Dr-Noob / cpufetch

Simple yet fancy CPU architecture fetching tool
GNU General Public License v2.0
1.88k stars 103 forks source link

Error: Unknown microarchitecture and invalid process #204

Closed JohannHoepfner closed 10 months ago

JohannHoepfner commented 10 months ago

Output of cpufetch:

[ERROR]: Unknown microarchitecture detected: M=0x0000000A EM=0x0000000B F=0x00000006 EF=0x00000000 S=0x00000002
[VERSION]: cpufetch v1.04 (Linux x86_64 build)
Please, create a new issue with this error message, the output of 'cpufetch' and 'cpufetch --debug' on https://github.com/Dr-Noob/cpufetch/issues
[ERROR]: Unknown microarchitecture detected: M=0x0000000A EM=0x0000000B F=0x00000006 EF=0x00000000 S=0x00000002
[VERSION]: cpufetch v1.04 (Linux x86_64 build)
Please, create a new issue with this error message, the output of 'cpufetch' and 'cpufetch --debug' on https://github.com/Dr-Noob/cpufetch/issues
[ERROR]: Found invalid process: '0'
[VERSION]: cpufetch v1.04 (Linux x86_64 build)
Please, create a new issue with this error message, the output of 'cpufetch' and 'cpufetch --debug' on https://github.com/Dr-Noob/cpufetch/issues

Name:                13th Gen Intel(R) Core(TM) i7-13700H
Microarchitecture:   Unknown
Technology:          Unknown
P-cores:
    Max Frequency:       5.000 GHz
    Cores:               6 cores (12 threads)
    AVX:                 AVX,AVX2
    FMA:                 FMA3
    L1i Size:            32KB (192KB Total)
    L1d Size:            48KB (288KB Total)
    L2 Size:             1.25MB (7.5MB Total)
E-cores:             
    Max Frequency:       3.700 GHz
    Cores:               8 cores
    AVX:                 AVX,AVX2
    FMA:                 FMA3
    L1i Size:            64KB (512KB Total)
    L1d Size:            32KB (256KB Total)
    L2 Size:             2MB (4MB Total)
L3 Size:             24MB
Peak Performance:    953.60 GFLOP/s

output of cpufetch --debug

[ERROR]: Unknown microarchitecture detected: M=0x0000000A EM=0x0000000B F=0x00000006 EF=0x00000000 S=0x00000002
[VERSION]: cpufetch v1.04 (Linux x86_64 build)
Please, create a new issue with this error message, the output of 'cpufetch' and 'cpufetch --debug' on https://github.com/Dr-Noob/cpufetch/issues
[ERROR]: Unknown microarchitecture detected: M=0x0000000A EM=0x0000000B F=0x00000006 EF=0x00000000 S=0x00000002
[VERSION]: cpufetch v1.04 (Linux x86_64 build)
Please, create a new issue with this error message, the output of 'cpufetch' and 'cpufetch --debug' on https://github.com/Dr-Noob/cpufetch/issues
cpufetch v1.04 (Linux x86_64 build)
13th Gen Intel(R) Core(TM) i7-13700H
- Max standard level: 0x00000020
- Max extended level: 0x80000008
- Hybrid Flag: 1
- CPUID dump: 0x000B06A2
Dr-Noob commented 10 months ago

This was already fixed in commit https://github.com/Dr-Noob/cpufetch/commit/6349f4435e4b0d1721f7c129476e8a690fee57d0. You need to download and compile from source to enable it.