Display Interface Bridges
#
# CONFIG_DRM_ANALOGIX_ANX78XX is not set
# end of Display Interface Bridges

# CONFIG_DRM_ETNAVIV is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_BOCHS is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_GM12U320 is not set
# CONFIG_DRM_PANEL_MIPI_DBI is not set
# CONFIG_DRM_SIMPLEDRM is not set
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9163 is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
# CONFIG_TINYDRM_ILI9486 is not set
# CONFIG_TINYDRM_MI0283QT is not set
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_SHARP_MEMORY is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
# CONFIG_DRM_VBOXVIDEO is not set
# CONFIG_DRM_GUD is not set
# CONFIG_DRM_SSD130X is not set
CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_UVESA is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_VIA is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SSD1307 is not set
# CONFIG_FB_SM712 is not set
CONFIG_FB_CORE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_DEVICE=y
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_IOMEM_FOPS=y
CONFIG_FB_IOMEM_HELPERS=y
# CONFIG_FB_MODE_HELPERS is not set
# CONFIG_FB_TILEBLITTING is not set
# end of Frame buffer Devices

#
# Backlight & LCD device support
#
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_KTD253 is not set
# CONFIG_BACKLIGHT_KTD2801 is not set
# CONFIG_BACKLIGHT_KTZ8866 is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3509 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_GPIO is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_BACKLIGHT_ARCXCNN is not set
# end of Backlight & LCD device support

CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=80
CONFIG_DUMMY_CONSOLE_ROWS=25
CONFIG_FRAMEBUFFER_CONSOLE=y
# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER is not set
# end of Console display driver support

# CONFIG_LOGO is not set
# end of Graphics support

You have in your .config this option: "CONFIG_VIDEOMODE_HELPERS=y" ... which is strange because it was removed in 6.14 ... have you done a correct "make oldconfig" ?

If we manage to get a video output the next problem could occur is this:
Code:
CONFIG_NVME_KEYRING=m
CONFIG_NVME_AUTH=m
CONFIG_NVME_TARGET=m


I didn't really need to change much...I removed CONFIG_VIDEOMODE_HELPERS=y and after that was a view tweaks.

I already have both

# CONFIG_LEGACY_PTYS is not set
# CONFIG_LEGACY_TIOCSTI is not set

So I'm not really sure what else I need to change at this point.
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 12:57 am    Post subject: Reply with quote

alecStewart1 wrote:
[...] I removed CONFIG_VIDEOMODE_HELPERS=y and after that was a view tweaks. [...]

I have a strong suspicion that you are editing your .config. If this was the case, then throw it away. [1]

If not, there is still the question of why the old setting survived. If you want to use an existing configuration, you MUST APPLY it with “make oldconfig”.

As you have already read my article about KSPP, you are probably familiar with the other articles. Perhaps it was too much effort for you to set everything manually yourself and you thought that adjusting the dist-kernel-config should be enough.

The only procedure (besides [2]) I can recommend is:

1. boot with our GentooLiveCD
2. chroot into your installation
3. change to /usr/src/linux
4. make distclean
5a. make allmodconfig -- HERE you still need an initramfs (dracut or ugrd)
-or-
5b. make allyesconfig -- HERE you must add the CPU microde file and all firmware files into your kernel [3]
6. make
7. install the kernel (and intramfs IF 5a) EITHER via grub or via UEFI

IF this kernel boots, then you can make all security settings afterwards [4] via "make menuconfig".


[1] https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Never_edit_.config
[2] https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration
[3] https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Driver_needs_Firmware
+ https://forums.gentoo.org/viewtopic-t-1065464.html
[4] https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Cheat_Sheets


BTW: You said you try to boot this kernel via UEFI. Maybe show us also the output of "efibootmgr" + "blkid" + "lsblk" + "fdisk -l" + "ls -l" of your mounted ESP
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 1:05 am    Post subject: Reply with quote

P.S.: Maybe read these two articles to get an idea how "complicated" a manually configuration can be:

https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Is_a_.22make_defconfig.22_required_before_starting.3F
https://forums.gentoo.org/viewtopic-t-1168856.html

and yes, FB had great changes between 6.12 and 6.14
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 12:52 pm    Post subject: Reply with quote

After sleeping on it for a night, i woke up today with a question:

alecStewart1 wrote:
EDIT: As of note, I have a AMD GPU.

Do you mean you have

- an AMD CPU (with integrated AMDGPU), or
- an Intel CPU with an AMD graphics card

?

The reason I thought you had an Intel CPU is this:
Code:
CONFIG_MALDERLAKE=y

(which is of course completely wrong for an AMD CPU)
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 3:34 pm    Post subject: Reply with quote

pietinger wrote:
After sleeping on it for a night, i woke up today with a question:

alecStewart1 wrote:
EDIT: As of note, I have a AMD GPU.

Do you mean you have

- an AMD CPU (with integrated AMDGPU), or
- an Intel CPU with an AMD graphics card

?


The second. Alderlake CPU with my AMDGPU, which is listed as Navi 22 [Radeon RX 6700/6700 XT/6750 XT / 6800M/6850M XT].

I'm going through your tutorials and making sure I've got everything I need: wireless stuff, making sure I have accidentally <*> a module instead of <M> since I'm fine with having a separate initramfs/initrd.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 7:16 pm    Post subject: Reply with quote

Okay, after looking through pietinger's guide and checking things with kernel-hardening-checker here's the config I have so far:

http://dpaste.com/CML6V5P7R
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 7:44 pm    Post subject: Reply with quote

Do you have a problem when booting it? If yes, then remove this:
Code:
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y

Use only FB_EFI and VESA (and maybe "Simple" to be on a safe side). All other dont work correct.

BTW: If you dont need this then it is not a problem ... but maybe you need it:
Code:
# CONFIG_SPI is not set
# CONFIG_PINCTRL_ALDERLAKE is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set


Best is always to boot our GentooLiveCD and gather some information with no. 2 of:
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Before_you_start
AND dmesg
( https://wiki.gentoo.org/wiki/User:Pietinger/Overview_of_System_Information#dmesg )
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 9:27 pm    Post subject: Reply with quote

pietinger wrote:
Do you have a problem when booting it? If yes, then remove this:
Code:
CONFIG_FB_RADEON=m
CONFIG_FB_RADEON_I2C=y
CONFIG_FB_RADEON_BACKLIGHT=y

Use only FB_EFI and VESA (and maybe "Simple" to be on a safe side). All other dont work correct.

BTW: If you dont need this then it is not a problem ... but maybe you need it:
Code:
# CONFIG_SPI is not set
# CONFIG_PINCTRL_ALDERLAKE is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set


Best is always to boot our GentooLiveCD and gather some information with no. 2 of:
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Manual_kernel_configuration#Before_you_start
AND dmesg
( https://wiki.gentoo.org/wiki/User:Pietinger/Overview_of_System_Information#dmesg )


Okay, at the very least I can say I got a different result instead of just a black screen.

The following error happens whenever I boot into the EFI file (may not be complete since I had to take a picture with my phone.)

Code:

 * Failed to mount the root partition using /proc/cmdline
mount: /target_rootfs: can't find UUID=long-uuid
 * Failed to mount root partition
 * Press enter to break, waiting: 1.0s


Currently in the Gentoo LiveGUI so I can check a bunch of things.
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 9:31 pm    Post subject: Reply with quote

From the Gentoo LiveGUI

sudo dmesg | grep firmware

Code:

[   11.648072] Loading firmware: regulatory.db
[   11.682711] Loading firmware: regulatory.db.p7s
[   11.828300] Bluetooth: hci0: Minimum firmware build 1 week 10 2014
[   11.829051] Loading firmware: intel/ibt-1040-0041.sfi
[   11.923796] Loading firmware: iwlwifi-so-a0-gf-a0-89.ucode
[   11.989396] Bluetooth: hci0: Found device firmware: intel/ibt-1040-0041.sfi
[   12.041717] Loading firmware: iwl-debug-yoyo.bin
[   12.042421] iwlwifi 0000:00:14.3: loaded firmware version 89.1a492d28.0 so-a0-gf-a0-89.ucode op_mode iwlmvm
[   12.407817] Loading firmware: i915/tgl_guc_70.bin
[   12.407837] Loading firmware: i915/adls_dmc_ver2_01.bin
[   12.423059] i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/adls_dmc_ver2_01.bin (v2.1)
[   12.441025] Loading firmware: i915/tgl_huc.bin
[   12.476477] i915 0000:00:02.0: [drm] GT0: GuC firmware i915/tgl_guc_70.bin version 70.36.0
[   12.476484] i915 0000:00:02.0: [drm] GT0: HuC firmware i915/tgl_huc.bin version 7.9.3
[   12.500863] Loading firmware: iwlwifi-so-a0-gf-a0.pnvm
[   13.197668] Loading firmware: amdgpu/navy_flounder_sos.bin
[   13.222601] Loading firmware: amdgpu/navy_flounder_ta.bin
[   13.239377] Loading firmware: amdgpu/navy_flounder_smc.bin
[   13.252848] Loading firmware: amdgpu/navy_flounder_dmcub.bin
[   13.263888] Loading firmware: amdgpu/navy_flounder_pfp.bin
[   13.271347] Loading firmware: amdgpu/navy_flounder_me.bin
[   13.277409] Loading firmware: amdgpu/navy_flounder_ce.bin
[   13.279533] Loading firmware: amdgpu/navy_flounder_rlc.bin
[   13.284771] Loading firmware: amdgpu/navy_flounder_mec.bin
[   13.291661] Loading firmware: amdgpu/navy_flounder_mec2.bin
[   13.294526] Loading firmware: amdgpu/navy_flounder_sdma.bin
[   13.294589] Loading firmware: amdgpu/navy_flounder_vcn.bin
[   13.327289] Loading firmware: amdgpu/navy_flounder_vcn.bin
[   13.330063] Bluetooth: hci0: Waiting for firmware download to complete
[   13.348404] Loading firmware: intel/ibt-1040-0041.ddc
[   14.478696] [drm] Loading DMUB firmware via PSP: version=0x02020020
[   14.479002] [drm] Found VCN firmware Version ENC: 1.33 DEC: 4 VEP: 0 Revision: 6


sudo dmesg | grep audio

Code:

[   12.405206] Modules linked in: wl(PO+) snd_soc_hdac_hda snd_sof_intel_hda_mlink snd_sof_intel_hda i915(+) snd_sof_pci snd_sof_xtensa_dsp snd_sof intel_rapl_msr intel_rapl_common intel_uncore_frequency intel_uncore_frequency_common iwlmvm(+) intel_tcc_cooling x86_pkg_temp_thermal snd_sof_utils binfmt_misc intel_powerclamp snd_soc_acpi_intel_match coretemp soundwire_generic_allocation mac80211 snd_soc_acpi soundwire_bus kvm_intel snd_soc_avs snd_soc_hda_codec snd_hda_ext_core libarc4 snd_soc_core kvm snd_hda_codec_hdmi snd_compress ac97_bus snd_pcm_dmaengine snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_usb_audio(+) snd_hda_codec iwlwifi snd_hda_core btusb snd_usbmidi_lib snd_ump btrtl iTCO_wdt snd_rawmidi btintel amdxcp snd_seq_device gpu_sched mc drm_suballoc_helper drm_ttm_helper i2c_algo_bit btbcm ttm btmtk snd_hwdep intel_pmc_bxt drm_exec snd_pcm bluetooth drm_display_helper spi_nor mei_pxp mei_hdcp iTCO_vendor_support cfg80211 mtd dm_multipath snd_timer spd5118 intel_pmc_core cec snd rapl pmt_telemetry igc
[   15.488736] usbcore: registered new interface driver snd-usb-audio


sudo dmesg | grep stepping

Code:

[    0.147806] smpboot: CPU0: 12th Gen Intel(R) Core(TM) i5-12600K (family: 0x6, model: 0x97, stepping: 0x2)
[   12.406064] i915 0000:00:02.0: [drm] Found ALDERLAKE_S (device ID 4680) display version 12.00 stepping C0


sudo dmesg | grep amdgpu

Code:

[   13.194403] [drm] amdgpu kernel modesetting enabled.
[   13.194525] amdgpu: Virtual CRAT table created for CPU
[   13.194531] amdgpu: Topology: Add CPU node
[   13.194612] amdgpu 0000:03:00.0: enabling device (0006 -> 0007)
[   13.197661] amdgpu 0000:03:00.0: amdgpu: Fetched VBIOS from VFCT
[   13.197663] amdgpu: ATOM BIOS: 113-V398MECH-1OC
[   13.197668] Loading firmware: amdgpu/navy_flounder_sos.bin
[   13.222601] Loading firmware: amdgpu/navy_flounder_ta.bin
[   13.239377] Loading firmware: amdgpu/navy_flounder_smc.bin
[   13.252848] Loading firmware: amdgpu/navy_flounder_dmcub.bin
[   13.263888] Loading firmware: amdgpu/navy_flounder_pfp.bin
[   13.271347] Loading firmware: amdgpu/navy_flounder_me.bin
[   13.277409] Loading firmware: amdgpu/navy_flounder_ce.bin
[   13.279533] Loading firmware: amdgpu/navy_flounder_rlc.bin
[   13.284771] Loading firmware: amdgpu/navy_flounder_mec.bin
[   13.291661] Loading firmware: amdgpu/navy_flounder_mec2.bin
[   13.294526] Loading firmware: amdgpu/navy_flounder_sdma.bin
[   13.294589] Loading firmware: amdgpu/navy_flounder_vcn.bin
[   13.327289] Loading firmware: amdgpu/navy_flounder_vcn.bin
[   13.327616] amdgpu 0000:03:00.0: vgaarb: deactivate vga console
[   13.327618] amdgpu 0000:03:00.0: amdgpu: Trusted Memory Zone (TMZ) feature disabled as experimental (default)
[   13.327647] amdgpu 0000:03:00.0: amdgpu: VRAM: 12272M 0x0000008000000000 - 0x00000082FEFFFFFF (12272M used)
[   13.327649] amdgpu 0000:03:00.0: amdgpu: GART: 512M 0x0000000000000000 - 0x000000001FFFFFFF
[   13.327930] [drm] amdgpu: 12272M of VRAM memory ready
[   13.327932] [drm] amdgpu: 15931M of GTT memory ready.
[   14.478650] amdgpu 0000:03:00.0: amdgpu: STB initialized to 2048 entries
[   14.542400] amdgpu 0000:03:00.0: amdgpu: reserve 0xa00000 from 0x82fd000000 for PSP TMR
[   14.647960] amdgpu 0000:03:00.0: amdgpu: RAS: optional ras ta ucode is not available
[   14.662920] amdgpu 0000:03:00.0: amdgpu: SECUREDISPLAY: securedisplay ta ucode is not available
[   14.662942] amdgpu 0000:03:00.0: amdgpu: smu driver if version = 0x0000000e, smu fw if version = 0x00000012, smu fw program = 0, version = 0x00413e00 (65.62.0)
[   14.662946] amdgpu 0000:03:00.0: amdgpu: SMU driver if version not matched
[   14.662975] amdgpu 0000:03:00.0: amdgpu: use vbios provided pptable
[   14.717587] amdgpu 0000:03:00.0: amdgpu: SMU is initialized successfully!
[   14.721943] snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops dm_ip_block [amdgpu])
[   14.949421] amdgpu: HMM registered 12272MB device memory
[   14.950298] kfd kfd: amdgpu: Allocated 3969056 bytes on gart
[   14.950309] kfd kfd: amdgpu: Total number of KFD nodes to be created: 1
[   14.950487] amdgpu: Virtual CRAT table created for GPU
[   14.950589] amdgpu: Topology: Add dGPU node [0x73df:0x1002]
[   14.950590] kfd kfd: amdgpu: added device 1002:73df
[   14.950610] amdgpu 0000:03:00.0: amdgpu: SE 2, SH per SE 2, CU per SH 10, active_cu_number 40
[   14.950613] amdgpu 0000:03:00.0: amdgpu: ring gfx_0.0.0 uses VM inv eng 0 on hub 0
[   14.950614] amdgpu 0000:03:00.0: amdgpu: ring gfx_0.1.0 uses VM inv eng 1 on hub 0
[   14.950615] amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.0 uses VM inv eng 4 on hub 0
[   14.950615] amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.0 uses VM inv eng 5 on hub 0
[   14.950616] amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.0 uses VM inv eng 6 on hub 0
[   14.950616] amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.0 uses VM inv eng 7 on hub 0
[   14.950617] amdgpu 0000:03:00.0: amdgpu: ring comp_1.0.1 uses VM inv eng 8 on hub 0
[   14.950617] amdgpu 0000:03:00.0: amdgpu: ring comp_1.1.1 uses VM inv eng 9 on hub 0
[   14.950618] amdgpu 0000:03:00.0: amdgpu: ring comp_1.2.1 uses VM inv eng 10 on hub 0
[   14.950618] amdgpu 0000:03:00.0: amdgpu: ring comp_1.3.1 uses VM inv eng 11 on hub 0
[   14.950619] amdgpu 0000:03:00.0: amdgpu: ring kiq_0.2.1.0 uses VM inv eng 12 on hub 0
[   14.950619] amdgpu 0000:03:00.0: amdgpu: ring sdma0 uses VM inv eng 13 on hub 0
[   14.950620] amdgpu 0000:03:00.0: amdgpu: ring sdma1 uses VM inv eng 14 on hub 0
[   14.950621] amdgpu 0000:03:00.0: amdgpu: ring vcn_dec_0 uses VM inv eng 0 on hub 8
[   14.950621] amdgpu 0000:03:00.0: amdgpu: ring vcn_enc_0.0 uses VM inv eng 1 on hub 8
[   14.950622] amdgpu 0000:03:00.0: amdgpu: ring vcn_enc_0.1 uses VM inv eng 4 on hub 8
[   14.950622] amdgpu 0000:03:00.0: amdgpu: ring jpeg_dec uses VM inv eng 5 on hub 8
[   14.951695] amdgpu 0000:03:00.0: amdgpu: Using BACO for runtime pm
[   14.952025] [drm] Initialized amdgpu 3.61.0 for 0000:03:00.0 on minor 1
[   14.956974] fbcon: amdgpudrmfb (fb0) is primary device
[   15.085227] amdgpu 0000:03:00.0: [drm] fb0: amdgpudrmfb frame buffer device


lsmod

Code:

Module                  Size  Used by
snd_seq_dummy          12288  0
snd_hrtimer            12288  1
snd_seq               118784  7 snd_seq_dummy
fuse                  217088  2
qrtr                   49152  2
amdgpu              17948672  55
xe                   3031040  0
drm_gpuvm              40960  1 xe
snd_sof_pci_intel_tgl    16384  0
snd_sof_pci_intel_cnl    24576  1 snd_sof_pci_intel_tgl
snd_sof_intel_hda_generic    36864  2 snd_sof_pci_intel_tgl,snd_sof_pci_intel_cnl
soundwire_intel        73728  1 snd_sof_intel_hda_generic
soundwire_cadence      40960  1 soundwire_intel
snd_sof_intel_hda_common   172032  3 snd_sof_intel_hda_generic,snd_sof_pci_intel_tgl,snd_sof_pci_intel_cnl
wl                   6443008  0
snd_soc_hdac_hda       28672  1 snd_sof_intel_hda_common
snd_sof_intel_hda_mlink    32768  3 soundwire_intel,snd_sof_intel_hda_common,snd_sof_intel_hda_generic
snd_sof_intel_hda      20480  2 snd_sof_intel_hda_common,snd_sof_intel_hda_generic
i915                 4370432  3
snd_sof_pci            20480  3 snd_sof_intel_hda_generic,snd_sof_pci_intel_tgl,snd_sof_pci_intel_cnl
snd_sof_xtensa_dsp     16384  1 snd_sof_intel_hda_generic
snd_sof               380928  5 snd_sof_pci,snd_sof_intel_hda_common,snd_sof_intel_hda_generic,snd_sof_intel_hda,snd_sof_pci_intel_cnl
intel_rapl_msr         16384  0
intel_rapl_common      49152  1 intel_rapl_msr
intel_uncore_frequency    12288  0
intel_uncore_frequency_common    12288  1 intel_uncore_frequency
iwlmvm                831488  0
intel_tcc_cooling      12288  0
x86_pkg_temp_thermal    16384  0
snd_sof_utils          16384  1 snd_sof
binfmt_misc            24576  1
intel_powerclamp       20480  0
snd_soc_acpi_intel_match   102400  3 snd_sof_intel_hda_generic,snd_sof_pci_intel_tgl,snd_sof_pci_intel_cnl
coretemp               20480  0
soundwire_generic_allocation    12288  1 soundwire_intel
mac80211             1536000  1 iwlmvm
snd_soc_acpi           16384  2 snd_soc_acpi_intel_match,snd_sof_intel_hda_generic
soundwire_bus         118784  3 soundwire_intel,soundwire_generic_allocation,soundwire_cadence
kvm_intel             413696  0
snd_soc_avs           204800  0
snd_soc_hda_codec      24576  1 snd_soc_avs
snd_hda_ext_core       32768  6 snd_soc_avs,snd_soc_hda_codec,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_sof_intel_hda_mlink,snd_sof_intel_hda
libarc4                12288  1 mac80211
snd_soc_core          413696  6 snd_soc_avs,snd_soc_hda_codec,soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_soc_hdac_hda
kvm                  1245184  1 kvm_intel
snd_hda_codec_hdmi     81920  2
snd_compress           24576  2 snd_soc_avs,snd_soc_core
ac97_bus               12288  1 snd_soc_core
snd_pcm_dmaengine      16384  1 snd_soc_core
snd_hda_intel          57344  2
snd_intel_dspcfg       40960  5 snd_soc_avs,snd_hda_intel,snd_sof,snd_sof_intel_hda_common,snd_sof_intel_hda_generic
snd_intel_sdw_acpi     16384  2 snd_intel_dspcfg,snd_sof_intel_hda_generic
snd_usb_audio         495616  4
snd_hda_codec         192512  6 snd_soc_avs,snd_hda_codec_hdmi,snd_soc_hda_codec,snd_hda_intel,snd_soc_hdac_hda,snd_sof_intel_hda
iwlwifi               512000  1 iwlmvm
snd_hda_core          135168  9 snd_soc_avs,snd_hda_codec_hdmi,snd_soc_hda_codec,snd_hda_intel,snd_hda_ext_core,snd_hda_codec,snd_sof_intel_hda_common,snd_soc_hdac_hda,snd_sof_intel_hda
btusb                  73728  0
snd_usbmidi_lib        49152  1 snd_usb_audio
snd_ump                40960  1 snd_usb_audio
btrtl                  36864  1 btusb
iTCO_wdt               12288  0
snd_rawmidi            49152  2 snd_usbmidi_lib,snd_ump
btintel                61440  1 btusb
amdxcp                 12288  1 amdgpu
snd_seq_device         12288  3 snd_seq,snd_ump,snd_rawmidi
gpu_sched              57344  2 amdgpu,xe
mc                     81920  1 snd_usb_audio
drm_suballoc_helper    12288  2 amdgpu,xe
drm_ttm_helper         12288  3 amdgpu,xe
i2c_algo_bit           16384  3 amdgpu,xe,i915
btbcm                  20480  1 btusb
ttm                   102400  4 amdgpu,drm_ttm_helper,xe,i915
btmtk                  32768  1 btusb
snd_hwdep              16384  2 snd_usb_audio,snd_hda_codec
intel_pmc_bxt          12288  1 iTCO_wdt
drm_exec               12288  3 drm_gpuvm,amdgpu,xe
snd_pcm               172032  13 snd_soc_avs,snd_hda_codec_hdmi,snd_hda_intel,snd_usb_audio,snd_hda_codec,soundwire_intel,snd_sof,snd_sof_intel_hda_common,snd_compress,snd_soc_core,snd_sof_utils,snd_hda_core,snd_pcm_dmaengine
bluetooth             888832  6 btrtl,btmtk,btintel,btbcm,btusb
drm_display_helper    258048  3 amdgpu,xe,i915
spi_nor               126976  0
mei_pxp                16384  0
mei_hdcp               20480  0
iTCO_vendor_support    12288  1 iTCO_wdt
cfg80211             1159168  4 wl,iwlmvm,iwlwifi,mac80211
mtd                    94208  2 spi_nor
dm_multipath           45056  0
snd_timer              45056  3 snd_seq,snd_hrtimer,snd_pcm
spd5118                12288  0
intel_pmc_core        118784  0
cec                    86016  3 drm_display_helper,xe,i915
snd                   143360  29 snd_seq,snd_seq_device,snd_hda_codec_hdmi,snd_hwdep,snd_hda_intel,snd_usb_audio,snd_usbmidi_lib,snd_hda_codec,snd_sof,snd_timer,snd_compress,snd_soc_core,snd_ump,snd_pcm,snd_rawmidi
rapl                   16384  0
pmt_telemetry          12288  1 intel_pmc_core
igc                   196608  0
drm_buddy              28672  3 amdgpu,xe,i915
soundcore              12288  1 snd
xpad                   45056  0
mei_me                 49152  2
pmt_class              12288  1 pmt_telemetry
intel_cstate           16384  0
joydev                 28672  0
mei                   172032  5 mei_hdcp,mei_pxp,mei_me
rfkill                 36864  5 iwlmvm,bluetooth,cfg80211
intel_uncore          217088  0
ff_memless             20480  1 xpad
wmi_bmof               12288  0
intel_vsec             16384  1 intel_pmc_core
pcspkr                 12288  0
i2c_i801               32768  0
spi_intel_pci          12288  0
mxm_wmi                12288  0
serial_multi_instantiate    16384  0
spi_intel              28672  1 spi_intel_pci
i2c_smbus              16384  1 i2c_i801
acpi_pad              184320  0
acpi_tad               16384  0
zfs                  6393856  0
spl                   135168  1 zfs
overlay               208896  1
squashfs               81920  1
nls_utf8               12288  1
hfsplus               155648  1
hid_logitech_hidpp     65536  0
uas                    32768  0
hid_logitech_dj        36864  0
usb_storage            81920  2 uas
crct10dif_pclmul       12288  1
crc32_pclmul           12288  0
crc32c_intel           16384  0
polyval_clmulni        12288  0
polyval_generic        12288  1 polyval_clmulni
ghash_clmulni_intel    12288  0
sha512_ssse3           53248  0
sha256_ssse3           32768  0
sha1_ssse3             32768  0
nvme                   61440  0
nvme_core             208896  1 nvme
nvme_auth              24576  1 nvme_core
video                  73728  3 amdgpu,xe,i915
wmi                    24576  3 video,wmi_bmof,mxm_wmi
pinctrl_alderlake      32768  0
loop                   36864  2


lspci -nnk

Code:

00:00.0 Host bridge [0600]: Intel Corporation Device [8086:4648] (rev 02)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
00:01.0 PCI bridge [0604]: Intel Corporation 12th Gen Core Processor PCI Express x16 Controller #1 [8086:460d] (rev 02)
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: pcieport
00:02.0 Display controller [0380]: Intel Corporation AlderLake-S GT1 [8086:4680] (rev 0c)
        DeviceName: Onboard - Video
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: i915
        Kernel modules: i915, xe
00:06.0 PCI bridge [0604]: Intel Corporation 12th Gen Core Processor PCI Express x4 Controller #0 [8086:464d] (rev 02)
        Kernel driver in use: pcieport
00:08.0 System peripheral [0880]: Intel Corporation 12th Gen Core Processor Gaussian & Neural Accelerator [8086:464f] (rev 02)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
00:0a.0 Signal processing controller [1180]: Intel Corporation Platform Monitoring Technology [8086:467d] (rev 01)
        DeviceName: Onboard - Other
        Kernel driver in use: intel_vsec
        Kernel modules: intel_vsec
00:14.0 USB controller [0c03]: Intel Corporation Alder Lake-S PCH USB 3.2 Gen 2x2 XHCI Controller [8086:7ae0] (rev 11)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: xhci_hcd
00:14.2 RAM memory [0500]: Intel Corporation Alder Lake-S PCH Shared SRAM [8086:7aa7] (rev 11)
        DeviceName: Onboard - Other
00:14.3 Network controller [0280]: Intel Corporation Alder Lake-S PCH CNVi WiFi [8086:7af0] (rev 11)
        DeviceName: Onboard - Ethernet
        Subsystem: Intel Corporation Wi-Fi 6 AX201 160MHz [8086:0094]
        Kernel driver in use: iwlwifi
        Kernel modules: iwlwifi, wl
00:16.0 Communication controller [0780]: Intel Corporation Alder Lake-S PCH HECI Controller #1 [8086:7ae8] (rev 11)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: mei_me
        Kernel modules: mei_me
00:17.0 SATA controller [0106]: Intel Corporation Alder Lake-S PCH SATA Controller [AHCI Mode] [8086:7ae2] (rev 11)
        DeviceName: Onboard - SATA
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: ahci
00:1c.0 PCI bridge [0604]: Intel Corporation Alder Lake-S PCH PCI Express Root Port #1 [8086:7ab8] (rev 11)
        Kernel driver in use: pcieport
00:1c.3 PCI bridge [0604]: Intel Corporation Device [8086:7abb] (rev 11)
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: pcieport
00:1f.0 ISA bridge [0601]: Intel Corporation Z690 Chipset LPC/eSPI Controller [8086:7a84] (rev 11)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
00:1f.3 Audio device [0403]: Intel Corporation Alder Lake-S HD Audio Controller [8086:7ad0] (rev 11)
        DeviceName: Onboard - Sound
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel, snd_soc_avs, snd_sof_pci_intel_tgl
00:1f.4 SMBus [0c05]: Intel Corporation Alder Lake-S PCH SMBus Controller [8086:7aa3] (rev 11)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: i801_smbus
        Kernel modules: i2c_i801
00:1f.5 Serial bus controller [0c80]: Intel Corporation Alder Lake-S PCH SPI Controller [8086:7aa4] (rev 11)
        DeviceName: Onboard - Other
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: intel-spi
        Kernel modules: spi_intel_pci
01:00.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Upstream Port of PCI Express Switch [1002:1478] (rev c1)
        Kernel driver in use: pcieport
02:00.0 PCI bridge [0604]: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Downstream Port of PCI Express Switch [1002:1479]
        Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 10 XL Downstream Port of PCI Express Switch [1002:1479]
        Kernel driver in use: pcieport
03:00.0 VGA compatible controller [0300]: Advanced Micro Devices, Inc. [AMD/ATI] Navi 22 [Radeon RX 6700/6700 XT/6750 XT / 6800M/6850M XT] [1002:73df] (rev c1)
        Subsystem: Micro-Star International Co., Ltd. [MSI] Radeon RX 6700 XT Mech 2X 12G [MSI] [1462:3980]
        Kernel driver in use: amdgpu
        Kernel modules: amdgpu
03:00.1 Audio device [0403]: Advanced Micro Devices, Inc. [AMD/ATI] Navi 21/23 HDMI/DP Audio Controller [1002:ab28]
        Subsystem: Advanced Micro Devices, Inc. [AMD/ATI] Navi 21/23 HDMI/DP Audio Controller [1002:ab28]
        Kernel driver in use: snd_hda_intel
        Kernel modules: snd_hda_intel
04:00.0 Non-Volatile memory controller [0108]: Samsung Electronics Co Ltd NVMe SSD Controller SM981/PM981/PM983 [144d:a808]
        Subsystem: Samsung Electronics Co Ltd SSD 970 EVO/PRO [144d:a801]
        Kernel driver in use: nvme
        Kernel modules: nvme
06:00.0 Ethernet controller [0200]: Intel Corporation Ethernet Controller I225-V [8086:15f3] (rev 03)
        Subsystem: Micro-Star International Co., Ltd. [MSI] Device [1462:7d32]
        Kernel driver in use: igc
        Kernel modules: igc
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 9:41 pm    Post subject: Reply with quote

Oh, also I couldn't quite snap a picture quick enough, but I see

Code:

deferrd probe pending: snd_hda_intel: couldn't bind with audio component


dmesg | rg 'snd'

Code:

[   11.942459] snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002)
[   11.942785] snd_hda_intel 0000:03:00.1: enabling device (0000 -> 0002)
[   11.942891] snd_hda_intel 0000:03:00.1: Force to non-snoop mode
[   12.405206] Modules linked in: wl(PO+) snd_soc_hdac_hda snd_sof_intel_hda_mlink snd_sof_intel_hda i915(+) snd_sof_pci snd_sof_xtensa_dsp snd_sof intel_rapl_msr intel_rapl_common intel_uncore_frequency intel_uncore_frequency_common iwlmvm(+) intel_tcc_cooling x86_pkg_temp_thermal snd_sof_utils binfmt_misc intel_powerclamp snd_soc_acpi_intel_match coretemp soundwire_generic_allocation mac80211 snd_soc_acpi soundwire_bus kvm_intel snd_soc_avs snd_soc_hda_codec snd_hda_ext_core libarc4 snd_soc_core kvm snd_hda_codec_hdmi snd_compress ac97_bus snd_pcm_dmaengine snd_hda_intel snd_intel_dspcfg snd_intel_sdw_acpi snd_usb_audio(+) snd_hda_codec iwlwifi snd_hda_core btusb snd_usbmidi_lib snd_ump btrtl iTCO_wdt snd_rawmidi btintel amdxcp snd_seq_device gpu_sched mc drm_suballoc_helper drm_ttm_helper i2c_algo_bit btbcm ttm btmtk snd_hwdep intel_pmc_bxt drm_exec snd_pcm bluetooth drm_display_helper spi_nor mei_pxp mei_hdcp iTCO_vendor_support cfg80211 mtd dm_multipath snd_timer spd5118 intel_pmc_core cec snd rapl pmt_telemetry igc
[   12.670787] snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_fence_ops [i915])
[   14.721943] snd_hda_intel 0000:03:00.1: bound 0000:03:00.0 (ops dm_ip_block [amdgpu])
[   15.488736] usbcore: registered new interface driver snd-usb-audio


kernel cmdline options:

Code:

root=UUID="uuid-listed-in-error" ro quiet init_on_alloc=1 init_on_free=1 spectre_v2=on spec_store_bypass_disable=seccomp randomize_kstack_offset=on random.trust_cpu=off slab_nomerge pti=on page_poison=1 page_alloc.shuffle=1 mds=full,nosmt iommu=force iommu.passthrough=0 iommu.strict=1 mce=0 vsyscall=none rng_core.default_quality=512 apparmor=1 security=apparmor lsm=landlock,yama,integrity,apparmor,bpf driver=free amdgpu.modeset=1 video=DP-1:2560x1440@165 zswap.enabled=1 zswap.compressor=zstd zswap.zpool=zsmalloc zswap.max_pool_percent=15


Last edited by alecStewart1 on Sat Apr 12, 2025 9:51 pm; edited 1 time in total
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 9:49 pm    Post subject: Reply with quote

alecStewart1 wrote:
Okay, at the very least I can say I got a different result instead of just a black screen.

The following error happens whenever I boot into the EFI file (may not be complete since I had to take a picture with my phone.)
Code:
 * Failed to mount the root partition using /proc/cmdline
mount: /target_rootfs: can't find UUID=long-uuid
 * Failed to mount root partition
 * Press enter to break, waiting: 1.0s

This is very good. It means UEFI has found your kernel and booted it ... only the initramfs has the "little" problem to mount the root partition because it does not know what the root partition is ... it misses the kernel command line parameter "root=UUID=...."

When you boot via UEFI you have two choices to give the kernel/initrmafs this information:
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Kernel_Commandline_Parameter#What_always_work
-or-
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Kernel_Commandline_Parameter#Using_UEFI

... now is the time to check what I asked for ->

BTW: You said you try to boot this kernel via UEFI. Maybe show us also the output of "efibootmgr" + "blkid" + "lsblk" + "fdisk -l" + "ls -l" of your mounted ESP

(In the output blkid there is a UUID and a PARTUUID ... you need the UUID)


I guess you need only "efibootmgr" and then efibootmgr -c ...... -u "root=UUID=.....ro initrd=\EFI\....."
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 9:56 pm    Post subject: Reply with quote

pietinger wrote:
alecStewart1 wrote:
Okay, at the very least I can say I got a different result instead of just a black screen.

The following error happens whenever I boot into the EFI file (may not be complete since I had to take a picture with my phone.)
Code:
 * Failed to mount the root partition using /proc/cmdline
mount: /target_rootfs: can't find UUID=long-uuid
 * Failed to mount root partition
 * Press enter to break, waiting: 1.0s

This is very good. It means UEFI has found your kernel and booted it ... only the initramfs has the "little" problem to mount the root partition because it does not know what the root partition is ... it misses the kernel command line parameter "root=UUID=...."

When you boot via UEFI you have two choices to give the kernel/initrmafs this information:
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Kernel_Commandline_Parameter#What_always_work
-or-
https://wiki.gentoo.org/wiki/User:Pietinger/Tutorials/Kernel_Commandline_Parameter#Using_UEFI

... now is the time to check what I asked for ->

BTW: You said you try to boot this kernel via UEFI. Maybe show us also the output of "efibootmgr" + "blkid" + "lsblk" + "fdisk -l" + "ls -l" of your mounted ESP

I guess you need only "efibootmgr" and then efibootmgr -c ...... -u "root=UUID=.....ro initrd=\EFI\....."


efibootmgr -u

Code:

BootCurrent: 0200
Timeout: 0 seconds
BootOrder: 0002,01FF,0200
Boot0002* Boot x64      HD(1,GPT,d5d977e1-f515-574f-8949-caf8f2c41559,0x800,0x80000)/\EFI\boot\bootx64.efi root=UUID="963bf518-69b3-41af-8366-617ba5aa3ef5" ro quiet init_on_alloc=1 init_on_free=1 spectre_v2=on spec_store_bypass_disable=seccomp randomize_kstack_offset=on random.trust_cpu=off slab_nomerge pti=on page_poison=1 page_alloc.shuffle=1 mds=full,nosmt iommu=force iommu.passthrough=0 iommu.strict=1 mce=0 vsyscall=none rng_core.default_quality=512 apparmor=1 security=apparmor lsm=landlock,yama,integrity,apparmor,bpf driver=free amdgpu.modeset=1 snd-usb-audio.quirk_alias=0db0419c:0b051917 video=DP-1:2560x1440@165 zswap.enabled=1 zswap.compressor=zstd zswap.zpool=zsmalloc zswap.max_pool_percent=15 initrd=\EFI\boot\initramfs.cpio initrd=\EFI\boot\amd-uc.img initrd=\EFI\boot\intel-uc.img
Boot01FF* UMC 1 Gentoo Linux 6.14.2     HD(1,GPT,d5d977e1-f515-574f-8949-caf8f2c41559,0x800,0x80000)/\EFI\Gentoo\vmlinuz-6.14.2-gentoo.efi root=UUID=963bf518-69b3-41af-8366-617ba5aa3ef5 ro quiet init_on_alloc=1 init_on_free=1 spectre_v2=on spec_store_bypass_disable=seccomp randomize_kstack_offset=on random.trust_cpu=off slab_nomerge pti=on page_poison=1 page_alloc.shuffle=1 mds=full,nosmt iommu=force iommu.passthrough=0 iommu.strict=1 mce=0 vsyscall=none rng_core.default_quality=512 apparmor=1 security=apparmor lsm=landlock,yama,integrity,apparmor,bpf driver=free amdgpu.modeset=1 video=DP-1:2560x1440@165 zswap.enabled=1 zswap.compressor=zstd zswap.zpool=zsmalloc zswap.max_pool_percent=15 initrd=\EFI\Gentoo\amd-uc.img initrd=\EFI\Gentoo\intel-uc.img initrd=\EFI\Gentoo\initramfs-6.14.2-gentoo.img
Boot0200* UEFI:  Patriot Memory PMAP, Partition 2       PciRoot(0x0)/Pci(0x14,0x0)/USB(10,0)/HD(2,GPT,3c14bf9d-d220-4e30-9902-40b3f5d1d6eb,0x23c,0x1680)


blkid

Code:

# these are all my NVMe paritions

/dev/nvme0n1p3: UUID="963bf518-69b3-41af-8366-617ba5aa3ef5" UUID_SUB="89e72ad5-3732-4947-b204-580ea874000c" BLOCK_SIZE="4096" TYPE="btrfs" PARTUUID="0eb15c34-f6ba-8a4c-9cb9-7aab92caef98"
/dev/nvme0n1p1: UUID="80B6-D58B" BLOCK_SIZE="512" TYPE="vfat" PARTUUID="d5d977e1-f515-574f-8949-caf8f2c41559"
/dev/nvme0n1p2: UUID="d9140877-8a15-476b-ac49-c02864d69449" TYPE="swap" PARTUUID="b1174be1-dbe6-e34d-9c0f-57f9379d23d6"


lsblk

Code:

NAME        MAJ:MIN RM   SIZE RO TYPE MOUNTPOINTS
loop0         7:0    0   3.5G  1 loop
sda           8:0    1  57.7G  0 disk
├─sda1        8:1    1   254K  0 part
├─sda2        8:2    1   2.8M  0 part
├─sda3        8:3    1   3.6G  0 part
└─sda4        8:4    1   300K  0 part
nvme0n1     259:0    0 931.5G  0 disk
├─nvme0n1p1 259:1    0   256M  0 part /efi
├─nvme0n1p2 259:2    0     8G  0 part
└─nvme0n1p3 259:3    0 923.3G  0 part /


fdisk -l

Code:

Disk model: Samsung SSD 970 EVO Plus 1TB           
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: FF70CAF1-A069-A147-BCEB-8ECDCE5EBFE5

Device            Start        End    Sectors   Size Type
/dev/nvme0n1p1     2048     526335     524288   256M EFI System
/dev/nvme0n1p2   526336   17303551   16777216     8G Linux swap
/dev/nvme0n1p3 17303552 1953523711 1936220160 923.3G Linux filesystem
GPT PMBR size mismatch (7472231 != 121012223) will be corrected by write.
The backup GPT table is not on the end of the device.


Disk /dev/sda: 57.7 GiB, 61958258688 bytes, 121012224 sectors
Disk model: Patriot Memory 
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disklabel type: gpt
Disk identifier: 3C14BF9D-D220-4E30-9900-40B3F5D1D6EB

Device       Start     End Sectors  Size Type
/dev/sda1       64     571     508  254K Microsoft basic data
/dev/sda2      572    6331    5760  2.8M EFI System
/dev/sda3     6332 7471583 7465252  3.6G Apple HFS/HFS+
/dev/sda4  7471584 7472183     600  300K Microsoft basic data


Disk /dev/loop0: 3.47 GiB, 3726422016 bytes, 7278168 sectors
Units: sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes


ls -l in /efi/EFI/Gentoo

Code:

total 25397
-rwxr-xr-x 1 root root   148480 Apr 12 10:48 amd-uc.img
-rwxr-xr-x 1 root root   180512 Apr 12 10:49 config-6.14.2-gentoo
-rwxr-xr-x 1 root root  5222256 Apr 12 10:49 initramfs-6.14.2-gentoo.img
-rwxr-xr-x 1 root root   226304 Apr 12 10:48 intel-uc.img
-rwxr-xr-x 1 root root  5555602 Apr 12 10:49 System.map-6.14.2-gentoo
-rwxr-xr-x 1 root root 14672896 Apr 12 10:49 vmlinuz-6.14.2-gentoo.efi
Back to top
View user's profile Send private message
pietinger
Moderator
Moderator


Joined: 17 Oct 2006
Posts: 5588
Location: Bavaria

PostPosted: Sat Apr 12, 2025 10:06 pm    Post subject: Reply with quote

Okay I can see the mistake: You took the current output of "efibootmgr" of your distkernel and made with this data the entry for your kernel ... BUT ... there is a difference:
Code:
root=UUID="963bf51

root=UUID=963bf


You must do a efibootmgr -c ...... -u "root=UUID=.....ro initrd=\EFI\..... ....... . ....... "
and NOT a
efibootmgr -c ...... -u "root=UUID="....." ro initrd=\EFI\..... ....... . ....... "
_________________
https://wiki.gentoo.org/wiki/User:Pietinger
Back to top
View user's profile Send private message
alecStewart1
Apprentice
Apprentice


Joined: 03 Jul 2022
Posts: 205

PostPosted: Sat Apr 12, 2025 10:11 pm    Post subject: Reply with quote

pietinger wrote:
Okay I can see the mistake: You took the current output of "efibootmgr" of your distkernel and made with this data the entry for your kernel ... BUT ... there is a difference:
Code:
root=UUID="963bf51

root=UUID=963bf


You must do a efibootmgr -c ...... -u "root=UUID=.....ro initrd=\EFI\..... ....... . ....... "
and NOT a
efibootmgr -c ...... -u "root=UUID="....." ro initrd=\EFI\..... ....... . ....... "


Oh god, that's probably it. Let me rebuild the kernel and EFI file and try again.
Back to top
View user's profile Send private message
Display posts from previous:   
Reply to topic    Gentoo Forums Forum Index Kernel & Hardware All times are GMT
Goto page 1, 2  Next
Page 1 of 2

 
Jump to:  
You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum
You cannot vote in polls in this forum