All of lore.kernel.org
 help / color / mirror / Atom feed
* Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
@ 2016-04-26 19:00 Stefan Richter
  2016-04-26 19:05 ` Stefan Richter
                   ` (3 more replies)
  0 siblings, 4 replies; 31+ messages in thread
From: Stefan Richter @ 2016-04-26 19:00 UTC (permalink / raw)
  To: linux-kernel

Hi,

v4.6-rc solidly hangs after a short while after boot, login to X11, and
doing nothing much remarkable on the just brought up X desktop.

Hardware: x86-64, E3-1245 v3 (Haswell),
          mainboard Supermicro X10SAE,
          using integrated Intel graphics (HD P4600, i915 driver),
          C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
          Intel LAN (i217, igb driver),
          several IEEE 1394 controllers, some of them behind
          PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
          and one PCI-to-CardBus bridge (Ricoh)

kernel.org kernel, Gentoo Linux userland

1. known good:  v4.5-rc5 (gcc 4.9.3)
   known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time

2. known good:  v4.5.2 (gcc 5.2.0)
   known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time

I will send my linux-4.6-rc5/.config in a follow-up message.

In theory I could collect more info (simplify the hardware, run
netconsole, bisect).  In practice I cannot do so for the the time being
due to lack of spare time.  That's also the reason why I did not already
send a report when I tested v4.6-rc2, and why I did not boot v4.6-rc[25]
more than once yet.
-- 
Stefan Richter
-======----- -=-- ==-=-
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-26 19:00 Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot Stefan Richter
@ 2016-04-26 19:05 ` Stefan Richter
  2016-04-26 19:07 ` Stefan Richter
                   ` (2 subsequent siblings)
  3 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-04-26 19:05 UTC (permalink / raw)
  To: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1202 bytes --]

On Apr 26 Stefan Richter wrote:
> Hardware: x86-64, E3-1245 v3 (Haswell),
>           mainboard Supermicro X10SAE,
>           using integrated Intel graphics (HD P4600, i915 driver),
>           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
>           Intel LAN (i217, igb driver),
>           several IEEE 1394 controllers, some of them behind
>           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
>           and one PCI-to-CardBus bridge (Ricoh)
> 
> kernel.org kernel, Gentoo Linux userland
> 
> 1. known good:  v4.5-rc5 (gcc 4.9.3)
>    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> 
> 2. known good:  v4.5.2 (gcc 5.2.0)
>    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> 
> I will send my linux-4.6-rc5/.config in a follow-up message.
> 
> In theory I could collect more info (simplify the hardware, run
> netconsole, bisect).  In practice I cannot do so for the the time being
> due to lack of spare time.  That's also the reason why I did not already
> send a report when I tested v4.6-rc2, and why I did not boot v4.6-rc[25]
> more than once yet.

Attached: linux-4.6-rc5/.config
-- 
Stefan Richter
-======----- -=-- ==-=-
http://arcgraph.de/sr/

[-- Attachment #2: config-4.6.0-rc5 --]
[-- Type: text/plain, Size: 84350 bytes --]

#
# Automatically generated file; DO NOT EDIT.
# Linux/x86 4.6.0-rc5 Kernel Configuration
#
CONFIG_64BIT=y
CONFIG_X86_64=y
CONFIG_X86=y
CONFIG_INSTRUCTION_DECODER=y
CONFIG_PERF_EVENTS_INTEL_UNCORE=y
CONFIG_OUTPUT_FORMAT="elf64-x86-64"
CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
CONFIG_LOCKDEP_SUPPORT=y
CONFIG_STACKTRACE_SUPPORT=y
CONFIG_MMU=y
CONFIG_ARCH_MMAP_RND_BITS_MIN=28
CONFIG_ARCH_MMAP_RND_BITS_MAX=32
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
CONFIG_NEED_DMA_MAP_STATE=y
CONFIG_NEED_SG_DMA_LENGTH=y
CONFIG_GENERIC_ISA_DMA=y
CONFIG_GENERIC_BUG=y
CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
CONFIG_GENERIC_HWEIGHT=y
CONFIG_ARCH_MAY_HAVE_PC_FDC=y
CONFIG_RWSEM_XCHGADD_ALGORITHM=y
CONFIG_GENERIC_CALIBRATE_DELAY=y
CONFIG_ARCH_HAS_CPU_RELAX=y
CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
CONFIG_HAVE_SETUP_PER_CPU_AREA=y
CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
CONFIG_ARCH_HIBERNATION_POSSIBLE=y
CONFIG_ARCH_SUSPEND_POSSIBLE=y
CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
CONFIG_ZONE_DMA32=y
CONFIG_AUDIT_ARCH=y
CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
CONFIG_X86_64_SMP=y
CONFIG_ARCH_HWEIGHT_CFLAGS="-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11"
CONFIG_ARCH_SUPPORTS_UPROBES=y
CONFIG_FIX_EARLYCON_MEM=y
CONFIG_DEBUG_RODATA=y
CONFIG_PGTABLE_LEVELS=4
CONFIG_DEFCONFIG_LIST="/lib/modules/$UNAME_RELEASE/.config"
CONFIG_IRQ_WORK=y
CONFIG_BUILDTIME_EXTABLE_SORT=y

#
# General setup
#
CONFIG_INIT_ENV_ARG_LIMIT=32
CONFIG_CROSS_COMPILE=""
# CONFIG_COMPILE_TEST is not set
CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_HAVE_KERNEL_GZIP=y
CONFIG_HAVE_KERNEL_BZIP2=y
CONFIG_HAVE_KERNEL_LZMA=y
CONFIG_HAVE_KERNEL_XZ=y
CONFIG_HAVE_KERNEL_LZO=y
CONFIG_HAVE_KERNEL_LZ4=y
CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_BZIP2 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_XZ is not set
# CONFIG_KERNEL_LZO is not set
# CONFIG_KERNEL_LZ4 is not set
CONFIG_DEFAULT_HOSTNAME="(none)"
CONFIG_SWAP=y
CONFIG_SYSVIPC=y
CONFIG_SYSVIPC_SYSCTL=y
CONFIG_POSIX_MQUEUE=y
CONFIG_POSIX_MQUEUE_SYSCTL=y
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_FHANDLE=y
# CONFIG_USELIB is not set
# CONFIG_AUDIT is not set
CONFIG_HAVE_ARCH_AUDITSYSCALL=y

#
# IRQ subsystem
#
CONFIG_GENERIC_IRQ_PROBE=y
CONFIG_GENERIC_IRQ_SHOW=y
CONFIG_GENERIC_PENDING_IRQ=y
CONFIG_IRQ_DOMAIN=y
CONFIG_IRQ_DOMAIN_HIERARCHY=y
CONFIG_GENERIC_MSI_IRQ=y
CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
CONFIG_IRQ_FORCED_THREADING=y
CONFIG_SPARSE_IRQ=y
CONFIG_CLOCKSOURCE_WATCHDOG=y
CONFIG_ARCH_CLOCKSOURCE_DATA=y
CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
CONFIG_GENERIC_TIME_VSYSCALL=y
CONFIG_GENERIC_CLOCKEVENTS=y
CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
CONFIG_GENERIC_CMOS_UPDATE=y

#
# Timers subsystem
#
CONFIG_TICK_ONESHOT=y
CONFIG_NO_HZ_COMMON=y
# CONFIG_HZ_PERIODIC is not set
CONFIG_NO_HZ_IDLE=y
# CONFIG_NO_HZ_FULL is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y

#
# CPU/Task time and stats accounting
#
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
# CONFIG_IRQ_TIME_ACCOUNTING is not set
CONFIG_BSD_PROCESS_ACCT=y
# CONFIG_BSD_PROCESS_ACCT_V3 is not set
# CONFIG_TASKSTATS is not set

#
# RCU Subsystem
#
CONFIG_PREEMPT_RCU=y
# CONFIG_RCU_EXPERT is not set
CONFIG_SRCU=y
# CONFIG_TASKS_RCU is not set
CONFIG_RCU_STALL_COMMON=y
# CONFIG_TREE_RCU_TRACE is not set
# CONFIG_RCU_EXPEDITE_BOOT is not set
# CONFIG_BUILD_BIN2C is not set
# CONFIG_IKCONFIG is not set
CONFIG_LOG_BUF_SHIFT=18
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
CONFIG_ARCH_SUPPORTS_INT128=y
CONFIG_CGROUPS=y
# CONFIG_MEMCG is not set
# CONFIG_BLK_CGROUP is not set
CONFIG_CGROUP_SCHED=y
CONFIG_FAIR_GROUP_SCHED=y
# CONFIG_CFS_BANDWIDTH is not set
# CONFIG_RT_GROUP_SCHED is not set
# CONFIG_CGROUP_PIDS is not set
CONFIG_CGROUP_FREEZER=y
# CONFIG_CGROUP_HUGETLB is not set
CONFIG_CPUSETS=y
CONFIG_PROC_PID_CPUSET=y
# CONFIG_CGROUP_DEVICE is not set
CONFIG_CGROUP_CPUACCT=y
# CONFIG_CGROUP_PERF is not set
# CONFIG_CGROUP_DEBUG is not set
# CONFIG_CHECKPOINT_RESTORE is not set
CONFIG_NAMESPACES=y
# CONFIG_UTS_NS is not set
# CONFIG_IPC_NS is not set
# CONFIG_USER_NS is not set
# CONFIG_PID_NS is not set
# CONFIG_NET_NS is not set
CONFIG_SCHED_AUTOGROUP=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_RELAY is not set
# CONFIG_BLK_DEV_INITRD is not set
# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
CONFIG_SYSCTL=y
CONFIG_ANON_INODES=y
CONFIG_HAVE_UID16=y
CONFIG_SYSCTL_EXCEPTION_TRACE=y
CONFIG_HAVE_PCSPKR_PLATFORM=y
CONFIG_BPF=y
# CONFIG_EXPERT is not set
CONFIG_UID16=y
CONFIG_MULTIUSER=y
CONFIG_SGETMASK_SYSCALL=y
CONFIG_SYSFS_SYSCALL=y
# CONFIG_SYSCTL_SYSCALL is not set
CONFIG_KALLSYMS=y
CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_PRINTK=y
CONFIG_BUG=y
CONFIG_ELF_CORE=y
CONFIG_PCSPKR_PLATFORM=y
CONFIG_BASE_FULL=y
CONFIG_FUTEX=y
CONFIG_EPOLL=y
CONFIG_SIGNALFD=y
CONFIG_TIMERFD=y
CONFIG_EVENTFD=y
# CONFIG_BPF_SYSCALL is not set
CONFIG_SHMEM=y
CONFIG_AIO=y
CONFIG_ADVISE_SYSCALLS=y
# CONFIG_USERFAULTFD is not set
CONFIG_PCI_QUIRKS=y
CONFIG_MEMBARRIER=y
# CONFIG_EMBEDDED is not set
CONFIG_HAVE_PERF_EVENTS=y

#
# Kernel Performance Events And Counters
#
CONFIG_PERF_EVENTS=y
CONFIG_VM_EVENT_COUNTERS=y
CONFIG_SLUB_DEBUG=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_SLAB is not set
CONFIG_SLUB=y
CONFIG_SLUB_CPU_PARTIAL=y
# CONFIG_SYSTEM_DATA_VERIFICATION is not set
# CONFIG_PROFILING is not set
CONFIG_HAVE_OPROFILE=y
CONFIG_OPROFILE_NMI_TIMER=y
# CONFIG_KPROBES is not set
CONFIG_JUMP_LABEL=y
# CONFIG_STATIC_KEYS_SELFTEST is not set
# CONFIG_UPROBES is not set
# CONFIG_HAVE_64BIT_ALIGNED_ACCESS is not set
CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
CONFIG_ARCH_USE_BUILTIN_BSWAP=y
CONFIG_HAVE_IOREMAP_PROT=y
CONFIG_HAVE_KPROBES=y
CONFIG_HAVE_KRETPROBES=y
CONFIG_HAVE_OPTPROBES=y
CONFIG_HAVE_KPROBES_ON_FTRACE=y
CONFIG_HAVE_ARCH_TRACEHOOK=y
CONFIG_HAVE_DMA_CONTIGUOUS=y
CONFIG_GENERIC_SMP_IDLE_THREAD=y
CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
CONFIG_HAVE_CLK=y
CONFIG_HAVE_DMA_API_DEBUG=y
CONFIG_HAVE_HW_BREAKPOINT=y
CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
CONFIG_HAVE_USER_RETURN_NOTIFIER=y
CONFIG_HAVE_PERF_EVENTS_NMI=y
CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HAVE_ARCH_JUMP_LABEL=y
CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
CONFIG_HAVE_CMPXCHG_LOCAL=y
CONFIG_HAVE_CMPXCHG_DOUBLE=y
CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
CONFIG_SECCOMP_FILTER=y
CONFIG_HAVE_CC_STACKPROTECTOR=y
# CONFIG_CC_STACKPROTECTOR is not set
CONFIG_CC_STACKPROTECTOR_NONE=y
# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
# CONFIG_CC_STACKPROTECTOR_STRONG is not set
CONFIG_HAVE_CONTEXT_TRACKING=y
CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y
CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
CONFIG_HAVE_ARCH_HUGE_VMAP=y
CONFIG_HAVE_ARCH_SOFT_DIRTY=y
CONFIG_MODULES_USE_ELF_RELA=y
CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
CONFIG_ARCH_MMAP_RND_BITS=28
CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
CONFIG_HAVE_COPY_THREAD_TLS=y
CONFIG_HAVE_STACK_VALIDATION=y
CONFIG_OLD_SIGSUSPEND3=y
CONFIG_COMPAT_OLD_SIGACTION=y

#
# GCOV-based kernel profiling
#
CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
# CONFIG_HAVE_GENERIC_DMA_COHERENT is not set
CONFIG_SLABINFO=y
CONFIG_RT_MUTEXES=y
CONFIG_BASE_SMALL=0
CONFIG_MODULES=y
# CONFIG_MODULE_FORCE_LOAD is not set
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
# CONFIG_MODVERSIONS is not set
# CONFIG_MODULE_SRCVERSION_ALL is not set
# CONFIG_MODULE_SIG is not set
# CONFIG_MODULE_COMPRESS is not set
CONFIG_MODULES_TREE_LOOKUP=y
CONFIG_BLOCK=y
CONFIG_BLK_DEV_BSG=y
# CONFIG_BLK_DEV_BSGLIB is not set
# CONFIG_BLK_DEV_INTEGRITY is not set
# CONFIG_BLK_CMDLINE_PARSER is not set

#
# Partition Types
#
CONFIG_PARTITION_ADVANCED=y
# CONFIG_ACORN_PARTITION is not set
# CONFIG_AIX_PARTITION is not set
# CONFIG_OSF_PARTITION is not set
# CONFIG_AMIGA_PARTITION is not set
# CONFIG_ATARI_PARTITION is not set
CONFIG_MAC_PARTITION=y
CONFIG_MSDOS_PARTITION=y
# CONFIG_BSD_DISKLABEL is not set
# CONFIG_MINIX_SUBPARTITION is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_UNIXWARE_DISKLABEL is not set
CONFIG_LDM_PARTITION=y
# CONFIG_LDM_DEBUG is not set
# CONFIG_SGI_PARTITION is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_SUN_PARTITION is not set
# CONFIG_KARMA_PARTITION is not set
CONFIG_EFI_PARTITION=y
# CONFIG_SYSV68_PARTITION is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_BLOCK_COMPAT=y

#
# IO Schedulers
#
CONFIG_IOSCHED_NOOP=y
CONFIG_IOSCHED_DEADLINE=y
CONFIG_IOSCHED_CFQ=y
# CONFIG_DEFAULT_DEADLINE is not set
CONFIG_DEFAULT_CFQ=y
# CONFIG_DEFAULT_NOOP is not set
CONFIG_DEFAULT_IOSCHED="cfq"
CONFIG_UNINLINE_SPIN_UNLOCK=y
CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
CONFIG_MUTEX_SPIN_ON_OWNER=y
CONFIG_RWSEM_SPIN_ON_OWNER=y
CONFIG_LOCK_SPIN_ON_OWNER=y
CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y
CONFIG_QUEUED_SPINLOCKS=y
CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
CONFIG_QUEUED_RWLOCKS=y
CONFIG_FREEZER=y

#
# Processor type and features
#
CONFIG_ZONE_DMA=y
CONFIG_SMP=y
CONFIG_X86_FEATURE_NAMES=y
CONFIG_X86_FAST_FEATURE_TESTS=y
# CONFIG_X86_MPPARSE is not set
# CONFIG_GOLDFISH is not set
# CONFIG_X86_EXTENDED_PLATFORM is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_AMD_PLATFORM_DEVICE is not set
CONFIG_IOSF_MBI=y
CONFIG_X86_SUPPORTS_MEMORY_FAILURE=y
CONFIG_SCHED_OMIT_FRAME_POINTER=y
# CONFIG_HYPERVISOR_GUEST is not set
CONFIG_NO_BOOTMEM=y
# CONFIG_MK8 is not set
# CONFIG_MPSC is not set
CONFIG_MCORE2=y
# CONFIG_MATOM is not set
# CONFIG_GENERIC_CPU is not set
CONFIG_X86_INTERNODE_CACHE_SHIFT=6
CONFIG_X86_L1_CACHE_SHIFT=6
CONFIG_X86_INTEL_USERCOPY=y
CONFIG_X86_USE_PPRO_CHECKSUM=y
CONFIG_X86_P6_NOP=y
CONFIG_X86_TSC=y
CONFIG_X86_CMPXCHG64=y
CONFIG_X86_CMOV=y
CONFIG_X86_MINIMUM_CPU_FAMILY=64
CONFIG_X86_DEBUGCTLMSR=y
CONFIG_CPU_SUP_INTEL=y
CONFIG_CPU_SUP_AMD=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_HPET_TIMER=y
CONFIG_HPET_EMULATE_RTC=y
CONFIG_DMI=y
# CONFIG_GART_IOMMU is not set
# CONFIG_CALGARY_IOMMU is not set
CONFIG_SWIOTLB=y
CONFIG_IOMMU_HELPER=y
CONFIG_NR_CPUS=8
CONFIG_SCHED_SMT=y
CONFIG_SCHED_MC=y
# CONFIG_PREEMPT_NONE is not set
# CONFIG_PREEMPT_VOLUNTARY is not set
CONFIG_PREEMPT=y
CONFIG_PREEMPT_COUNT=y
CONFIG_X86_LOCAL_APIC=y
CONFIG_X86_IO_APIC=y
# CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS is not set
CONFIG_X86_MCE=y
CONFIG_X86_MCE_INTEL=y
# CONFIG_X86_MCE_AMD is not set
CONFIG_X86_MCE_THRESHOLD=y
# CONFIG_X86_MCE_INJECT is not set
CONFIG_X86_THERMAL_VECTOR=y
# CONFIG_VM86 is not set
CONFIG_X86_16BIT=y
CONFIG_X86_ESPFIX64=y
CONFIG_X86_VSYSCALL_EMULATION=y
# CONFIG_I8K is not set
# CONFIG_MICROCODE is not set
# CONFIG_PERF_EVENTS_AMD_POWER is not set
CONFIG_X86_MSR=m
CONFIG_X86_CPUID=m
CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
CONFIG_ARCH_DMA_ADDR_T_64BIT=y
CONFIG_X86_DIRECT_GBPAGES=y
# CONFIG_NUMA is not set
CONFIG_ARCH_SPARSEMEM_ENABLE=y
CONFIG_ARCH_SPARSEMEM_DEFAULT=y
CONFIG_ARCH_SELECT_MEMORY_MODEL=y
CONFIG_ARCH_PROC_KCORE_TEXT=y
CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000
CONFIG_SELECT_MEMORY_MODEL=y
CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPARSEMEM=y
CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_SPARSEMEM_EXTREME=y
CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
CONFIG_SPARSEMEM_ALLOC_MEM_MAP_TOGETHER=y
CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_HAVE_MEMBLOCK=y
CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
CONFIG_ARCH_DISCARD_MEMBLOCK=y
# CONFIG_HAVE_BOOTMEM_INFO_NODE is not set
# CONFIG_MEMORY_HOTPLUG is not set
CONFIG_SPLIT_PTLOCK_CPUS=4
CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y
CONFIG_COMPACTION=y
CONFIG_MIGRATION=y
CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y
CONFIG_PHYS_ADDR_T_64BIT=y
CONFIG_ZONE_DMA_FLAG=1
CONFIG_BOUNCE=y
CONFIG_VIRT_TO_BUS=y
CONFIG_MMU_NOTIFIER=y
# CONFIG_KSM is not set
CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
CONFIG_ARCH_SUPPORTS_MEMORY_FAILURE=y
# CONFIG_MEMORY_FAILURE is not set
# CONFIG_TRANSPARENT_HUGEPAGE is not set
# CONFIG_CLEANCACHE is not set
# CONFIG_FRONTSWAP is not set
# CONFIG_CMA is not set
# CONFIG_ZPOOL is not set
# CONFIG_ZBUD is not set
# CONFIG_ZSMALLOC is not set
CONFIG_GENERIC_EARLY_IOREMAP=y
CONFIG_ARCH_SUPPORTS_DEFERRED_STRUCT_PAGE_INIT=y
# CONFIG_IDLE_PAGE_TRACKING is not set
# CONFIG_X86_PMEM_LEGACY is not set
# CONFIG_X86_CHECK_BIOS_CORRUPTION is not set
CONFIG_X86_RESERVE_LOW=64
CONFIG_MTRR=y
# CONFIG_MTRR_SANITIZER is not set
CONFIG_X86_PAT=y
CONFIG_ARCH_USES_PG_UNCACHED=y
CONFIG_ARCH_RANDOM=y
CONFIG_X86_SMAP=y
# CONFIG_X86_INTEL_MPX is not set
# CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set
CONFIG_EFI=y
# CONFIG_EFI_STUB is not set
CONFIG_SECCOMP=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_250 is not set
# CONFIG_HZ_300 is not set
CONFIG_HZ_1000=y
CONFIG_HZ=1000
CONFIG_SCHED_HRTICK=y
# CONFIG_KEXEC is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_CRASH_DUMP is not set
CONFIG_PHYSICAL_START=0x1000000
# CONFIG_RELOCATABLE is not set
CONFIG_PHYSICAL_ALIGN=0x1000000
# CONFIG_HOTPLUG_CPU is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_LEGACY_VSYSCALL_NATIVE is not set
# CONFIG_LEGACY_VSYSCALL_EMULATE is not set
CONFIG_LEGACY_VSYSCALL_NONE=y
# CONFIG_CMDLINE_BOOL is not set
CONFIG_MODIFY_LDT_SYSCALL=y
CONFIG_HAVE_LIVEPATCH=y
CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y

#
# Power management and ACPI options
#
# CONFIG_SUSPEND is not set
# CONFIG_HIBERNATION is not set
CONFIG_PM=y
# CONFIG_PM_DEBUG is not set
CONFIG_PM_CLK=y
# CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set
CONFIG_ACPI=y
CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
CONFIG_ARCH_MIGHT_HAVE_ACPI_PDC=y
CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y
# CONFIG_ACPI_DEBUGGER is not set
# CONFIG_ACPI_PROCFS_POWER is not set
# CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set
# CONFIG_ACPI_EC_DEBUGFS is not set
# CONFIG_ACPI_AC is not set
# CONFIG_ACPI_BATTERY is not set
CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_VIDEO=y
# CONFIG_ACPI_FAN is not set
# CONFIG_ACPI_DOCK is not set
CONFIG_ACPI_CPU_FREQ_PSS=y
CONFIG_ACPI_PROCESSOR_IDLE=y
CONFIG_ACPI_PROCESSOR=m
# CONFIG_ACPI_PROCESSOR_AGGREGATOR is not set
CONFIG_ACPI_THERMAL=m
# CONFIG_ACPI_CUSTOM_DSDT is not set
# CONFIG_ACPI_DEBUG is not set
# CONFIG_ACPI_PCI_SLOT is not set
CONFIG_X86_PM_TIMER=y
# CONFIG_ACPI_CONTAINER is not set
CONFIG_ACPI_HOTPLUG_IOAPIC=y
# CONFIG_ACPI_SBS is not set
# CONFIG_ACPI_HED is not set
# CONFIG_ACPI_BGRT is not set
# CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
# CONFIG_ACPI_NFIT is not set
CONFIG_HAVE_ACPI_APEI=y
CONFIG_HAVE_ACPI_APEI_NMI=y
# CONFIG_ACPI_APEI is not set
CONFIG_ACPI_EXTLOG=m
# CONFIG_PMIC_OPREGION is not set
# CONFIG_SFI is not set

#
# CPU Frequency scaling
#
CONFIG_CPU_FREQ=y
CONFIG_CPU_FREQ_GOV_COMMON=y
# CONFIG_CPU_FREQ_STAT is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
# CONFIG_CPU_FREQ_GOV_POWERSAVE is not set
# CONFIG_CPU_FREQ_GOV_USERSPACE is not set
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
# CONFIG_CPU_FREQ_GOV_CONSERVATIVE is not set

#
# CPU frequency scaling drivers
#
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_PCC_CPUFREQ is not set
# CONFIG_X86_ACPI_CPUFREQ is not set
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_P4_CLOCKMOD is not set

#
# shared options
#
# CONFIG_X86_SPEEDSTEP_LIB is not set

#
# CPU Idle
#
CONFIG_CPU_IDLE=y
CONFIG_CPU_IDLE_GOV_LADDER=y
CONFIG_CPU_IDLE_GOV_MENU=y
# CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
CONFIG_INTEL_IDLE=y

#
# Memory power savings
#
# CONFIG_I7300_IDLE is not set

#
# Bus options (PCI etc.)
#
CONFIG_PCI=y
CONFIG_PCI_DIRECT=y
CONFIG_PCI_MMCONFIG=y
CONFIG_PCI_DOMAINS=y
CONFIG_PCIEPORTBUS=y
CONFIG_PCIEAER=y
# CONFIG_PCIE_ECRC is not set
# CONFIG_PCIEAER_INJECT is not set
CONFIG_PCIEASPM=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_PERFORMANCE is not set
CONFIG_PCIE_PME=y
CONFIG_PCI_BUS_ADDR_T_64BIT=y
CONFIG_PCI_MSI=y
CONFIG_PCI_MSI_IRQ_DOMAIN=y
# CONFIG_PCI_REALLOC_ENABLE_AUTO is not set
# CONFIG_PCI_STUB is not set
# CONFIG_HT_IRQ is not set
CONFIG_PCI_ATS=y
# CONFIG_PCI_IOV is not set
CONFIG_PCI_PRI=y
CONFIG_PCI_PASID=y
CONFIG_PCI_LABEL=y
# CONFIG_HOTPLUG_PCI is not set

#
# PCI host controller drivers
#
# CONFIG_PCIE_DW_PLAT is not set
CONFIG_ISA_DMA_API=y
CONFIG_AMD_NB=y
CONFIG_PCCARD=m
# CONFIG_PCMCIA is not set
CONFIG_CARDBUS=y

#
# PC-card bridges
#
CONFIG_YENTA=m
CONFIG_YENTA_O2=y
CONFIG_YENTA_RICOH=y
CONFIG_YENTA_TI=y
CONFIG_YENTA_ENE_TUNE=y
CONFIG_YENTA_TOSHIBA=y
# CONFIG_RAPIDIO is not set
CONFIG_X86_SYSFB=y

#
# Executable file formats / Emulations
#
CONFIG_BINFMT_ELF=y
CONFIG_COMPAT_BINFMT_ELF=y
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_BINFMT_SCRIPT=y
# CONFIG_HAVE_AOUT is not set
CONFIG_BINFMT_MISC=y
CONFIG_COREDUMP=y
CONFIG_IA32_EMULATION=y
# CONFIG_IA32_AOUT is not set
# CONFIG_X86_X32 is not set
CONFIG_COMPAT=y
CONFIG_COMPAT_FOR_U64_ALIGNMENT=y
CONFIG_SYSVIPC_COMPAT=y
CONFIG_KEYS_COMPAT=y
CONFIG_X86_DEV_DMA_OPS=y
CONFIG_PMC_ATOM=y
# CONFIG_VMD is not set
CONFIG_NET=y

#
# Networking options
#
CONFIG_PACKET=y
# CONFIG_PACKET_DIAG is not set
CONFIG_UNIX=y
# CONFIG_UNIX_DIAG is not set
CONFIG_XFRM=y
CONFIG_XFRM_ALGO=y
CONFIG_XFRM_USER=y
# CONFIG_XFRM_SUB_POLICY is not set
# CONFIG_XFRM_MIGRATE is not set
# CONFIG_XFRM_STATISTICS is not set
CONFIG_XFRM_IPCOMP=y
# CONFIG_NET_KEY is not set
CONFIG_INET=y
# CONFIG_IP_MULTICAST is not set
# CONFIG_IP_ADVANCED_ROUTER is not set
# CONFIG_IP_PNP is not set
# CONFIG_NET_IPIP is not set
# CONFIG_NET_IPGRE_DEMUX is not set
CONFIG_NET_IP_TUNNEL=y
# CONFIG_SYN_COOKIES is not set
# CONFIG_NET_UDP_TUNNEL is not set
# CONFIG_NET_FOU is not set
# CONFIG_NET_FOU_IP_TUNNELS is not set
# CONFIG_INET_AH is not set
# CONFIG_INET_ESP is not set
# CONFIG_INET_IPCOMP is not set
# CONFIG_INET_XFRM_TUNNEL is not set
CONFIG_INET_TUNNEL=y
# CONFIG_INET_XFRM_MODE_TRANSPORT is not set
# CONFIG_INET_XFRM_MODE_TUNNEL is not set
# CONFIG_INET_XFRM_MODE_BEET is not set
# CONFIG_INET_DIAG is not set
# CONFIG_TCP_CONG_ADVANCED is not set
CONFIG_TCP_CONG_CUBIC=y
CONFIG_DEFAULT_TCP_CONG="cubic"
# CONFIG_TCP_MD5SIG is not set
CONFIG_IPV6=y
# CONFIG_IPV6_ROUTER_PREF is not set
# CONFIG_IPV6_OPTIMISTIC_DAD is not set
CONFIG_INET6_AH=y
CONFIG_INET6_ESP=y
CONFIG_INET6_IPCOMP=y
# CONFIG_IPV6_MIP6 is not set
CONFIG_INET6_XFRM_TUNNEL=y
CONFIG_INET6_TUNNEL=y
CONFIG_INET6_XFRM_MODE_TRANSPORT=y
CONFIG_INET6_XFRM_MODE_TUNNEL=y
CONFIG_INET6_XFRM_MODE_BEET=y
# CONFIG_INET6_XFRM_MODE_ROUTEOPTIMIZATION is not set
# CONFIG_IPV6_VTI is not set
CONFIG_IPV6_SIT=y
# CONFIG_IPV6_SIT_6RD is not set
CONFIG_IPV6_NDISC_NODETYPE=y
# CONFIG_IPV6_TUNNEL is not set
# CONFIG_IPV6_GRE is not set
# CONFIG_IPV6_MULTIPLE_TABLES is not set
# CONFIG_IPV6_MROUTE is not set
CONFIG_NETWORK_SECMARK=y
CONFIG_NET_PTP_CLASSIFY=y
# CONFIG_NETWORK_PHY_TIMESTAMPING is not set
# CONFIG_NETFILTER is not set
# CONFIG_IP_DCCP is not set
# CONFIG_IP_SCTP is not set
# CONFIG_RDS is not set
# CONFIG_TIPC is not set
# CONFIG_ATM is not set
# CONFIG_L2TP is not set
# CONFIG_BRIDGE is not set
CONFIG_HAVE_NET_DSA=y
# CONFIG_VLAN_8021Q is not set
# CONFIG_DECNET is not set
# CONFIG_LLC2 is not set
# CONFIG_IPX is not set
# CONFIG_ATALK is not set
# CONFIG_X25 is not set
# CONFIG_LAPB is not set
# CONFIG_PHONET is not set
# CONFIG_6LOWPAN is not set
# CONFIG_IEEE802154 is not set
CONFIG_NET_SCHED=y

#
# Queueing/Scheduling
#
# CONFIG_NET_SCH_CBQ is not set
# CONFIG_NET_SCH_HTB is not set
# CONFIG_NET_SCH_HFSC is not set
# CONFIG_NET_SCH_PRIO is not set
# CONFIG_NET_SCH_MULTIQ is not set
# CONFIG_NET_SCH_RED is not set
# CONFIG_NET_SCH_SFB is not set
# CONFIG_NET_SCH_SFQ is not set
# CONFIG_NET_SCH_TEQL is not set
# CONFIG_NET_SCH_TBF is not set
# CONFIG_NET_SCH_GRED is not set
# CONFIG_NET_SCH_DSMARK is not set
# CONFIG_NET_SCH_NETEM is not set
# CONFIG_NET_SCH_DRR is not set
# CONFIG_NET_SCH_MQPRIO is not set
# CONFIG_NET_SCH_CHOKE is not set
# CONFIG_NET_SCH_QFQ is not set
# CONFIG_NET_SCH_CODEL is not set
CONFIG_NET_SCH_FQ_CODEL=y
# CONFIG_NET_SCH_FQ is not set
# CONFIG_NET_SCH_HHF is not set
# CONFIG_NET_SCH_PIE is not set
# CONFIG_NET_SCH_PLUG is not set

#
# Classification
#
# CONFIG_NET_CLS_BASIC is not set
# CONFIG_NET_CLS_TCINDEX is not set
# CONFIG_NET_CLS_ROUTE4 is not set
# CONFIG_NET_CLS_FW is not set
# CONFIG_NET_CLS_U32 is not set
# CONFIG_NET_CLS_RSVP is not set
# CONFIG_NET_CLS_RSVP6 is not set
# CONFIG_NET_CLS_FLOW is not set
# CONFIG_NET_CLS_CGROUP is not set
# CONFIG_NET_CLS_BPF is not set
# CONFIG_NET_CLS_FLOWER is not set
# CONFIG_NET_EMATCH is not set
# CONFIG_NET_CLS_ACT is not set
CONFIG_NET_SCH_FIFO=y
# CONFIG_DCB is not set
CONFIG_DNS_RESOLVER=m
# CONFIG_BATMAN_ADV is not set
# CONFIG_OPENVSWITCH is not set
# CONFIG_VSOCKETS is not set
# CONFIG_NETLINK_DIAG is not set
# CONFIG_MPLS is not set
# CONFIG_HSR is not set
# CONFIG_NET_SWITCHDEV is not set
# CONFIG_NET_L3_MASTER_DEV is not set
CONFIG_RPS=y
CONFIG_RFS_ACCEL=y
CONFIG_XPS=y
# CONFIG_SOCK_CGROUP_DATA is not set
# CONFIG_CGROUP_NET_PRIO is not set
# CONFIG_CGROUP_NET_CLASSID is not set
CONFIG_NET_RX_BUSY_POLL=y
CONFIG_BQL=y
# CONFIG_BPF_JIT is not set
CONFIG_NET_FLOW_LIMIT=y

#
# Network testing
#
# CONFIG_NET_PKTGEN is not set
# CONFIG_HAMRADIO is not set
# CONFIG_CAN is not set
# CONFIG_IRDA is not set
# CONFIG_BT is not set
# CONFIG_AF_RXRPC is not set
# CONFIG_AF_KCM is not set
# CONFIG_WIRELESS is not set
# CONFIG_WIMAX is not set
# CONFIG_RFKILL is not set
# CONFIG_NET_9P is not set
# CONFIG_CAIF is not set
# CONFIG_CEPH_LIB is not set
# CONFIG_NFC is not set
# CONFIG_LWTUNNEL is not set
CONFIG_DST_CACHE=y
# CONFIG_NET_DEVLINK is not set
CONFIG_MAY_USE_DEVLINK=y
CONFIG_HAVE_BPF_JIT=y

#
# Device Drivers
#

#
# Generic Driver Options
#
# CONFIG_UEVENT_HELPER is not set
CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_STANDALONE=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_FW_LOADER=y
CONFIG_FIRMWARE_IN_KERNEL=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
CONFIG_ALLOW_DEV_COREDUMP=y
# CONFIG_SYS_HYPERVISOR is not set
# CONFIG_GENERIC_CPU_DEVICES is not set
CONFIG_GENERIC_CPU_AUTOPROBE=y
CONFIG_REGMAP=y
CONFIG_REGMAP_I2C=y
CONFIG_DMA_SHARED_BUFFER=y
# CONFIG_FENCE_TRACE is not set

#
# Bus devices
#
# CONFIG_CONNECTOR is not set
# CONFIG_MTD is not set
# CONFIG_OF is not set
CONFIG_ARCH_MIGHT_HAVE_PC_PARPORT=y
# CONFIG_PARPORT is not set
CONFIG_PNP=y
CONFIG_PNP_DEBUG_MESSAGES=y

#
# Protocols
#
CONFIG_PNPACPI=y
CONFIG_BLK_DEV=y
# CONFIG_BLK_DEV_NULL_BLK is not set
# CONFIG_BLK_DEV_FD is not set
# CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set
# CONFIG_BLK_CPQ_CISS_DA is not set
# CONFIG_BLK_DEV_DAC960 is not set
# CONFIG_BLK_DEV_UMEM is not set
# CONFIG_BLK_DEV_COW_COMMON is not set
CONFIG_BLK_DEV_LOOP=y
CONFIG_BLK_DEV_LOOP_MIN_COUNT=8
# CONFIG_BLK_DEV_CRYPTOLOOP is not set
# CONFIG_BLK_DEV_DRBD is not set
# CONFIG_BLK_DEV_NBD is not set
# CONFIG_BLK_DEV_SKD is not set
# CONFIG_BLK_DEV_SX8 is not set
# CONFIG_BLK_DEV_RAM is not set
# CONFIG_CDROM_PKTCDVD is not set
# CONFIG_ATA_OVER_ETH is not set
# CONFIG_BLK_DEV_HD is not set
# CONFIG_BLK_DEV_RBD is not set
# CONFIG_BLK_DEV_RSXX is not set
# CONFIG_BLK_DEV_NVME is not set

#
# Misc devices
#
# CONFIG_SENSORS_LIS3LV02D is not set
# CONFIG_AD525X_DPOT is not set
# CONFIG_DUMMY_IRQ is not set
# CONFIG_IBM_ASM is not set
# CONFIG_PHANTOM is not set
# CONFIG_SGI_IOC4 is not set
# CONFIG_TIFM_CORE is not set
# CONFIG_ICS932S401 is not set
# CONFIG_ENCLOSURE_SERVICES is not set
# CONFIG_HP_ILO is not set
# CONFIG_APDS9802ALS is not set
# CONFIG_ISL29003 is not set
# CONFIG_ISL29020 is not set
# CONFIG_SENSORS_TSL2550 is not set
# CONFIG_SENSORS_BH1780 is not set
# CONFIG_SENSORS_BH1770 is not set
# CONFIG_SENSORS_APDS990X is not set
# CONFIG_HMC6352 is not set
# CONFIG_DS1682 is not set
# CONFIG_BMP085_I2C is not set
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_SRAM is not set
# CONFIG_C2PORT is not set

#
# EEPROM support
#
# CONFIG_EEPROM_AT24 is not set
# CONFIG_EEPROM_LEGACY is not set
# CONFIG_EEPROM_MAX6875 is not set
# CONFIG_EEPROM_93CX6 is not set
# CONFIG_CB710_CORE is not set

#
# Texas Instruments shared transport line discipline
#
# CONFIG_SENSORS_LIS3_I2C is not set

#
# Altera FPGA firmware download module
#
# CONFIG_ALTERA_STAPL is not set
# CONFIG_INTEL_MEI is not set
# CONFIG_INTEL_MEI_ME is not set
# CONFIG_INTEL_MEI_TXE is not set
# CONFIG_VMWARE_VMCI is not set

#
# Intel MIC Bus Driver
#
# CONFIG_INTEL_MIC_BUS is not set

#
# SCIF Bus Driver
#
# CONFIG_SCIF_BUS is not set

#
# VOP Bus Driver
#
# CONFIG_VOP_BUS is not set

#
# Intel MIC Host Driver
#

#
# Intel MIC Card Driver
#

#
# SCIF Driver
#

#
# Intel MIC Coprocessor State Management (COSM) Drivers
#

#
# VOP Driver
#
# CONFIG_GENWQE is not set
# CONFIG_ECHO is not set
# CONFIG_CXL_BASE is not set
# CONFIG_CXL_KERNEL_API is not set
# CONFIG_CXL_EEH is not set
CONFIG_HAVE_IDE=y
# CONFIG_IDE is not set

#
# SCSI device support
#
CONFIG_SCSI_MOD=y
# CONFIG_RAID_ATTRS is not set
CONFIG_SCSI=y
CONFIG_SCSI_DMA=y
# CONFIG_SCSI_NETLINK is not set
# CONFIG_SCSI_MQ_DEFAULT is not set
CONFIG_SCSI_PROC_FS=y

#
# SCSI support type (disk, tape, CD-ROM)
#
CONFIG_BLK_DEV_SD=y
# CONFIG_CHR_DEV_ST is not set
# CONFIG_CHR_DEV_OSST is not set
CONFIG_BLK_DEV_SR=m
# CONFIG_BLK_DEV_SR_VENDOR is not set
CONFIG_CHR_DEV_SG=m
# CONFIG_CHR_DEV_SCH is not set
CONFIG_SCSI_CONSTANTS=y
CONFIG_SCSI_LOGGING=y
# CONFIG_SCSI_SCAN_ASYNC is not set

#
# SCSI Transports
#
CONFIG_SCSI_SPI_ATTRS=y
# CONFIG_SCSI_FC_ATTRS is not set
# CONFIG_SCSI_ISCSI_ATTRS is not set
# CONFIG_SCSI_SAS_ATTRS is not set
# CONFIG_SCSI_SAS_LIBSAS is not set
# CONFIG_SCSI_SRP_ATTRS is not set
# CONFIG_SCSI_LOWLEVEL is not set
# CONFIG_SCSI_DH is not set
# CONFIG_SCSI_OSD_INITIATOR is not set
CONFIG_ATA=y
# CONFIG_ATA_NONSTANDARD is not set
CONFIG_ATA_VERBOSE_ERROR=y
CONFIG_ATA_ACPI=y
# CONFIG_SATA_ZPODD is not set
CONFIG_SATA_PMP=y

#
# Controllers with non-SFF native interface
#
CONFIG_SATA_AHCI=y
# CONFIG_SATA_AHCI_PLATFORM is not set
# CONFIG_SATA_INIC162X is not set
# CONFIG_SATA_ACARD_AHCI is not set
# CONFIG_SATA_SIL24 is not set
CONFIG_ATA_SFF=y

#
# SFF controllers with custom DMA interface
#
# CONFIG_PDC_ADMA is not set
# CONFIG_SATA_QSTOR is not set
# CONFIG_SATA_SX4 is not set
CONFIG_ATA_BMDMA=y

#
# SATA SFF controllers with BMDMA
#
CONFIG_ATA_PIIX=y
# CONFIG_SATA_MV is not set
# CONFIG_SATA_NV is not set
# CONFIG_SATA_PROMISE is not set
# CONFIG_SATA_SIL is not set
# CONFIG_SATA_SIS is not set
# CONFIG_SATA_SVW is not set
# CONFIG_SATA_ULI is not set
# CONFIG_SATA_VIA is not set
# CONFIG_SATA_VITESSE is not set

#
# PATA SFF controllers with BMDMA
#
# CONFIG_PATA_ALI is not set
# CONFIG_PATA_AMD is not set
# CONFIG_PATA_ARTOP is not set
# CONFIG_PATA_ATIIXP is not set
# CONFIG_PATA_ATP867X is not set
# CONFIG_PATA_CMD64X is not set
# CONFIG_PATA_CYPRESS is not set
# CONFIG_PATA_EFAR is not set
# CONFIG_PATA_HPT366 is not set
# CONFIG_PATA_HPT37X is not set
# CONFIG_PATA_HPT3X2N is not set
# CONFIG_PATA_HPT3X3 is not set
# CONFIG_PATA_IT8213 is not set
# CONFIG_PATA_IT821X is not set
# CONFIG_PATA_JMICRON is not set
# CONFIG_PATA_MARVELL is not set
# CONFIG_PATA_NETCELL is not set
# CONFIG_PATA_NINJA32 is not set
# CONFIG_PATA_NS87415 is not set
# CONFIG_PATA_OLDPIIX is not set
# CONFIG_PATA_OPTIDMA is not set
# CONFIG_PATA_PDC2027X is not set
# CONFIG_PATA_PDC_OLD is not set
# CONFIG_PATA_RADISYS is not set
# CONFIG_PATA_RDC is not set
# CONFIG_PATA_SCH is not set
# CONFIG_PATA_SERVERWORKS is not set
# CONFIG_PATA_SIL680 is not set
# CONFIG_PATA_SIS is not set
# CONFIG_PATA_TOSHIBA is not set
# CONFIG_PATA_TRIFLEX is not set
# CONFIG_PATA_VIA is not set
# CONFIG_PATA_WINBOND is not set

#
# PIO-only SFF controllers
#
# CONFIG_PATA_CMD640_PCI is not set
# CONFIG_PATA_MPIIX is not set
# CONFIG_PATA_NS87410 is not set
# CONFIG_PATA_OPTI is not set
# CONFIG_PATA_RZ1000 is not set

#
# Generic fallback / legacy drivers
#
# CONFIG_PATA_ACPI is not set
# CONFIG_ATA_GENERIC is not set
# CONFIG_PATA_LEGACY is not set
# CONFIG_MD is not set
CONFIG_TARGET_CORE=m
# CONFIG_TCM_IBLOCK is not set
# CONFIG_TCM_FILEIO is not set
# CONFIG_TCM_PSCSI is not set
# CONFIG_LOOPBACK_TARGET is not set
# CONFIG_ISCSI_TARGET is not set
CONFIG_SBP_TARGET=m
# CONFIG_FUSION is not set

#
# IEEE 1394 (FireWire) support
#
CONFIG_FIREWIRE=m
CONFIG_FIREWIRE_OHCI=m
CONFIG_FIREWIRE_SBP2=m
CONFIG_FIREWIRE_NET=m
CONFIG_FIREWIRE_NOSY=m
# CONFIG_MACINTOSH_DRIVERS is not set
CONFIG_NETDEVICES=y
CONFIG_NET_CORE=y
# CONFIG_BONDING is not set
# CONFIG_DUMMY is not set
# CONFIG_EQUALIZER is not set
# CONFIG_NET_FC is not set
# CONFIG_NET_TEAM is not set
# CONFIG_MACVLAN is not set
# CONFIG_IPVLAN is not set
# CONFIG_VXLAN is not set
# CONFIG_MACSEC is not set
CONFIG_NETCONSOLE=m
# CONFIG_NETCONSOLE_DYNAMIC is not set
CONFIG_NETPOLL=y
CONFIG_NET_POLL_CONTROLLER=y
# CONFIG_TUN is not set
# CONFIG_TUN_VNET_CROSS_LE is not set
# CONFIG_VETH is not set
# CONFIG_NLMON is not set
# CONFIG_ARCNET is not set

#
# CAIF transport drivers
#

#
# Distributed Switch Architecture drivers
#
# CONFIG_NET_DSA_MV88E6XXX is not set
# CONFIG_NET_DSA_MV88E6XXX_NEED_PPU is not set
CONFIG_ETHERNET=y
# CONFIG_NET_VENDOR_3COM is not set
# CONFIG_NET_VENDOR_ADAPTEC is not set
# CONFIG_NET_VENDOR_AGERE is not set
# CONFIG_NET_VENDOR_ALTEON is not set
# CONFIG_ALTERA_TSE is not set
# CONFIG_NET_VENDOR_AMD is not set
# CONFIG_NET_VENDOR_ARC is not set
# CONFIG_NET_VENDOR_ATHEROS is not set
# CONFIG_NET_VENDOR_AURORA is not set
# CONFIG_NET_CADENCE is not set
# CONFIG_NET_VENDOR_BROADCOM is not set
# CONFIG_NET_VENDOR_BROCADE is not set
# CONFIG_NET_VENDOR_CAVIUM is not set
# CONFIG_NET_VENDOR_CHELSIO is not set
# CONFIG_NET_VENDOR_CISCO is not set
# CONFIG_CX_ECAT is not set
# CONFIG_DNET is not set
# CONFIG_NET_VENDOR_DEC is not set
# CONFIG_NET_VENDOR_DLINK is not set
# CONFIG_NET_VENDOR_EMULEX is not set
# CONFIG_NET_VENDOR_EZCHIP is not set
# CONFIG_NET_VENDOR_EXAR is not set
# CONFIG_NET_VENDOR_HP is not set
CONFIG_NET_VENDOR_INTEL=y
# CONFIG_E100 is not set
# CONFIG_E1000 is not set
CONFIG_E1000E=m
CONFIG_E1000E_HWTS=y
CONFIG_IGB=m
CONFIG_IGB_HWMON=y
# CONFIG_IGBVF is not set
# CONFIG_IXGB is not set
# CONFIG_IXGBE is not set
# CONFIG_IXGBEVF is not set
# CONFIG_I40E is not set
# CONFIG_I40EVF is not set
# CONFIG_FM10K is not set
# CONFIG_NET_VENDOR_I825XX is not set
# CONFIG_JME is not set
# CONFIG_NET_VENDOR_MARVELL is not set
# CONFIG_NET_VENDOR_MELLANOX is not set
# CONFIG_NET_VENDOR_MICREL is not set
# CONFIG_NET_VENDOR_MYRI is not set
# CONFIG_FEALNX is not set
# CONFIG_NET_VENDOR_NATSEMI is not set
# CONFIG_NET_VENDOR_NETRONOME is not set
# CONFIG_NET_VENDOR_NVIDIA is not set
# CONFIG_NET_VENDOR_OKI is not set
# CONFIG_ETHOC is not set
# CONFIG_NET_PACKET_ENGINE is not set
# CONFIG_NET_VENDOR_QLOGIC is not set
# CONFIG_NET_VENDOR_QUALCOMM is not set
# CONFIG_NET_VENDOR_REALTEK is not set
# CONFIG_NET_VENDOR_RENESAS is not set
# CONFIG_NET_VENDOR_RDC is not set
# CONFIG_NET_VENDOR_ROCKER is not set
# CONFIG_NET_VENDOR_SAMSUNG is not set
# CONFIG_NET_VENDOR_SEEQ is not set
# CONFIG_NET_VENDOR_SILAN is not set
# CONFIG_NET_VENDOR_SIS is not set
# CONFIG_SFC is not set
# CONFIG_NET_VENDOR_SMSC is not set
# CONFIG_NET_VENDOR_STMICRO is not set
# CONFIG_NET_VENDOR_SUN is not set
# CONFIG_NET_VENDOR_SYNOPSYS is not set
# CONFIG_NET_VENDOR_TEHUTI is not set
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
# CONFIG_FDDI is not set
# CONFIG_HIPPI is not set
# CONFIG_NET_SB1000 is not set
# CONFIG_PHYLIB is not set
# CONFIG_PPP is not set
# CONFIG_SLIP is not set
# CONFIG_USB_NET_DRIVERS is not set
# CONFIG_WLAN is not set

#
# Enable WiMAX (Networking options) to see the WiMAX drivers
#
# CONFIG_WAN is not set
# CONFIG_VMXNET3 is not set
# CONFIG_FUJITSU_ES is not set
# CONFIG_ISDN is not set
# CONFIG_NVM is not set

#
# Input device support
#
CONFIG_INPUT=y
# CONFIG_INPUT_LEDS is not set
# CONFIG_INPUT_FF_MEMLESS is not set
# CONFIG_INPUT_POLLDEV is not set
# CONFIG_INPUT_SPARSEKMAP is not set
# CONFIG_INPUT_MATRIXKMAP is not set

#
# Userland interfaces
#
CONFIG_INPUT_MOUSEDEV=y
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_JOYDEV is not set
CONFIG_INPUT_EVDEV=y
# CONFIG_INPUT_EVBUG is not set

#
# Input Device Drivers
#
CONFIG_INPUT_KEYBOARD=y
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_QT1070 is not set
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
# CONFIG_KEYBOARD_TCA8418 is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
# CONFIG_KEYBOARD_MAX7359 is not set
# CONFIG_KEYBOARD_MCS is not set
# CONFIG_KEYBOARD_MPR121 is not set
# CONFIG_KEYBOARD_NEWTON is not set
# CONFIG_KEYBOARD_OPENCORES is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_XTKBD is not set
CONFIG_INPUT_MOUSE=y
# CONFIG_MOUSE_PS2 is not set
# CONFIG_MOUSE_SERIAL is not set
# CONFIG_MOUSE_APPLETOUCH is not set
# CONFIG_MOUSE_BCM5974 is not set
# CONFIG_MOUSE_CYAPA is not set
# CONFIG_MOUSE_ELAN_I2C is not set
# CONFIG_MOUSE_VSXXXAA is not set
# CONFIG_MOUSE_SYNAPTICS_I2C is not set
# CONFIG_MOUSE_SYNAPTICS_USB is not set
# CONFIG_INPUT_JOYSTICK is not set
CONFIG_INPUT_TABLET=y
# CONFIG_TABLET_USB_ACECAD is not set
# CONFIG_TABLET_USB_AIPTEK is not set
# CONFIG_TABLET_USB_GTCO is not set
# CONFIG_TABLET_USB_HANWANG is not set
# CONFIG_TABLET_USB_KBTAB is not set
# CONFIG_TABLET_SERIAL_WACOM4 is not set
# CONFIG_INPUT_TOUCHSCREEN is not set
# CONFIG_INPUT_MISC is not set
# CONFIG_RMI4_CORE is not set

#
# Hardware I/O ports
#
CONFIG_SERIO=y
CONFIG_ARCH_MIGHT_HAVE_PC_SERIO=y
CONFIG_SERIO_I8042=y
CONFIG_SERIO_SERPORT=y
# CONFIG_SERIO_CT82C710 is not set
# CONFIG_SERIO_PCIPS2 is not set
CONFIG_SERIO_LIBPS2=y
# CONFIG_SERIO_RAW is not set
# CONFIG_SERIO_ALTERA_PS2 is not set
# CONFIG_SERIO_PS2MULT is not set
# CONFIG_SERIO_ARC_PS2 is not set
# CONFIG_USERIO is not set
# CONFIG_GAMEPORT is not set

#
# Character devices
#
CONFIG_TTY=y
CONFIG_VT=y
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_VT_CONSOLE=y
CONFIG_HW_CONSOLE=y
CONFIG_VT_HW_CONSOLE_BINDING=y
CONFIG_UNIX98_PTYS=y
# CONFIG_DEVPTS_MULTIPLE_INSTANCES is not set
# CONFIG_LEGACY_PTYS is not set
# CONFIG_SERIAL_NONSTANDARD is not set
# CONFIG_NOZOMI is not set
# CONFIG_N_GSM is not set
# CONFIG_TRACE_SINK is not set
CONFIG_DEVMEM=y
# CONFIG_DEVKMEM is not set

#
# Serial drivers
#
# CONFIG_SERIAL_8250 is not set

#
# Non-8250 serial port support
#
# CONFIG_SERIAL_UARTLITE is not set
# CONFIG_SERIAL_JSM is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
# CONFIG_SERIAL_ARC is not set
# CONFIG_SERIAL_RP2 is not set
# CONFIG_SERIAL_FSL_LPUART is not set
# CONFIG_SERIAL_MVEBU_UART is not set
# CONFIG_IPMI_HANDLER is not set
CONFIG_HW_RANDOM=m
# CONFIG_HW_RANDOM_TIMERIOMEM is not set
CONFIG_HW_RANDOM_INTEL=m
# CONFIG_HW_RANDOM_AMD is not set
# CONFIG_HW_RANDOM_VIA is not set
# CONFIG_NVRAM is not set
# CONFIG_R3964 is not set
# CONFIG_APPLICOM is not set
# CONFIG_MWAVE is not set
# CONFIG_RAW_DRIVER is not set
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
# CONFIG_HANGCHECK_TIMER is not set
# CONFIG_TCG_TPM is not set
# CONFIG_TELCLOCK is not set
CONFIG_DEVPORT=y
# CONFIG_XILLYBUS is not set

#
# I2C support
#
CONFIG_I2C=y
CONFIG_ACPI_I2C_OPREGION=y
CONFIG_I2C_BOARDINFO=y
CONFIG_I2C_COMPAT=y
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_MUX=m

#
# Multiplexer I2C Chip support
#
# CONFIG_I2C_MUX_PCA9541 is not set
CONFIG_I2C_MUX_PINCTRL=m
# CONFIG_I2C_MUX_REG is not set
CONFIG_I2C_HELPER_AUTO=y
CONFIG_I2C_ALGOBIT=y

#
# I2C Hardware Bus support
#

#
# PC SMBus host controller drivers
#
# CONFIG_I2C_ALI1535 is not set
# CONFIG_I2C_ALI1563 is not set
# CONFIG_I2C_ALI15X3 is not set
# CONFIG_I2C_AMD756 is not set
# CONFIG_I2C_AMD8111 is not set
CONFIG_I2C_I801=y
# CONFIG_I2C_ISCH is not set
# CONFIG_I2C_ISMT is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_NFORCE2 is not set
# CONFIG_I2C_SIS5595 is not set
# CONFIG_I2C_SIS630 is not set
# CONFIG_I2C_SIS96X is not set
# CONFIG_I2C_VIA is not set
# CONFIG_I2C_VIAPRO is not set

#
# ACPI drivers
#
# CONFIG_I2C_SCMI is not set

#
# I2C system bus drivers (mostly embedded / system-on-chip)
#
# CONFIG_I2C_DESIGNWARE_PLATFORM is not set
# CONFIG_I2C_DESIGNWARE_PCI is not set
# CONFIG_I2C_EMEV2 is not set
# CONFIG_I2C_OCORES is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PXA_PCI is not set
# CONFIG_I2C_SIMTEC is not set
# CONFIG_I2C_XILINX is not set

#
# External I2C/SMBus adapter drivers
#
# CONFIG_I2C_DIOLAN_U2C is not set
# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_ROBOTFUZZ_OSIF is not set
# CONFIG_I2C_TAOS_EVM is not set
# CONFIG_I2C_TINY_USB is not set

#
# Other I2C/SMBus bus drivers
#
# CONFIG_I2C_STUB is not set
# CONFIG_I2C_SLAVE is not set
# CONFIG_I2C_DEBUG_CORE is not set
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_SPI is not set
# CONFIG_SPMI is not set
# CONFIG_HSI is not set

#
# PPS support
#
CONFIG_PPS=m
# CONFIG_PPS_DEBUG is not set

#
# PPS clients support
#
# CONFIG_PPS_CLIENT_KTIMER is not set
# CONFIG_PPS_CLIENT_LDISC is not set
# CONFIG_PPS_CLIENT_GPIO is not set

#
# PPS generators support
#

#
# PTP clock support
#
CONFIG_PTP_1588_CLOCK=m

#
# Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks.
#
CONFIG_PINCTRL=y

#
# Pin controllers
#
# CONFIG_PINCTRL_CHERRYVIEW is not set
# CONFIG_PINCTRL_BROXTON is not set
# CONFIG_PINCTRL_SUNRISEPOINT is not set
CONFIG_ARCH_WANT_OPTIONAL_GPIOLIB=y
# CONFIG_GPIOLIB is not set
# CONFIG_W1 is not set
CONFIG_POWER_SUPPLY=y
# CONFIG_POWER_SUPPLY_DEBUG is not set
# CONFIG_PDA_POWER is not set
# CONFIG_TEST_POWER is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
# CONFIG_BATTERY_DS2782 is not set
# CONFIG_BATTERY_SBS is not set
# CONFIG_BATTERY_BQ27XXX is not set
# CONFIG_BATTERY_MAX17040 is not set
# CONFIG_BATTERY_MAX17042 is not set
# CONFIG_CHARGER_MAX8903 is not set
# CONFIG_CHARGER_LP8727 is not set
# CONFIG_CHARGER_BQ2415X is not set
# CONFIG_CHARGER_SMB347 is not set
# CONFIG_BATTERY_GAUGE_LTC2941 is not set
# CONFIG_POWER_RESET is not set
# CONFIG_POWER_AVS is not set
CONFIG_HWMON=y
CONFIG_HWMON_VID=m
# CONFIG_HWMON_DEBUG_CHIP is not set

#
# Native drivers
#
# CONFIG_SENSORS_ABITUGURU is not set
# CONFIG_SENSORS_ABITUGURU3 is not set
# CONFIG_SENSORS_AD7414 is not set
# CONFIG_SENSORS_AD7418 is not set
# CONFIG_SENSORS_ADM1021 is not set
# CONFIG_SENSORS_ADM1025 is not set
# CONFIG_SENSORS_ADM1026 is not set
# CONFIG_SENSORS_ADM1029 is not set
# CONFIG_SENSORS_ADM1031 is not set
# CONFIG_SENSORS_ADM9240 is not set
# CONFIG_SENSORS_ADT7410 is not set
# CONFIG_SENSORS_ADT7411 is not set
# CONFIG_SENSORS_ADT7462 is not set
# CONFIG_SENSORS_ADT7470 is not set
# CONFIG_SENSORS_ADT7475 is not set
# CONFIG_SENSORS_ASC7621 is not set
# CONFIG_SENSORS_K8TEMP is not set
# CONFIG_SENSORS_K10TEMP is not set
# CONFIG_SENSORS_FAM15H_POWER is not set
# CONFIG_SENSORS_APPLESMC is not set
# CONFIG_SENSORS_ASB100 is not set
# CONFIG_SENSORS_ATXP1 is not set
# CONFIG_SENSORS_DS620 is not set
# CONFIG_SENSORS_DS1621 is not set
# CONFIG_SENSORS_DELL_SMM is not set
# CONFIG_SENSORS_I5K_AMB is not set
# CONFIG_SENSORS_F71805F is not set
# CONFIG_SENSORS_F71882FG is not set
# CONFIG_SENSORS_F75375S is not set
# CONFIG_SENSORS_FSCHMD is not set
# CONFIG_SENSORS_GL518SM is not set
# CONFIG_SENSORS_GL520SM is not set
# CONFIG_SENSORS_G760A is not set
# CONFIG_SENSORS_G762 is not set
# CONFIG_SENSORS_HIH6130 is not set
# CONFIG_SENSORS_I5500 is not set
CONFIG_SENSORS_CORETEMP=m
# CONFIG_SENSORS_IT87 is not set
CONFIG_SENSORS_JC42=m
# CONFIG_SENSORS_POWR1220 is not set
# CONFIG_SENSORS_LINEAGE is not set
# CONFIG_SENSORS_LTC2945 is not set
# CONFIG_SENSORS_LTC2990 is not set
# CONFIG_SENSORS_LTC4151 is not set
# CONFIG_SENSORS_LTC4215 is not set
# CONFIG_SENSORS_LTC4222 is not set
# CONFIG_SENSORS_LTC4245 is not set
# CONFIG_SENSORS_LTC4260 is not set
# CONFIG_SENSORS_LTC4261 is not set
# CONFIG_SENSORS_MAX16065 is not set
# CONFIG_SENSORS_MAX1619 is not set
# CONFIG_SENSORS_MAX1668 is not set
# CONFIG_SENSORS_MAX197 is not set
# CONFIG_SENSORS_MAX6639 is not set
# CONFIG_SENSORS_MAX6642 is not set
# CONFIG_SENSORS_MAX6650 is not set
# CONFIG_SENSORS_MAX6697 is not set
# CONFIG_SENSORS_MAX31790 is not set
# CONFIG_SENSORS_MCP3021 is not set
# CONFIG_SENSORS_LM63 is not set
# CONFIG_SENSORS_LM73 is not set
# CONFIG_SENSORS_LM75 is not set
# CONFIG_SENSORS_LM77 is not set
# CONFIG_SENSORS_LM78 is not set
# CONFIG_SENSORS_LM80 is not set
# CONFIG_SENSORS_LM83 is not set
# CONFIG_SENSORS_LM85 is not set
# CONFIG_SENSORS_LM87 is not set
# CONFIG_SENSORS_LM90 is not set
# CONFIG_SENSORS_LM92 is not set
# CONFIG_SENSORS_LM93 is not set
# CONFIG_SENSORS_LM95234 is not set
# CONFIG_SENSORS_LM95241 is not set
# CONFIG_SENSORS_LM95245 is not set
# CONFIG_SENSORS_PC87360 is not set
# CONFIG_SENSORS_PC87427 is not set
# CONFIG_SENSORS_NTC_THERMISTOR is not set
# CONFIG_SENSORS_NCT6683 is not set
CONFIG_SENSORS_NCT6775=m
# CONFIG_SENSORS_NCT7802 is not set
# CONFIG_SENSORS_NCT7904 is not set
# CONFIG_SENSORS_PCF8591 is not set
# CONFIG_PMBUS is not set
# CONFIG_SENSORS_SHT21 is not set
# CONFIG_SENSORS_SHTC1 is not set
# CONFIG_SENSORS_SIS5595 is not set
# CONFIG_SENSORS_DME1737 is not set
# CONFIG_SENSORS_EMC1403 is not set
# CONFIG_SENSORS_EMC2103 is not set
# CONFIG_SENSORS_EMC6W201 is not set
# CONFIG_SENSORS_SMSC47M1 is not set
# CONFIG_SENSORS_SMSC47M192 is not set
# CONFIG_SENSORS_SMSC47B397 is not set
# CONFIG_SENSORS_SCH56XX_COMMON is not set
# CONFIG_SENSORS_SMM665 is not set
# CONFIG_SENSORS_ADC128D818 is not set
# CONFIG_SENSORS_ADS1015 is not set
# CONFIG_SENSORS_ADS7828 is not set
# CONFIG_SENSORS_AMC6821 is not set
# CONFIG_SENSORS_INA209 is not set
# CONFIG_SENSORS_INA2XX is not set
# CONFIG_SENSORS_TC74 is not set
# CONFIG_SENSORS_THMC50 is not set
# CONFIG_SENSORS_TMP102 is not set
# CONFIG_SENSORS_TMP103 is not set
# CONFIG_SENSORS_TMP401 is not set
# CONFIG_SENSORS_TMP421 is not set
# CONFIG_SENSORS_VIA_CPUTEMP is not set
# CONFIG_SENSORS_VIA686A is not set
# CONFIG_SENSORS_VT1211 is not set
# CONFIG_SENSORS_VT8231 is not set
# CONFIG_SENSORS_W83781D is not set
# CONFIG_SENSORS_W83791D is not set
# CONFIG_SENSORS_W83792D is not set
# CONFIG_SENSORS_W83793 is not set
# CONFIG_SENSORS_W83795 is not set
# CONFIG_SENSORS_W83L785TS is not set
# CONFIG_SENSORS_W83L786NG is not set
# CONFIG_SENSORS_W83627HF is not set
CONFIG_SENSORS_W83627EHF=m

#
# ACPI drivers
#
# CONFIG_SENSORS_ACPI_POWER is not set
# CONFIG_SENSORS_ATK0110 is not set
CONFIG_THERMAL=y
CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_WRITABLE_TRIPS=y
CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_USER_SPACE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_GOV_FAIR_SHARE is not set
CONFIG_THERMAL_GOV_STEP_WISE=y
# CONFIG_THERMAL_GOV_BANG_BANG is not set
CONFIG_THERMAL_GOV_USER_SPACE=y
# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set
# CONFIG_THERMAL_EMULATION is not set
# CONFIG_INTEL_POWERCLAMP is not set
CONFIG_X86_PKG_TEMP_THERMAL=m
# CONFIG_INTEL_SOC_DTS_THERMAL is not set
# CONFIG_INT340X_THERMAL is not set
CONFIG_INTEL_PCH_THERMAL=m
# CONFIG_WATCHDOG is not set
CONFIG_SSB_POSSIBLE=y

#
# Sonics Silicon Backplane
#
# CONFIG_SSB is not set
CONFIG_BCMA_POSSIBLE=y

#
# Broadcom specific AMBA
#
# CONFIG_BCMA is not set

#
# Multifunction device drivers
#
# CONFIG_MFD_CORE is not set
# CONFIG_MFD_AS3711 is not set
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_MFD_BCM590XX is not set
# CONFIG_MFD_AXP20X_I2C is not set
# CONFIG_MFD_CROS_EC is not set
# CONFIG_PMIC_DA903X is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9055 is not set
# CONFIG_MFD_DA9062 is not set
# CONFIG_MFD_DA9063 is not set
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_MC13XXX_I2C is not set
# CONFIG_HTC_PASIC3 is not set
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_LPC_ICH is not set
# CONFIG_LPC_SCH is not set
# CONFIG_MFD_INTEL_LPSS_ACPI is not set
# CONFIG_MFD_INTEL_LPSS_PCI is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_88PM800 is not set
# CONFIG_MFD_88PM805 is not set
# CONFIG_MFD_88PM860X is not set
# CONFIG_MFD_MAX14577 is not set
# CONFIG_MFD_MAX77693 is not set
# CONFIG_MFD_MAX77843 is not set
# CONFIG_MFD_MAX8907 is not set
# CONFIG_MFD_MAX8925 is not set
# CONFIG_MFD_MAX8997 is not set
# CONFIG_MFD_MAX8998 is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_RETU is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RTSX_PCI is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_RTSX_USB is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_SEC_CORE is not set
# CONFIG_MFD_SI476X_CORE is not set
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SKY81452 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_ABX500_CORE is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TI_AM335X_TSCADC is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_PALMAS is not set
# CONFIG_TPS6105X is not set
# CONFIG_TPS6507X is not set
# CONFIG_MFD_TPS65086 is not set
# CONFIG_MFD_TPS65090 is not set
# CONFIG_MFD_TPS65217 is not set
# CONFIG_MFD_TPS65218 is not set
# CONFIG_MFD_TPS6586X is not set
# CONFIG_MFD_TPS65912_I2C is not set
# CONFIG_MFD_TPS80031 is not set
# CONFIG_TWL4030_CORE is not set
# CONFIG_TWL6040_CORE is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_LM3533 is not set
# CONFIG_MFD_TMIO is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_ARIZONA_I2C is not set
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM8350_I2C is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_REGULATOR is not set
CONFIG_MEDIA_SUPPORT=m

#
# Multimedia core support
#
# CONFIG_MEDIA_CAMERA_SUPPORT is not set
# CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set
CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y
# CONFIG_MEDIA_RADIO_SUPPORT is not set
# CONFIG_MEDIA_SDR_SUPPORT is not set
# CONFIG_MEDIA_RC_SUPPORT is not set
# CONFIG_MEDIA_CONTROLLER is not set
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_DVB_CORE=m
# CONFIG_DVB_NET is not set
# CONFIG_TTPCI_EEPROM is not set
CONFIG_DVB_MAX_ADAPTERS=8
# CONFIG_DVB_DYNAMIC_MINORS is not set

#
# Media drivers
#
# CONFIG_MEDIA_USB_SUPPORT is not set
# CONFIG_MEDIA_PCI_SUPPORT is not set
# CONFIG_DVB_PLATFORM_DRIVERS is not set

#
# Supported MMC/SDIO adapters
#

#
# Supported FireWire (IEEE 1394) Adapters
#
CONFIG_DVB_FIREDTV=m
CONFIG_DVB_FIREDTV_INPUT=y
# CONFIG_CYPRESS_FIRMWARE is not set

#
# Media ancillary drivers (tuners, sensors, i2c, frontends)
#
CONFIG_MEDIA_SUBDRV_AUTOSELECT=y
CONFIG_MEDIA_ATTACH=y
CONFIG_MEDIA_TUNER=m
CONFIG_MEDIA_TUNER_SIMPLE=m
CONFIG_MEDIA_TUNER_TDA8290=m
CONFIG_MEDIA_TUNER_TDA827X=m
CONFIG_MEDIA_TUNER_TDA18271=m
CONFIG_MEDIA_TUNER_TDA9887=m
CONFIG_MEDIA_TUNER_MT20XX=m
CONFIG_MEDIA_TUNER_XC2028=m
CONFIG_MEDIA_TUNER_XC5000=m
CONFIG_MEDIA_TUNER_XC4000=m
CONFIG_MEDIA_TUNER_MC44S803=m

#
# Multistandard (satellite) frontends
#

#
# Multistandard (cable + terrestrial) frontends
#

#
# DVB-S (satellite) frontends
#

#
# DVB-T (terrestrial) frontends
#
# CONFIG_DVB_AS102_FE is not set

#
# DVB-C (cable) frontends
#

#
# ATSC (North American/Korean Terrestrial/Cable DTV) frontends
#

#
# ISDB-T (terrestrial) frontends
#

#
# ISDB-S (satellite) & ISDB-T (terrestrial) frontends
#

#
# Digital terrestrial only tuners/PLL
#

#
# SEC control devices for DVB-S
#

#
# Tools to develop new frontends
#
# CONFIG_DVB_DUMMY_FE is not set

#
# Graphics support
#
CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
# CONFIG_AGP_SIS is not set
# CONFIG_AGP_VIA is not set
CONFIG_INTEL_GTT=y
CONFIG_VGA_ARB=y
CONFIG_VGA_ARB_MAX_GPUS=16
# CONFIG_VGA_SWITCHEROO is not set
CONFIG_DRM=y
CONFIG_DRM_MIPI_DSI=y
# CONFIG_DRM_DP_AUX_CHARDEV is not set
CONFIG_DRM_KMS_HELPER=y
CONFIG_DRM_KMS_FB_HELPER=y
CONFIG_DRM_FBDEV_EMULATION=y
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set

#
# I2C encoder or helper chips
#
# CONFIG_DRM_I2C_ADV7511 is not set
# CONFIG_DRM_I2C_CH7006 is not set
# CONFIG_DRM_I2C_SIL164 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_TDFX is not set
# CONFIG_DRM_R128 is not set
# CONFIG_DRM_RADEON is not set
# CONFIG_DRM_AMDGPU is not set

#
# ACP (Audio CoProcessor) Configuration
#
# CONFIG_DRM_AMD_ACP is not set
# CONFIG_DRM_NOUVEAU is not set
CONFIG_DRM_I915=y
# CONFIG_DRM_I915_PRELIMINARY_HW_SUPPORT is not set
CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_MGA is not set
# CONFIG_DRM_SIS is not set
# CONFIG_DRM_VIA is not set
# CONFIG_DRM_SAVAGE is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_GMA500 is not set
# CONFIG_DRM_UDL is not set
# CONFIG_DRM_AST is not set
# CONFIG_DRM_MGAG200 is not set
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_QXL is not set
# CONFIG_DRM_BOCHS is not set
CONFIG_DRM_PANEL=y

#
# Display Panels
#
CONFIG_DRM_BRIDGE=y

#
# Display Interface Bridges
#

#
# Frame buffer Devices
#
CONFIG_FB=y
# CONFIG_FIRMWARE_EDID is not set
CONFIG_FB_CMDLINE=y
CONFIG_FB_NOTIFY=y
# CONFIG_FB_DDC is not set
# CONFIG_FB_BOOT_VESA_SUPPORT is not set
CONFIG_FB_CFB_FILLRECT=y
CONFIG_FB_CFB_COPYAREA=y
CONFIG_FB_CFB_IMAGEBLIT=y
# CONFIG_FB_CFB_REV_PIXELS_IN_BYTE is not set
CONFIG_FB_SYS_FILLRECT=y
CONFIG_FB_SYS_COPYAREA=y
CONFIG_FB_SYS_IMAGEBLIT=y
# CONFIG_FB_FOREIGN_ENDIAN is not set
CONFIG_FB_SYS_FOPS=y
# CONFIG_FB_SVGALIB is not set
# CONFIG_FB_MACMODES is not set
# CONFIG_FB_BACKLIGHT is not set
CONFIG_FB_MODE_HELPERS=y
# CONFIG_FB_TILEBLITTING is not set

#
# Frame buffer hardware drivers
#
# CONFIG_FB_CIRRUS is not set
# CONFIG_FB_PM2 is not set
# CONFIG_FB_CYBER2000 is not set
# CONFIG_FB_ARC is not set
# CONFIG_FB_ASILIANT is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_VGA16 is not set
# CONFIG_FB_VESA is not set
CONFIG_FB_EFI=y
# CONFIG_FB_N411 is not set
# CONFIG_FB_HGA is not set
# CONFIG_FB_OPENCORES is not set
# CONFIG_FB_S1D13XXX is not set
# CONFIG_FB_NVIDIA is not set
# CONFIG_FB_RIVA is not set
# CONFIG_FB_I740 is not set
# CONFIG_FB_LE80578 is not set
# CONFIG_FB_MATROX is not set
# CONFIG_FB_RADEON is not set
# CONFIG_FB_ATY128 is not set
# CONFIG_FB_ATY is not set
# CONFIG_FB_S3 is not set
# CONFIG_FB_SAVAGE is not set
# CONFIG_FB_SIS is not set
# CONFIG_FB_NEOMAGIC is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_3DFX is not set
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
# CONFIG_FB_TRIDENT is not set
# CONFIG_FB_ARK is not set
# CONFIG_FB_PM3 is not set
# CONFIG_FB_CARMINE is not set
# CONFIG_FB_SMSCUFX is not set
# CONFIG_FB_UDL is not set
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_VIRTUAL is not set
# CONFIG_FB_METRONOME is not set
# CONFIG_FB_MB862XX is not set
# CONFIG_FB_BROADSHEET is not set
# CONFIG_FB_AUO_K190X is not set
# CONFIG_FB_SIMPLE is not set
# CONFIG_FB_SM712 is not set
CONFIG_BACKLIGHT_LCD_SUPPORT=y
# CONFIG_LCD_CLASS_DEVICE is not set
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_APPLE is not set
# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKLIGHT_ADP8860 is not set
# CONFIG_BACKLIGHT_ADP8870 is not set
# CONFIG_BACKLIGHT_LM3639 is not set
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_BD6107 is not set
# CONFIG_VGASTATE is not set
CONFIG_HDMI=y

#
# Console display driver support
#
CONFIG_VGA_CONSOLE=y
CONFIG_VGACON_SOFT_SCROLLBACK=y
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
CONFIG_DUMMY_CONSOLE=y
CONFIG_DUMMY_CONSOLE_COLUMNS=160
CONFIG_DUMMY_CONSOLE_ROWS=45
CONFIG_FRAMEBUFFER_CONSOLE=y
CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y
# CONFIG_FRAMEBUFFER_CONSOLE_ROTATION is not set
# CONFIG_LOGO is not set
CONFIG_SOUND=y
CONFIG_SOUND_OSS_CORE=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SND=m
CONFIG_SND_TIMER=m
CONFIG_SND_PCM=m
CONFIG_SND_HWDEP=m
CONFIG_SND_RAWMIDI=m
CONFIG_SND_JACK=y
CONFIG_SND_JACK_INPUT_DEV=y
CONFIG_SND_SEQUENCER=m
# CONFIG_SND_SEQ_DUMMY is not set
CONFIG_SND_OSSEMUL=y
CONFIG_SND_MIXER_OSS=m
CONFIG_SND_PCM_OSS=m
CONFIG_SND_PCM_OSS_PLUGINS=y
CONFIG_SND_PCM_TIMER=y
CONFIG_SND_SEQUENCER_OSS=y
# CONFIG_SND_HRTIMER is not set
# CONFIG_SND_DYNAMIC_MINORS is not set
# CONFIG_SND_SUPPORT_OLD_API is not set
CONFIG_SND_PROC_FS=y
# CONFIG_SND_VERBOSE_PROCFS is not set
# CONFIG_SND_VERBOSE_PRINTK is not set
# CONFIG_SND_DEBUG is not set
CONFIG_SND_VMASTER=y
CONFIG_SND_DMA_SGBUF=y
CONFIG_SND_RAWMIDI_SEQ=m
# CONFIG_SND_OPL3_LIB_SEQ is not set
# CONFIG_SND_OPL4_LIB_SEQ is not set
# CONFIG_SND_SBAWE_SEQ is not set
# CONFIG_SND_EMU10K1_SEQ is not set
# CONFIG_SND_DRIVERS is not set
CONFIG_SND_PCI=y
# CONFIG_SND_AD1889 is not set
# CONFIG_SND_ALS300 is not set
# CONFIG_SND_ALS4000 is not set
# CONFIG_SND_ALI5451 is not set
# CONFIG_SND_ASIHPI is not set
# CONFIG_SND_ATIIXP is not set
# CONFIG_SND_ATIIXP_MODEM is not set
# CONFIG_SND_AU8810 is not set
# CONFIG_SND_AU8820 is not set
# CONFIG_SND_AU8830 is not set
# CONFIG_SND_AW2 is not set
# CONFIG_SND_AZT3328 is not set
# CONFIG_SND_BT87X is not set
# CONFIG_SND_CA0106 is not set
# CONFIG_SND_CMIPCI is not set
# CONFIG_SND_OXYGEN is not set
# CONFIG_SND_CS4281 is not set
# CONFIG_SND_CS46XX is not set
# CONFIG_SND_CTXFI is not set
# CONFIG_SND_DARLA20 is not set
# CONFIG_SND_GINA20 is not set
# CONFIG_SND_LAYLA20 is not set
# CONFIG_SND_DARLA24 is not set
# CONFIG_SND_GINA24 is not set
# CONFIG_SND_LAYLA24 is not set
# CONFIG_SND_MONA is not set
# CONFIG_SND_MIA is not set
# CONFIG_SND_ECHO3G is not set
# CONFIG_SND_INDIGO is not set
# CONFIG_SND_INDIGOIO is not set
# CONFIG_SND_INDIGODJ is not set
# CONFIG_SND_INDIGOIOX is not set
# CONFIG_SND_INDIGODJX is not set
# CONFIG_SND_EMU10K1 is not set
# CONFIG_SND_EMU10K1X is not set
# CONFIG_SND_ENS1370 is not set
# CONFIG_SND_ENS1371 is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_ES1968 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDSP is not set
# CONFIG_SND_HDSPM is not set
# CONFIG_SND_ICE1712 is not set
# CONFIG_SND_ICE1724 is not set
# CONFIG_SND_INTEL8X0 is not set
# CONFIG_SND_INTEL8X0M is not set
# CONFIG_SND_KORG1212 is not set
# CONFIG_SND_LOLA is not set
# CONFIG_SND_LX6464ES is not set
# CONFIG_SND_MAESTRO3 is not set
# CONFIG_SND_MIXART is not set
# CONFIG_SND_NM256 is not set
# CONFIG_SND_PCXHR is not set
# CONFIG_SND_RIPTIDE is not set
# CONFIG_SND_RME32 is not set
# CONFIG_SND_RME96 is not set
# CONFIG_SND_RME9652 is not set
# CONFIG_SND_SE6X is not set
# CONFIG_SND_SONICVIBES is not set
# CONFIG_SND_TRIDENT is not set
# CONFIG_SND_VIA82XX is not set
# CONFIG_SND_VIA82XX_MODEM is not set
# CONFIG_SND_VIRTUOSO is not set
# CONFIG_SND_VX222 is not set
# CONFIG_SND_YMFPCI is not set

#
# HD-Audio
#
CONFIG_SND_HDA=m
CONFIG_SND_HDA_INTEL=m
# CONFIG_SND_HDA_HWDEP is not set
# CONFIG_SND_HDA_RECONFIG is not set
# CONFIG_SND_HDA_INPUT_BEEP is not set
# CONFIG_SND_HDA_PATCH_LOADER is not set
CONFIG_SND_HDA_CODEC_REALTEK=m
# CONFIG_SND_HDA_CODEC_ANALOG is not set
# CONFIG_SND_HDA_CODEC_SIGMATEL is not set
# CONFIG_SND_HDA_CODEC_VIA is not set
# CONFIG_SND_HDA_CODEC_HDMI is not set
# CONFIG_SND_HDA_CODEC_CIRRUS is not set
# CONFIG_SND_HDA_CODEC_CONEXANT is not set
# CONFIG_SND_HDA_CODEC_CA0110 is not set
# CONFIG_SND_HDA_CODEC_CA0132 is not set
# CONFIG_SND_HDA_CODEC_CMEDIA is not set
# CONFIG_SND_HDA_CODEC_SI3054 is not set
CONFIG_SND_HDA_GENERIC=m
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
CONFIG_SND_HDA_CORE=m
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_PREALLOC_SIZE=64
CONFIG_SND_USB=y
CONFIG_SND_USB_AUDIO=m
# CONFIG_SND_USB_UA101 is not set
# CONFIG_SND_USB_USX2Y is not set
# CONFIG_SND_USB_CAIAQ is not set
# CONFIG_SND_USB_US122L is not set
# CONFIG_SND_USB_6FIRE is not set
# CONFIG_SND_USB_HIFACE is not set
# CONFIG_SND_BCD2000 is not set
# CONFIG_SND_USB_POD is not set
# CONFIG_SND_USB_PODHD is not set
# CONFIG_SND_USB_TONEPORT is not set
# CONFIG_SND_USB_VARIAX is not set
CONFIG_SND_FIREWIRE=y
CONFIG_SND_FIREWIRE_LIB=m
CONFIG_SND_DICE=m
CONFIG_SND_OXFW=m
CONFIG_SND_ISIGHT=m
CONFIG_SND_FIREWORKS=m
CONFIG_SND_BEBOB=m
CONFIG_SND_FIREWIRE_DIGI00X=m
CONFIG_SND_FIREWIRE_TASCAM=m
# CONFIG_SND_SOC is not set
# CONFIG_SOUND_PRIME is not set

#
# HID support
#
CONFIG_HID=y
# CONFIG_HID_BATTERY_STRENGTH is not set
# CONFIG_HIDRAW is not set
# CONFIG_UHID is not set
CONFIG_HID_GENERIC=y

#
# Special HID drivers
#
# CONFIG_HID_A4TECH is not set
# CONFIG_HID_ACRUX is not set
# CONFIG_HID_APPLE is not set
# CONFIG_HID_APPLEIR is not set
# CONFIG_HID_AUREAL is not set
# CONFIG_HID_BELKIN is not set
# CONFIG_HID_BETOP_FF is not set
# CONFIG_HID_CHERRY is not set
# CONFIG_HID_CHICONY is not set
# CONFIG_HID_CORSAIR is not set
# CONFIG_HID_PRODIKEYS is not set
# CONFIG_HID_CMEDIA is not set
# CONFIG_HID_CYPRESS is not set
# CONFIG_HID_DRAGONRISE is not set
# CONFIG_HID_EMS_FF is not set
# CONFIG_HID_ELECOM is not set
# CONFIG_HID_ELO is not set
# CONFIG_HID_EZKEY is not set
# CONFIG_HID_GEMBIRD is not set
# CONFIG_HID_GFRM is not set
# CONFIG_HID_HOLTEK is not set
# CONFIG_HID_GT683R is not set
# CONFIG_HID_KEYTOUCH is not set
# CONFIG_HID_KYE is not set
# CONFIG_HID_UCLOGIC is not set
# CONFIG_HID_WALTOP is not set
# CONFIG_HID_GYRATION is not set
# CONFIG_HID_ICADE is not set
# CONFIG_HID_TWINHAN is not set
# CONFIG_HID_KENSINGTON is not set
# CONFIG_HID_LCPOWER is not set
CONFIG_HID_LENOVO=m
CONFIG_HID_LOGITECH=m
# CONFIG_HID_LOGITECH_HIDPP is not set
# CONFIG_LOGITECH_FF is not set
# CONFIG_LOGIRUMBLEPAD2_FF is not set
# CONFIG_LOGIG940_FF is not set
# CONFIG_LOGIWHEELS_FF is not set
# CONFIG_HID_MAGICMOUSE is not set
# CONFIG_HID_MICROSOFT is not set
# CONFIG_HID_MONTEREY is not set
# CONFIG_HID_MULTITOUCH is not set
# CONFIG_HID_NTRIG is not set
# CONFIG_HID_ORTEK is not set
# CONFIG_HID_PANTHERLORD is not set
# CONFIG_HID_PENMOUNT is not set
# CONFIG_HID_PETALYNX is not set
# CONFIG_HID_PICOLCD is not set
# CONFIG_HID_PLANTRONICS is not set
# CONFIG_HID_PRIMAX is not set
# CONFIG_HID_ROCCAT is not set
# CONFIG_HID_SAITEK is not set
# CONFIG_HID_SAMSUNG is not set
# CONFIG_HID_SONY is not set
# CONFIG_HID_SPEEDLINK is not set
# CONFIG_HID_STEELSERIES is not set
# CONFIG_HID_SUNPLUS is not set
# CONFIG_HID_RMI is not set
# CONFIG_HID_GREENASIA is not set
# CONFIG_HID_SMARTJOYPLUS is not set
# CONFIG_HID_TIVO is not set
# CONFIG_HID_TOPSEED is not set
# CONFIG_HID_THINGM is not set
# CONFIG_HID_THRUSTMASTER is not set
CONFIG_HID_WACOM=m
# CONFIG_HID_WIIMOTE is not set
# CONFIG_HID_XINMO is not set
# CONFIG_HID_ZEROPLUS is not set
# CONFIG_HID_ZYDACRON is not set
# CONFIG_HID_SENSOR_HUB is not set

#
# USB HID support
#
CONFIG_USB_HID=y
# CONFIG_HID_PID is not set
# CONFIG_USB_HIDDEV is not set

#
# I2C HID support
#
# CONFIG_I2C_HID is not set
CONFIG_USB_OHCI_LITTLE_ENDIAN=y
CONFIG_USB_SUPPORT=y
CONFIG_USB_COMMON=y
CONFIG_USB_ARCH_HAS_HCD=y
CONFIG_USB=y
# CONFIG_USB_ANNOUNCE_NEW_DEVICES is not set

#
# Miscellaneous USB options
#
CONFIG_USB_DEFAULT_PERSIST=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_OTG is not set
# CONFIG_USB_OTG_WHITELIST is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_MON is not set
# CONFIG_USB_WUSB_CBAF is not set

#
# USB Host Controller Drivers
#
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_XHCI_HCD=m
CONFIG_USB_XHCI_PCI=m
# CONFIG_USB_XHCI_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_ROOT_HUB_TT is not set
# CONFIG_USB_EHCI_TT_NEWSCHED is not set
CONFIG_USB_EHCI_PCI=y
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
# CONFIG_USB_OXU210HP_HCD is not set
# CONFIG_USB_ISP116X_HCD is not set
# CONFIG_USB_ISP1362_HCD is not set
# CONFIG_USB_FOTG210_HCD is not set
CONFIG_USB_OHCI_HCD=y
CONFIG_USB_OHCI_HCD_PCI=y
# CONFIG_USB_OHCI_HCD_PLATFORM is not set
CONFIG_USB_UHCI_HCD=y
# CONFIG_USB_SL811_HCD is not set
# CONFIG_USB_R8A66597_HCD is not set
# CONFIG_USB_HCD_TEST_MODE is not set

#
# USB Device Class drivers
#
# CONFIG_USB_ACM is not set
# CONFIG_USB_PRINTER is not set
# CONFIG_USB_WDM is not set
# CONFIG_USB_TMC is not set

#
# NOTE: USB_STORAGE depends on SCSI but BLK_DEV_SD may
#

#
# also be needed; see USB_STORAGE Help for more info
#
CONFIG_USB_STORAGE=m
# CONFIG_USB_STORAGE_DEBUG is not set
# CONFIG_USB_STORAGE_REALTEK is not set
# CONFIG_USB_STORAGE_DATAFAB is not set
# CONFIG_USB_STORAGE_FREECOM is not set
# CONFIG_USB_STORAGE_ISD200 is not set
# CONFIG_USB_STORAGE_USBAT is not set
# CONFIG_USB_STORAGE_SDDR09 is not set
# CONFIG_USB_STORAGE_SDDR55 is not set
# CONFIG_USB_STORAGE_JUMPSHOT is not set
# CONFIG_USB_STORAGE_ALAUDA is not set
# CONFIG_USB_STORAGE_ONETOUCH is not set
# CONFIG_USB_STORAGE_KARMA is not set
# CONFIG_USB_STORAGE_CYPRESS_ATACB is not set
# CONFIG_USB_STORAGE_ENE_UB6250 is not set
CONFIG_USB_UAS=m

#
# USB Imaging devices
#
# CONFIG_USB_MDC800 is not set
# CONFIG_USB_MICROTEK is not set
# CONFIG_USBIP_CORE is not set
# CONFIG_USB_MUSB_HDRC is not set
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC2 is not set
# CONFIG_USB_CHIPIDEA is not set
# CONFIG_USB_ISP1760 is not set

#
# USB port drivers
#
# CONFIG_USB_SERIAL is not set

#
# USB Miscellaneous drivers
#
# CONFIG_USB_EMI62 is not set
# CONFIG_USB_EMI26 is not set
# CONFIG_USB_ADUTUX is not set
# CONFIG_USB_SEVSEG is not set
# CONFIG_USB_RIO500 is not set
# CONFIG_USB_LEGOTOWER is not set
# CONFIG_USB_LCD is not set
# CONFIG_USB_LED is not set
# CONFIG_USB_CYPRESS_CY7C63 is not set
# CONFIG_USB_CYTHERM is not set
# CONFIG_USB_IDMOUSE is not set
# CONFIG_USB_FTDI_ELAN is not set
# CONFIG_USB_APPLEDISPLAY is not set
# CONFIG_USB_SISUSBVGA is not set
# CONFIG_USB_LD is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_IOWARRIOR is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_EHSET_TEST_FIXTURE is not set
# CONFIG_USB_ISIGHTFW is not set
# CONFIG_USB_YUREX is not set
# CONFIG_USB_EZUSB_FX2 is not set
# CONFIG_USB_HSIC_USB3503 is not set
# CONFIG_USB_LINK_LAYER_TEST is not set
# CONFIG_USB_CHAOSKEY is not set

#
# USB Physical Layer drivers
#
# CONFIG_USB_PHY is not set
# CONFIG_NOP_USB_XCEIV is not set
# CONFIG_USB_ISP1301 is not set
# CONFIG_USB_GADGET is not set
# CONFIG_UWB is not set
# CONFIG_MMC is not set
# CONFIG_MEMSTICK is not set
CONFIG_NEW_LEDS=y
CONFIG_LEDS_CLASS=m
# CONFIG_LEDS_CLASS_FLASH is not set

#
# LED drivers
#
# CONFIG_LEDS_LM3530 is not set
# CONFIG_LEDS_LM3642 is not set
# CONFIG_LEDS_PCA9532 is not set
# CONFIG_LEDS_LP3944 is not set
# CONFIG_LEDS_LP5521 is not set
# CONFIG_LEDS_LP5523 is not set
# CONFIG_LEDS_LP5562 is not set
# CONFIG_LEDS_LP8501 is not set
# CONFIG_LEDS_LP8860 is not set
# CONFIG_LEDS_CLEVO_MAIL is not set
# CONFIG_LEDS_PCA955X is not set
# CONFIG_LEDS_PCA963X is not set
# CONFIG_LEDS_BD2802 is not set
# CONFIG_LEDS_INTEL_SS4200 is not set
# CONFIG_LEDS_TCA6507 is not set
# CONFIG_LEDS_TLC591XX is not set
# CONFIG_LEDS_LM355x is not set

#
# LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
#
# CONFIG_LEDS_BLINKM is not set

#
# LED Triggers
#
# CONFIG_LEDS_TRIGGERS is not set
# CONFIG_ACCESSIBILITY is not set
# CONFIG_INFINIBAND is not set
CONFIG_EDAC_ATOMIC_SCRUB=y
CONFIG_EDAC_SUPPORT=y
CONFIG_EDAC=y
CONFIG_EDAC_LEGACY_SYSFS=y
# CONFIG_EDAC_DEBUG is not set
# CONFIG_EDAC_MM_EDAC is not set
CONFIG_RTC_LIB=y
CONFIG_RTC_CLASS=y
CONFIG_RTC_HCTOSYS=y
CONFIG_RTC_HCTOSYS_DEVICE="rtc0"
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
# CONFIG_RTC_DEBUG is not set

#
# RTC interfaces
#
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_DEV=y
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_DRV_TEST is not set

#
# I2C RTC drivers
#
# CONFIG_RTC_DRV_ABB5ZES3 is not set
# CONFIG_RTC_DRV_ABX80X is not set
# CONFIG_RTC_DRV_DS1307 is not set
# CONFIG_RTC_DRV_DS1374 is not set
# CONFIG_RTC_DRV_DS1672 is not set
# CONFIG_RTC_DRV_MAX6900 is not set
# CONFIG_RTC_DRV_RS5C372 is not set
# CONFIG_RTC_DRV_ISL1208 is not set
# CONFIG_RTC_DRV_ISL12022 is not set
# CONFIG_RTC_DRV_ISL12057 is not set
# CONFIG_RTC_DRV_X1205 is not set
# CONFIG_RTC_DRV_PCF8523 is not set
# CONFIG_RTC_DRV_PCF85063 is not set
# CONFIG_RTC_DRV_PCF8563 is not set
# CONFIG_RTC_DRV_PCF8583 is not set
# CONFIG_RTC_DRV_M41T80 is not set
# CONFIG_RTC_DRV_BQ32K is not set
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_FM3130 is not set
# CONFIG_RTC_DRV_RX8010 is not set
# CONFIG_RTC_DRV_RX8581 is not set
# CONFIG_RTC_DRV_RX8025 is not set
# CONFIG_RTC_DRV_EM3027 is not set
# CONFIG_RTC_DRV_RV3029C2 is not set
# CONFIG_RTC_DRV_RV8803 is not set

#
# SPI RTC drivers
#
CONFIG_RTC_I2C_AND_SPI=y

#
# SPI and I2C RTC drivers
#
# CONFIG_RTC_DRV_DS3232 is not set
# CONFIG_RTC_DRV_PCF2127 is not set

#
# Platform RTC drivers
#
CONFIG_RTC_DRV_CMOS=y
# CONFIG_RTC_DRV_DS1286 is not set
# CONFIG_RTC_DRV_DS1511 is not set
# CONFIG_RTC_DRV_DS1553 is not set
# CONFIG_RTC_DRV_DS1685_FAMILY is not set
# CONFIG_RTC_DRV_DS1742 is not set
# CONFIG_RTC_DRV_DS2404 is not set
# CONFIG_RTC_DRV_STK17TA8 is not set
# CONFIG_RTC_DRV_M48T86 is not set
# CONFIG_RTC_DRV_M48T35 is not set
# CONFIG_RTC_DRV_M48T59 is not set
# CONFIG_RTC_DRV_MSM6242 is not set
# CONFIG_RTC_DRV_BQ4802 is not set
# CONFIG_RTC_DRV_RP5C01 is not set
# CONFIG_RTC_DRV_V3020 is not set

#
# on-CPU RTC drivers
#

#
# HID Sensor RTC drivers
#
# CONFIG_RTC_DRV_HID_SENSOR_TIME is not set
# CONFIG_DMADEVICES is not set
# CONFIG_AUXDISPLAY is not set
# CONFIG_UIO is not set
# CONFIG_VIRT_DRIVERS is not set

#
# Virtio drivers
#
# CONFIG_VIRTIO_PCI is not set
# CONFIG_VIRTIO_MMIO is not set

#
# Microsoft Hyper-V guest support
#
CONFIG_STAGING=y
# CONFIG_SLICOSS is not set
# CONFIG_COMEDI is not set
# CONFIG_RTS5208 is not set
# CONFIG_FB_SM750 is not set
# CONFIG_FB_XGI is not set

#
# Speakup console speech
#
# CONFIG_SPEAKUP is not set
# CONFIG_STAGING_MEDIA is not set

#
# Android
#
# CONFIG_LTE_GDM724X is not set
CONFIG_FIREWIRE_SERIAL=m
CONFIG_FWTTY_MAX_TOTAL_PORTS=64
CONFIG_FWTTY_MAX_CARD_PORTS=32
# CONFIG_LNET is not set
# CONFIG_DGNC is not set
# CONFIG_GS_FPGABOOT is not set
# CONFIG_CRYPTO_SKEIN is not set
# CONFIG_UNISYSSPAR is not set
# CONFIG_MOST is not set
# CONFIG_X86_PLATFORM_DEVICES is not set
# CONFIG_CHROME_PLATFORMS is not set
CONFIG_CLKDEV_LOOKUP=y
CONFIG_HAVE_CLK_PREPARE=y
CONFIG_COMMON_CLK=y

#
# Common Clock Framework
#
# CONFIG_COMMON_CLK_SI5351 is not set
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_NXP is not set
# CONFIG_COMMON_CLK_PXA is not set

#
# Hardware Spinlock drivers
#

#
# Clock Source drivers
#
CONFIG_CLKEVT_I8253=y
CONFIG_I8253_LOCK=y
CONFIG_CLKBLD_I8253=y
# CONFIG_ATMEL_PIT is not set
# CONFIG_SH_TIMER_CMT is not set
# CONFIG_SH_TIMER_MTU2 is not set
# CONFIG_SH_TIMER_TMU is not set
# CONFIG_EM_TIMER_STI is not set
# CONFIG_MAILBOX is not set
CONFIG_IOMMU_SUPPORT=y

#
# Generic IOMMU Pagetable Support
#
# CONFIG_AMD_IOMMU is not set
# CONFIG_INTEL_IOMMU is not set
# CONFIG_IRQ_REMAP is not set

#
# Remoteproc drivers
#
# CONFIG_STE_MODEM_RPROC is not set

#
# Rpmsg drivers
#

#
# SOC (System On Chip) specific Drivers
#
# CONFIG_SUNXI_SRAM is not set
# CONFIG_SOC_TI is not set
# CONFIG_PM_DEVFREQ is not set
# CONFIG_EXTCON is not set
# CONFIG_MEMORY is not set
# CONFIG_IIO is not set
# CONFIG_NTB is not set
# CONFIG_VME_BUS is not set
# CONFIG_PWM is not set
CONFIG_ARM_GIC_MAX_NR=1
# CONFIG_IPACK_BUS is not set
# CONFIG_RESET_CONTROLLER is not set
# CONFIG_FMC is not set

#
# PHY Subsystem
#
# CONFIG_GENERIC_PHY is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
# CONFIG_BCM_KONA_USB2_PHY is not set
# CONFIG_POWERCAP is not set
# CONFIG_MCB is not set

#
# Performance monitor support
#
CONFIG_RAS=y
# CONFIG_THUNDERBOLT is not set

#
# Android
#
# CONFIG_ANDROID is not set
# CONFIG_LIBNVDIMM is not set
# CONFIG_NVMEM is not set
# CONFIG_STM is not set
# CONFIG_INTEL_TH is not set

#
# FPGA Configuration Support
#
# CONFIG_FPGA is not set

#
# Firmware Drivers
#
# CONFIG_EDD is not set
CONFIG_FIRMWARE_MEMMAP=y
# CONFIG_DELL_RBU is not set
# CONFIG_DCDBAS is not set
CONFIG_DMIID=y
# CONFIG_DMI_SYSFS is not set
CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
# CONFIG_ISCSI_IBFT_FIND is not set
# CONFIG_FW_CFG_SYSFS is not set
# CONFIG_GOOGLE_FIRMWARE is not set

#
# EFI (Extensible Firmware Interface) Support
#
CONFIG_EFI_VARS=y
CONFIG_EFI_ESRT=y
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_RUNTIME_WRAPPERS=y
CONFIG_UEFI_CPER=y

#
# File systems
#
CONFIG_DCACHE_WORD_ACCESS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXT4_FS_POSIX_ACL=y
# CONFIG_EXT4_FS_SECURITY is not set
# CONFIG_EXT4_ENCRYPTION is not set
# CONFIG_EXT4_DEBUG is not set
CONFIG_JBD2=y
# CONFIG_JBD2_DEBUG is not set
CONFIG_FS_MBCACHE=y
CONFIG_REISERFS_FS=m
# CONFIG_REISERFS_CHECK is not set
# CONFIG_REISERFS_PROC_INFO is not set
CONFIG_REISERFS_FS_XATTR=y
CONFIG_REISERFS_FS_POSIX_ACL=y
# CONFIG_REISERFS_FS_SECURITY is not set
# CONFIG_JFS_FS is not set
# CONFIG_XFS_FS is not set
# CONFIG_GFS2_FS is not set
# CONFIG_OCFS2_FS is not set
CONFIG_BTRFS_FS=y
CONFIG_BTRFS_FS_POSIX_ACL=y
# CONFIG_BTRFS_FS_CHECK_INTEGRITY is not set
# CONFIG_BTRFS_FS_RUN_SANITY_TESTS is not set
# CONFIG_BTRFS_DEBUG is not set
# CONFIG_BTRFS_ASSERT is not set
# CONFIG_NILFS2_FS is not set
# CONFIG_F2FS_FS is not set
# CONFIG_FS_DAX is not set
CONFIG_FS_POSIX_ACL=y
CONFIG_EXPORTFS=y
CONFIG_FILE_LOCKING=y
# CONFIG_MANDATORY_FILE_LOCKING is not set
# CONFIG_FS_ENCRYPTION is not set
CONFIG_FSNOTIFY=y
CONFIG_DNOTIFY=y
CONFIG_INOTIFY_USER=y
CONFIG_FANOTIFY=y
# CONFIG_QUOTA is not set
# CONFIG_QUOTACTL is not set
# CONFIG_AUTOFS4_FS is not set
CONFIG_FUSE_FS=m
# CONFIG_CUSE is not set
# CONFIG_OVERLAY_FS is not set

#
# Caches
#
# CONFIG_FSCACHE is not set

#
# CD-ROM/DVD Filesystems
#
CONFIG_ISO9660_FS=m
CONFIG_JOLIET=y
# CONFIG_ZISOFS is not set
CONFIG_UDF_FS=m
CONFIG_UDF_NLS=y

#
# DOS/FAT/NT Filesystems
#
CONFIG_FAT_FS=m
CONFIG_MSDOS_FS=m
CONFIG_VFAT_FS=m
CONFIG_FAT_DEFAULT_CODEPAGE=850
CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1"
# CONFIG_FAT_DEFAULT_UTF8 is not set
# CONFIG_NTFS_FS is not set

#
# Pseudo filesystems
#
CONFIG_PROC_FS=y
CONFIG_PROC_KCORE=y
CONFIG_PROC_SYSCTL=y
CONFIG_PROC_PAGE_MONITOR=y
# CONFIG_PROC_CHILDREN is not set
CONFIG_KERNFS=y
CONFIG_SYSFS=y
CONFIG_TMPFS=y
CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_HUGETLBFS=y
CONFIG_HUGETLB_PAGE=y
CONFIG_CONFIGFS_FS=m
# CONFIG_EFIVAR_FS is not set
CONFIG_MISC_FILESYSTEMS=y
# CONFIG_ORANGEFS_FS is not set
# CONFIG_ADFS_FS is not set
# CONFIG_AFFS_FS is not set
# CONFIG_ECRYPT_FS is not set
# CONFIG_HFS_FS is not set
CONFIG_HFSPLUS_FS=m
CONFIG_HFSPLUS_FS_POSIX_ACL=y
# CONFIG_BEFS_FS is not set
# CONFIG_BFS_FS is not set
# CONFIG_EFS_FS is not set
# CONFIG_LOGFS is not set
# CONFIG_CRAMFS is not set
# CONFIG_SQUASHFS is not set
# CONFIG_VXFS_FS is not set
# CONFIG_MINIX_FS is not set
# CONFIG_OMFS_FS is not set
# CONFIG_HPFS_FS is not set
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
# CONFIG_ROMFS_FS is not set
# CONFIG_PSTORE is not set
# CONFIG_SYSV_FS is not set
# CONFIG_UFS_FS is not set
CONFIG_NETWORK_FILESYSTEMS=y
CONFIG_NFS_FS=m
CONFIG_NFS_V2=m
CONFIG_NFS_V3=m
CONFIG_NFS_V3_ACL=y
CONFIG_NFS_V4=m
# CONFIG_NFS_SWAP is not set
# CONFIG_NFS_V4_1 is not set
# CONFIG_NFS_USE_LEGACY_DNS is not set
CONFIG_NFS_USE_KERNEL_DNS=y
CONFIG_NFSD=m
CONFIG_NFSD_V2_ACL=y
CONFIG_NFSD_V3=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V4=y
# CONFIG_NFSD_BLOCKLAYOUT is not set
# CONFIG_NFSD_SCSILAYOUT is not set
CONFIG_GRACE_PERIOD=m
CONFIG_LOCKD=m
CONFIG_LOCKD_V4=y
CONFIG_NFS_ACL_SUPPORT=m
CONFIG_NFS_COMMON=y
CONFIG_SUNRPC=m
CONFIG_SUNRPC_GSS=m
# CONFIG_SUNRPC_DEBUG is not set
# CONFIG_CEPH_FS is not set
# CONFIG_CIFS is not set
# CONFIG_NCP_FS is not set
# CONFIG_CODA_FS is not set
# CONFIG_AFS_FS is not set
CONFIG_NLS=y
CONFIG_NLS_DEFAULT="utf8"
# CONFIG_NLS_CODEPAGE_437 is not set
# CONFIG_NLS_CODEPAGE_737 is not set
# CONFIG_NLS_CODEPAGE_775 is not set
CONFIG_NLS_CODEPAGE_850=m
# CONFIG_NLS_CODEPAGE_852 is not set
# CONFIG_NLS_CODEPAGE_855 is not set
# CONFIG_NLS_CODEPAGE_857 is not set
# CONFIG_NLS_CODEPAGE_860 is not set
# CONFIG_NLS_CODEPAGE_861 is not set
# CONFIG_NLS_CODEPAGE_862 is not set
# CONFIG_NLS_CODEPAGE_863 is not set
# CONFIG_NLS_CODEPAGE_864 is not set
# CONFIG_NLS_CODEPAGE_865 is not set
# CONFIG_NLS_CODEPAGE_866 is not set
# CONFIG_NLS_CODEPAGE_869 is not set
# CONFIG_NLS_CODEPAGE_936 is not set
# CONFIG_NLS_CODEPAGE_950 is not set
# CONFIG_NLS_CODEPAGE_932 is not set
# CONFIG_NLS_CODEPAGE_949 is not set
# CONFIG_NLS_CODEPAGE_874 is not set
# CONFIG_NLS_ISO8859_8 is not set
# CONFIG_NLS_CODEPAGE_1250 is not set
# CONFIG_NLS_CODEPAGE_1251 is not set
# CONFIG_NLS_ASCII is not set
CONFIG_NLS_ISO8859_1=m
# CONFIG_NLS_ISO8859_2 is not set
# CONFIG_NLS_ISO8859_3 is not set
# CONFIG_NLS_ISO8859_4 is not set
# CONFIG_NLS_ISO8859_5 is not set
# CONFIG_NLS_ISO8859_6 is not set
# CONFIG_NLS_ISO8859_7 is not set
# CONFIG_NLS_ISO8859_9 is not set
# CONFIG_NLS_ISO8859_13 is not set
# CONFIG_NLS_ISO8859_14 is not set
CONFIG_NLS_ISO8859_15=m
# CONFIG_NLS_KOI8_R is not set
# CONFIG_NLS_KOI8_U is not set
# CONFIG_NLS_MAC_ROMAN is not set
# CONFIG_NLS_MAC_CELTIC is not set
# CONFIG_NLS_MAC_CENTEURO is not set
# CONFIG_NLS_MAC_CROATIAN is not set
# CONFIG_NLS_MAC_CYRILLIC is not set
# CONFIG_NLS_MAC_GAELIC is not set
# CONFIG_NLS_MAC_GREEK is not set
# CONFIG_NLS_MAC_ICELAND is not set
# CONFIG_NLS_MAC_INUIT is not set
# CONFIG_NLS_MAC_ROMANIAN is not set
# CONFIG_NLS_MAC_TURKISH is not set
CONFIG_NLS_UTF8=y
# CONFIG_DLM is not set

#
# Kernel hacking
#
CONFIG_TRACE_IRQFLAGS_SUPPORT=y

#
# printk and dmesg options
#
CONFIG_PRINTK_TIME=y
CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4

#
# Compile-time checks and compiler options
#
CONFIG_ENABLE_WARN_DEPRECATED=y
CONFIG_ENABLE_MUST_CHECK=y
CONFIG_FRAME_WARN=2048
# CONFIG_STRIP_ASM_SYMS is not set
# CONFIG_UNUSED_SYMBOLS is not set
# CONFIG_DEBUG_FS is not set
# CONFIG_HEADERS_CHECK is not set
# CONFIG_DEBUG_SECTION_MISMATCH is not set
CONFIG_SECTION_MISMATCH_WARN_ONLY=y
CONFIG_ARCH_WANT_FRAME_POINTERS=y
CONFIG_FRAME_POINTER=y
CONFIG_STACK_VALIDATION=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
# CONFIG_DEBUG_KERNEL is not set

#
# Memory Debugging
#
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_POISONING is not set
# CONFIG_SLUB_DEBUG_ON is not set
# CONFIG_SLUB_STATS is not set
CONFIG_HAVE_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_MEMORY_INIT=y
CONFIG_HAVE_DEBUG_STACKOVERFLOW=y
CONFIG_HAVE_ARCH_KMEMCHECK=y
CONFIG_HAVE_ARCH_KASAN=y
# CONFIG_KASAN is not set
CONFIG_ARCH_HAS_KCOV=y
# CONFIG_KCOV is not set

#
# Debug Lockups and Hangs
#
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_ON_OOPS_VALUE=0
CONFIG_PANIC_TIMEOUT=0
# CONFIG_SCHED_INFO is not set
# CONFIG_DEBUG_TIMEKEEPING is not set

#
# Lock Debugging (spinlocks, mutexes, etc...)
#
# CONFIG_STACKTRACE is not set
CONFIG_DEBUG_BUGVERBOSE=y

#
# RCU Debugging
#
# CONFIG_PROVE_RCU is not set
# CONFIG_SPARSE_RCU_POINTER is not set
# CONFIG_TORTURE_TEST is not set
CONFIG_RCU_CPU_STALL_TIMEOUT=21
CONFIG_ARCH_HAS_DEBUG_STRICT_USER_COPY_CHECKS=y
CONFIG_USER_STACKTRACE_SUPPORT=y
CONFIG_HAVE_FUNCTION_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y
CONFIG_HAVE_FUNCTION_GRAPH_FP_TEST=y
CONFIG_HAVE_DYNAMIC_FTRACE=y
CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y
CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y
CONFIG_HAVE_SYSCALL_TRACEPOINTS=y
CONFIG_HAVE_FENTRY=y
CONFIG_HAVE_C_RECORDMCOUNT=y
CONFIG_TRACING_SUPPORT=y
# CONFIG_FTRACE is not set

#
# Runtime Testing
#
# CONFIG_ATOMIC64_SELFTEST is not set
# CONFIG_TEST_HEXDUMP is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_KSTRTOX is not set
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_BITMAP is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_TEST_LKM is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_BPF is not set
# CONFIG_TEST_FIRMWARE is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_MEMTEST is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_SAMPLES is not set
CONFIG_HAVE_ARCH_KGDB=y
CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y
# CONFIG_UBSAN is not set
CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y
CONFIG_STRICT_DEVMEM=y
CONFIG_IO_STRICT_DEVMEM=y
# CONFIG_X86_VERBOSE_BOOTUP is not set
CONFIG_EARLY_PRINTK=y
# CONFIG_EARLY_PRINTK_DBGP is not set
# CONFIG_EARLY_PRINTK_EFI is not set
# CONFIG_X86_PTDUMP_CORE is not set
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_DEBUG_RODATA_TEST is not set
# CONFIG_DEBUG_WX is not set
CONFIG_DEBUG_SET_MODULE_RONX=y
CONFIG_DOUBLEFAULT=y
# CONFIG_IOMMU_STRESS is not set
CONFIG_HAVE_MMIOTRACE_SUPPORT=y
CONFIG_IO_DELAY_TYPE_0X80=0
CONFIG_IO_DELAY_TYPE_0XED=1
CONFIG_IO_DELAY_TYPE_UDELAY=2
CONFIG_IO_DELAY_TYPE_NONE=3
CONFIG_IO_DELAY_0X80=y
# CONFIG_IO_DELAY_0XED is not set
# CONFIG_IO_DELAY_UDELAY is not set
# CONFIG_IO_DELAY_NONE is not set
CONFIG_DEFAULT_IO_DELAY_TYPE=0
# CONFIG_OPTIMIZE_INLINING is not set
# CONFIG_PUNIT_ATOM_DEBUG is not set

#
# Security options
#
CONFIG_KEYS=y
# CONFIG_PERSISTENT_KEYRINGS is not set
# CONFIG_BIG_KEYS is not set
# CONFIG_ENCRYPTED_KEYS is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY is not set
# CONFIG_SECURITYFS is not set
CONFIG_DEFAULT_SECURITY_DAC=y
CONFIG_DEFAULT_SECURITY=""
CONFIG_XOR_BLOCKS=y
CONFIG_CRYPTO=y

#
# Crypto core or helper
#
CONFIG_CRYPTO_ALGAPI=y
CONFIG_CRYPTO_ALGAPI2=y
CONFIG_CRYPTO_AEAD=y
CONFIG_CRYPTO_AEAD2=y
CONFIG_CRYPTO_BLKCIPHER=y
CONFIG_CRYPTO_BLKCIPHER2=y
CONFIG_CRYPTO_HASH=y
CONFIG_CRYPTO_HASH2=y
CONFIG_CRYPTO_RNG=y
CONFIG_CRYPTO_RNG2=y
CONFIG_CRYPTO_RNG_DEFAULT=y
CONFIG_CRYPTO_AKCIPHER2=y
# CONFIG_CRYPTO_RSA is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MANAGER2=y
# CONFIG_CRYPTO_USER is not set
CONFIG_CRYPTO_MANAGER_DISABLE_TESTS=y
# CONFIG_CRYPTO_GF128MUL is not set
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_NULL2=y
# CONFIG_CRYPTO_PCRYPT is not set
CONFIG_CRYPTO_WORKQUEUE=y
# CONFIG_CRYPTO_CRYPTD is not set
# CONFIG_CRYPTO_MCRYPTD is not set
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_TEST is not set

#
# Authenticated Encryption with Associated Data
#
# CONFIG_CRYPTO_CCM is not set
# CONFIG_CRYPTO_GCM is not set
# CONFIG_CRYPTO_CHACHA20POLY1305 is not set
# CONFIG_CRYPTO_SEQIV is not set
CONFIG_CRYPTO_ECHAINIV=y

#
# Block modes
#
CONFIG_CRYPTO_CBC=y
# CONFIG_CRYPTO_CTR is not set
# CONFIG_CRYPTO_CTS is not set
# CONFIG_CRYPTO_ECB is not set
# CONFIG_CRYPTO_LRW is not set
# CONFIG_CRYPTO_PCBC is not set
# CONFIG_CRYPTO_XTS is not set
# CONFIG_CRYPTO_KEYWRAP is not set

#
# Hash modes
#
# CONFIG_CRYPTO_CMAC is not set
CONFIG_CRYPTO_HMAC=y
# CONFIG_CRYPTO_XCBC is not set
# CONFIG_CRYPTO_VMAC is not set

#
# Digest
#
CONFIG_CRYPTO_CRC32C=y
# CONFIG_CRYPTO_CRC32C_INTEL is not set
# CONFIG_CRYPTO_CRC32 is not set
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
CONFIG_CRYPTO_CRCT10DIF=m
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
# CONFIG_CRYPTO_GHASH is not set
# CONFIG_CRYPTO_POLY1305 is not set
# CONFIG_CRYPTO_POLY1305_X86_64 is not set
# CONFIG_CRYPTO_MD4 is not set
CONFIG_CRYPTO_MD5=y
# CONFIG_CRYPTO_MICHAEL_MIC is not set
# CONFIG_CRYPTO_RMD128 is not set
# CONFIG_CRYPTO_RMD160 is not set
# CONFIG_CRYPTO_RMD256 is not set
# CONFIG_CRYPTO_RMD320 is not set
CONFIG_CRYPTO_SHA1=y
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
# CONFIG_CRYPTO_SHA1_MB is not set
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA512 is not set
# CONFIG_CRYPTO_TGR192 is not set
# CONFIG_CRYPTO_WP512 is not set
# CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL is not set

#
# Ciphers
#
CONFIG_CRYPTO_AES=y
# CONFIG_CRYPTO_AES_X86_64 is not set
# CONFIG_CRYPTO_AES_NI_INTEL is not set
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
# CONFIG_CRYPTO_BLOWFISH is not set
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA is not set
# CONFIG_CRYPTO_CAMELLIA_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64 is not set
# CONFIG_CRYPTO_CAST5 is not set
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
# CONFIG_CRYPTO_CAST6 is not set
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
CONFIG_CRYPTO_DES=y
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
# CONFIG_CRYPTO_FCRYPT is not set
# CONFIG_CRYPTO_KHAZAD is not set
# CONFIG_CRYPTO_SALSA20 is not set
# CONFIG_CRYPTO_SALSA20_X86_64 is not set
# CONFIG_CRYPTO_CHACHA20 is not set
# CONFIG_CRYPTO_CHACHA20_X86_64 is not set
# CONFIG_CRYPTO_SEED is not set
# CONFIG_CRYPTO_SERPENT is not set
# CONFIG_CRYPTO_SERPENT_SSE2_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX_X86_64 is not set
# CONFIG_CRYPTO_SERPENT_AVX2_X86_64 is not set
# CONFIG_CRYPTO_TEA is not set
# CONFIG_CRYPTO_TWOFISH is not set
# CONFIG_CRYPTO_TWOFISH_X86_64 is not set
# CONFIG_CRYPTO_TWOFISH_X86_64_3WAY is not set
# CONFIG_CRYPTO_TWOFISH_AVX_X86_64 is not set

#
# Compression
#
CONFIG_CRYPTO_DEFLATE=y
# CONFIG_CRYPTO_LZO is not set
# CONFIG_CRYPTO_842 is not set
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set

#
# Random Number Generation
#
# CONFIG_CRYPTO_ANSI_CPRNG is not set
CONFIG_CRYPTO_DRBG_MENU=y
CONFIG_CRYPTO_DRBG_HMAC=y
# CONFIG_CRYPTO_DRBG_HASH is not set
# CONFIG_CRYPTO_DRBG_CTR is not set
CONFIG_CRYPTO_DRBG=y
CONFIG_CRYPTO_JITTERENTROPY=y
# CONFIG_CRYPTO_USER_API_HASH is not set
# CONFIG_CRYPTO_USER_API_SKCIPHER is not set
# CONFIG_CRYPTO_USER_API_RNG is not set
# CONFIG_CRYPTO_USER_API_AEAD is not set
CONFIG_CRYPTO_HW=y
# CONFIG_CRYPTO_DEV_PADLOCK is not set
# CONFIG_CRYPTO_DEV_CCP is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCC is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXX is not set
# CONFIG_CRYPTO_DEV_QAT_C62X is not set
# CONFIG_CRYPTO_DEV_QAT_DH895xCCVF is not set
# CONFIG_CRYPTO_DEV_QAT_C3XXXVF is not set
# CONFIG_CRYPTO_DEV_QAT_C62XVF is not set
# CONFIG_ASYMMETRIC_KEY_TYPE is not set

#
# Certificates for signature checking
#
# CONFIG_SYSTEM_TRUSTED_KEYRING is not set
CONFIG_HAVE_KVM=y
# CONFIG_VIRTUALIZATION is not set
# CONFIG_BINARY_PRINTF is not set

#
# Library routines
#
CONFIG_RAID6_PQ=y
CONFIG_BITREVERSE=y
# CONFIG_HAVE_ARCH_BITREVERSE is not set
CONFIG_RATIONAL=y
CONFIG_GENERIC_STRNCPY_FROM_USER=y
CONFIG_GENERIC_STRNLEN_USER=y
CONFIG_GENERIC_NET_UTILS=y
CONFIG_GENERIC_FIND_FIRST_BIT=y
CONFIG_GENERIC_PCI_IOMAP=y
CONFIG_GENERIC_IOMAP=y
CONFIG_GENERIC_IO=y
CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y
CONFIG_ARCH_HAS_FAST_MULTIPLIER=y
# CONFIG_CRC_CCITT is not set
CONFIG_CRC16=y
CONFIG_CRC_T10DIF=m
CONFIG_CRC_ITU_T=m
CONFIG_CRC32=y
# CONFIG_CRC32_SELFTEST is not set
CONFIG_CRC32_SLICEBY8=y
# CONFIG_CRC32_SLICEBY4 is not set
# CONFIG_CRC32_SARWATE is not set
# CONFIG_CRC32_BIT is not set
# CONFIG_CRC7 is not set
# CONFIG_LIBCRC32C is not set
# CONFIG_CRC8 is not set
# CONFIG_AUDIT_ARCH_COMPAT_GENERIC is not set
# CONFIG_RANDOM32_SELFTEST is not set
CONFIG_ZLIB_INFLATE=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_LZO_COMPRESS=y
CONFIG_LZO_DECOMPRESS=y
# CONFIG_XZ_DEC is not set
# CONFIG_XZ_DEC_BCJ is not set
CONFIG_GENERIC_ALLOCATOR=y
CONFIG_INTERVAL_TREE=y
CONFIG_ASSOCIATIVE_ARRAY=y
CONFIG_HAS_IOMEM=y
CONFIG_HAS_IOPORT_MAP=y
CONFIG_HAS_DMA=y
CONFIG_CHECK_SIGNATURE=y
CONFIG_CPU_RMAP=y
CONFIG_DQL=y
CONFIG_GLOB=y
# CONFIG_GLOB_SELFTEST is not set
CONFIG_NLATTR=y
CONFIG_ARCH_HAS_ATOMIC64_DEC_IF_POSITIVE=y
# CONFIG_CORDIC is not set
# CONFIG_DDR is not set
# CONFIG_IRQ_POLL is not set
CONFIG_OID_REGISTRY=m
CONFIG_UCS2_STRING=y
CONFIG_FONT_SUPPORT=y
# CONFIG_FONTS is not set
CONFIG_FONT_8x8=y
CONFIG_FONT_8x16=y
# CONFIG_SG_SPLIT is not set
CONFIG_ARCH_HAS_SG_CHAIN=y
CONFIG_ARCH_HAS_PMEM_API=y
CONFIG_ARCH_HAS_MMIO_FLUSH=y

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-26 19:00 Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot Stefan Richter
  2016-04-26 19:05 ` Stefan Richter
@ 2016-04-26 19:07 ` Stefan Richter
  2016-04-27 18:51 ` Stefan Richter
  2016-04-29  8:07 ` Stefan Richter
  3 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-04-26 19:07 UTC (permalink / raw)
  To: linux-kernel

[-- Attachment #1: Type: text/plain, Size: 1370 bytes --]

On Apr 26 Stefan Richter wrote:
> v4.6-rc solidly hangs after a short while after boot, login to X11, and
> doing nothing much remarkable on the just brought up X desktop.
> 
> Hardware: x86-64, E3-1245 v3 (Haswell),
>           mainboard Supermicro X10SAE,
>           using integrated Intel graphics (HD P4600, i915 driver),
>           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
>           Intel LAN (i217, igb driver),
>           several IEEE 1394 controllers, some of them behind
>           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
>           and one PCI-to-CardBus bridge (Ricoh)
> 
> kernel.org kernel, Gentoo Linux userland
> 
> 1. known good:  v4.5-rc5 (gcc 4.9.3)
>    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> 
> 2. known good:  v4.5.2 (gcc 5.2.0)
>    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> 
> I will send my linux-4.6-rc5/.config in a follow-up message.
> 
> In theory I could collect more info (simplify the hardware, run
> netconsole, bisect).  In practice I cannot do so for the the time being
> due to lack of spare time.  That's also the reason why I did not already
> send a report when I tested v4.6-rc2, and why I did not boot v4.6-rc[25]
> more than once yet.

Attached: lspci -vvnn, obtained while on the good v4.5.2
-- 
Stefan Richter
-======----- -=-- ==-=-
http://arcgraph.de/sr/

[-- Attachment #2: lspci-vvnn --]
[-- Type: text/plain, Size: 97654 bytes --]

00:00.0 Host bridge [0600]: Intel Corporation Xeon E3-1200 v3 Processor DRAM Controller [8086:0c08] (rev 06)
	Subsystem: Super Micro Computer Inc Xeon E3-1200 v3 Processor DRAM Controller [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>

00:01.0 PCI bridge [0604]: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor PCI Express x16 Controller [8086:0c01] (rev 06) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 24
	Bus: primary=00, secondary=01, subordinate=02, sec-latency=0
	Memory behind bridge: f7c00000-f7cfffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [88] Subsystem: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor PCI Express x16 Controller [8086:2010]
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4191
	Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 8GT/s, Width x8, ASPM L0s L1, Exit Latency L0s <1us, L1 <8us
			ClockPM- Surprise- LLActRep- BwNot+ ASPMOptComp+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR+, OBFF Via WAKE# ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Via WAKE# ARIFwd-
		LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [140 v1] Root Complex Link
		Desc:	PortNumber=02 ComponentID=01 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=01 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed19000
	Capabilities: [d94 v1] #19
	Kernel driver in use: pcieport

00:01.1 PCI bridge [0604]: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor PCI Express x8 Controller [8086:0c05] (rev 06) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 25
	Bus: primary=00, secondary=03, subordinate=06, sec-latency=0
	Memory behind bridge: f7600000-f77fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [88] Subsystem: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor PCI Express x8 Controller [8086:2010]
	Capabilities: [80] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 41a1
	Capabilities: [a0] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #3, Speed 8GT/s, Width x8, ASPM L0s L1, Exit Latency L0s <256ns, L1 <8us
			ClockPM- Surprise- LLActRep- BwNot+ ASPMOptComp+
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #2, PowerLimit 75.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable- ErrNon-Fatal- ErrFatal- PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis-, LTR+, OBFF Via WAKE# ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Via WAKE# ARIFwd-
		LnkCtl2: Target Link Speed: 8GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Capabilities: [140 v1] Root Complex Link
		Desc:	PortNumber=03 ComponentID=01 EltType=Config
		Link0:	Desc:	TargetPort=00 TargetComponent=01 AssocRCRB- LinkType=MemMapped LinkValid+
			Addr:	00000000fed19000
	Capabilities: [d94 v1] #19
	Kernel driver in use: pcieport

00:02.0 VGA compatible controller [0300]: Intel Corporation Xeon E3-1200 v3 Processor Integrated Graphics Controller [8086:041a] (rev 06) (prog-if 00 [VGA controller])
	DeviceName:  Onboard IGD
	Subsystem: Intel Corporation Xeon E3-1200 v3 Processor Integrated Graphics Controller [8086:2010]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 40
	Region 0: Memory at f5800000 (64-bit, non-prefetchable) [size=4M]
	Region 2: Memory at e0000000 (64-bit, prefetchable) [size=256M]
	Region 4: I/O ports at f000 [size=64]
	Expansion ROM at <unassigned> [disabled]
	Capabilities: [90] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4123
	Capabilities: [d0] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [a4] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: i915

00:03.0 Audio device [0403]: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor HD Audio Controller [8086:0c0c] (rev 06)
	Subsystem: Intel Corporation Xeon E3-1200 v3/4th Gen Core Processor HD Audio Controller [8086:2010]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 11
	Region 0: Memory at f7d34000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
	Kernel modules: snd_hda_intel

00:14.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series Chipset Family USB xHCI [8086:8c31] (rev 05) (prog-if 30 [XHCI])
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family USB xHCI [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 43
	Region 0: Memory at f7d20000 (64-bit, non-prefetchable) [size=64K]
	Capabilities: [70] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0-,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [80] MSI: Enable+ Count=1/8 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 4173
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

00:19.0 Ethernet controller [0200]: Intel Corporation Ethernet Connection I217-LM [8086:153a] (rev 05)
	DeviceName:  Onboard LAN
	Subsystem: Super Micro Computer Inc Ethernet Connection I217-LM [15d9:153a]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 44
	Region 0: Memory at f7d00000 (32-bit, non-prefetchable) [size=128K]
	Region 1: Memory at f7d3d000 (32-bit, non-prefetchable) [size=4K]
	Region 2: I/O ports at f060 [size=32]
	Capabilities: [c8] Power Management version 2
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 41d4
	Capabilities: [e0] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: e1000e
	Kernel modules: e1000e

00:1a.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series Chipset Family USB EHCI #2 [8086:8c2d] (rev 05) (prog-if 20 [EHCI])
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family USB EHCI [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at f7d3c000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ehci-pci

00:1b.0 Audio device [0403]: Intel Corporation 8 Series/C220 Series Chipset High Definition Audio Controller [8086:8c20] (rev 05)
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset High Definition Audio Controller [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 55
	Region 0: Memory at f7d30000 (64-bit, non-prefetchable) [size=16K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=55mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [60] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 4194
	Capabilities: [70] Express (v1) Root Complex Integrated Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=2 ArbSelect=Fixed TC/VC=04
			Status:	NegoPending- InProgress-
	Kernel driver in use: snd_hda_intel
	Kernel modules: snd_hda_intel

00:1c.0 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #1 [8086:8c10] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 26
	Bus: primary=00, secondary=07, subordinate=0c, sec-latency=0
	I/O behind bridge: 00002000-00004fff
	Memory behind bridge: f7100000-f73fffff
	Prefetchable memory behind bridge: 000000081fe00000-00000008203fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #0, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 41b1
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.1 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #2 [8086:8c12] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 27
	Bus: primary=00, secondary=0d, subordinate=0e, sec-latency=0
	Memory behind bridge: f7400000-f75fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #2, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #1, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 41d1
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.3 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #4 [8086:8c16] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin D routed to IRQ 28
	Bus: primary=00, secondary=0f, subordinate=0f, sec-latency=0
	I/O behind bridge: 0000e000-0000efff
	Memory behind bridge: f7b00000-f7bfffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #4, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM L1 Enabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #3, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4122
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.4 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #5 [8086:8c18] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 29
	Bus: primary=00, secondary=10, subordinate=10, sec-latency=0
	I/O behind bridge: 0000d000-0000dfff
	Memory behind bridge: f7a00000-f7afffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #5, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #4, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4142
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.5 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #6 [8086:8c1a] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin B routed to IRQ 30
	Bus: primary=00, secondary=11, subordinate=13, sec-latency=0
	I/O behind bridge: 0000a000-0000bfff
	Memory behind bridge: f5c00000-f70fffff
	Prefetchable memory behind bridge: 00000000f0000000-00000000f13fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #6, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #5, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -3.5dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4152
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.6 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #7 [8086:8c1c] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin C routed to IRQ 31
	Bus: primary=00, secondary=14, subordinate=14, sec-latency=0
	Memory behind bridge: f7900000-f79fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #7, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #6, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4162
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1c.7 PCI bridge [0604]: Intel Corporation 8 Series/C220 Series Chipset Family PCI Express Root Port #8 [8086:8c1e] (rev d5) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin D routed to IRQ 32
	Bus: primary=00, secondary=15, subordinate=15, sec-latency=0
	I/O behind bridge: 0000c000-0000cfff
	Memory behind bridge: f7800000-f78fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v2) Root Port (Slot+), MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr- UncorrErr- FatalErr- UnsuppReq- AuxPwr+ TransPend-
		LnkCap:	Port #8, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <16us
			ClockPM- Surprise- LLActRep+ BwNot+ ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt+ ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #7, PowerLimit 10.000W; Interlock- NoCompl+
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Unknown, PwrInd Unknown, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
		RootCtl: ErrCorrectable+ ErrNon-Fatal+ ErrFatal+ PMEIntEna+ CRSVisible-
		RootCap: CRSVisible-
		RootSta: PME ReqID 0000, PMEStatus- PMEPending-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR+, OBFF Not Supported ARIFwd-
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled ARIFwd-
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4172
	Capabilities: [90] Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family PCI Express Root Port [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: pcieport

00:1d.0 USB controller [0c03]: Intel Corporation 8 Series/C220 Series Chipset Family USB EHCI #1 [8086:8c26] (rev 05) (prog-if 20 [EHCI])
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family USB EHCI [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin A routed to IRQ 23
	Region 0: Memory at f7d3b000 (32-bit, non-prefetchable) [size=1K]
	Capabilities: [50] Power Management version 2
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [58] Debug port: BAR=1 offset=00a0
	Capabilities: [98] PCI Advanced Features
		AFCap: TP+ FLR+
		AFCtrl: FLR-
		AFStatus: TP-
	Kernel driver in use: ehci-pci

00:1f.0 ISA bridge [0601]: Intel Corporation C226 Series Chipset Family Server Advanced SKU LPC Controller [8086:8c56] (rev 05)
	Subsystem: Super Micro Computer Inc C226 Series Chipset Family Server Advanced SKU LPC Controller [15d9:0805]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Capabilities: [e0] Vendor Specific Information: Len=0c <?>

00:1f.2 SATA controller [0106]: Intel Corporation 8 Series/C220 Series Chipset Family 6-port SATA Controller 1 [AHCI mode] [8086:8c02] (rev 05) (prog-if 01 [AHCI 1.0])
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family 6-port SATA Controller 1 [AHCI mode] [15d9:0805]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz+ UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin B routed to IRQ 41
	Region 0: I/O ports at f0b0 [size=8]
	Region 1: I/O ports at f0a0 [size=4]
	Region 2: I/O ports at f090 [size=8]
	Region 3: I/O ports at f080 [size=4]
	Region 4: I/O ports at f040 [size=32]
	Region 5: Memory at f7d3a000 (32-bit, non-prefetchable) [size=2K]
	Capabilities: [80] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4143
	Capabilities: [70] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [a8] SATA HBA v1.0 BAR4 Offset=00000004
	Kernel driver in use: ahci

00:1f.3 SMBus [0c05]: Intel Corporation 8 Series/C220 Series Chipset Family SMBus Controller [8086:8c22] (rev 05)
	Subsystem: Super Micro Computer Inc 8 Series/C220 Series Chipset Family SMBus Controller [15d9:0805]
	Control: I/O+ Mem+ BusMaster- SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Interrupt: pin C routed to IRQ 18
	Region 0: Memory at f7d39000 (64-bit, non-prefetchable) [size=256]
	Region 4: I/O ports at 0580 [size=32]
	Kernel driver in use: i801_smbus

00:1f.6 Signal processing controller [1180]: Intel Corporation 8 Series Chipset Family Thermal Management Controller [8086:8c24] (rev 05)
	Subsystem: Super Micro Computer Inc 8 Series Chipset Family Thermal Management Controller [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Interrupt: pin C routed to IRQ 11
	Region 0: Memory at f7d38000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [80] MSI: Enable- Count=1/1 Maskable- 64bit-
		Address: 00000000  Data: 0000

01:00.0 PCI bridge [0604]: PLX Technology, Inc. PEX8112 x1 Lane PCI Express-to-PCI Bridge [10b5:8112] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Bus: primary=01, secondary=02, subordinate=02, sec-latency=32
	Memory behind bridge: f7c00000-f7cfffff
	Secondary status: 66MHz+ FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2- AuxCurrent=0mA PME(D0+,D1+,D2-,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [60] Express (v1) PCI-Express to PCI/PCI-X Bridge, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop- BrConfRtry-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr- UncorrErr+ FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <16us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Power Budgeting <?>

02:00.0 FireWire (IEEE 1394) [0c00]: Texas Instruments TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [104c:8023] (prog-if 10 [OHCI])
	Subsystem: IOI Technology Corp TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [1546:8029]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (500ns min, 1000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at f7c09000 (32-bit, non-prefetchable) [size=2K]
	Region 1: Memory at f7c04000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

02:01.0 FireWire (IEEE 1394) [0c00]: Texas Instruments TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [104c:8023] (prog-if 10 [OHCI])
	Subsystem: IOI Technology Corp TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [1546:8029]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (500ns min, 1000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 17
	Region 0: Memory at f7c08000 (32-bit, non-prefetchable) [size=2K]
	Region 1: Memory at f7c00000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

03:00.0 PCI bridge [0604]: Integrated Device Technology, Inc. [IDT] PES3T3 PCI Express Switch [111d:8039] (rev 0e) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Bus: primary=03, secondary=04, subordinate=06, sec-latency=0
	Memory behind bridge: f7600000-f77fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Upstream Port, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ AttnBtn- AttnInd- PwrInd- RBE+ SlotPowerLimit 75.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag+ PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [c0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=4
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=02 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
	Kernel driver in use: pcieport

04:02.0 PCI bridge [0604]: Integrated Device Technology, Inc. [IDT] PES3T3 PCI Express Switch [111d:8039] (rev 0e) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin ? routed to IRQ 33
	Bus: primary=04, secondary=05, subordinate=05, sec-latency=0
	Memory behind bridge: f7700000-f77fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Downstream Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag+ PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
	Capabilities: [c0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: pcieport

04:03.0 PCI bridge [0604]: Integrated Device Technology, Inc. [IDT] PES3T3 PCI Express Switch [111d:8039] (rev 0e) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin ? routed to IRQ 34
	Bus: primary=04, secondary=06, subordinate=06, sec-latency=0
	Memory behind bridge: f7600000-f76fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Express (v1) Downstream Port (Slot-), MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0
			ExtTag+ RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag+ PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #3, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <4us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive+ BWMgmt- ABWMgmt-
	Capabilities: [c0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [d0] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [200 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
	Kernel driver in use: pcieport

05:00.0 FireWire (IEEE 1394) [0c00]: LSI Corporation FW643 [TrueFire] PCIe 1394b Controller [11c1:5901] (rev 08) (prog-if 10 [OHCI])
	Subsystem: IOI Technology Corp FWB-PCIE1X2x [1546:0643]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 45
	Region 0: Memory at f7700000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Capabilities: [4c] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 41a3
	Capabilities: [60] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 2048 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [170 v1] Device Serial Number 00-02-7a-16-00-01-7f-ff
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

06:00.0 FireWire (IEEE 1394) [0c00]: LSI Corporation FW643 [TrueFire] PCIe 1394b Controller [11c1:5901] (rev 08) (prog-if 10 [OHCI])
	Subsystem: IOI Technology Corp FWB-PCIE1X2x [1546:0643]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 54
	Region 0: Memory at f7600000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Capabilities: [4c] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 4174
	Capabilities: [60] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 2048 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [170 v1] Device Serial Number 00-02-7a-16-00-01-80-00
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

07:00.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 35
	Region 0: Memory at f7300000 (32-bit, non-prefetchable) [size=128K]
	Bus: primary=07, secondary=08, subordinate=0c, sec-latency=0
	I/O behind bridge: 00002000-00004fff
	Memory behind bridge: f7100000-f72fffff
	Prefetchable memory behind bridge: 000000081fe00000-00000008203fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/2 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000003  Pending: 00000000
	Capabilities: [68] Express (v1) Upstream Port, MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ SlotPowerLimit 10.000W
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <32us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [90] Subsystem: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505]
	Capabilities: [dc] Vendor Specific Information: Len=14 <?>
	Capabilities: [100 v1] Device Serial Number aa-85-09-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=4
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=06 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32+ WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
			Port Arbitration Table <?>
	Kernel driver in use: pcieport

08:01.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 36
	Bus: primary=08, secondary=09, subordinate=09, sec-latency=0
	I/O behind bridge: 00002000-00002fff
	Memory behind bridge: f7200000-f72fffff
	Prefetchable memory behind bridge: 000000081fe00000-000000081fffffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/2 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000003  Pending: 00000000
	Capabilities: [68] Express (v1) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <32us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL+ AttnInd+ PwrInd+ HotPlug+ Surprise-
			Slot #0, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd On, PwrInd On, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL+ CmdCplt+ PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
	Capabilities: [90] Subsystem: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505]
	Capabilities: [dc] Vendor Specific Information: Len=14 <?>
	Capabilities: [100 v1] Device Serial Number aa-85-09-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Kernel driver in use: pcieport

08:02.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 37
	Bus: primary=08, secondary=0a, subordinate=0a, sec-latency=0
	I/O behind bridge: 00003000-00003fff
	Memory behind bridge: f7100000-f71fffff
	Prefetchable memory behind bridge: 0000000820000000-00000008201fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/2 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000003  Pending: 00000000
	Capabilities: [68] Express (v1) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #2, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <32us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive+ BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL+ AttnInd+ PwrInd+ HotPlug+ Surprise-
			Slot #0, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd On, PwrInd On, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL+ CmdCplt+ PresDet+ Interlock-
			Changed: MRL- PresDet- LinkState-
	Capabilities: [90] Subsystem: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505]
	Capabilities: [dc] Vendor Specific Information: Len=14 <?>
	Capabilities: [100 v1] Device Serial Number aa-85-09-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Kernel driver in use: pcieport

08:03.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 38
	Bus: primary=08, secondary=0b, subordinate=0b, sec-latency=0
	I/O behind bridge: 00004000-00004fff
	Prefetchable memory behind bridge: 0000000820200000-00000008203fffff
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/2 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000003  Pending: 00000000
	Capabilities: [68] Express (v1) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #3, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <32us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn+ PwrCtrl+ MRL+ AttnInd+ PwrInd+ HotPlug+ Surprise-
			Slot #0, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd On, PwrInd On, Power+ Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL+ CmdCplt+ PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
	Capabilities: [90] Subsystem: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505]
	Capabilities: [dc] Vendor Specific Information: Len=14 <?>
	Capabilities: [100 v1] Device Serial Number aa-85-09-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending+ InProgress-
	Kernel driver in use: pcieport

08:04.0 PCI bridge [0604]: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505] (rev aa) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 39
	Bus: primary=08, secondary=0c, subordinate=0c, sec-latency=0
	Secondary status: 66MHz- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [48] MSI: Enable+ Count=1/2 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000003  Pending: 00000000
	Capabilities: [68] Express (v1) Downstream Port (Slot+), MSI 00
		DevCap:	MaxPayload 1024 bytes, PhantFunc 0
			ExtTag- RBE+
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 128 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #4, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <32us
			ClockPM- Surprise+ LLActRep+ BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x0, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
		SltCap:	AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug- Surprise-
			Slot #0, PowerLimit 25.000W; Interlock- NoCompl-
		SltCtl:	Enable: AttnBtn- PwrFlt- MRL- PresDet- CmdCplt- HPIrq- LinkChg-
			Control: AttnInd Off, PwrInd Off, Power- Interlock-
		SltSta:	Status: AttnBtn- PowerFlt- MRL- CmdCplt- PresDet- Interlock-
			Changed: MRL- PresDet- LinkState-
	Capabilities: [90] Subsystem: PLX Technology, Inc. PEX 8505 5-lane, 5-port PCI Express Switch [10b5:8505]
	Capabilities: [dc] Vendor Specific Information: Len=14 <?>
	Capabilities: [100 v1] Device Serial Number aa-85-09-10-b5-df-0e-00
	Capabilities: [fb4 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 1f, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [138 v1] Power Budgeting <?>
	Capabilities: [148 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed+ WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=ff
			Status:	NegoPending+ InProgress-
	Kernel driver in use: pcieport

09:00.0 FireWire (IEEE 1394) [0c00]: LSI Corporation FW643 [TrueFire] PCIe 1394b Controller [11c1:5901] (rev 07) (prog-if 10 [OHCI])
	Subsystem: Device [0046:0001]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 56
	Region 0: Memory at f7200000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Capabilities: [4c] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 41a4
	Capabilities: [60] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 2048 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [170 v1] Device Serial Number 08-14-43-84-00-00-03-89
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

0a:00.0 FireWire (IEEE 1394) [0c00]: LSI Corporation FW643 [TrueFire] PCIe 1394b Controller [11c1:5901] (rev 07) (prog-if 10 [OHCI])
	Subsystem: Device [0046:0001]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 57
	Region 0: Memory at f7100000 (64-bit, non-prefetchable) [size=4K]
	Capabilities: [44] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=375mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Capabilities: [4c] MSI: Enable+ Count=1/1 Maskable- 64bit+
		Address: 00000000feeff00c  Data: 41b4
	Capabilities: [60] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 256 bytes, PhantFunc 0, Latency L0s <4us, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 2048 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
		VC1:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable- ID=1 ArbSelect=Fixed TC/VC=00
			Status:	NegoPending- InProgress-
	Capabilities: [170 v1] Device Serial Number 08-14-43-84-00-00-03-88
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

0d:00.0 PCI bridge [0604]: Texas Instruments XIO2213A/B/XIO2221 PCI Express to PCI Bridge [Cheetah Express] [104c:823e] (rev 01) (prog-if 00 [Normal decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Region 1: Memory at f7500000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=0d, secondary=0e, subordinate=0e, sec-latency=32
	Memory behind bridge: f7400000-f74fffff
	Secondary status: 66MHz+ FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
		Bridge: PM- B3+
	Capabilities: [60] MSI: Enable- Count=1/16 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [80] Subsystem: Device [3412:7856]
	Capabilities: [90] Express (v1) PCI-Express to PCI/PCI-X Bridge, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ BrConfRtry-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr- TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <512ns, L1 <16us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES- TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-

0e:00.0 FireWire (IEEE 1394) [0c00]: Texas Instruments XIO2213A/B/XIO2221 IEEE-1394b OHCI Controller [Cheetah Express] [104c:823f] (rev 01) (prog-if 10 [OHCI])
	Subsystem: Device [3412:7856]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz+ UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (500ns min, 1000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 17
	Region 0: Memory at f7404000 (32-bit, non-prefetchable) [size=2K]
	Region 1: Memory at f7400000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 3
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

0f:00.0 Ethernet controller [0200]: Intel Corporation I210 Gigabit Network Connection [8086:1533] (rev 03)
	Subsystem: Super Micro Computer Inc I210 Gigabit Network Connection [15d9:1533]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 5
	Region 0: Memory at f7b00000 (32-bit, non-prefetchable) [size=512K]
	Region 2: I/O ports at e000 [size=32]
	Region 3: Memory at f7b80000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [40] Power Management version 3
		Flags: PMEClk- DSI+ D1- D2- AuxCurrent=0mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=1 PME-
	Capabilities: [50] MSI: Enable- Count=1/1 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [70] MSI-X: Enable- Count=5 Masked-
		Vector table: BAR=3 offset=00000000
		PBA: BAR=3 offset=00002000
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <512ns, L1 <64us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset+
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+ FLReset-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <2us, L1 <16us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp+
		LnkCtl:	ASPM L1 Enabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABCD, TimeoutDis+, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
		LnkCtl2: Target Link Speed: 2.5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v2] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [140 v1] Device Serial Number 00-25-90-ff-ff-f0-6a-25
	Capabilities: [1a0 v1] Transaction Processing Hints
		Device specific mode supported
		Steering table in TPH capability structure
	Kernel modules: igb

10:00.0 FireWire (IEEE 1394) [0c00]: VIA Technologies, Inc. VT6315 Series Firewire Controller [1106:3403] (rev 01) (prog-if 10 [OHCI])
	Subsystem: VIA Technologies, Inc. VT6315 Series Firewire Controller [1106:3403]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at f7a00000 (64-bit, non-prefetchable) [size=2K]
	Region 2: I/O ports at d000 [size=256]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2+ AuxCurrent=0mA PME(D0-,D1-,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [80] MSI: Enable- Count=1/1 Maskable+ 64bit+
		Address: 0000000000000000  Data: 0000
		Masking: 00000000  Pending: 00000000
	Capabilities: [98] Express (v1) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s <64ns, L1 <1us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop-
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 2.5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <1us, L1 <64us
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk-
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 2.5GT/s, Width x1, TrErr- Train- SlotClk- DLActive- BWMgmt- ABWMgmt-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 14, GenCap+ CGenEn- ChkCap+ ChkEn-
	Capabilities: [130 v1] Device Serial Number 00-11-06-ff-ff-00-00-01
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

11:00.0 PCI bridge [0604]: Tundra Semiconductor Corp. Device [10e3:8113] (rev 01) (prog-if 01 [Subtractive decode])
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0
	Bus: primary=11, secondary=12, subordinate=13, sec-latency=32
	I/O behind bridge: 0000a000-0000bfff
	Memory behind bridge: f5c00000-f70fffff
	Prefetchable memory behind bridge: 00000000f0000000-00000000f13fffff
	Secondary status: 66MHz+ FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort+ <SERR- <PERR-
	BridgeCtl: Parity- SERR- NoISA- VGA- MAbort- >Reset- FastB2B-
		PriDiscTmr- SecDiscTmr- DiscTmrStat- DiscTmrSERREn-
	Capabilities: [60] Subsystem: Super Micro Computer Inc Device [15d9:0805]
	Capabilities: [a0] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-

12:00.0 FireWire (IEEE 1394) [0c00]: Texas Instruments PCILynx/PCILynx2 IEEE 1394 Link Layer Controller [104c:8000] (rev 04) (prog-if 00 [Generic])
	Subsystem: Unibrain S.A. FireBoard400 [1443:8005]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap- 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (750ns min, 1000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 10
	Region 0: Memory at f7036000 (32-bit, non-prefetchable) [size=4K]
	Region 1: Memory at f7020000 (32-bit, non-prefetchable) [size=64K]
	Region 2: Memory at f7010000 (32-bit, non-prefetchable) [size=64K]
	Expansion ROM at f7000000 [disabled] [size=64K]
	Kernel modules: nosy

12:01.0 CardBus bridge [0607]: Ricoh Co Ltd RL5c475 [1180:0475] (rev 81)
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 168
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f7035000 (32-bit, non-prefetchable) [size=4K]
	Bus: primary=12, secondary=13, subordinate=16, sec-latency=176
	Memory window 0: f5c00000-f6ffffff (prefetchable)
	Memory window 1: f7080000-f70fffff
	I/O window 0: 0000a000-0000a0ff
	I/O window 1: 0000a400-0000a4ff
	BridgeCtl: Parity- SERR- ISA- VGA- MAbort- >Reset- 16bInt- PostWrite+
	16-bit legacy interface ports at 0001
	Capabilities: [dc] Power Management version 2
		Flags: PMEClk+ DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold+)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=2 PME+
		Bridge: PM- B3+
	Kernel driver in use: yenta_cardbus
	Kernel modules: yenta_socket

12:03.0 FireWire (IEEE 1394) [0c00]: Texas Instruments TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [104c:8023] (prog-if 10 [OHCI])
	Subsystem: Super Micro Computer Inc TSB43AB22A IEEE-1394a-2000 Controller (PHY/Link) [iOHCI-Lynx] [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 32 (500ns min, 1000ns max), Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 16
	Region 0: Memory at f7034000 (32-bit, non-prefetchable) [size=2K]
	Region 1: Memory at f7030000 (32-bit, non-prefetchable) [size=16K]
	Capabilities: [44] Power Management version 2
		Flags: PMEClk- DSI- D1+ D2+ AuxCurrent=0mA PME(D0+,D1+,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME+
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

13:00.0 FireWire (IEEE 1394) [0c00]: NEC Corporation uPD72870 [Firewarden] IEEE1394a OHCI 1.0 Link/3-port PHY Controller [1033:00cd] (rev 03) (prog-if 10 [OHCI])
	Subsystem: Orange Micro uPD72870 [Firewarden] IEEE1394a OHCI 1.0 Link/3-port PHY Controller [12ee:8010]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx-
	Status: Cap+ 66MHz- UDF- FastB2B+ ParErr- DEVSEL=medium >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 64, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f7080000 (32-bit, non-prefetchable) [size=4K]
	Region 1: Memory at f7081000 (32-bit, non-prefetchable) [size=256]
	Region 2: Memory at f7081100 (32-bit, non-prefetchable) [size=256]
	Capabilities: [60] Power Management version 2
		Flags: PMEClk- DSI- D1- D2+ AuxCurrent=0mA PME(D0-,D1-,D2+,D3hot+,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Kernel driver in use: firewire_ohci
	Kernel modules: firewire_ohci

14:00.0 USB controller [0c03]: Renesas Technology Corp. uPD720202 USB 3.0 Host Controller [1912:0015] (rev 02) (prog-if 30 [XHCI])
	Subsystem: Super Micro Computer Inc uPD720202 USB 3.0 Host Controller [15d9:0805]
	Control: I/O- Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 18
	Region 0: Memory at f7900000 (64-bit, non-prefetchable) [size=8K]
	Capabilities: [50] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=375mA PME(D0+,D1-,D2-,D3hot+,D3cold+)
		Status: D0 NoSoftRst+ PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [70] MSI: Enable- Count=1/8 Maskable- 64bit+
		Address: 0000000000000000  Data: 0000
	Capabilities: [90] MSI-X: Enable+ Count=8 Masked-
		Vector table: BAR=0 offset=00001000
		PBA: BAR=0 offset=00001080
	Capabilities: [a0] Express (v2) Endpoint, MSI 00
		DevCap:	MaxPayload 128 bytes, PhantFunc 0, Latency L0s unlimited, L1 unlimited
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable+ Non-Fatal+ Fatal+ Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq+ AuxPwr+ TransPend-
		LnkCap:	Port #0, Speed 5GT/s, Width x1, ASPM L0s L1, Exit Latency L0s <4us, L1 unlimited
			ClockPM+ Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM L0s L1 Enabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM+ AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Not Supported, TimeoutDis+, LTR+, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR+, OBFF Disabled
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Advanced Error Reporting
		UESta:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UEMsk:	DLP- SDES- TLP- FCP- CmpltTO- CmpltAbrt- UnxCmplt- RxOF- MalfTLP- ECRC- UnsupReq- ACSViol-
		UESvrt:	DLP+ SDES+ TLP- FCP+ CmpltTO- CmpltAbrt- UnxCmplt- RxOF+ MalfTLP+ ECRC- UnsupReq- ACSViol-
		CESta:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr-
		CEMsk:	RxErr- BadTLP- BadDLLP- Rollover- Timeout- NonFatalErr+
		AERCap:	First Error Pointer: 00, GenCap- CGenEn- ChkCap- ChkEn-
	Capabilities: [150 v1] Latency Tolerance Reporting
		Max snoop latency: 71680ns
		Max no snoop latency: 71680ns
	Kernel driver in use: xhci_hcd
	Kernel modules: xhci_pci

15:00.0 SATA controller [0106]: ASMedia Technology Inc. ASM1062 Serial ATA Controller [1b21:0612] (rev 01) (prog-if 01 [AHCI 1.0])
	Subsystem: Super Micro Computer Inc ASM1062 Serial ATA Controller [15d9:0805]
	Control: I/O+ Mem+ BusMaster+ SpecCycle- MemWINV- VGASnoop- ParErr- Stepping- SERR- FastB2B- DisINTx+
	Status: Cap+ 66MHz- UDF- FastB2B- ParErr- DEVSEL=fast >TAbort- <TAbort- <MAbort- >SERR- <PERR- INTx-
	Latency: 0, Cache Line Size: 64 bytes
	Interrupt: pin A routed to IRQ 42
	Region 0: I/O ports at c050 [size=8]
	Region 1: I/O ports at c040 [size=4]
	Region 2: I/O ports at c030 [size=8]
	Region 3: I/O ports at c020 [size=4]
	Region 4: I/O ports at c000 [size=32]
	Region 5: Memory at f7800000 (32-bit, non-prefetchable) [size=512]
	Capabilities: [50] MSI: Enable+ Count=1/1 Maskable- 64bit-
		Address: feeff00c  Data: 4153
	Capabilities: [78] Power Management version 3
		Flags: PMEClk- DSI- D1- D2- AuxCurrent=0mA PME(D0-,D1-,D2-,D3hot-,D3cold-)
		Status: D0 NoSoftRst- PME-Enable- DSel=0 DScale=0 PME-
	Capabilities: [80] Express (v2) Legacy Endpoint, MSI 00
		DevCap:	MaxPayload 512 bytes, PhantFunc 0, Latency L0s <1us, L1 <8us
			ExtTag- AttnBtn- AttnInd- PwrInd- RBE+ FLReset-
		DevCtl:	Report errors: Correctable- Non-Fatal- Fatal- Unsupported-
			RlxdOrd- ExtTag- PhantFunc- AuxPwr- NoSnoop+
			MaxPayload 128 bytes, MaxReadReq 512 bytes
		DevSta:	CorrErr+ UncorrErr- FatalErr- UnsuppReq- AuxPwr- TransPend-
		LnkCap:	Port #1, Speed 5GT/s, Width x1, ASPM not supported, Exit Latency L0s <512ns, L1 <2us
			ClockPM- Surprise- LLActRep- BwNot- ASPMOptComp-
		LnkCtl:	ASPM Disabled; RCB 64 bytes Disabled- CommClk+
			ExtSynch- ClockPM- AutWidDis- BWInt- AutBWInt-
		LnkSta:	Speed 5GT/s, Width x1, TrErr- Train- SlotClk+ DLActive- BWMgmt- ABWMgmt-
		DevCap2: Completion Timeout: Range ABC, TimeoutDis+, LTR-, OBFF Not Supported
		DevCtl2: Completion Timeout: 50us to 50ms, TimeoutDis-, LTR-, OBFF Disabled
		LnkCtl2: Target Link Speed: 5GT/s, EnterCompliance- SpeedDis-
			 Transmit Margin: Normal Operating Range, EnterModifiedCompliance- ComplianceSOS-
			 Compliance De-emphasis: -6dB
		LnkSta2: Current De-emphasis Level: -6dB, EqualizationComplete-, EqualizationPhase1-
			 EqualizationPhase2-, EqualizationPhase3-, LinkEqualizationRequest-
	Capabilities: [100 v1] Virtual Channel
		Caps:	LPEVC=0 RefClk=100ns PATEntryBits=1
		Arb:	Fixed- WRR32- WRR64- WRR128-
		Ctrl:	ArbSelect=Fixed
		Status:	InProgress-
		VC0:	Caps:	PATOffset=00 MaxTimeSlots=1 RejSnoopTrans-
			Arb:	Fixed- WRR32- WRR64- WRR128- TWRR128- WRR256-
			Ctrl:	Enable+ ID=0 ArbSelect=Fixed TC/VC=01
			Status:	NegoPending- InProgress-
	Kernel driver in use: ahci


^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-26 19:00 Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot Stefan Richter
  2016-04-26 19:05 ` Stefan Richter
  2016-04-26 19:07 ` Stefan Richter
@ 2016-04-27 18:51 ` Stefan Richter
  2016-04-27 19:22   ` Stefan Richter
  2016-04-29  8:07 ` Stefan Richter
  3 siblings, 1 reply; 31+ messages in thread
From: Stefan Richter @ 2016-04-27 18:51 UTC (permalink / raw)
  To: linux-kernel

On Apr 26 Stefan Richter wrote:
> v4.6-rc solidly hangs after a short while after boot, login to X11, and
> doing nothing much remarkable on the just brought up X desktop.
> 
> Hardware: x86-64, E3-1245 v3 (Haswell),
>           mainboard Supermicro X10SAE,
>           using integrated Intel graphics (HD P4600, i915 driver),
>           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
>           Intel LAN (i217, igb driver),
>           several IEEE 1394 controllers, some of them behind
>           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
>           and one PCI-to-CardBus bridge (Ricoh)
> 
> kernel.org kernel, Gentoo Linux userland
> 
> 1. known good:  v4.5-rc5 (gcc 4.9.3)
>    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> 
> 2. known good:  v4.5.2 (gcc 5.2.0)
>    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> 
> I will send my linux-4.6-rc5/.config in a follow-up message.
> 
> In theory I could collect more info (simplify the hardware, run
> netconsole, bisect).  In practice I cannot do so for the the time being
> due to lack of spare time.  That's also the reason why I did not already
> send a report when I tested v4.6-rc2, and why I did not boot v4.6-rc[25]
> more than once yet.

Today I booted a 2nd time into v4.6-rc5, and loaded netconsole shortly
after boot and xdm login to try capturing an oops.  But throughout 5 hours
uptime now, the hang was not reproduced.
-- 
Stefan Richter
-======----- -=-- ==-==
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-27 18:51 ` Stefan Richter
@ 2016-04-27 19:22   ` Stefan Richter
  2016-04-27 19:37     ` Stefan Richter
  0 siblings, 1 reply; 31+ messages in thread
From: Stefan Richter @ 2016-04-27 19:22 UTC (permalink / raw)
  To: linux-kernel

On Apr 27 Stefan Richter wrote:
> Today I booted a 2nd time into v4.6-rc5, and loaded netconsole shortly
> after boot and xdm login to try capturing an oops.  But throughout 5 hours
> uptime now, the hang was not reproduced.

...and 20 minutes after this post went out, the PC hang.
There was nothing logged over netconsole, alas.
-- 
Stefan Richter
-======----- -=-- ==-==
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-27 19:22   ` Stefan Richter
@ 2016-04-27 19:37     ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-04-27 19:37 UTC (permalink / raw)
  To: linux-kernel

On Apr 27 Stefan Richter wrote:
> On Apr 27 Stefan Richter wrote:
> > Today I booted a 2nd time into v4.6-rc5, and loaded netconsole shortly
> > after boot and xdm login to try capturing an oops.  But throughout 5 hours
> > uptime now, the hang was not reproduced.
> 
> ...and 20 minutes after this post went out, the PC hang.
> There was nothing logged over netconsole, alas.

One more hang, now after 12 minutes uptime.
Again no netconsole output.

For the time being I can't investigate further.
-- 
Stefan Richter
-======----- -=-- ==-==
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot
  2016-04-26 19:00 Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot Stefan Richter
                   ` (2 preceding siblings ...)
  2016-04-27 18:51 ` Stefan Richter
@ 2016-04-29  8:07 ` Stefan Richter
  2016-04-30 13:51   ` Regression of v4.6-rc vs. v4.5: Merge tag 'drm-intel-next-2016-02-29' Stefan Richter
  3 siblings, 1 reply; 31+ messages in thread
From: Stefan Richter @ 2016-04-29  8:07 UTC (permalink / raw)
  To: linux-kernel

On Apr 26 Stefan Richter wrote:
> v4.6-rc solidly hangs after a short while after boot, login to X11, and
> doing nothing much remarkable on the just brought up X desktop.
> 
> Hardware: x86-64, E3-1245 v3 (Haswell),
>           mainboard Supermicro X10SAE,
>           using integrated Intel graphics (HD P4600, i915 driver),
>           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
>           Intel LAN (i217, igb driver),
>           several IEEE 1394 controllers, some of them behind
>           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
>           and one PCI-to-CardBus bridge (Ricoh)
> 
> kernel.org kernel, Gentoo Linux userland
> 
> 1. known good:  v4.5-rc5 (gcc 4.9.3)
>    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> 
> 2. known good:  v4.5.2 (gcc 5.2.0)
>    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> 
> I will send my linux-4.6-rc5/.config in a follow-up message.

After it proved impossible to capture an oops through netconsole, I
started git bisect.  This will apparently take almost a week, as git
estimated 13 bisection steps and I will be allowing about 12 hours of
uptime as a sign for a good kernel.  (In my four or five tests of bad
kernels before I started bisection, they hung after 3 minutes...5.5 hours
uptime, with no discernible difference in workload.  Maybe 12 h cutoff is
even too short...)
-- 
Stefan Richter
-======----- -=-- ===-=
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5: Merge tag 'drm-intel-next-2016-02-29'
  2016-04-29  8:07 ` Stefan Richter
@ 2016-04-30 13:51   ` Stefan Richter
  2016-05-05 17:45     ` Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW" Stefan Richter
  0 siblings, 1 reply; 31+ messages in thread
From: Stefan Richter @ 2016-04-30 13:51 UTC (permalink / raw)
  To: linux-kernel; +Cc: Dave Airlie

On Apr 29 Stefan Richter wrote:
> On Apr 26 Stefan Richter wrote:
> > v4.6-rc solidly hangs after a short while after boot, login to X11, and
> > doing nothing much remarkable on the just brought up X desktop.
> > 
> > Hardware: x86-64, E3-1245 v3 (Haswell),
> >           mainboard Supermicro X10SAE,
> >           using integrated Intel graphics (HD P4600, i915 driver),
> >           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
> >           Intel LAN (i217, igb driver),
> >           several IEEE 1394 controllers, some of them behind
> >           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
> >           and one PCI-to-CardBus bridge (Ricoh)
> > 
> > kernel.org kernel, Gentoo Linux userland
> > 
> > 1. known good:  v4.5-rc5 (gcc 4.9.3)
> >    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> > 
> > 2. known good:  v4.5.2 (gcc 5.2.0)
> >    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> > 
> > I will send my linux-4.6-rc5/.config in a follow-up message.

 .config: http://www.spinics.net/lists/kernel/msg2243444.html
   lspci: http://www.spinics.net/lists/kernel/msg2243447.html

Some userland package versions, in case these have any bearing:
x11-base/xorg-drivers-1.17
x11-base/xorg-server-1.17.4
x11-bas/xorg-x11-7.4-r2

> After it proved impossible to capture an oops through netconsole, I
> started git bisect.  This will apparently take almost a week, as git
> estimated 13 bisection steps and I will be allowing about 12 hours of
> uptime as a sign for a good kernel.  (In my four or five tests of bad
> kernels before I started bisection, they hung after 3 minutes...5.5 hours
> uptime, with no discernible difference in workload.  Maybe 12 h cutoff is
> even too short...)

There are about 9 more bisection steps left to go.
The first few steps sent me straight into DRM land.
My current "git bisect log" with own annotations:

git bisect start

# bad: [9735a22799b9214d17d3c231fe377fc852f042e9] Linux 4.6-rc2
git bisect bad 9735a22799b9214d17d3c231fe377fc852f042e9

# good: [b562e44f507e863c6792946e4e1b1449fbbac85d] Linux 4.5
git bisect good b562e44f507e863c6792946e4e1b1449fbbac85d

# good: [6b5f04b6cf8ebab9a65d9c0026c650bb2538fd0f] Merge branch 'for-4.6' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/cgroup
# ++ still good after 18 h uptime
git bisect good 6b5f04b6cf8ebab9a65d9c0026c650bb2538fd0f

# good: [2c856e14dad8cb1b085ae1f30c5e125c6d46019b] Merge tag 'arm64-perf' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
# ++ still good after 24 h uptime
git bisect good 2c856e14dad8cb1b085ae1f30c5e125c6d46019b

# bad: [8bb7e27bbb9d0db7ca0e83d40810fb752381cdd5] staging: delete STE RMI4 hackish driver
# -- hung after 3 h uptime
git bisect bad 8bb7e27bbb9d0db7ca0e83d40810fb752381cdd5

# bad: [507d44a9e1bb01661c75b88fd866d2461ab41c9c] Merge tag 'drm-intel-next-2016-02-29' of git://anongit.freedesktop.org/drm-intel into drm-next
# -- hung after 2 h uptime
git bisect bad 507d44a9e1bb01661c75b88fd866d2461ab41c9c
-- 
Stefan Richter
-======----- -=-- ====-
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-04-30 13:51   ` Regression of v4.6-rc vs. v4.5: Merge tag 'drm-intel-next-2016-02-29' Stefan Richter
@ 2016-05-05 17:45     ` Stefan Richter
  2016-05-05 18:50       ` Zanoni, Paulo R
                         ` (2 more replies)
  0 siblings, 3 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 17:45 UTC (permalink / raw)
  To: Paulo Zanoni
  Cc: Daniel Vetter, Dave Airlie, intel-gfx, dri-devel, linux-kernel

On Apr 30 Stefan Richter wrote:
> On Apr 29 Stefan Richter wrote:
> > On Apr 26 Stefan Richter wrote:  
> > > v4.6-rc solidly hangs after a short while after boot, login to X11, and
> > > doing nothing much remarkable on the just brought up X desktop.
> > > 
> > > Hardware: x86-64, E3-1245 v3 (Haswell),
> > >           mainboard Supermicro X10SAE,
> > >           using integrated Intel graphics (HD P4600, i915 driver),
> > >           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
> > >           Intel LAN (i217, igb driver),
> > >           several IEEE 1394 controllers, some of them behind
> > >           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI, Tundra)
> > >           and one PCI-to-CardBus bridge (Ricoh)
> > > 
> > > kernel.org kernel, Gentoo Linux userland
> > > 
> > > 1. known good:  v4.5-rc5 (gcc 4.9.3)
> > >    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> > > 
> > > 2. known good:  v4.5.2 (gcc 5.2.0)
> > >    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> > > 
> > > I will send my linux-4.6-rc5/.config in a follow-up message.  
> 
>  .config: http://www.spinics.net/lists/kernel/msg2243444.html
>    lspci: http://www.spinics.net/lists/kernel/msg2243447.html
> 
> Some userland package versions, in case these have any bearing:
> x11-base/xorg-drivers-1.17
> x11-base/xorg-server-1.17.4
> x11-bas/xorg-x11-7.4-r2

Furthermore, there is a single display hooked up via DisplayPort.

> > After it proved impossible to capture an oops through netconsole, I
> > started git bisect.  This will apparently take almost a week, as git
> > estimated 13 bisection steps and I will be allowing about 12 hours of
> > uptime as a sign for a good kernel.  (In my four or five tests of bad
> > kernels before I started bisection, they hung after 3 minutes...5.5 hours
> > uptime, with no discernible difference in workload.  Maybe 12 h cutoff is
> > even too short...)  

I took at least 18 hours uptime (usually 24 hours) as a sign for good
kernels.  During the bisection, bad kernels hung after 3 h, 2 h, 9 min,
45 min, and 4 min uptime.  Thus I arrived at a98ee79317b4 "drm/i915/fbc:
enable FBC by default on HSW and BDW" as the point where the hangs are
introduced.

Quoting the changelog of the commit:

    Oh, and in case you - the person reading this commit message - found
    this commit through git bisect, please do the following:
     - Check your dmesg and see if there are error messages mentioning
       underruns around the time your problem started happening.

Well, I always had the followings lines in dmesg:
[drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
[drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun

I always got these when I switch on the DisplayPort attached monitor.
Recently I changed userland from kdm to sddm and noticed that I
apparently get these when sddm shuts down.  I am not aware of whether
or not this also already happened with kdm.

However, "around the time your problem started happening" there is
nothing in dmesg, because "your problem" is a complete hang without
possibility of disk IO and without netconsole output.

     - Download intel-gpu-tools, compile it, and run:
       $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt
       Then send us the fbc.txt file, especially if you get a failure.
       This will really maximize your chances of getting the bug fixed
       quickly.

Do you need this while FBC is enabled, or can I run it while FBC is
disabled?

     - Try to find a reliable way to reproduce the problem, and tell us.

The reliable way is to just wait for the kernel to hang after about
3 minutes to 5.5 hours.  I have not identified any special activity
which would trigger the hang.

     - Boot with drm.debug=0xe, reproduce the problem, then send us the
       dmesg file.

I can try this, but I am skeptical about getting any useful kernel
messages from before the hang.

PS:
I am mentioning the following just in case that it has any relationship
with the FBC related kernel freezes.  Maybe it doesn't...  There is
another recent regression on this PC, but I have not yet figured out
whether it was introduced by any particular kernel version.  The
regression is:  When switching from X11 to text console by [Ctrl][Alt][Fx]
or by shutting down sddm, I often only get a blank screen.  I suspect
that this regression was introduced when I replaced kdm by sddm, but
I am not sure about that.
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 17:45     ` Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW" Stefan Richter
@ 2016-05-05 18:50       ` Zanoni, Paulo R
  2016-05-05 19:59           ` Daniel Vetter
                           ` (2 more replies)
  2016-05-05 19:54         ` Stefan Richter
  2016-05-05 20:45         ` Stefan Richter
  2 siblings, 3 replies; 31+ messages in thread
From: Zanoni, Paulo R @ 2016-05-05 18:50 UTC (permalink / raw)
  To: stefanr; +Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> On Apr 30 Stefan Richter wrote:
> > 
> > On Apr 29 Stefan Richter wrote:
> > > 
> > > On Apr 26 Stefan Richter wrote:  
> > > > 
> > > > v4.6-rc solidly hangs after a short while after boot, login to
> > > > X11, and
> > > > doing nothing much remarkable on the just brought up X desktop.
> > > > 
> > > > Hardware: x86-64, E3-1245 v3 (Haswell),
> > > >           mainboard Supermicro X10SAE,
> > > >           using integrated Intel graphics (HD P4600, i915
> > > > driver),
> > > >           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
> > > >           Intel LAN (i217, igb driver),
> > > >           several IEEE 1394 controllers, some of them behind
> > > >           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI,
> > > > Tundra)
> > > >           and one PCI-to-CardBus bridge (Ricoh)
> > > > 
> > > > kernel.org kernel, Gentoo Linux userland
> > > > 
> > > > 1. known good:  v4.5-rc5 (gcc 4.9.3)
> > > >    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> > > > 
> > > > 2. known good:  v4.5.2 (gcc 5.2.0)
> > > >    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> > > > 
> > > > I will send my linux-4.6-rc5/.config in a follow-up message.  
> >  .config: http://www.spinics.net/lists/kernel/msg2243444.html
> >    lspci: http://www.spinics.net/lists/kernel/msg2243447.html
> > 
> > Some userland package versions, in case these have any bearing:
> > x11-base/xorg-drivers-1.17
> > x11-base/xorg-server-1.17.4
> > x11-bas/xorg-x11-7.4-r2
> Furthermore, there is a single display hooked up via DisplayPort.
> 
> > 
> > > 
> > > After it proved impossible to capture an oops through netconsole,
> > > I
> > > started git bisect.  This will apparently take almost a week, as
> > > git
> > > estimated 13 bisection steps and I will be allowing about 12
> > > hours of
> > > uptime as a sign for a good kernel.  (In my four or five tests of
> > > bad
> > > kernels before I started bisection, they hung after 3
> > > minutes...5.5 hours
> > > uptime, with no discernible difference in workload.  Maybe 12 h
> > > cutoff is
> > > even too short...)  
> I took at least 18 hours uptime (usually 24 hours) as a sign for good
> kernels.  During the bisection, bad kernels hung after 3 h, 2 h, 9
> min,
> 45 min, and 4 min uptime.  Thus I arrived at a98ee79317b4
> "drm/i915/fbc:
> enable FBC by default on HSW and BDW" as the point where the hangs
> are
> introduced.
> 
> Quoting the changelog of the commit:

Thanks for following the instructions on the commit message! :)

> 
>     Oh, and in case you - the person reading this commit message -
> found
>     this commit through git bisect, please do the following:
>      - Check your dmesg and see if there are error messages
> mentioning
>        underruns around the time your problem started happening.
> 
> Well, I always had the followings lines in dmesg:
> [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo
> underrun on pipe A
> [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> underrun

Oh, well... I had a patch that would just disable FBC in case we saw a
FIFO underrun, but it was rejected. Maybe this is the time to think
about it again? Otherwise, I can't think of much besides disabling FBC
on HSW until all the underruns and watermarks regressions are fixed
forever.

> 
> I always got these when I switch on the DisplayPort attached monitor.
> Recently I changed userland from kdm to sddm and noticed that I
> apparently get these when sddm shuts down.  I am not aware of whether
> or not this also already happened with kdm.
> 
> However, "around the time your problem started happening" there is
> nothing in dmesg, because "your problem" is a complete hang without
> possibility of disk IO and without netconsole output.
> 
>      - Download intel-gpu-tools, compile it, and run:
>        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 
> 2>&1 | tee fbc.txt
>        Then send us the fbc.txt file, especially if you get a
> failure.
>        This will really maximize your chances of getting the bug
> fixed
>        quickly.
> 
> Do you need this while FBC is enabled, or can I run it while FBC is
> disabled?

FBC enabled. Considering your description, my hope is that maybe some
specific subtest will be able to hang your machine, so testing this
again will require only running the specific subtest instead of waiting
18 hours.

> 
>      - Try to find a reliable way to reproduce the problem, and tell
> us.
> 
> The reliable way is to just wait for the kernel to hang after about
> 3 minutes to 5.5 hours.  I have not identified any special activity
> which would trigger the hang.
> 
>      - Boot with drm.debug=0xe, reproduce the problem, then send us
> the
>        dmesg file.
> 
> I can try this, but I am skeptical about getting any useful kernel
> messages from before the hang.

Agree.

> 
> PS:
> I am mentioning the following just in case that it has any
> relationship
> with the FBC related kernel freezes.  Maybe it doesn't...  There is
> another recent regression on this PC, but I have not yet figured out
> whether it was introduced by any particular kernel version.  The
> regression is:  When switching from X11 to text console by
> [Ctrl][Alt][Fx]
> or by shutting down sddm, I often only get a blank screen.  I suspect
> that this regression was introduced when I replaced kdm by sddm, but
> I am not sure about that.

Maybe there is some relationship, since this operation involves a mode
change. You can also try checking dmesg to see if there are underruns
right when you do the change.


If you don't want to keep carrying a manual revert, you can just boot
with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
it would be good to know in case you still somehow see the machine
hangs even with FBC disabled.

Thanks,
Paulo

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 17:45     ` Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW" Stefan Richter
@ 2016-05-05 19:54         ` Stefan Richter
  2016-05-05 19:54         ` Stefan Richter
  2016-05-05 20:45         ` Stefan Richter
  2 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 19:54 UTC (permalink / raw)
  To: Paulo Zanoni
  Cc: Daniel Vetter, Dave Airlie, intel-gfx, dri-devel, linux-kernel

On May 05 Stefan Richter wrote:
> Quoting the changelog of the commit:
[...]
>      - Boot with drm.debug=0xe, reproduce the problem, then send us the
>        dmesg file.
> 
> I can try this, but I am skeptical about getting any useful kernel
> messages from before the hang.

I booted 4.6-rc5 with drm.debug=0xe.  It hung after about 80 minutes
uptime, and just like at all previous hangs, netconsole did not capture
anything at the time when it froze.

Here is "dmesg | grep -e 0000:00:02.0 -e i915 -e drm" from that session.

[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc5 root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc5 root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
[    0.673659] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    0.673666] pci 0000:00:02.0: reg 0x10: [mem 0xf5800000-0xf5bfffff 64bit]
[    0.673670] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.673673] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.705036] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.705113] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.705300] vgaarb: bridge control possible 0000:00:02.0
[    0.727542] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.766034] [drm] Initialized drm 1.1.0 20060810
[    0.766222] [drm:i915_dump_device_info] i915 device info: gen=7, pciid=0x041a rev=0x06 flags=need_gfx_hws,is_haswell,has_fbc,has_hotplug,has_llc,has_ddi,has_fpga_dbg,
[    0.766229] [drm:intel_detect_pch] Found LynxPoint PCH
[    0.766320] [drm:i915_gem_init_stolen] Memory reserved for graphics device: 32768K, usable: 31744K
[    0.766321] [drm] Memory usable by graphics device = 2048M
[    0.766398] [drm:i915_gem_gtt_init] GMADR size = 256M
[    0.766399] [drm:i915_gem_gtt_init] GTT stolen size = 32M
[    0.766399] [drm:i915_gem_gtt_init] ppgtt mode: 1
[    0.766400] [drm] Replacing VGA console driver
[    0.767158] [drm:intel_opregion_setup] graphic opregion physical addr: 0xd9509018
[    0.767161] [drm:intel_opregion_setup] Public ACPI methods supported
[    0.767162] [drm:intel_opregion_setup] SWSCI supported
[    0.772643] [drm:swsci_setup] SWSCI GBDA callbacks 00000cb3, SBCB callbacks 00300483
[    0.772646] [drm:intel_opregion_setup] ASLE supported
[    0.772646] [drm:intel_opregion_setup] ASLE extension supported
[    0.772648] [drm:intel_opregion_setup] Found valid VBT in ACPI OpRegion (Mailbox #4)
[    0.772717] [drm:intel_device_info_runtime_init] slice total: 0
[    0.772717] [drm:intel_device_info_runtime_init] subslice total: 0
[    0.772718] [drm:intel_device_info_runtime_init] subslice per slice: 0
[    0.772719] [drm:intel_device_info_runtime_init] EU total: 0
[    0.772720] [drm:intel_device_info_runtime_init] EU per subslice: 0
[    0.772720] [drm:intel_device_info_runtime_init] has slice power gating: n
[    0.772721] [drm:intel_device_info_runtime_init] has subslice power gating: n
[    0.772722] [drm:intel_device_info_runtime_init] has EU power gating: n
[    0.772722] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    0.772725] [drm] Driver supports precise vblank timestamp query.
[    0.772727] [drm:init_vbt_defaults] Set default to SSC at 120000 kHz
[    0.772728] [drm:intel_bios_init] VBT signature "$VBT HASWELL        ", BDB version 170
[    0.772730] [drm:parse_general_features] BDB_GENERAL_FEATURES int_tv_support 0 int_crt_support 1 lvds_use_ssc 0 lvds_ssc_freq 120000 display_clock_mode 0 fdi_rx_polarity_inverted 0
[    0.772731] [drm:parse_general_definitions] crt_ddc_bus_pin: 2
[    0.772732] [drm:parse_lfp_panel_data] DRRS supported mode is static
[    0.772734] [drm:parse_lfp_panel_data] Found panel mode in BIOS VBT tables:
[    0.772735] [drm:drm_mode_debug_printmodeline] Modeline 0:"1024x768" 0 65000 1024 1048 1184 1344 768 771 777 806 0x8 0xa
[    0.772736] [drm:parse_lfp_panel_data] VBT initial LVDS value 300
[    0.772738] [drm:parse_lfp_backlight] VBT backlight PWM modulation frequency 200 Hz, active high, min brightness 0, level 255
[    0.772739] [drm:parse_sdvo_panel_data] Found SDVO panel mode in BIOS VBT tables:
[    0.772740] [drm:drm_mode_debug_printmodeline] Modeline 0:"1600x1200" 0 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x8 0xa
[    0.772741] [drm:parse_sdvo_device_mapping] No SDVO device info is found in VBT
[    0.772742] [drm:parse_driver_features] DRRS State Enabled:1
[    0.772743] [drm:parse_ddi_port] Port B VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772745] [drm:parse_ddi_port] VBT HDMI level shift for port B: 6
[    0.772745] [drm:parse_ddi_port] Port C VBT info: DP:0 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772746] [drm:parse_ddi_port] VBT HDMI level shift for port C: 6
[    0.772747] [drm:parse_ddi_port] Port D VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772748] [drm:parse_ddi_port] VBT HDMI level shift for port D: 6
[    0.772756] [drm:intel_dsm_pci_probe] no _DSM method for intel device
[    0.772761] [drm:intel_power_well_enable] enabling always-on
[    0.772762] [drm:intel_power_well_enable] enabling display
[    0.772900] [drm:intel_print_wm_latency] Primary WM0 latency 20 (2.0 usec)
[    0.772901] [drm:intel_print_wm_latency] Primary WM1 latency 4 (2.0 usec)
[    0.772901] [drm:intel_print_wm_latency] Primary WM2 latency 36 (18.0 usec)
[    0.772902] [drm:intel_print_wm_latency] Primary WM3 latency 90 (45.0 usec)
[    0.772903] [drm:intel_print_wm_latency] Primary WM4 latency 160 (80.0 usec)
[    0.772904] [drm:intel_print_wm_latency] Sprite WM0 latency 20 (2.0 usec)
[    0.772905] [drm:intel_print_wm_latency] Sprite WM1 latency 4 (2.0 usec)
[    0.772905] [drm:intel_print_wm_latency] Sprite WM2 latency 36 (18.0 usec)
[    0.772906] [drm:intel_print_wm_latency] Sprite WM3 latency 90 (45.0 usec)
[    0.772907] [drm:intel_print_wm_latency] Sprite WM4 latency 160 (80.0 usec)
[    0.772907] [drm:intel_print_wm_latency] Cursor WM0 latency 20 (2.0 usec)
[    0.772908] [drm:intel_print_wm_latency] Cursor WM1 latency 4 (2.0 usec)
[    0.772909] [drm:intel_print_wm_latency] Cursor WM2 latency 36 (18.0 usec)
[    0.772910] [drm:intel_print_wm_latency] Cursor WM3 latency 90 (45.0 usec)
[    0.772910] [drm:intel_print_wm_latency] Cursor WM4 latency 160 (80.0 usec)
[    0.772912] [drm:intel_modeset_init] 3 display pipes available.
[    0.772921] [drm:intel_update_cdclk] Current CD clock rate: 540000 kHz
[    0.772921] [drm:intel_update_max_cdclk] Max CD clock rate: 540000 kHz
[    0.772922] [drm:intel_update_max_cdclk] Max dotclock rate: 540000 kHz
[    0.772924] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.773256] [drm:intel_crt_reset] crt adpa set to 0xf40000
[    0.773260] [drm:intel_dp_init_connector] Adding DP connector on port B
[    0.773273] [drm:intel_dp_aux_init] registering DPDDC-B bus for card0-DP-1
[    0.773308] [drm:intel_dp_init_connector] Adding DP connector on port D
[    0.773318] [drm:intel_dp_aux_init] registering DPDDC-D bus for card0-DP-2
[    0.853567] [drm:intel_modeset_readout_hw_state] [CRTC:26] hw state readout: enabled
[    0.853570] [drm:intel_modeset_readout_hw_state] [CRTC:30] hw state readout: disabled
[    0.853572] [drm:intel_modeset_readout_hw_state] [CRTC:34] hw state readout: disabled
[    0.853574] [drm:intel_modeset_readout_hw_state] WRPLL 1 hw state readout: crtc_mask 0x00000000, on 0
[    0.853575] [drm:intel_modeset_readout_hw_state] WRPLL 2 hw state readout: crtc_mask 0x00000000, on 0
[    0.853576] [drm:intel_modeset_readout_hw_state] SPLL hw state readout: crtc_mask 0x00000000, on 0
[    0.853577] [drm:intel_modeset_readout_hw_state] [ENCODER:37:DAC-37] hw state readout: disabled, pipe A
[    0.853580] [drm:intel_modeset_readout_hw_state] [ENCODER:38:TMDS-38] hw state readout: enabled, pipe A
[    0.853581] [drm:intel_modeset_readout_hw_state] [ENCODER:40:DP MST-40] hw state readout: disabled, pipe A
[    0.853582] [drm:intel_modeset_readout_hw_state] [ENCODER:41:DP MST-41] hw state readout: disabled, pipe B
[    0.853583] [drm:intel_modeset_readout_hw_state] [ENCODER:42:DP MST-42] hw state readout: disabled, pipe C
[    0.853584] [drm:intel_modeset_readout_hw_state] [ENCODER:47:TMDS-47] hw state readout: disabled, pipe A
[    0.853585] [drm:intel_modeset_readout_hw_state] [ENCODER:49:TMDS-49] hw state readout: disabled, pipe A
[    0.853586] [drm:intel_modeset_readout_hw_state] [ENCODER:51:DP MST-51] hw state readout: disabled, pipe A
[    0.853587] [drm:intel_modeset_readout_hw_state] [ENCODER:52:DP MST-52] hw state readout: disabled, pipe B
[    0.853588] [drm:intel_modeset_readout_hw_state] [ENCODER:53:DP MST-53] hw state readout: disabled, pipe C
[    0.853589] [drm:intel_modeset_readout_hw_state] [CONNECTOR:36:VGA-1] hw state readout: disabled
[    0.853591] [drm:intel_modeset_readout_hw_state] [CONNECTOR:39:DP-1] hw state readout: enabled
[    0.853592] [drm:intel_modeset_readout_hw_state] [CONNECTOR:45:HDMI-A-1] hw state readout: disabled
[    0.853593] [drm:intel_modeset_readout_hw_state] [CONNECTOR:48:HDMI-A-2] hw state readout: disabled
[    0.853595] [drm:intel_modeset_readout_hw_state] [CONNECTOR:50:DP-2] hw state readout: disabled
[    0.853596] [drm:intel_modeset_readout_hw_state] [CONNECTOR:54:HDMI-A-3] hw state readout: disabled
[    0.853605] [drm:intel_dump_pipe_config] [CRTC:26][setup_hw_state] config ffff8807fb780c00 for pipe A
[    0.853606] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    0.853607] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[    0.853608] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853609] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[    0.853610] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853611] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853612] [drm:intel_dump_pipe_config] requested mode:
[    0.853613] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241499 2560 2608 2640 2720 1440 1443 1448 1481 0x40 0x5
[    0.853614] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853615] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241499 2560 2608 2640 2720 1440 1443 1448 1481 0x40 0x5
[    0.853616] [drm:intel_dump_crtc_timings] crtc timings: 241499 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x40 flags: 0x5
[    0.853617] [drm:intel_dump_pipe_config] port clock: 270000
[    0.853618] [drm:intel_dump_pipe_config] pipe src size: 720x400
[    0.853619] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853620] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853621] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x0a0005a0, enabled
[    0.853621] [drm:intel_dump_pipe_config] ips: 0
[    0.853622] [drm:intel_dump_pipe_config] double wide: 0
[    0.853623] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853624] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853625] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[    0.853626] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[    0.853627] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[    0.853628] [drm:intel_dump_pipe_config] [CRTC:30][setup_hw_state] config ffff8807fb781c00 for pipe B
[    0.853629] [drm:intel_dump_pipe_config] cpu_transcoder: B
[    0.853630] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    0.853630] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853631] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853632] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853633] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853633] [drm:intel_dump_pipe_config] requested mode:
[    0.853635] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853635] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853636] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853637] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    0.853638] [drm:intel_dump_pipe_config] port clock: 0
[    0.853639] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    0.853639] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853640] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853641] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    0.853642] [drm:intel_dump_pipe_config] ips: 0
[    0.853642] [drm:intel_dump_pipe_config] double wide: 0
[    0.853643] [drm:intel_dump_pipe_config] ddi_pll_sel: 0; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853643] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853644] [drm:intel_dump_pipe_config] STANDARD PLANE:28 plane: 1.0 idx: 3 disabled, scaler_id = 0
[    0.853645] [drm:intel_dump_pipe_config] CURSOR PLANE:29 plane: 1.2 idx: 4 disabled, scaler_id = 0
[    0.853646] [drm:intel_dump_pipe_config] STANDARD PLANE:31 plane: 1.1 idx: 5 disabled, scaler_id = 0
[    0.853647] [drm:intel_dump_pipe_config] [CRTC:34][setup_hw_state] config ffff8807fb782c00 for pipe C
[    0.853648] [drm:intel_dump_pipe_config] cpu_transcoder: C
[    0.853649] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    0.853649] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853650] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853651] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853652] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853652] [drm:intel_dump_pipe_config] requested mode:
[    0.853653] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853654] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853655] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853656] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    0.853657] [drm:intel_dump_pipe_config] port clock: 0
[    0.853657] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    0.853658] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853659] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853660] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    0.853660] [drm:intel_dump_pipe_config] ips: 0
[    0.853661] [drm:intel_dump_pipe_config] double wide: 0
[    0.853661] [drm:intel_dump_pipe_config] ddi_pll_sel: 0; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853662] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853663] [drm:intel_dump_pipe_config] STANDARD PLANE:32 plane: 2.0 idx: 6 disabled, scaler_id = 0
[    0.853664] [drm:intel_dump_pipe_config] CURSOR PLANE:33 plane: 2.3 idx: 7 disabled, scaler_id = 0
[    0.853665] [drm:intel_dump_pipe_config] STANDARD PLANE:35 plane: 2.1 idx: 8 disabled, scaler_id = 0
[    0.853745] [drm:i915_gem_setup_global_gtt] clearing unused GTT space: [0, 7ffff000]
[    0.854725] [drm:gen6_ppgtt_init] Allocated pde space (2M) at GTT entry: 7fdf0
[    0.855218] [drm:i915_gem_context_init] HW context support initialized
[    0.855221] [drm:init_status_page] render ring hws offset: 0x00011000
[    0.855245] [drm:intel_init_pipe_control] render ring pipe control offset: 0x00032000
[    0.855248] [drm:init_status_page] bsd ring hws offset: 0x00033000
[    0.855269] [drm:init_status_page] blitter ring hws offset: 0x00054000
[    0.855290] [drm:init_status_page] video enhancement ring hws offset: 0x00075000
[    0.857437] [drm:intel_update_cdclk] Current CD clock rate: 540000 kHz
[    0.857449] [drm:intel_fbdev_init_bios] pipe A not active or no fb, skipping
[    0.857450] [drm:intel_fbdev_init_bios] pipe B not active or no fb, skipping
[    0.857450] [drm:intel_fbdev_init_bios] pipe C not active or no fb, skipping
[    0.857451] [drm:intel_fbdev_init_bios] no active fbs found, not using BIOS config
[    0.857566] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1]
[    0.857568] [drm:intel_crt_detect] [CONNECTOR:36:VGA-1] force=1
[    0.857571] [drm:intel_ironlake_crt_detect_hotplug] trigger hotplug detect cycle: adpa=0xf40000
[    0.857899] [drm:intel_didl_outputs] More than 15 outputs detected via ACPI
[    0.859595] [drm:asle_set_backlight] bclp = 0x800000ff
[    0.859597] [drm:asle_set_backlight] updating opregion backlight 255/255
[    0.859689] [drm] Initialized i915 1.6.0 20160229 for 0000:00:02.0 on minor 0
[    0.867633] [drm:intel_ironlake_crt_detect_hotplug] ironlake hotplug adpa=0xf40000, result 0
[    0.867634] [drm:intel_crt_detect] CRT not detected via hotplug
[    0.867793] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    0.867794] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK on first message, retry
[    0.867945] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    0.867946] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    0.867947] [drm:intel_crt_get_edid] CRT GMBUS EDID read failed, retry using GPIO bit-banging
[    0.867948] [drm:intel_gmbus_force_bit] enabling bit-banging on i915 gmbus vga. force bit now 1
[    0.868685] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    0.868686] [drm:intel_gmbus_force_bit] disabling bit-banging on i915 gmbus vga. force bit now 0
[    0.868687] [drm:intel_crt_detect_ddc] CRT not detected via DDC:0x50 [no valid EDID found]
[    0.868688] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] status updated from unknown to disconnected
[    0.868690] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] disconnected
[    0.868691] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1]
[    0.868691] [drm:intel_dp_detect] [CONNECTOR:39:DP-1]
[    0.869118] [drm:intel_dp_get_dpcd] DPCD: 11 0a 84 01 01 00 01 00 02 02 06 00 00 00 00
[    0.869121] [drm:intel_dp_get_dpcd] Display Port TPS3 support: source yes, sink no
[    0.869123] [drm:intel_dp_print_rates] source rates: 162000, 270000, 540000
[    0.869124] [drm:intel_dp_print_rates] sink rates: 162000, 270000
[    0.869126] [drm:intel_dp_print_rates] common rates: 162000, 270000
[    0.875559] [drm:drm_detect_monitor_audio] Monitor has basic audio support
[    0.876034] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] status updated from unknown to connected
[    0.876088] [drm:drm_edid_to_eld] ELD monitor DELL U2711
[    0.876089] [drm:drm_edid_to_eld] ELD size 36, SAD count 1
[    0.876107] [drm:drm_mode_debug_printmodeline] Modeline 81:"720x480i" 0 13500 720 739 801 858 480 488 494 525 0x40 0x101a
[    0.876108] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    0.876109] [drm:drm_mode_debug_printmodeline] Modeline 82:"720x576i" 0 13500 720 732 795 864 576 580 586 625 0x40 0x101a
[    0.876115] [drm:drm_mode_prune_invalid] Not using 720x576i mode: H_ILLEGAL
[    0.876116] [drm:drm_mode_debug_printmodeline] Modeline 101:"720x480i" 60 13514 720 739 801 858 480 488 494 525 0x40 0x101a
[    0.876117] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    0.876120] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] probed modes :
[    0.876121] [drm:drm_mode_debug_printmodeline] Modeline 57:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    0.876123] [drm:drm_mode_debug_printmodeline] Modeline 64:"1920x1200" 60 193250 1920 2056 2256 2592 1200 1203 1209 1245 0x40 0x6
[    0.876124] [drm:drm_mode_debug_printmodeline] Modeline 58:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1082 1087 1125 0x40 0x5
[    0.876125] [drm:drm_mode_debug_printmodeline] Modeline 76:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    0.876126] [drm:drm_mode_debug_printmodeline] Modeline 96:"1920x1080" 60 148352 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    0.876127] [drm:drm_mode_debug_printmodeline] Modeline 59:"1920x1080i" 60 74250 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    0.876128] [drm:drm_mode_debug_printmodeline] Modeline 92:"1920x1080i" 60 74176 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    0.876130] [drm:drm_mode_debug_printmodeline] Modeline 90:"1920x1080" 50 148500 1920 2448 2492 2640 1080 1084 1089 1125 0x40 0x5
[    0.876131] [drm:drm_mode_debug_printmodeline] Modeline 89:"1920x1080i" 50 74250 1920 2448 2492 2640 1080 1084 1094 1125 0x40 0x15
[    0.876132] [drm:drm_mode_debug_printmodeline] Modeline 91:"1920x1080" 24 74250 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    0.876133] [drm:drm_mode_debug_printmodeline] Modeline 104:"1920x1080" 24 74176 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    0.876134] [drm:drm_mode_debug_printmodeline] Modeline 66:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5
[    0.876135] [drm:drm_mode_debug_printmodeline] Modeline 63:"1680x1050" 60 146250 1680 1784 1960 2240 1050 1053 1059 1089 0x40 0x6
[    0.876137] [drm:drm_mode_debug_printmodeline] Modeline 72:"1280x1024" 75 135000 1280 1296 1440 1688 1024 1025 1028 1066 0x40 0x5
[    0.876138] [drm:drm_mode_debug_printmodeline] Modeline 67:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5
[    0.876139] [drm:drm_mode_debug_printmodeline] Modeline 62:"1280x800" 60 83500 1280 1352 1480 1680 800 803 809 831 0x40 0x6
[    0.876140] [drm:drm_mode_debug_printmodeline] Modeline 65:"1152x864" 75 108000 1152 1216 1344 1600 864 865 868 900 0x40 0x5
[    0.876141] [drm:drm_mode_debug_printmodeline] Modeline 60:"1280x720" 60 74250 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    0.876142] [drm:drm_mode_debug_printmodeline] Modeline 93:"1280x720" 60 74176 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    0.876144] [drm:drm_mode_debug_printmodeline] Modeline 88:"1280x720" 50 74250 1280 1720 1760 1980 720 725 730 750 0x40 0x5
[    0.876145] [drm:drm_mode_debug_printmodeline] Modeline 73:"1024x768" 75 78750 1024 1040 1136 1312 768 769 772 800 0x40 0x5
[    0.876146] [drm:drm_mode_debug_printmodeline] Modeline 74:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa
[    0.876147] [drm:drm_mode_debug_printmodeline] Modeline 75:"800x600" 75 49500 800 816 896 1056 600 601 604 625 0x40 0x5
[    0.876148] [drm:drm_mode_debug_printmodeline] Modeline 68:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5
[    0.876149] [drm:drm_mode_debug_printmodeline] Modeline 85:"720x576" 50 27000 720 732 796 864 576 581 586 625 0x40 0xa
[    0.876150] [drm:drm_mode_debug_printmodeline] Modeline 94:"720x480" 60 27027 720 736 798 858 480 489 495 525 0x40 0xa
[    0.876152] [drm:drm_mode_debug_printmodeline] Modeline 61:"720x480" 60 27000 720 736 798 858 480 489 495 525 0x40 0xa
[    0.876153] [drm:drm_mode_debug_printmodeline] Modeline 69:"640x480" 75 31500 640 656 720 840 480 481 484 500 0x40 0xa
[    0.876154] [drm:drm_mode_debug_printmodeline] Modeline 95:"640x480" 60 25200 640 656 752 800 480 490 492 525 0x40 0xa
[    0.876155] [drm:drm_mode_debug_printmodeline] Modeline 70:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa
[    0.876156] [drm:drm_mode_debug_printmodeline] Modeline 71:"720x400" 70 28320 720 738 846 900 400 412 414 449 0x40 0x6
[    0.876157] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1]
[    0.876158] [drm:intel_hdmi_detect] [CONNECTOR:45:HDMI-A-1]
[    0.876325] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    0.876326] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    0.876500] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    0.876501] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus dpb
[    0.876502] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] status updated from unknown to disconnected
[    0.876503] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] disconnected
[    0.876504] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2]
[    0.876505] [drm:intel_hdmi_detect] [CONNECTOR:48:HDMI-A-2]
[    0.963590] [drm:intel_hdmi_detect] Live status not up!
[    0.963594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] status updated from unknown to disconnected
[    0.963596] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] disconnected
[    0.963598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2]
[    0.963599] [drm:intel_dp_detect] [CONNECTOR:50:DP-2]
[    0.963602] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] status updated from unknown to disconnected
[    0.963603] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] disconnected
[    0.963604] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3]
[    0.963605] [drm:intel_hdmi_detect] [CONNECTOR:54:HDMI-A-3]
[    1.051591] [drm:intel_hdmi_detect] Live status not up!
[    1.051594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] status updated from unknown to disconnected
[    1.051596] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] disconnected
[    1.051599] [drm:drm_setup_crtcs] 
[    1.051601] [drm:drm_enable_connectors] connector 36 enabled? no
[    1.051602] [drm:drm_enable_connectors] connector 39 enabled? yes
[    1.051602] [drm:drm_enable_connectors] connector 45 enabled? no
[    1.051603] [drm:drm_enable_connectors] connector 48 enabled? no
[    1.051604] [drm:drm_enable_connectors] connector 50 enabled? no
[    1.051604] [drm:drm_enable_connectors] connector 54 enabled? no
[    1.051606] [drm:intel_fb_initial_config] connector VGA-1 not enabled, skipping
[    1.051607] [drm:intel_fb_initial_config] looking for cmdline mode on connector DP-1
[    1.051607] [drm:intel_fb_initial_config] looking for preferred mode on connector DP-1 0
[    1.051609] [drm:intel_fb_initial_config] connector DP-1 on pipe A [CRTC:26]: 2560x1440
[    1.051610] [drm:intel_fb_initial_config] connector HDMI-A-1 not enabled, skipping
[    1.051611] [drm:intel_fb_initial_config] connector HDMI-A-2 not enabled, skipping
[    1.051611] [drm:intel_fb_initial_config] connector DP-2 not enabled, skipping
[    1.051612] [drm:intel_fb_initial_config] connector HDMI-A-3 not enabled, skipping
[    1.051613] [drm:drm_setup_crtcs] desired mode 2560x1440 set on crtc 26 (0,0)
[    1.051616] [drm:intelfb_create] no BIOS fb, allocating a new one
[    1.051617] [drm:i915_gem_object_create_stolen] creating stolen object: size=e10000
[    1.051621] [drm:i915_pages_create_for_stolen] offset=0x0, size=14745600
[    1.052423] [drm:intelfb_create] allocated 2560x1440 fb: 0x00097000, bo ffff8807faed4000
[    1.052565] fbcon: inteldrmfb (fb0) is primary device
[    1.052649] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[    1.052650] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[    1.052652] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[    1.052657] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[    1.052657] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[    1.052659] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[    1.052661] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807faed9000 for pipe A
[    1.052661] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    1.052662] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[    1.052663] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    1.052664] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[    1.052665] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    1.052666] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[    1.052666] [drm:intel_dump_pipe_config] requested mode:
[    1.052668] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.052669] [drm:intel_dump_pipe_config] adjusted mode:
[    1.052670] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.052672] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[    1.052672] [drm:intel_dump_pipe_config] port clock: 270000
[    1.052673] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[    1.052674] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    1.052675] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    1.052676] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.052676] [drm:intel_dump_pipe_config] ips: 0
[    1.052677] [drm:intel_dump_pipe_config] double wide: 0
[    1.052678] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    1.052678] [drm:intel_dump_pipe_config] planes on this crtc
[    1.052679] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[    1.052680] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[    1.052681] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[    1.052700] [drm:intel_disable_pipe] disabling pipe A
[    1.066313] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[    1.066314] [drm:intel_dp_set_signal_levels] Using vswing level 0
[    1.066315] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[    1.066949] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[    1.069924] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[    1.070128] [drm:intel_enable_pipe] enabling pipe A
[    1.070134] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[    1.070135] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[    1.070139] [drm:intel_fbc_alloc_cfb] reserved 14745600 bytes of contiguous stolen space for FBC, threshold: 1
[    1.070140] [drm:intel_fbc_enable] Enabling FBC on pipe A
[    1.086892] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[    1.086895] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[    1.086896] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[    1.086896] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[    1.086897] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[    1.086897] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[    1.086898] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[    1.086898] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[    1.086899] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[    1.086899] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[    1.086900] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[    1.086902] [drm:check_crtc_state] [CRTC:26]
[    1.086909] [drm:check_shared_dpll_state] WRPLL 1
[    1.086909] [drm:check_shared_dpll_state] WRPLL 2
[    1.086910] [drm:check_shared_dpll_state] SPLL
[    1.086916] [drm:drm_fb_helper_hotplug_event] 
[    1.086917] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1]
[    1.086918] [drm:intel_crt_detect] [CONNECTOR:36:VGA-1] force=1
[    1.086921] [drm:intel_ironlake_crt_detect_hotplug] ironlake hotplug adpa=0xf40000, result 0
[    1.086921] [drm:intel_crt_detect] CRT not detected via hotplug
[    1.087125] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    1.087125] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK on first message, retry
[    1.087327] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    1.087328] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    1.087328] [drm:intel_crt_get_edid] CRT GMBUS EDID read failed, retry using GPIO bit-banging
[    1.087329] [drm:intel_gmbus_force_bit] enabling bit-banging on i915 gmbus vga. force bit now 1
[    1.088068] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    1.088068] [drm:intel_gmbus_force_bit] disabling bit-banging on i915 gmbus vga. force bit now 0
[    1.088069] [drm:intel_crt_detect_ddc] CRT not detected via DDC:0x50 [no valid EDID found]
[    1.088069] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] disconnected
[    1.088070] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1]
[    1.088072] [drm:intel_dp_detect] [CONNECTOR:39:DP-1]
[    1.088501] [drm:intel_dp_get_dpcd] DPCD: 11 0a 84 01 01 00 01 00 02 02 06 00 00 00 00
[    1.088504] [drm:intel_dp_get_dpcd] Display Port TPS3 support: source yes, sink no
[    1.088507] [drm:intel_dp_print_rates] source rates: 162000, 270000, 540000
[    1.088508] [drm:intel_dp_print_rates] sink rates: 162000, 270000
[    1.088508] [drm:intel_dp_print_rates] common rates: 162000, 270000
[    1.094851] [drm:drm_detect_monitor_audio] Monitor has basic audio support
[    1.095370] [drm:drm_edid_to_eld] ELD monitor DELL U2711
[    1.095370] [drm:drm_edid_to_eld] ELD size 36, SAD count 1
[    1.095390] [drm:drm_mode_debug_printmodeline] Modeline 114:"720x480i" 0 13500 720 739 801 858 480 488 494 525 0x40 0x101a
[    1.095390] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    1.095391] [drm:drm_mode_debug_printmodeline] Modeline 115:"720x576i" 0 13500 720 732 795 864 576 580 586 625 0x40 0x101a
[    1.095391] [drm:drm_mode_prune_invalid] Not using 720x576i mode: H_ILLEGAL
[    1.095392] [drm:drm_mode_debug_printmodeline] Modeline 134:"720x480i" 60 13514 720 739 801 858 480 488 494 525 0x40 0x101a
[    1.095392] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    1.095394] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] probed modes :
[    1.095395] [drm:drm_mode_debug_printmodeline] Modeline 57:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.095396] [drm:drm_mode_debug_printmodeline] Modeline 64:"1920x1200" 60 193250 1920 2056 2256 2592 1200 1203 1209 1245 0x40 0x6
[    1.095397] [drm:drm_mode_debug_printmodeline] Modeline 58:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1082 1087 1125 0x40 0x5
[    1.095398] [drm:drm_mode_debug_printmodeline] Modeline 76:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    1.095398] [drm:drm_mode_debug_printmodeline] Modeline 96:"1920x1080" 60 148352 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    1.095399] [drm:drm_mode_debug_printmodeline] Modeline 59:"1920x1080i" 60 74250 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    1.095400] [drm:drm_mode_debug_printmodeline] Modeline 92:"1920x1080i" 60 74176 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    1.095400] [drm:drm_mode_debug_printmodeline] Modeline 90:"1920x1080" 50 148500 1920 2448 2492 2640 1080 1084 1089 1125 0x40 0x5
[    1.095401] [drm:drm_mode_debug_printmodeline] Modeline 89:"1920x1080i" 50 74250 1920 2448 2492 2640 1080 1084 1094 1125 0x40 0x15
[    1.095402] [drm:drm_mode_debug_printmodeline] Modeline 91:"1920x1080" 24 74250 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    1.095403] [drm:drm_mode_debug_printmodeline] Modeline 104:"1920x1080" 24 74176 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    1.095403] [drm:drm_mode_debug_printmodeline] Modeline 66:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5
[    1.095404] [drm:drm_mode_debug_printmodeline] Modeline 63:"1680x1050" 60 146250 1680 1784 1960 2240 1050 1053 1059 1089 0x40 0x6
[    1.095405] [drm:drm_mode_debug_printmodeline] Modeline 72:"1280x1024" 75 135000 1280 1296 1440 1688 1024 1025 1028 1066 0x40 0x5
[    1.095406] [drm:drm_mode_debug_printmodeline] Modeline 67:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5
[    1.095406] [drm:drm_mode_debug_printmodeline] Modeline 62:"1280x800" 60 83500 1280 1352 1480 1680 800 803 809 831 0x40 0x6
[    1.095407] [drm:drm_mode_debug_printmodeline] Modeline 65:"1152x864" 75 108000 1152 1216 1344 1600 864 865 868 900 0x40 0x5
[    1.095408] [drm:drm_mode_debug_printmodeline] Modeline 60:"1280x720" 60 74250 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    1.095409] [drm:drm_mode_debug_printmodeline] Modeline 93:"1280x720" 60 74176 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    1.095409] [drm:drm_mode_debug_printmodeline] Modeline 88:"1280x720" 50 74250 1280 1720 1760 1980 720 725 730 750 0x40 0x5
[    1.095410] [drm:drm_mode_debug_printmodeline] Modeline 73:"1024x768" 75 78750 1024 1040 1136 1312 768 769 772 800 0x40 0x5
[    1.095411] [drm:drm_mode_debug_printmodeline] Modeline 74:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa
[    1.095412] [drm:drm_mode_debug_printmodeline] Modeline 75:"800x600" 75 49500 800 816 896 1056 600 601 604 625 0x40 0x5
[    1.095412] [drm:drm_mode_debug_printmodeline] Modeline 68:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5
[    1.095413] [drm:drm_mode_debug_printmodeline] Modeline 85:"720x576" 50 27000 720 732 796 864 576 581 586 625 0x40 0xa
[    1.095414] [drm:drm_mode_debug_printmodeline] Modeline 94:"720x480" 60 27027 720 736 798 858 480 489 495 525 0x40 0xa
[    1.095414] [drm:drm_mode_debug_printmodeline] Modeline 61:"720x480" 60 27000 720 736 798 858 480 489 495 525 0x40 0xa
[    1.095415] [drm:drm_mode_debug_printmodeline] Modeline 69:"640x480" 75 31500 640 656 720 840 480 481 484 500 0x40 0xa
[    1.095416] [drm:drm_mode_debug_printmodeline] Modeline 95:"640x480" 60 25200 640 656 752 800 480 490 492 525 0x40 0xa
[    1.095416] [drm:drm_mode_debug_printmodeline] Modeline 70:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa
[    1.095417] [drm:drm_mode_debug_printmodeline] Modeline 71:"720x400" 70 28320 720 738 846 900 400 412 414 449 0x40 0x6
[    1.095418] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1]
[    1.095418] [drm:intel_hdmi_detect] [CONNECTOR:45:HDMI-A-1]
[    1.095597] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.095597] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    1.095798] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.095799] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus dpb
[    1.095800] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] disconnected
[    1.095801] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2]
[    1.095802] [drm:intel_hdmi_detect] [CONNECTOR:48:HDMI-A-2]
[    1.183593] [drm:intel_hdmi_detect] Live status not up!
[    1.183594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] disconnected
[    1.183595] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2]
[    1.183595] [drm:intel_dp_detect] [CONNECTOR:50:DP-2]
[    1.183598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] disconnected
[    1.183598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3]
[    1.183598] [drm:intel_hdmi_detect] [CONNECTOR:54:HDMI-A-3]
[    1.271591] [drm:intel_hdmi_detect] Live status not up!
[    1.271591] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] disconnected
[    1.271594] [drm:drm_setup_crtcs] 
[    1.271595] [drm:drm_enable_connectors] connector 36 enabled? no
[    1.271595] [drm:drm_enable_connectors] connector 39 enabled? yes
[    1.271596] [drm:drm_enable_connectors] connector 45 enabled? no
[    1.271596] [drm:drm_enable_connectors] connector 48 enabled? no
[    1.271597] [drm:drm_enable_connectors] connector 50 enabled? no
[    1.271597] [drm:drm_enable_connectors] connector 54 enabled? no
[    1.271598] [drm:intel_fb_initial_config] connector VGA-1 not enabled, skipping
[    1.271599] [drm:intel_fb_initial_config] looking for cmdline mode on connector DP-1
[    1.271599] [drm:intel_fb_initial_config] looking for preferred mode on connector DP-1 0
[    1.271601] [drm:intel_fb_initial_config] connector DP-1 on pipe A [CRTC:26]: 2560x1440
[    1.271601] [drm:intel_fb_initial_config] connector HDMI-A-1 not enabled, skipping
[    1.271601] [drm:intel_fb_initial_config] connector HDMI-A-2 not enabled, skipping
[    1.271602] [drm:intel_fb_initial_config] connector DP-2 not enabled, skipping
[    1.271602] [drm:intel_fb_initial_config] connector HDMI-A-3 not enabled, skipping
[    1.271603] [drm:drm_setup_crtcs] desired mode 2560x1440 set on crtc 26 (0,0)
[    1.280742] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.722661] [drm:intel_print_rc6_info] Enabling RC6 states: RC6 on
[    2.726656] [drm:gen6_enable_rps] Overclocking supported. Max: 1200MHz, Overclock max: 1200MHz
[   30.940286] [drm:i915_gem_open] 
[   30.977865] [drm:i915_gem_open] 
[   30.977875] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978133] [drm:i915_gem_open] 
[   30.978138] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978139] [drm:drm_mode_getresources] [CRTC:26:crtc-0]
[   30.978140] [drm:drm_mode_getresources] [CRTC:30:crtc-1]
[   30.978140] [drm:drm_mode_getresources] [CRTC:34:crtc-2]
[   30.978141] [drm:drm_mode_getresources] [ENCODER:37:DAC-37]
[   30.978142] [drm:drm_mode_getresources] [ENCODER:38:TMDS-38]
[   30.978142] [drm:drm_mode_getresources] [ENCODER:40:DP MST-40]
[   30.978143] [drm:drm_mode_getresources] [ENCODER:41:DP MST-41]
[   30.978143] [drm:drm_mode_getresources] [ENCODER:42:DP MST-42]
[   30.978144] [drm:drm_mode_getresources] [ENCODER:47:TMDS-47]
[   30.978145] [drm:drm_mode_getresources] [ENCODER:49:TMDS-49]
[   30.978145] [drm:drm_mode_getresources] [ENCODER:51:DP MST-51]
[   30.978146] [drm:drm_mode_getresources] [ENCODER:52:DP MST-52]
[   30.978147] [drm:drm_mode_getresources] [ENCODER:53:DP MST-53]
[   30.978147] [drm:drm_mode_getresources] [CONNECTOR:36:VGA-1]
[   30.978148] [drm:drm_mode_getresources] [CONNECTOR:39:DP-1]
[   30.978148] [drm:drm_mode_getresources] [CONNECTOR:45:HDMI-A-1]
[   30.978149] [drm:drm_mode_getresources] [CONNECTOR:48:HDMI-A-2]
[   30.978150] [drm:drm_mode_getresources] [CONNECTOR:50:DP-2]
[   30.978150] [drm:drm_mode_getresources] [CONNECTOR:54:HDMI-A-3]
[   30.978151] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978276] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978280] [drm:drm_mode_addfb2] [FB:79]
[   30.978333] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978334] [drm:drm_mode_getresources] [CRTC:26:crtc-0]
[   30.978335] [drm:drm_mode_getresources] [CRTC:30:crtc-1]
[   30.978335] [drm:drm_mode_getresources] [CRTC:34:crtc-2]
[   30.978336] [drm:drm_mode_getresources] [ENCODER:37:DAC-37]
[   30.978337] [drm:drm_mode_getresources] [ENCODER:38:TMDS-38]
[   30.978337] [drm:drm_mode_getresources] [ENCODER:40:DP MST-40]
[   30.978338] [drm:drm_mode_getresources] [ENCODER:41:DP MST-41]
[   30.978338] [drm:drm_mode_getresources] [ENCODER:42:DP MST-42]
[   30.978339] [drm:drm_mode_getresources] [ENCODER:47:TMDS-47]
[   30.978340] [drm:drm_mode_getresources] [ENCODER:49:TMDS-49]
[   30.978340] [drm:drm_mode_getresources] [ENCODER:51:DP MST-51]
[   30.978341] [drm:drm_mode_getresources] [ENCODER:52:DP MST-52]
[   30.978341] [drm:drm_mode_getresources] [ENCODER:53:DP MST-53]
[   30.978342] [drm:drm_mode_getresources] [CONNECTOR:36:VGA-1]
[   30.978342] [drm:drm_mode_getresources] [CONNECTOR:39:DP-1]
[   30.978343] [drm:drm_mode_getresources] [CONNECTOR:45:HDMI-A-1]
[   30.978344] [drm:drm_mode_getresources] [CONNECTOR:48:HDMI-A-2]
[   30.978344] [drm:drm_mode_getresources] [CONNECTOR:50:DP-2]
[   30.978345] [drm:drm_mode_getresources] [CONNECTOR:54:HDMI-A-3]
[   30.978345] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978391] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[   30.978395] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[   30.978413] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[   30.978416] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[   30.978431] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[   30.978433] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[   30.978449] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[   30.978450] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[   30.978466] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[   30.978468] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[   30.978483] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[   30.978484] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[   31.001955] [drm:drm_mode_addfb2] [FB:79]
[   31.002132] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   31.002135] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[   31.013022] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[   31.013036] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[   40.613765] [drm:i915_gem_open] 
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 19:54         ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 19:54 UTC (permalink / raw)
  To: Paulo Zanoni
  Cc: Daniel Vetter, intel-gfx, linux-kernel, dri-devel, Dave Airlie

On May 05 Stefan Richter wrote:
> Quoting the changelog of the commit:
[...]
>      - Boot with drm.debug=0xe, reproduce the problem, then send us the
>        dmesg file.
> 
> I can try this, but I am skeptical about getting any useful kernel
> messages from before the hang.

I booted 4.6-rc5 with drm.debug=0xe.  It hung after about 80 minutes
uptime, and just like at all previous hangs, netconsole did not capture
anything at the time when it froze.

Here is "dmesg | grep -e 0000:00:02.0 -e i915 -e drm" from that session.

[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc5 root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
[    0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc5 root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
[    0.673659] pci 0000:00:02.0: [8086:041a] type 00 class 0x030000
[    0.673666] pci 0000:00:02.0: reg 0x10: [mem 0xf5800000-0xf5bfffff 64bit]
[    0.673670] pci 0000:00:02.0: reg 0x18: [mem 0xe0000000-0xefffffff 64bit pref]
[    0.673673] pci 0000:00:02.0: reg 0x20: [io  0xf000-0xf03f]
[    0.705036] vgaarb: setting as boot device: PCI:0000:00:02.0
[    0.705113] vgaarb: device added: PCI:0000:00:02.0,decodes=io+mem,owns=io+mem,locks=none
[    0.705300] vgaarb: bridge control possible 0000:00:02.0
[    0.727542] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[    0.766034] [drm] Initialized drm 1.1.0 20060810
[    0.766222] [drm:i915_dump_device_info] i915 device info: gen=7, pciid=0x041a rev=0x06 flags=need_gfx_hws,is_haswell,has_fbc,has_hotplug,has_llc,has_ddi,has_fpga_dbg,
[    0.766229] [drm:intel_detect_pch] Found LynxPoint PCH
[    0.766320] [drm:i915_gem_init_stolen] Memory reserved for graphics device: 32768K, usable: 31744K
[    0.766321] [drm] Memory usable by graphics device = 2048M
[    0.766398] [drm:i915_gem_gtt_init] GMADR size = 256M
[    0.766399] [drm:i915_gem_gtt_init] GTT stolen size = 32M
[    0.766399] [drm:i915_gem_gtt_init] ppgtt mode: 1
[    0.766400] [drm] Replacing VGA console driver
[    0.767158] [drm:intel_opregion_setup] graphic opregion physical addr: 0xd9509018
[    0.767161] [drm:intel_opregion_setup] Public ACPI methods supported
[    0.767162] [drm:intel_opregion_setup] SWSCI supported
[    0.772643] [drm:swsci_setup] SWSCI GBDA callbacks 00000cb3, SBCB callbacks 00300483
[    0.772646] [drm:intel_opregion_setup] ASLE supported
[    0.772646] [drm:intel_opregion_setup] ASLE extension supported
[    0.772648] [drm:intel_opregion_setup] Found valid VBT in ACPI OpRegion (Mailbox #4)
[    0.772717] [drm:intel_device_info_runtime_init] slice total: 0
[    0.772717] [drm:intel_device_info_runtime_init] subslice total: 0
[    0.772718] [drm:intel_device_info_runtime_init] subslice per slice: 0
[    0.772719] [drm:intel_device_info_runtime_init] EU total: 0
[    0.772720] [drm:intel_device_info_runtime_init] EU per subslice: 0
[    0.772720] [drm:intel_device_info_runtime_init] has slice power gating: n
[    0.772721] [drm:intel_device_info_runtime_init] has subslice power gating: n
[    0.772722] [drm:intel_device_info_runtime_init] has EU power gating: n
[    0.772722] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013).
[    0.772725] [drm] Driver supports precise vblank timestamp query.
[    0.772727] [drm:init_vbt_defaults] Set default to SSC at 120000 kHz
[    0.772728] [drm:intel_bios_init] VBT signature "$VBT HASWELL        ", BDB version 170
[    0.772730] [drm:parse_general_features] BDB_GENERAL_FEATURES int_tv_support 0 int_crt_support 1 lvds_use_ssc 0 lvds_ssc_freq 120000 display_clock_mode 0 fdi_rx_polarity_inverted 0
[    0.772731] [drm:parse_general_definitions] crt_ddc_bus_pin: 2
[    0.772732] [drm:parse_lfp_panel_data] DRRS supported mode is static
[    0.772734] [drm:parse_lfp_panel_data] Found panel mode in BIOS VBT tables:
[    0.772735] [drm:drm_mode_debug_printmodeline] Modeline 0:"1024x768" 0 65000 1024 1048 1184 1344 768 771 777 806 0x8 0xa
[    0.772736] [drm:parse_lfp_panel_data] VBT initial LVDS value 300
[    0.772738] [drm:parse_lfp_backlight] VBT backlight PWM modulation frequency 200 Hz, active high, min brightness 0, level 255
[    0.772739] [drm:parse_sdvo_panel_data] Found SDVO panel mode in BIOS VBT tables:
[    0.772740] [drm:drm_mode_debug_printmodeline] Modeline 0:"1600x1200" 0 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x8 0xa
[    0.772741] [drm:parse_sdvo_device_mapping] No SDVO device info is found in VBT
[    0.772742] [drm:parse_driver_features] DRRS State Enabled:1
[    0.772743] [drm:parse_ddi_port] Port B VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772745] [drm:parse_ddi_port] VBT HDMI level shift for port B: 6
[    0.772745] [drm:parse_ddi_port] Port C VBT info: DP:0 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772746] [drm:parse_ddi_port] VBT HDMI level shift for port C: 6
[    0.772747] [drm:parse_ddi_port] Port D VBT info: DP:1 HDMI:1 DVI:1 EDP:0 CRT:0
[    0.772748] [drm:parse_ddi_port] VBT HDMI level shift for port D: 6
[    0.772756] [drm:intel_dsm_pci_probe] no _DSM method for intel device
[    0.772761] [drm:intel_power_well_enable] enabling always-on
[    0.772762] [drm:intel_power_well_enable] enabling display
[    0.772900] [drm:intel_print_wm_latency] Primary WM0 latency 20 (2.0 usec)
[    0.772901] [drm:intel_print_wm_latency] Primary WM1 latency 4 (2.0 usec)
[    0.772901] [drm:intel_print_wm_latency] Primary WM2 latency 36 (18.0 usec)
[    0.772902] [drm:intel_print_wm_latency] Primary WM3 latency 90 (45.0 usec)
[    0.772903] [drm:intel_print_wm_latency] Primary WM4 latency 160 (80.0 usec)
[    0.772904] [drm:intel_print_wm_latency] Sprite WM0 latency 20 (2.0 usec)
[    0.772905] [drm:intel_print_wm_latency] Sprite WM1 latency 4 (2.0 usec)
[    0.772905] [drm:intel_print_wm_latency] Sprite WM2 latency 36 (18.0 usec)
[    0.772906] [drm:intel_print_wm_latency] Sprite WM3 latency 90 (45.0 usec)
[    0.772907] [drm:intel_print_wm_latency] Sprite WM4 latency 160 (80.0 usec)
[    0.772907] [drm:intel_print_wm_latency] Cursor WM0 latency 20 (2.0 usec)
[    0.772908] [drm:intel_print_wm_latency] Cursor WM1 latency 4 (2.0 usec)
[    0.772909] [drm:intel_print_wm_latency] Cursor WM2 latency 36 (18.0 usec)
[    0.772910] [drm:intel_print_wm_latency] Cursor WM3 latency 90 (45.0 usec)
[    0.772910] [drm:intel_print_wm_latency] Cursor WM4 latency 160 (80.0 usec)
[    0.772912] [drm:intel_modeset_init] 3 display pipes available.
[    0.772921] [drm:intel_update_cdclk] Current CD clock rate: 540000 kHz
[    0.772921] [drm:intel_update_max_cdclk] Max CD clock rate: 540000 kHz
[    0.772922] [drm:intel_update_max_cdclk] Max dotclock rate: 540000 kHz
[    0.772924] vgaarb: device changed decodes: PCI:0000:00:02.0,olddecodes=io+mem,decodes=io+mem:owns=io+mem
[    0.773256] [drm:intel_crt_reset] crt adpa set to 0xf40000
[    0.773260] [drm:intel_dp_init_connector] Adding DP connector on port B
[    0.773273] [drm:intel_dp_aux_init] registering DPDDC-B bus for card0-DP-1
[    0.773308] [drm:intel_dp_init_connector] Adding DP connector on port D
[    0.773318] [drm:intel_dp_aux_init] registering DPDDC-D bus for card0-DP-2
[    0.853567] [drm:intel_modeset_readout_hw_state] [CRTC:26] hw state readout: enabled
[    0.853570] [drm:intel_modeset_readout_hw_state] [CRTC:30] hw state readout: disabled
[    0.853572] [drm:intel_modeset_readout_hw_state] [CRTC:34] hw state readout: disabled
[    0.853574] [drm:intel_modeset_readout_hw_state] WRPLL 1 hw state readout: crtc_mask 0x00000000, on 0
[    0.853575] [drm:intel_modeset_readout_hw_state] WRPLL 2 hw state readout: crtc_mask 0x00000000, on 0
[    0.853576] [drm:intel_modeset_readout_hw_state] SPLL hw state readout: crtc_mask 0x00000000, on 0
[    0.853577] [drm:intel_modeset_readout_hw_state] [ENCODER:37:DAC-37] hw state readout: disabled, pipe A
[    0.853580] [drm:intel_modeset_readout_hw_state] [ENCODER:38:TMDS-38] hw state readout: enabled, pipe A
[    0.853581] [drm:intel_modeset_readout_hw_state] [ENCODER:40:DP MST-40] hw state readout: disabled, pipe A
[    0.853582] [drm:intel_modeset_readout_hw_state] [ENCODER:41:DP MST-41] hw state readout: disabled, pipe B
[    0.853583] [drm:intel_modeset_readout_hw_state] [ENCODER:42:DP MST-42] hw state readout: disabled, pipe C
[    0.853584] [drm:intel_modeset_readout_hw_state] [ENCODER:47:TMDS-47] hw state readout: disabled, pipe A
[    0.853585] [drm:intel_modeset_readout_hw_state] [ENCODER:49:TMDS-49] hw state readout: disabled, pipe A
[    0.853586] [drm:intel_modeset_readout_hw_state] [ENCODER:51:DP MST-51] hw state readout: disabled, pipe A
[    0.853587] [drm:intel_modeset_readout_hw_state] [ENCODER:52:DP MST-52] hw state readout: disabled, pipe B
[    0.853588] [drm:intel_modeset_readout_hw_state] [ENCODER:53:DP MST-53] hw state readout: disabled, pipe C
[    0.853589] [drm:intel_modeset_readout_hw_state] [CONNECTOR:36:VGA-1] hw state readout: disabled
[    0.853591] [drm:intel_modeset_readout_hw_state] [CONNECTOR:39:DP-1] hw state readout: enabled
[    0.853592] [drm:intel_modeset_readout_hw_state] [CONNECTOR:45:HDMI-A-1] hw state readout: disabled
[    0.853593] [drm:intel_modeset_readout_hw_state] [CONNECTOR:48:HDMI-A-2] hw state readout: disabled
[    0.853595] [drm:intel_modeset_readout_hw_state] [CONNECTOR:50:DP-2] hw state readout: disabled
[    0.853596] [drm:intel_modeset_readout_hw_state] [CONNECTOR:54:HDMI-A-3] hw state readout: disabled
[    0.853605] [drm:intel_dump_pipe_config] [CRTC:26][setup_hw_state] config ffff8807fb780c00 for pipe A
[    0.853606] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    0.853607] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[    0.853608] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853609] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[    0.853610] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853611] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853612] [drm:intel_dump_pipe_config] requested mode:
[    0.853613] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241499 2560 2608 2640 2720 1440 1443 1448 1481 0x40 0x5
[    0.853614] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853615] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241499 2560 2608 2640 2720 1440 1443 1448 1481 0x40 0x5
[    0.853616] [drm:intel_dump_crtc_timings] crtc timings: 241499 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x40 flags: 0x5
[    0.853617] [drm:intel_dump_pipe_config] port clock: 270000
[    0.853618] [drm:intel_dump_pipe_config] pipe src size: 720x400
[    0.853619] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853620] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853621] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x0a0005a0, enabled
[    0.853621] [drm:intel_dump_pipe_config] ips: 0
[    0.853622] [drm:intel_dump_pipe_config] double wide: 0
[    0.853623] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853624] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853625] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[    0.853626] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[    0.853627] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[    0.853628] [drm:intel_dump_pipe_config] [CRTC:30][setup_hw_state] config ffff8807fb781c00 for pipe B
[    0.853629] [drm:intel_dump_pipe_config] cpu_transcoder: B
[    0.853630] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    0.853630] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853631] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853632] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853633] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853633] [drm:intel_dump_pipe_config] requested mode:
[    0.853635] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853635] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853636] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853637] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    0.853638] [drm:intel_dump_pipe_config] port clock: 0
[    0.853639] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    0.853639] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853640] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853641] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    0.853642] [drm:intel_dump_pipe_config] ips: 0
[    0.853642] [drm:intel_dump_pipe_config] double wide: 0
[    0.853643] [drm:intel_dump_pipe_config] ddi_pll_sel: 0; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853643] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853644] [drm:intel_dump_pipe_config] STANDARD PLANE:28 plane: 1.0 idx: 3 disabled, scaler_id = 0
[    0.853645] [drm:intel_dump_pipe_config] CURSOR PLANE:29 plane: 1.2 idx: 4 disabled, scaler_id = 0
[    0.853646] [drm:intel_dump_pipe_config] STANDARD PLANE:31 plane: 1.1 idx: 5 disabled, scaler_id = 0
[    0.853647] [drm:intel_dump_pipe_config] [CRTC:34][setup_hw_state] config ffff8807fb782c00 for pipe C
[    0.853648] [drm:intel_dump_pipe_config] cpu_transcoder: C
[    0.853649] [drm:intel_dump_pipe_config] pipe bpp: 0, dithering: 0
[    0.853649] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853650] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    0.853651] [drm:intel_dump_pipe_config] dp: 0, lanes: 0, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    0.853652] [drm:intel_dump_pipe_config] audio: 0, infoframes: 0
[    0.853652] [drm:intel_dump_pipe_config] requested mode:
[    0.853653] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853654] [drm:intel_dump_pipe_config] adjusted mode:
[    0.853655] [drm:drm_mode_debug_printmodeline] Modeline 0:"" 0 0 0 0 0 0 0 0 0 0 0x0 0x0
[    0.853656] [drm:intel_dump_crtc_timings] crtc timings: 0 0 0 0 0 0 0 0 0, type: 0x0 flags: 0x0
[    0.853657] [drm:intel_dump_pipe_config] port clock: 0
[    0.853657] [drm:intel_dump_pipe_config] pipe src size: 0x0
[    0.853658] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    0.853659] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    0.853660] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    0.853660] [drm:intel_dump_pipe_config] ips: 0
[    0.853661] [drm:intel_dump_pipe_config] double wide: 0
[    0.853661] [drm:intel_dump_pipe_config] ddi_pll_sel: 0; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    0.853662] [drm:intel_dump_pipe_config] planes on this crtc
[    0.853663] [drm:intel_dump_pipe_config] STANDARD PLANE:32 plane: 2.0 idx: 6 disabled, scaler_id = 0
[    0.853664] [drm:intel_dump_pipe_config] CURSOR PLANE:33 plane: 2.3 idx: 7 disabled, scaler_id = 0
[    0.853665] [drm:intel_dump_pipe_config] STANDARD PLANE:35 plane: 2.1 idx: 8 disabled, scaler_id = 0
[    0.853745] [drm:i915_gem_setup_global_gtt] clearing unused GTT space: [0, 7ffff000]
[    0.854725] [drm:gen6_ppgtt_init] Allocated pde space (2M) at GTT entry: 7fdf0
[    0.855218] [drm:i915_gem_context_init] HW context support initialized
[    0.855221] [drm:init_status_page] render ring hws offset: 0x00011000
[    0.855245] [drm:intel_init_pipe_control] render ring pipe control offset: 0x00032000
[    0.855248] [drm:init_status_page] bsd ring hws offset: 0x00033000
[    0.855269] [drm:init_status_page] blitter ring hws offset: 0x00054000
[    0.855290] [drm:init_status_page] video enhancement ring hws offset: 0x00075000
[    0.857437] [drm:intel_update_cdclk] Current CD clock rate: 540000 kHz
[    0.857449] [drm:intel_fbdev_init_bios] pipe A not active or no fb, skipping
[    0.857450] [drm:intel_fbdev_init_bios] pipe B not active or no fb, skipping
[    0.857450] [drm:intel_fbdev_init_bios] pipe C not active or no fb, skipping
[    0.857451] [drm:intel_fbdev_init_bios] no active fbs found, not using BIOS config
[    0.857566] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1]
[    0.857568] [drm:intel_crt_detect] [CONNECTOR:36:VGA-1] force=1
[    0.857571] [drm:intel_ironlake_crt_detect_hotplug] trigger hotplug detect cycle: adpa=0xf40000
[    0.857899] [drm:intel_didl_outputs] More than 15 outputs detected via ACPI
[    0.859595] [drm:asle_set_backlight] bclp = 0x800000ff
[    0.859597] [drm:asle_set_backlight] updating opregion backlight 255/255
[    0.859689] [drm] Initialized i915 1.6.0 20160229 for 0000:00:02.0 on minor 0
[    0.867633] [drm:intel_ironlake_crt_detect_hotplug] ironlake hotplug adpa=0xf40000, result 0
[    0.867634] [drm:intel_crt_detect] CRT not detected via hotplug
[    0.867793] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    0.867794] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK on first message, retry
[    0.867945] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    0.867946] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    0.867947] [drm:intel_crt_get_edid] CRT GMBUS EDID read failed, retry using GPIO bit-banging
[    0.867948] [drm:intel_gmbus_force_bit] enabling bit-banging on i915 gmbus vga. force bit now 1
[    0.868685] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    0.868686] [drm:intel_gmbus_force_bit] disabling bit-banging on i915 gmbus vga. force bit now 0
[    0.868687] [drm:intel_crt_detect_ddc] CRT not detected via DDC:0x50 [no valid EDID found]
[    0.868688] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] status updated from unknown to disconnected
[    0.868690] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] disconnected
[    0.868691] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1]
[    0.868691] [drm:intel_dp_detect] [CONNECTOR:39:DP-1]
[    0.869118] [drm:intel_dp_get_dpcd] DPCD: 11 0a 84 01 01 00 01 00 02 02 06 00 00 00 00
[    0.869121] [drm:intel_dp_get_dpcd] Display Port TPS3 support: source yes, sink no
[    0.869123] [drm:intel_dp_print_rates] source rates: 162000, 270000, 540000
[    0.869124] [drm:intel_dp_print_rates] sink rates: 162000, 270000
[    0.869126] [drm:intel_dp_print_rates] common rates: 162000, 270000
[    0.875559] [drm:drm_detect_monitor_audio] Monitor has basic audio support
[    0.876034] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] status updated from unknown to connected
[    0.876088] [drm:drm_edid_to_eld] ELD monitor DELL U2711
[    0.876089] [drm:drm_edid_to_eld] ELD size 36, SAD count 1
[    0.876107] [drm:drm_mode_debug_printmodeline] Modeline 81:"720x480i" 0 13500 720 739 801 858 480 488 494 525 0x40 0x101a
[    0.876108] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    0.876109] [drm:drm_mode_debug_printmodeline] Modeline 82:"720x576i" 0 13500 720 732 795 864 576 580 586 625 0x40 0x101a
[    0.876115] [drm:drm_mode_prune_invalid] Not using 720x576i mode: H_ILLEGAL
[    0.876116] [drm:drm_mode_debug_printmodeline] Modeline 101:"720x480i" 60 13514 720 739 801 858 480 488 494 525 0x40 0x101a
[    0.876117] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    0.876120] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] probed modes :
[    0.876121] [drm:drm_mode_debug_printmodeline] Modeline 57:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    0.876123] [drm:drm_mode_debug_printmodeline] Modeline 64:"1920x1200" 60 193250 1920 2056 2256 2592 1200 1203 1209 1245 0x40 0x6
[    0.876124] [drm:drm_mode_debug_printmodeline] Modeline 58:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1082 1087 1125 0x40 0x5
[    0.876125] [drm:drm_mode_debug_printmodeline] Modeline 76:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    0.876126] [drm:drm_mode_debug_printmodeline] Modeline 96:"1920x1080" 60 148352 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    0.876127] [drm:drm_mode_debug_printmodeline] Modeline 59:"1920x1080i" 60 74250 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    0.876128] [drm:drm_mode_debug_printmodeline] Modeline 92:"1920x1080i" 60 74176 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    0.876130] [drm:drm_mode_debug_printmodeline] Modeline 90:"1920x1080" 50 148500 1920 2448 2492 2640 1080 1084 1089 1125 0x40 0x5
[    0.876131] [drm:drm_mode_debug_printmodeline] Modeline 89:"1920x1080i" 50 74250 1920 2448 2492 2640 1080 1084 1094 1125 0x40 0x15
[    0.876132] [drm:drm_mode_debug_printmodeline] Modeline 91:"1920x1080" 24 74250 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    0.876133] [drm:drm_mode_debug_printmodeline] Modeline 104:"1920x1080" 24 74176 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    0.876134] [drm:drm_mode_debug_printmodeline] Modeline 66:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5
[    0.876135] [drm:drm_mode_debug_printmodeline] Modeline 63:"1680x1050" 60 146250 1680 1784 1960 2240 1050 1053 1059 1089 0x40 0x6
[    0.876137] [drm:drm_mode_debug_printmodeline] Modeline 72:"1280x1024" 75 135000 1280 1296 1440 1688 1024 1025 1028 1066 0x40 0x5
[    0.876138] [drm:drm_mode_debug_printmodeline] Modeline 67:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5
[    0.876139] [drm:drm_mode_debug_printmodeline] Modeline 62:"1280x800" 60 83500 1280 1352 1480 1680 800 803 809 831 0x40 0x6
[    0.876140] [drm:drm_mode_debug_printmodeline] Modeline 65:"1152x864" 75 108000 1152 1216 1344 1600 864 865 868 900 0x40 0x5
[    0.876141] [drm:drm_mode_debug_printmodeline] Modeline 60:"1280x720" 60 74250 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    0.876142] [drm:drm_mode_debug_printmodeline] Modeline 93:"1280x720" 60 74176 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    0.876144] [drm:drm_mode_debug_printmodeline] Modeline 88:"1280x720" 50 74250 1280 1720 1760 1980 720 725 730 750 0x40 0x5
[    0.876145] [drm:drm_mode_debug_printmodeline] Modeline 73:"1024x768" 75 78750 1024 1040 1136 1312 768 769 772 800 0x40 0x5
[    0.876146] [drm:drm_mode_debug_printmodeline] Modeline 74:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa
[    0.876147] [drm:drm_mode_debug_printmodeline] Modeline 75:"800x600" 75 49500 800 816 896 1056 600 601 604 625 0x40 0x5
[    0.876148] [drm:drm_mode_debug_printmodeline] Modeline 68:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5
[    0.876149] [drm:drm_mode_debug_printmodeline] Modeline 85:"720x576" 50 27000 720 732 796 864 576 581 586 625 0x40 0xa
[    0.876150] [drm:drm_mode_debug_printmodeline] Modeline 94:"720x480" 60 27027 720 736 798 858 480 489 495 525 0x40 0xa
[    0.876152] [drm:drm_mode_debug_printmodeline] Modeline 61:"720x480" 60 27000 720 736 798 858 480 489 495 525 0x40 0xa
[    0.876153] [drm:drm_mode_debug_printmodeline] Modeline 69:"640x480" 75 31500 640 656 720 840 480 481 484 500 0x40 0xa
[    0.876154] [drm:drm_mode_debug_printmodeline] Modeline 95:"640x480" 60 25200 640 656 752 800 480 490 492 525 0x40 0xa
[    0.876155] [drm:drm_mode_debug_printmodeline] Modeline 70:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa
[    0.876156] [drm:drm_mode_debug_printmodeline] Modeline 71:"720x400" 70 28320 720 738 846 900 400 412 414 449 0x40 0x6
[    0.876157] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1]
[    0.876158] [drm:intel_hdmi_detect] [CONNECTOR:45:HDMI-A-1]
[    0.876325] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    0.876326] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    0.876500] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    0.876501] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus dpb
[    0.876502] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] status updated from unknown to disconnected
[    0.876503] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] disconnected
[    0.876504] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2]
[    0.876505] [drm:intel_hdmi_detect] [CONNECTOR:48:HDMI-A-2]
[    0.963590] [drm:intel_hdmi_detect] Live status not up!
[    0.963594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] status updated from unknown to disconnected
[    0.963596] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] disconnected
[    0.963598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2]
[    0.963599] [drm:intel_dp_detect] [CONNECTOR:50:DP-2]
[    0.963602] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] status updated from unknown to disconnected
[    0.963603] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] disconnected
[    0.963604] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3]
[    0.963605] [drm:intel_hdmi_detect] [CONNECTOR:54:HDMI-A-3]
[    1.051591] [drm:intel_hdmi_detect] Live status not up!
[    1.051594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] status updated from unknown to disconnected
[    1.051596] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] disconnected
[    1.051599] [drm:drm_setup_crtcs] 
[    1.051601] [drm:drm_enable_connectors] connector 36 enabled? no
[    1.051602] [drm:drm_enable_connectors] connector 39 enabled? yes
[    1.051602] [drm:drm_enable_connectors] connector 45 enabled? no
[    1.051603] [drm:drm_enable_connectors] connector 48 enabled? no
[    1.051604] [drm:drm_enable_connectors] connector 50 enabled? no
[    1.051604] [drm:drm_enable_connectors] connector 54 enabled? no
[    1.051606] [drm:intel_fb_initial_config] connector VGA-1 not enabled, skipping
[    1.051607] [drm:intel_fb_initial_config] looking for cmdline mode on connector DP-1
[    1.051607] [drm:intel_fb_initial_config] looking for preferred mode on connector DP-1 0
[    1.051609] [drm:intel_fb_initial_config] connector DP-1 on pipe A [CRTC:26]: 2560x1440
[    1.051610] [drm:intel_fb_initial_config] connector HDMI-A-1 not enabled, skipping
[    1.051611] [drm:intel_fb_initial_config] connector HDMI-A-2 not enabled, skipping
[    1.051611] [drm:intel_fb_initial_config] connector DP-2 not enabled, skipping
[    1.051612] [drm:intel_fb_initial_config] connector HDMI-A-3 not enabled, skipping
[    1.051613] [drm:drm_setup_crtcs] desired mode 2560x1440 set on crtc 26 (0,0)
[    1.051616] [drm:intelfb_create] no BIOS fb, allocating a new one
[    1.051617] [drm:i915_gem_object_create_stolen] creating stolen object: size=e10000
[    1.051621] [drm:i915_pages_create_for_stolen] offset=0x0, size=14745600
[    1.052423] [drm:intelfb_create] allocated 2560x1440 fb: 0x00097000, bo ffff8807faed4000
[    1.052565] fbcon: inteldrmfb (fb0) is primary device
[    1.052649] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[    1.052650] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[    1.052652] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[    1.052657] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[    1.052657] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[    1.052659] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[    1.052661] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807faed9000 for pipe A
[    1.052661] [drm:intel_dump_pipe_config] cpu_transcoder: A
[    1.052662] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[    1.052663] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[    1.052664] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[    1.052665] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[    1.052666] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[    1.052666] [drm:intel_dump_pipe_config] requested mode:
[    1.052668] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.052669] [drm:intel_dump_pipe_config] adjusted mode:
[    1.052670] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.052672] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[    1.052672] [drm:intel_dump_pipe_config] port clock: 270000
[    1.052673] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[    1.052674] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[    1.052675] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[    1.052676] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[    1.052676] [drm:intel_dump_pipe_config] ips: 0
[    1.052677] [drm:intel_dump_pipe_config] double wide: 0
[    1.052678] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[    1.052678] [drm:intel_dump_pipe_config] planes on this crtc
[    1.052679] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[    1.052680] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[    1.052681] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[    1.052700] [drm:intel_disable_pipe] disabling pipe A
[    1.066313] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[    1.066314] [drm:intel_dp_set_signal_levels] Using vswing level 0
[    1.066315] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[    1.066949] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[    1.069924] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[    1.070128] [drm:intel_enable_pipe] enabling pipe A
[    1.070134] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[    1.070135] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[    1.070139] [drm:intel_fbc_alloc_cfb] reserved 14745600 bytes of contiguous stolen space for FBC, threshold: 1
[    1.070140] [drm:intel_fbc_enable] Enabling FBC on pipe A
[    1.086892] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[    1.086895] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[    1.086896] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[    1.086896] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[    1.086897] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[    1.086897] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[    1.086898] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[    1.086898] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[    1.086899] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[    1.086899] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[    1.086900] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[    1.086902] [drm:check_crtc_state] [CRTC:26]
[    1.086909] [drm:check_shared_dpll_state] WRPLL 1
[    1.086909] [drm:check_shared_dpll_state] WRPLL 2
[    1.086910] [drm:check_shared_dpll_state] SPLL
[    1.086916] [drm:drm_fb_helper_hotplug_event] 
[    1.086917] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1]
[    1.086918] [drm:intel_crt_detect] [CONNECTOR:36:VGA-1] force=1
[    1.086921] [drm:intel_ironlake_crt_detect_hotplug] ironlake hotplug adpa=0xf40000, result 0
[    1.086921] [drm:intel_crt_detect] CRT not detected via hotplug
[    1.087125] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    1.087125] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK on first message, retry
[    1.087327] [drm:do_gmbus_xfer] GMBUS [i915 gmbus vga] NAK for addr: 0050 w(1)
[    1.087328] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    1.087328] [drm:intel_crt_get_edid] CRT GMBUS EDID read failed, retry using GPIO bit-banging
[    1.087329] [drm:intel_gmbus_force_bit] enabling bit-banging on i915 gmbus vga. force bit now 1
[    1.088068] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus vga
[    1.088068] [drm:intel_gmbus_force_bit] disabling bit-banging on i915 gmbus vga. force bit now 0
[    1.088069] [drm:intel_crt_detect_ddc] CRT not detected via DDC:0x50 [no valid EDID found]
[    1.088069] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:36:VGA-1] disconnected
[    1.088070] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1]
[    1.088072] [drm:intel_dp_detect] [CONNECTOR:39:DP-1]
[    1.088501] [drm:intel_dp_get_dpcd] DPCD: 11 0a 84 01 01 00 01 00 02 02 06 00 00 00 00
[    1.088504] [drm:intel_dp_get_dpcd] Display Port TPS3 support: source yes, sink no
[    1.088507] [drm:intel_dp_print_rates] source rates: 162000, 270000, 540000
[    1.088508] [drm:intel_dp_print_rates] sink rates: 162000, 270000
[    1.088508] [drm:intel_dp_print_rates] common rates: 162000, 270000
[    1.094851] [drm:drm_detect_monitor_audio] Monitor has basic audio support
[    1.095370] [drm:drm_edid_to_eld] ELD monitor DELL U2711
[    1.095370] [drm:drm_edid_to_eld] ELD size 36, SAD count 1
[    1.095390] [drm:drm_mode_debug_printmodeline] Modeline 114:"720x480i" 0 13500 720 739 801 858 480 488 494 525 0x40 0x101a
[    1.095390] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    1.095391] [drm:drm_mode_debug_printmodeline] Modeline 115:"720x576i" 0 13500 720 732 795 864 576 580 586 625 0x40 0x101a
[    1.095391] [drm:drm_mode_prune_invalid] Not using 720x576i mode: H_ILLEGAL
[    1.095392] [drm:drm_mode_debug_printmodeline] Modeline 134:"720x480i" 60 13514 720 739 801 858 480 488 494 525 0x40 0x101a
[    1.095392] [drm:drm_mode_prune_invalid] Not using 720x480i mode: H_ILLEGAL
[    1.095394] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:39:DP-1] probed modes :
[    1.095395] [drm:drm_mode_debug_printmodeline] Modeline 57:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[    1.095396] [drm:drm_mode_debug_printmodeline] Modeline 64:"1920x1200" 60 193250 1920 2056 2256 2592 1200 1203 1209 1245 0x40 0x6
[    1.095397] [drm:drm_mode_debug_printmodeline] Modeline 58:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1082 1087 1125 0x40 0x5
[    1.095398] [drm:drm_mode_debug_printmodeline] Modeline 76:"1920x1080" 60 148500 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    1.095398] [drm:drm_mode_debug_printmodeline] Modeline 96:"1920x1080" 60 148352 1920 2008 2052 2200 1080 1084 1089 1125 0x40 0x5
[    1.095399] [drm:drm_mode_debug_printmodeline] Modeline 59:"1920x1080i" 60 74250 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    1.095400] [drm:drm_mode_debug_printmodeline] Modeline 92:"1920x1080i" 60 74176 1920 2008 2052 2200 1080 1084 1094 1125 0x40 0x15
[    1.095400] [drm:drm_mode_debug_printmodeline] Modeline 90:"1920x1080" 50 148500 1920 2448 2492 2640 1080 1084 1089 1125 0x40 0x5
[    1.095401] [drm:drm_mode_debug_printmodeline] Modeline 89:"1920x1080i" 50 74250 1920 2448 2492 2640 1080 1084 1094 1125 0x40 0x15
[    1.095402] [drm:drm_mode_debug_printmodeline] Modeline 91:"1920x1080" 24 74250 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    1.095403] [drm:drm_mode_debug_printmodeline] Modeline 104:"1920x1080" 24 74176 1920 2558 2602 2750 1080 1084 1089 1125 0x40 0x5
[    1.095403] [drm:drm_mode_debug_printmodeline] Modeline 66:"1600x1200" 60 162000 1600 1664 1856 2160 1200 1201 1204 1250 0x40 0x5
[    1.095404] [drm:drm_mode_debug_printmodeline] Modeline 63:"1680x1050" 60 146250 1680 1784 1960 2240 1050 1053 1059 1089 0x40 0x6
[    1.095405] [drm:drm_mode_debug_printmodeline] Modeline 72:"1280x1024" 75 135000 1280 1296 1440 1688 1024 1025 1028 1066 0x40 0x5
[    1.095406] [drm:drm_mode_debug_printmodeline] Modeline 67:"1280x1024" 60 108000 1280 1328 1440 1688 1024 1025 1028 1066 0x40 0x5
[    1.095406] [drm:drm_mode_debug_printmodeline] Modeline 62:"1280x800" 60 83500 1280 1352 1480 1680 800 803 809 831 0x40 0x6
[    1.095407] [drm:drm_mode_debug_printmodeline] Modeline 65:"1152x864" 75 108000 1152 1216 1344 1600 864 865 868 900 0x40 0x5
[    1.095408] [drm:drm_mode_debug_printmodeline] Modeline 60:"1280x720" 60 74250 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    1.095409] [drm:drm_mode_debug_printmodeline] Modeline 93:"1280x720" 60 74176 1280 1390 1430 1650 720 725 730 750 0x40 0x5
[    1.095409] [drm:drm_mode_debug_printmodeline] Modeline 88:"1280x720" 50 74250 1280 1720 1760 1980 720 725 730 750 0x40 0x5
[    1.095410] [drm:drm_mode_debug_printmodeline] Modeline 73:"1024x768" 75 78750 1024 1040 1136 1312 768 769 772 800 0x40 0x5
[    1.095411] [drm:drm_mode_debug_printmodeline] Modeline 74:"1024x768" 60 65000 1024 1048 1184 1344 768 771 777 806 0x40 0xa
[    1.095412] [drm:drm_mode_debug_printmodeline] Modeline 75:"800x600" 75 49500 800 816 896 1056 600 601 604 625 0x40 0x5
[    1.095412] [drm:drm_mode_debug_printmodeline] Modeline 68:"800x600" 60 40000 800 840 968 1056 600 601 605 628 0x40 0x5
[    1.095413] [drm:drm_mode_debug_printmodeline] Modeline 85:"720x576" 50 27000 720 732 796 864 576 581 586 625 0x40 0xa
[    1.095414] [drm:drm_mode_debug_printmodeline] Modeline 94:"720x480" 60 27027 720 736 798 858 480 489 495 525 0x40 0xa
[    1.095414] [drm:drm_mode_debug_printmodeline] Modeline 61:"720x480" 60 27000 720 736 798 858 480 489 495 525 0x40 0xa
[    1.095415] [drm:drm_mode_debug_printmodeline] Modeline 69:"640x480" 75 31500 640 656 720 840 480 481 484 500 0x40 0xa
[    1.095416] [drm:drm_mode_debug_printmodeline] Modeline 95:"640x480" 60 25200 640 656 752 800 480 490 492 525 0x40 0xa
[    1.095416] [drm:drm_mode_debug_printmodeline] Modeline 70:"640x480" 60 25175 640 656 752 800 480 490 492 525 0x40 0xa
[    1.095417] [drm:drm_mode_debug_printmodeline] Modeline 71:"720x400" 70 28320 720 738 846 900 400 412 414 449 0x40 0x6
[    1.095418] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1]
[    1.095418] [drm:intel_hdmi_detect] [CONNECTOR:45:HDMI-A-1]
[    1.095597] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.095597] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK on first message, retry
[    1.095798] [drm:do_gmbus_xfer] GMBUS [i915 gmbus dpb] NAK for addr: 0050 w(1)
[    1.095799] [drm:drm_do_probe_ddc_edid] drm: skipping non-existent adapter i915 gmbus dpb
[    1.095800] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:45:HDMI-A-1] disconnected
[    1.095801] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2]
[    1.095802] [drm:intel_hdmi_detect] [CONNECTOR:48:HDMI-A-2]
[    1.183593] [drm:intel_hdmi_detect] Live status not up!
[    1.183594] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:48:HDMI-A-2] disconnected
[    1.183595] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2]
[    1.183595] [drm:intel_dp_detect] [CONNECTOR:50:DP-2]
[    1.183598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:50:DP-2] disconnected
[    1.183598] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3]
[    1.183598] [drm:intel_hdmi_detect] [CONNECTOR:54:HDMI-A-3]
[    1.271591] [drm:intel_hdmi_detect] Live status not up!
[    1.271591] [drm:drm_helper_probe_single_connector_modes] [CONNECTOR:54:HDMI-A-3] disconnected
[    1.271594] [drm:drm_setup_crtcs] 
[    1.271595] [drm:drm_enable_connectors] connector 36 enabled? no
[    1.271595] [drm:drm_enable_connectors] connector 39 enabled? yes
[    1.271596] [drm:drm_enable_connectors] connector 45 enabled? no
[    1.271596] [drm:drm_enable_connectors] connector 48 enabled? no
[    1.271597] [drm:drm_enable_connectors] connector 50 enabled? no
[    1.271597] [drm:drm_enable_connectors] connector 54 enabled? no
[    1.271598] [drm:intel_fb_initial_config] connector VGA-1 not enabled, skipping
[    1.271599] [drm:intel_fb_initial_config] looking for cmdline mode on connector DP-1
[    1.271599] [drm:intel_fb_initial_config] looking for preferred mode on connector DP-1 0
[    1.271601] [drm:intel_fb_initial_config] connector DP-1 on pipe A [CRTC:26]: 2560x1440
[    1.271601] [drm:intel_fb_initial_config] connector HDMI-A-1 not enabled, skipping
[    1.271601] [drm:intel_fb_initial_config] connector HDMI-A-2 not enabled, skipping
[    1.271602] [drm:intel_fb_initial_config] connector DP-2 not enabled, skipping
[    1.271602] [drm:intel_fb_initial_config] connector HDMI-A-3 not enabled, skipping
[    1.271603] [drm:drm_setup_crtcs] desired mode 2560x1440 set on crtc 26 (0,0)
[    1.280742] i915 0000:00:02.0: fb0: inteldrmfb frame buffer device
[    2.722661] [drm:intel_print_rc6_info] Enabling RC6 states: RC6 on
[    2.726656] [drm:gen6_enable_rps] Overclocking supported. Max: 1200MHz, Overclock max: 1200MHz
[   30.940286] [drm:i915_gem_open] 
[   30.977865] [drm:i915_gem_open] 
[   30.977875] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978133] [drm:i915_gem_open] 
[   30.978138] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978139] [drm:drm_mode_getresources] [CRTC:26:crtc-0]
[   30.978140] [drm:drm_mode_getresources] [CRTC:30:crtc-1]
[   30.978140] [drm:drm_mode_getresources] [CRTC:34:crtc-2]
[   30.978141] [drm:drm_mode_getresources] [ENCODER:37:DAC-37]
[   30.978142] [drm:drm_mode_getresources] [ENCODER:38:TMDS-38]
[   30.978142] [drm:drm_mode_getresources] [ENCODER:40:DP MST-40]
[   30.978143] [drm:drm_mode_getresources] [ENCODER:41:DP MST-41]
[   30.978143] [drm:drm_mode_getresources] [ENCODER:42:DP MST-42]
[   30.978144] [drm:drm_mode_getresources] [ENCODER:47:TMDS-47]
[   30.978145] [drm:drm_mode_getresources] [ENCODER:49:TMDS-49]
[   30.978145] [drm:drm_mode_getresources] [ENCODER:51:DP MST-51]
[   30.978146] [drm:drm_mode_getresources] [ENCODER:52:DP MST-52]
[   30.978147] [drm:drm_mode_getresources] [ENCODER:53:DP MST-53]
[   30.978147] [drm:drm_mode_getresources] [CONNECTOR:36:VGA-1]
[   30.978148] [drm:drm_mode_getresources] [CONNECTOR:39:DP-1]
[   30.978148] [drm:drm_mode_getresources] [CONNECTOR:45:HDMI-A-1]
[   30.978149] [drm:drm_mode_getresources] [CONNECTOR:48:HDMI-A-2]
[   30.978150] [drm:drm_mode_getresources] [CONNECTOR:50:DP-2]
[   30.978150] [drm:drm_mode_getresources] [CONNECTOR:54:HDMI-A-3]
[   30.978151] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978276] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978280] [drm:drm_mode_addfb2] [FB:79]
[   30.978333] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978334] [drm:drm_mode_getresources] [CRTC:26:crtc-0]
[   30.978335] [drm:drm_mode_getresources] [CRTC:30:crtc-1]
[   30.978335] [drm:drm_mode_getresources] [CRTC:34:crtc-2]
[   30.978336] [drm:drm_mode_getresources] [ENCODER:37:DAC-37]
[   30.978337] [drm:drm_mode_getresources] [ENCODER:38:TMDS-38]
[   30.978337] [drm:drm_mode_getresources] [ENCODER:40:DP MST-40]
[   30.978338] [drm:drm_mode_getresources] [ENCODER:41:DP MST-41]
[   30.978338] [drm:drm_mode_getresources] [ENCODER:42:DP MST-42]
[   30.978339] [drm:drm_mode_getresources] [ENCODER:47:TMDS-47]
[   30.978340] [drm:drm_mode_getresources] [ENCODER:49:TMDS-49]
[   30.978340] [drm:drm_mode_getresources] [ENCODER:51:DP MST-51]
[   30.978341] [drm:drm_mode_getresources] [ENCODER:52:DP MST-52]
[   30.978341] [drm:drm_mode_getresources] [ENCODER:53:DP MST-53]
[   30.978342] [drm:drm_mode_getresources] [CONNECTOR:36:VGA-1]
[   30.978342] [drm:drm_mode_getresources] [CONNECTOR:39:DP-1]
[   30.978343] [drm:drm_mode_getresources] [CONNECTOR:45:HDMI-A-1]
[   30.978344] [drm:drm_mode_getresources] [CONNECTOR:48:HDMI-A-2]
[   30.978344] [drm:drm_mode_getresources] [CONNECTOR:50:DP-2]
[   30.978345] [drm:drm_mode_getresources] [CONNECTOR:54:HDMI-A-3]
[   30.978345] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[   30.978391] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[   30.978395] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[   30.978413] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[   30.978416] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[   30.978431] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[   30.978433] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[   30.978449] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[   30.978450] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[   30.978466] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[   30.978468] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[   30.978483] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[   30.978484] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[   31.001955] [drm:drm_mode_addfb2] [FB:79]
[   31.002132] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   31.002135] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[   31.013022] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[   31.013036] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[   40.613765] [drm:i915_gem_open] 
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [Intel-gfx] Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 18:50       ` Zanoni, Paulo R
@ 2016-05-05 19:59           ` Daniel Vetter
  2016-05-05 22:54           ` Stefan Richter
  2016-05-08 10:18           ` Stefan Richter
  2 siblings, 0 replies; 31+ messages in thread
From: Daniel Vetter @ 2016-05-05 19:59 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: stefanr, airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On Thu, May 05, 2016 at 06:50:14PM +0000, Zanoni, Paulo R wrote:
> Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> > On Apr 30 Stefan Richter wrote:
> > > 
> > > On Apr 29 Stefan Richter wrote:
> > > > 
> > > > On Apr 26 Stefan Richter wrote:  
> > > > > 
> > > > > v4.6-rc solidly hangs after a short while after boot, login to
> > > > > X11, and
> > > > > doing nothing much remarkable on the just brought up X desktop.
> > > > > 
> > > > > Hardware: x86-64, E3-1245 v3 (Haswell),
> > > > >           mainboard Supermicro X10SAE,
> > > > >           using integrated Intel graphics (HD P4600, i915
> > > > > driver),
> > > > >           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
> > > > >           Intel LAN (i217, igb driver),
> > > > >           several IEEE 1394 controllers, some of them behind
> > > > >           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI,
> > > > > Tundra)
> > > > >           and one PCI-to-CardBus bridge (Ricoh)
> > > > > 
> > > > > kernel.org kernel, Gentoo Linux userland
> > > > > 
> > > > > 1. known good:  v4.5-rc5 (gcc 4.9.3)
> > > > >    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> > > > > 
> > > > > 2. known good:  v4.5.2 (gcc 5.2.0)
> > > > >    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> > > > > 
> > > > > I will send my linux-4.6-rc5/.config in a follow-up message.  
> > >  .config: http://www.spinics.net/lists/kernel/msg2243444.html
> > >    lspci: http://www.spinics.net/lists/kernel/msg2243447.html
> > > 
> > > Some userland package versions, in case these have any bearing:
> > > x11-base/xorg-drivers-1.17
> > > x11-base/xorg-server-1.17.4
> > > x11-bas/xorg-x11-7.4-r2
> > Furthermore, there is a single display hooked up via DisplayPort.
> > 
> > > 
> > > > 
> > > > After it proved impossible to capture an oops through netconsole,
> > > > I
> > > > started git bisect.  This will apparently take almost a week, as
> > > > git
> > > > estimated 13 bisection steps and I will be allowing about 12
> > > > hours of
> > > > uptime as a sign for a good kernel.  (In my four or five tests of
> > > > bad
> > > > kernels before I started bisection, they hung after 3
> > > > minutes...5.5 hours
> > > > uptime, with no discernible difference in workload.  Maybe 12 h
> > > > cutoff is
> > > > even too short...)  
> > I took at least 18 hours uptime (usually 24 hours) as a sign for good
> > kernels.  During the bisection, bad kernels hung after 3 h, 2 h, 9
> > min,
> > 45 min, and 4 min uptime.  Thus I arrived at a98ee79317b4
> > "drm/i915/fbc:
> > enable FBC by default on HSW and BDW" as the point where the hangs
> > are
> > introduced.
> > 
> > Quoting the changelog of the commit:
> 
> Thanks for following the instructions on the commit message! :)
> 
> > 
> >     Oh, and in case you - the person reading this commit message -
> > found
> >     this commit through git bisect, please do the following:
> >      - Check your dmesg and see if there are error messages
> > mentioning
> >        underruns around the time your problem started happening.
> > 
> > Well, I always had the followings lines in dmesg:
> > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo
> > underrun on pipe A
> > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> > underrun
> 
> Oh, well... I had a patch that would just disable FBC in case we saw a
> FIFO underrun, but it was rejected. Maybe this is the time to think
> about it again? Otherwise, I can't think of much besides disabling FBC
> on HSW until all the underruns and watermarks regressions are fixed
> forever.

Hm, if it's watermarks then testing with latest drm-intel-nightly would be
interesting. We finally managed to land atomic watermark updates (should
all be there in 4.7 too):

https://cgit.freedesktop.org/drm-intel

Cheers, Daniel

> 
> > 
> > I always got these when I switch on the DisplayPort attached monitor.
> > Recently I changed userland from kdm to sddm and noticed that I
> > apparently get these when sddm shuts down.  I am not aware of whether
> > or not this also already happened with kdm.
> > 
> > However, "around the time your problem started happening" there is
> > nothing in dmesg, because "your problem" is a complete hang without
> > possibility of disk IO and without netconsole output.
> > 
> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 
> > 2>&1 | tee fbc.txt
> >        Then send us the fbc.txt file, especially if you get a
> > failure.
> >        This will really maximize your chances of getting the bug
> > fixed
> >        quickly.
> > 
> > Do you need this while FBC is enabled, or can I run it while FBC is
> > disabled?
> 
> FBC enabled. Considering your description, my hope is that maybe some
> specific subtest will be able to hang your machine, so testing this
> again will require only running the specific subtest instead of waiting
> 18 hours.
> 
> > 
> >      - Try to find a reliable way to reproduce the problem, and tell
> > us.
> > 
> > The reliable way is to just wait for the kernel to hang after about
> > 3 minutes to 5.5 hours.  I have not identified any special activity
> > which would trigger the hang.
> > 
> >      - Boot with drm.debug=0xe, reproduce the problem, then send us
> > the
> >        dmesg file.
> > 
> > I can try this, but I am skeptical about getting any useful kernel
> > messages from before the hang.
> 
> Agree.
> 
> > 
> > PS:
> > I am mentioning the following just in case that it has any
> > relationship
> > with the FBC related kernel freezes.  Maybe it doesn't...  There is
> > another recent regression on this PC, but I have not yet figured out
> > whether it was introduced by any particular kernel version.  The
> > regression is:  When switching from X11 to text console by
> > [Ctrl][Alt][Fx]
> > or by shutting down sddm, I often only get a blank screen.  I suspect
> > that this regression was introduced when I replaced kdm by sddm, but
> > I am not sure about that.
> 
> Maybe there is some relationship, since this operation involves a mode
> change. You can also try checking dmesg to see if there are underruns
> right when you do the change.
> 
> 
> If you don't want to keep carrying a manual revert, you can just boot
> with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> it would be good to know in case you still somehow see the machine
> hangs even with FBC disabled.
> 
> Thanks,
> Paulo
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> https://lists.freedesktop.org/mailman/listinfo/intel-gfx

-- 
Daniel Vetter
Software Engineer, Intel Corporation
http://blog.ffwll.ch

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 19:59           ` Daniel Vetter
  0 siblings, 0 replies; 31+ messages in thread
From: Daniel Vetter @ 2016-05-05 19:59 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: intel-gfx, linux-kernel, dri-devel, stefanr, Vetter, Daniel, airlied

On Thu, May 05, 2016 at 06:50:14PM +0000, Zanoni, Paulo R wrote:
> Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> > On Apr 30 Stefan Richter wrote:
> > > 
> > > On Apr 29 Stefan Richter wrote:
> > > > 
> > > > On Apr 26 Stefan Richter wrote:  
> > > > > 
> > > > > v4.6-rc solidly hangs after a short while after boot, login to
> > > > > X11, and
> > > > > doing nothing much remarkable on the just brought up X desktop.
> > > > > 
> > > > > Hardware: x86-64, E3-1245 v3 (Haswell),
> > > > >           mainboard Supermicro X10SAE,
> > > > >           using integrated Intel graphics (HD P4600, i915
> > > > > driver),
> > > > >           C226 PCH's AHCI and USB 2/3, ASMedia ASM1062 AHCI,
> > > > >           Intel LAN (i217, igb driver),
> > > > >           several IEEE 1394 controllers, some of them behind
> > > > >           PCIe bridges (IDT, PLX) or PCIe-to-PCI bridges (TI,
> > > > > Tundra)
> > > > >           and one PCI-to-CardBus bridge (Ricoh)
> > > > > 
> > > > > kernel.org kernel, Gentoo Linux userland
> > > > > 
> > > > > 1. known good:  v4.5-rc5 (gcc 4.9.3)
> > > > >    known bad:   v4.6-rc2 (gcc 4.9.3), only tried one time
> > > > > 
> > > > > 2. known good:  v4.5.2 (gcc 5.2.0)
> > > > >    known bad:   v4.6-rc5 (gcc 5.2.0), only tried one time
> > > > > 
> > > > > I will send my linux-4.6-rc5/.config in a follow-up message.  
> > >  .config: http://www.spinics.net/lists/kernel/msg2243444.html
> > >    lspci: http://www.spinics.net/lists/kernel/msg2243447.html
> > > 
> > > Some userland package versions, in case these have any bearing:
> > > x11-base/xorg-drivers-1.17
> > > x11-base/xorg-server-1.17.4
> > > x11-bas/xorg-x11-7.4-r2
> > Furthermore, there is a single display hooked up via DisplayPort.
> > 
> > > 
> > > > 
> > > > After it proved impossible to capture an oops through netconsole,
> > > > I
> > > > started git bisect.  This will apparently take almost a week, as
> > > > git
> > > > estimated 13 bisection steps and I will be allowing about 12
> > > > hours of
> > > > uptime as a sign for a good kernel.  (In my four or five tests of
> > > > bad
> > > > kernels before I started bisection, they hung after 3
> > > > minutes...5.5 hours
> > > > uptime, with no discernible difference in workload.  Maybe 12 h
> > > > cutoff is
> > > > even too short...)  
> > I took at least 18 hours uptime (usually 24 hours) as a sign for good
> > kernels.  During the bisection, bad kernels hung after 3 h, 2 h, 9
> > min,
> > 45 min, and 4 min uptime.  Thus I arrived at a98ee79317b4
> > "drm/i915/fbc:
> > enable FBC by default on HSW and BDW" as the point where the hangs
> > are
> > introduced.
> > 
> > Quoting the changelog of the commit:
> 
> Thanks for following the instructions on the commit message! :)
> 
> > 
> >     Oh, and in case you - the person reading this commit message -
> > found
> >     this commit through git bisect, please do the following:
> >      - Check your dmesg and see if there are error messages
> > mentioning
> >        underruns around the time your problem started happening.
> > 
> > Well, I always had the followings lines in dmesg:
> > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo
> > underrun on pipe A
> > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> > underrun
> 
> Oh, well... I had a patch that would just disable FBC in case we saw a
> FIFO underrun, but it was rejected. Maybe this is the time to think
> about it again? Otherwise, I can't think of much besides disabling FBC
> on HSW until all the underruns and watermarks regressions are fixed
> forever.

Hm, if it's watermarks then testing with latest drm-intel-nightly would be
interesting. We finally managed to land atomic watermark updates (should
all be there in 4.7 too):

https://cgit.freedesktop.org/drm-intel

Cheers, Daniel

> 
> > 
> > I always got these when I switch on the DisplayPort attached monitor.
> > Recently I changed userland from kdm to sddm and noticed that I
> > apparently get these when sddm shuts down.  I am not aware of whether
> > or not this also already happened with kdm.
> > 
> > However, "around the time your problem started happening" there is
> > nothing in dmesg, because "your problem" is a complete hang without
> > possibility of disk IO and without netconsole output.
> > 
> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 
> > 2>&1 | tee fbc.txt
> >        Then send us the fbc.txt file, especially if you get a
> > failure.
> >        This will really maximize your chances of getting the bug
> > fixed
> >        quickly.
> > 
> > Do you need this while FBC is enabled, or can I run it while FBC is
> > disabled?
> 
> FBC enabled. Considering your description, my hope is that maybe some
> specific subtest will be able to hang your machine, so testing this
> again will require only running the specific subtest instead of waiting
> 18 hours.
> 
> > 
> >      - Try to find a reliable way to reproduce the problem, and tell
> > us.
> > 
> > The reliable way is to just wait for the kernel to hang after about
> > 3 minutes to 5.5 hours.  I have not identified any special activity
> > which would trigger the hang.
> > 
> >      - Boot with drm.debug=0xe, reproduce the problem, then send us
> > the
> >        dmesg file.
> > 
> > I can try this, but I am skeptical about getting any useful kernel
> > messages from before the hang.
> 
> Agree.
> 
> > 
> > PS:
> > I am mentioning the following just in case that it has any
> > relationship
> > with the FBC related kernel freezes.  Maybe it doesn't...  There is
> > another recent regression on this PC, but I have not yet figured out
> > whether it was introduced by any particular kernel version.  The
> > regression is:  When switching from X11 to text console by
> > [Ctrl][Alt][Fx]
> > or by shutting down sddm, I often only get a blank screen.  I suspect
> > that this regression was introduced when I replaced kdm by sddm, but
> > I am not sure about that.
> 
> Maybe there is some relationship, since this operation involves a mode
> change. You can also try checking dmesg to see if there are underruns
> right when you do the change.
> 
> 
> If you don't want to keep carrying a manual revert, you can just boot
> with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> it would be good to know in case you still somehow see the machine
> hangs even with FBC disabled.
> 
> Thanks,
> Paulo
> _______________________________________________
> Intel-gfx mailing list
> Intel-gfx@lists.freedesktop.org
> https://lists.freedesktop.org/mailman/listinfo/intel-gfx

-- 
Daniel Vetter
Software Engineer, Intel Corporation
http://blog.ffwll.ch
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 17:45     ` Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW" Stefan Richter
@ 2016-05-05 20:45         ` Stefan Richter
  2016-05-05 19:54         ` Stefan Richter
  2016-05-05 20:45         ` Stefan Richter
  2 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 20:45 UTC (permalink / raw)
  To: Paulo Zanoni
  Cc: Daniel Vetter, Dave Airlie, intel-gfx, dri-devel, linux-kernel

[-- Attachment #1: Type: text/plain, Size: 528 bytes --]

On May 05 Stefan Richter wrote:
> Quoting the changelog of the commit:
[...]
>      - Download intel-gpu-tools, compile it, and run:
>        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt
>        Then send us the fbc.txt file, especially if you get a failure.

Attached are results of kms_frontbuffer_tracking from current
intel-gpu-tools.git (intel-gpu-tools-1.14-273-gb4b2ac346c92), taken on
kernel v4.5.2 and on v4.6-rc5.
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/

[-- Attachment #2: kms_frontbuffer_tracking-4.5.2.txt --]
[-- Type: text/plain, Size: 28000 bytes --]

IGT-Version: 1.14-g99e61ed66f65 (x86_64) (Linux: 4.5.2 x86_64)
Primary screen: DP 2560x1440, crtc 21
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-rte: SUCCESS (2.754s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-rte: SKIP (0.000s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-cpu: SUCCESS (1.468s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-gtt: SUCCESS (0.787s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-wc: SUCCESS (0.774s)
Subtest fbc-1p-primscrn-pri-indfb-draw-pwrite: SUCCESS (0.958s)
Subtest fbc-1p-primscrn-pri-indfb-draw-blt: SUCCESS (0.990s)
Subtest fbc-1p-primscrn-pri-indfb-draw-render: SUCCESS (0.984s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-cpu: SUCCESS (0.948s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-gtt: SUCCESS (0.793s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-wc: SUCCESS (0.836s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-pwrite: SUCCESS (1.171s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-blt: SUCCESS (0.995s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-render: SUCCESS (0.977s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-cpu: SUCCESS (1.403s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-gtt: SUCCESS (0.964s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-wc: SUCCESS (0.939s)
Subtest fbc-1p-primscrn-cur-indfb-draw-pwrite: SUCCESS (0.965s)
Subtest fbc-1p-primscrn-cur-indfb-draw-blt: SUCCESS (0.939s)
Subtest fbc-1p-primscrn-cur-indfb-draw-render: SUCCESS (0.941s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-cpu: SUCCESS (1.010s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-gtt: SUCCESS (0.971s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-wc: SUCCESS (0.961s)
Subtest fbc-1p-primscrn-spr-indfb-draw-pwrite: SUCCESS (1.010s)
Subtest fbc-1p-primscrn-spr-indfb-draw-blt: SUCCESS (0.956s)
Subtest fbc-1p-primscrn-spr-indfb-draw-render: SUCCESS (1.010s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-cpu: SUCCESS (0.502s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-gtt: SUCCESS (0.500s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-wc: SUCCESS (0.493s)
Subtest fbc-1p-offscren-pri-indfb-draw-pwrite: SUCCESS (0.507s)
Subtest fbc-1p-offscren-pri-indfb-draw-blt: SUCCESS (0.498s)
Subtest fbc-1p-offscren-pri-indfb-draw-render: SUCCESS (0.486s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-cpu: SUCCESS (0.578s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-gtt: SUCCESS (0.459s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-wc: SUCCESS (0.530s)
Subtest fbc-1p-offscren-pri-shrfb-draw-pwrite: SUCCESS (1.096s)
Subtest fbc-1p-offscren-pri-shrfb-draw-blt: SUCCESS (0.660s)
Subtest fbc-1p-offscren-pri-shrfb-draw-render: SUCCESS (0.661s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-render: SKIP (0.000s)
Subtest fbc-1p-primscrn-indfb-pgflip-blt: SUCCESS (0.970s)
Subtest fbc-1p-primscrn-indfb-evflip-blt: SUCCESS (0.973s)
Subtest fbc-1p-primscrn-indfb-msflip-blt: SUCCESS (0.907s)
Subtest fbc-1p-primscrn-indfb-plflip-blt: SUCCESS (0.921s)
Subtest fbc-1p-primscrn-shrfb-pgflip-blt: SUCCESS (1.053s)
Subtest fbc-1p-primscrn-shrfb-evflip-blt: SUCCESS (1.096s)
Subtest fbc-1p-primscrn-shrfb-msflip-blt: SUCCESS (0.946s)
Subtest fbc-1p-primscrn-shrfb-plflip-blt: SUCCESS (0.946s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-plflip-blt: SKIP (0.000s)
Subtest fbc-1p-indfb-fliptrack: SUCCESS (1.523s)
Subtest fbc-1p-shrfb-fliptrack: SUCCESS (1.533s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-indfb-fliptrack: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-shrfb-fliptrack: SKIP (0.000s)
Subtest fbc-1p-primscrn-cur-indfb-move: SUCCESS (2.014s)
Subtest fbc-1p-primscrn-cur-indfb-onoff: SUCCESS (1.222s)
Subtest fbc-1p-primscrn-spr-indfb-move: SUCCESS (1.390s)
Subtest fbc-1p-primscrn-spr-indfb-onoff: SUCCESS (1.306s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-onoff: SKIP (0.000s)
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-core-INFO: Timed out: CRC reading
****  END  ****
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-fullscreen: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-fullscreen: SKIP (0.000s)
Subtest fbc-1p-pri-indfb-multidraw: SUCCESS (12.924s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-pri-indfb-multidraw: SKIP (0.000s)
Subtest fbc-farfromfence: SUCCESS (0.991s)
Subtest fbc-rgb565-draw-mmap-cpu: SUCCESS (1.614s)
Subtest fbc-rgb101010-draw-mmap-cpu: SUCCESS (2.385s)
Subtest fbc-rgb565-draw-mmap-gtt: SUCCESS (0.772s)
Subtest fbc-rgb101010-draw-mmap-gtt: SUCCESS (2.209s)
Subtest fbc-rgb565-draw-mmap-wc: SUCCESS (0.772s)
Subtest fbc-rgb101010-draw-mmap-wc: SUCCESS (2.206s)
Subtest fbc-rgb565-draw-pwrite: SUCCESS (0.985s)
Subtest fbc-rgb101010-draw-pwrite: SUCCESS (2.249s)
Subtest fbc-rgb565-draw-blt: SUCCESS (0.985s)
Subtest fbc-rgb101010-draw-blt: SUCCESS (2.207s)
Test requirement not met in function draw_rect_render, file igt_draw.c:484:
Test requirement: !(rect->x % (32 / buf->bpp) != 0 || rect->y % (32 / buf->bpp) != 0 || rect->w % (32 / buf->bpp) != 0 || rect->h % (32 / buf->bpp) != 0)
Subtest fbc-rgb565-draw-render: SKIP (0.618s)
Subtest fbc-rgb101010-draw-render: SUCCESS (2.209s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-indfb-scaledprimary: SKIP (0.000s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-shrfb-scaledprimary: SKIP (0.000s)
Subtest fbc-modesetfrombusy: SUCCESS (5.178s)
Subtest fbc-badstride: SUCCESS (6.324s)
Subtest fbc-stridechange: SUCCESS (1.005s)
Subtest fbc-tilingchange: SUCCESS (9.481s)
Test requirement not met in function igt_system_suspend_autoresume, file igt_aux.c:681:
Test requirement: system("rtcwake -n -s 15 -m mem" SQUELCH) == 0
Subtest fbc-suspend: SKIP (5.240s)

[-- Attachment #3: kms_frontbuffer_tracking-4.6.0-rc5.txt --]
[-- Type: text/plain, Size: 28004 bytes --]

IGT-Version: 1.14-g99e61ed66f65 (x86_64) (Linux: 4.6.0-rc5 x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-rte: SUCCESS (2.610s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-rte: SKIP (0.000s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-cpu: SUCCESS (1.495s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-gtt: SUCCESS (0.785s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-wc: SUCCESS (0.785s)
Subtest fbc-1p-primscrn-pri-indfb-draw-pwrite: SUCCESS (0.937s)
Subtest fbc-1p-primscrn-pri-indfb-draw-blt: SUCCESS (0.852s)
Subtest fbc-1p-primscrn-pri-indfb-draw-render: SUCCESS (0.848s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-cpu: SUCCESS (0.848s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-gtt: SUCCESS (0.773s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-wc: SUCCESS (0.761s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-pwrite: SUCCESS (1.196s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-blt: SUCCESS (0.861s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-render: SUCCESS (0.832s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-cpu: SUCCESS (1.296s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-gtt: SUCCESS (0.919s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-wc: SUCCESS (0.919s)
Subtest fbc-1p-primscrn-cur-indfb-draw-pwrite: SUCCESS (0.936s)
Subtest fbc-1p-primscrn-cur-indfb-draw-blt: SUCCESS (0.918s)
Subtest fbc-1p-primscrn-cur-indfb-draw-render: SUCCESS (0.907s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-cpu: SUCCESS (0.927s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-gtt: SUCCESS (0.936s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-wc: SUCCESS (0.934s)
Subtest fbc-1p-primscrn-spr-indfb-draw-pwrite: SUCCESS (0.935s)
Subtest fbc-1p-primscrn-spr-indfb-draw-blt: SUCCESS (0.927s)
Subtest fbc-1p-primscrn-spr-indfb-draw-render: SUCCESS (0.935s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-cpu: SUCCESS (0.466s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-gtt: SUCCESS (0.454s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-wc: SUCCESS (0.465s)
Subtest fbc-1p-offscren-pri-indfb-draw-pwrite: SUCCESS (0.472s)
Subtest fbc-1p-offscren-pri-indfb-draw-blt: SUCCESS (0.451s)
Subtest fbc-1p-offscren-pri-indfb-draw-render: SUCCESS (0.465s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-cpu: SUCCESS (0.609s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-gtt: SUCCESS (0.565s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-wc: SUCCESS (0.582s)
Subtest fbc-1p-offscren-pri-shrfb-draw-pwrite: SUCCESS (1.199s)
Subtest fbc-1p-offscren-pri-shrfb-draw-blt: SUCCESS (0.678s)
Subtest fbc-1p-offscren-pri-shrfb-draw-render: SUCCESS (0.527s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-render: SKIP (0.000s)
Subtest fbc-1p-primscrn-indfb-pgflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-evflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-msflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-plflip-blt: SUCCESS (0.870s)
Subtest fbc-1p-primscrn-shrfb-pgflip-blt: SUCCESS (0.825s)
Subtest fbc-1p-primscrn-shrfb-evflip-blt: SUCCESS (0.874s)
Subtest fbc-1p-primscrn-shrfb-msflip-blt: SUCCESS (0.865s)
Subtest fbc-1p-primscrn-shrfb-plflip-blt: SUCCESS (0.913s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-plflip-blt: SKIP (0.000s)
Subtest fbc-1p-indfb-fliptrack: SUCCESS (1.425s)
Subtest fbc-1p-shrfb-fliptrack: SUCCESS (1.415s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-indfb-fliptrack: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-shrfb-fliptrack: SKIP (0.000s)
Subtest fbc-1p-primscrn-cur-indfb-move: SUCCESS (1.796s)
Subtest fbc-1p-primscrn-cur-indfb-onoff: SUCCESS (1.044s)
Subtest fbc-1p-primscrn-spr-indfb-move: SUCCESS (1.187s)
Subtest fbc-1p-primscrn-spr-indfb-onoff: SUCCESS (1.115s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-onoff: SKIP (0.000s)
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-core-INFO: Timed out: CRC reading
****  END  ****
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.831s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-fullscreen: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-fullscreen: SKIP (0.000s)
Subtest fbc-1p-pri-indfb-multidraw: SUCCESS (12.340s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-pri-indfb-multidraw: SKIP (0.000s)
Subtest fbc-farfromfence: SUCCESS (1.054s)
Subtest fbc-rgb565-draw-mmap-cpu: SUCCESS (1.592s)
Subtest fbc-rgb101010-draw-mmap-cpu: SUCCESS (2.382s)
Subtest fbc-rgb565-draw-mmap-gtt: SUCCESS (0.745s)
Subtest fbc-rgb101010-draw-mmap-gtt: SUCCESS (2.228s)
Subtest fbc-rgb565-draw-mmap-wc: SUCCESS (0.791s)
Subtest fbc-rgb101010-draw-mmap-wc: SUCCESS (2.215s)
Subtest fbc-rgb565-draw-pwrite: SUCCESS (0.900s)
Subtest fbc-rgb101010-draw-pwrite: SUCCESS (2.221s)
Subtest fbc-rgb565-draw-blt: SUCCESS (0.834s)
Subtest fbc-rgb101010-draw-blt: SUCCESS (2.205s)
Test requirement not met in function draw_rect_render, file igt_draw.c:484:
Test requirement: !(rect->x % (32 / buf->bpp) != 0 || rect->y % (32 / buf->bpp) != 0 || rect->w % (32 / buf->bpp) != 0 || rect->h % (32 / buf->bpp) != 0)
Subtest fbc-rgb565-draw-render: SKIP (0.572s)
Subtest fbc-rgb101010-draw-render: SUCCESS (2.202s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-indfb-scaledprimary: SKIP (0.000s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-shrfb-scaledprimary: SKIP (0.000s)
Subtest fbc-modesetfrombusy: SUCCESS (6.060s)
Subtest fbc-badstride: SUCCESS (6.258s)
Subtest fbc-stridechange: SUCCESS (0.937s)
Subtest fbc-tilingchange: SUCCESS (9.442s)
Test requirement not met in function igt_system_suspend_autoresume, file igt_aux.c:681:
Test requirement: system("rtcwake -n -s 15 -m mem" SQUELCH) == 0
Subtest fbc-suspend: SKIP (5.256s)

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 20:45         ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 20:45 UTC (permalink / raw)
  To: Paulo Zanoni
  Cc: Daniel Vetter, intel-gfx, linux-kernel, dri-devel, Dave Airlie

[-- Attachment #1: Type: text/plain, Size: 528 bytes --]

On May 05 Stefan Richter wrote:
> Quoting the changelog of the commit:
[...]
>      - Download intel-gpu-tools, compile it, and run:
>        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt
>        Then send us the fbc.txt file, especially if you get a failure.

Attached are results of kms_frontbuffer_tracking from current
intel-gpu-tools.git (intel-gpu-tools-1.14-273-gb4b2ac346c92), taken on
kernel v4.5.2 and on v4.6-rc5.
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/

[-- Attachment #2: kms_frontbuffer_tracking-4.5.2.txt --]
[-- Type: text/plain, Size: 28000 bytes --]

IGT-Version: 1.14-g99e61ed66f65 (x86_64) (Linux: 4.5.2 x86_64)
Primary screen: DP 2560x1440, crtc 21
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-rte: SUCCESS (2.754s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-rte: SKIP (0.000s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-cpu: SUCCESS (1.468s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-gtt: SUCCESS (0.787s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-wc: SUCCESS (0.774s)
Subtest fbc-1p-primscrn-pri-indfb-draw-pwrite: SUCCESS (0.958s)
Subtest fbc-1p-primscrn-pri-indfb-draw-blt: SUCCESS (0.990s)
Subtest fbc-1p-primscrn-pri-indfb-draw-render: SUCCESS (0.984s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-cpu: SUCCESS (0.948s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-gtt: SUCCESS (0.793s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-wc: SUCCESS (0.836s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-pwrite: SUCCESS (1.171s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-blt: SUCCESS (0.995s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-render: SUCCESS (0.977s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-cpu: SUCCESS (1.403s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-gtt: SUCCESS (0.964s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-wc: SUCCESS (0.939s)
Subtest fbc-1p-primscrn-cur-indfb-draw-pwrite: SUCCESS (0.965s)
Subtest fbc-1p-primscrn-cur-indfb-draw-blt: SUCCESS (0.939s)
Subtest fbc-1p-primscrn-cur-indfb-draw-render: SUCCESS (0.941s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-cpu: SUCCESS (1.010s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-gtt: SUCCESS (0.971s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-wc: SUCCESS (0.961s)
Subtest fbc-1p-primscrn-spr-indfb-draw-pwrite: SUCCESS (1.010s)
Subtest fbc-1p-primscrn-spr-indfb-draw-blt: SUCCESS (0.956s)
Subtest fbc-1p-primscrn-spr-indfb-draw-render: SUCCESS (1.010s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-cpu: SUCCESS (0.502s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-gtt: SUCCESS (0.500s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-wc: SUCCESS (0.493s)
Subtest fbc-1p-offscren-pri-indfb-draw-pwrite: SUCCESS (0.507s)
Subtest fbc-1p-offscren-pri-indfb-draw-blt: SUCCESS (0.498s)
Subtest fbc-1p-offscren-pri-indfb-draw-render: SUCCESS (0.486s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-cpu: SUCCESS (0.578s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-gtt: SUCCESS (0.459s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-wc: SUCCESS (0.530s)
Subtest fbc-1p-offscren-pri-shrfb-draw-pwrite: SUCCESS (1.096s)
Subtest fbc-1p-offscren-pri-shrfb-draw-blt: SUCCESS (0.660s)
Subtest fbc-1p-offscren-pri-shrfb-draw-render: SUCCESS (0.661s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-render: SKIP (0.000s)
Subtest fbc-1p-primscrn-indfb-pgflip-blt: SUCCESS (0.970s)
Subtest fbc-1p-primscrn-indfb-evflip-blt: SUCCESS (0.973s)
Subtest fbc-1p-primscrn-indfb-msflip-blt: SUCCESS (0.907s)
Subtest fbc-1p-primscrn-indfb-plflip-blt: SUCCESS (0.921s)
Subtest fbc-1p-primscrn-shrfb-pgflip-blt: SUCCESS (1.053s)
Subtest fbc-1p-primscrn-shrfb-evflip-blt: SUCCESS (1.096s)
Subtest fbc-1p-primscrn-shrfb-msflip-blt: SUCCESS (0.946s)
Subtest fbc-1p-primscrn-shrfb-plflip-blt: SUCCESS (0.946s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-plflip-blt: SKIP (0.000s)
Subtest fbc-1p-indfb-fliptrack: SUCCESS (1.523s)
Subtest fbc-1p-shrfb-fliptrack: SUCCESS (1.533s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-indfb-fliptrack: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-shrfb-fliptrack: SKIP (0.000s)
Subtest fbc-1p-primscrn-cur-indfb-move: SUCCESS (2.014s)
Subtest fbc-1p-primscrn-cur-indfb-onoff: SUCCESS (1.222s)
Subtest fbc-1p-primscrn-spr-indfb-move: SUCCESS (1.390s)
Subtest fbc-1p-primscrn-spr-indfb-onoff: SUCCESS (1.306s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-onoff: SKIP (0.000s)
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2266) igt-core-INFO: Timed out: CRC reading
****  END  ****
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-fullscreen: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-fullscreen: SKIP (0.000s)
Subtest fbc-1p-pri-indfb-multidraw: SUCCESS (12.924s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-pri-indfb-multidraw: SKIP (0.000s)
Subtest fbc-farfromfence: SUCCESS (0.991s)
Subtest fbc-rgb565-draw-mmap-cpu: SUCCESS (1.614s)
Subtest fbc-rgb101010-draw-mmap-cpu: SUCCESS (2.385s)
Subtest fbc-rgb565-draw-mmap-gtt: SUCCESS (0.772s)
Subtest fbc-rgb101010-draw-mmap-gtt: SUCCESS (2.209s)
Subtest fbc-rgb565-draw-mmap-wc: SUCCESS (0.772s)
Subtest fbc-rgb101010-draw-mmap-wc: SUCCESS (2.206s)
Subtest fbc-rgb565-draw-pwrite: SUCCESS (0.985s)
Subtest fbc-rgb101010-draw-pwrite: SUCCESS (2.249s)
Subtest fbc-rgb565-draw-blt: SUCCESS (0.985s)
Subtest fbc-rgb101010-draw-blt: SUCCESS (2.207s)
Test requirement not met in function draw_rect_render, file igt_draw.c:484:
Test requirement: !(rect->x % (32 / buf->bpp) != 0 || rect->y % (32 / buf->bpp) != 0 || rect->w % (32 / buf->bpp) != 0 || rect->h % (32 / buf->bpp) != 0)
Subtest fbc-rgb565-draw-render: SKIP (0.618s)
Subtest fbc-rgb101010-draw-render: SUCCESS (2.209s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-indfb-scaledprimary: SKIP (0.000s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-shrfb-scaledprimary: SKIP (0.000s)
Subtest fbc-modesetfrombusy: SUCCESS (5.178s)
Subtest fbc-badstride: SUCCESS (6.324s)
Subtest fbc-stridechange: SUCCESS (1.005s)
Subtest fbc-tilingchange: SUCCESS (9.481s)
Test requirement not met in function igt_system_suspend_autoresume, file igt_aux.c:681:
Test requirement: system("rtcwake -n -s 15 -m mem" SQUELCH) == 0
Subtest fbc-suspend: SKIP (5.240s)

[-- Attachment #3: kms_frontbuffer_tracking-4.6.0-rc5.txt --]
[-- Type: text/plain, Size: 28004 bytes --]

IGT-Version: 1.14-g99e61ed66f65 (x86_64) (Linux: 4.6.0-rc5 x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-rte: SUCCESS (2.610s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-rte: SKIP (0.000s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-cpu: SUCCESS (1.495s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-gtt: SUCCESS (0.785s)
Subtest fbc-1p-primscrn-pri-indfb-draw-mmap-wc: SUCCESS (0.785s)
Subtest fbc-1p-primscrn-pri-indfb-draw-pwrite: SUCCESS (0.937s)
Subtest fbc-1p-primscrn-pri-indfb-draw-blt: SUCCESS (0.852s)
Subtest fbc-1p-primscrn-pri-indfb-draw-render: SUCCESS (0.848s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-cpu: SUCCESS (0.848s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-gtt: SUCCESS (0.773s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-mmap-wc: SUCCESS (0.761s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-pwrite: SUCCESS (1.196s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-blt: SUCCESS (0.861s)
Subtest fbc-1p-primscrn-pri-shrfb-draw-render: SUCCESS (0.832s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-cpu: SUCCESS (1.296s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-gtt: SUCCESS (0.919s)
Subtest fbc-1p-primscrn-cur-indfb-draw-mmap-wc: SUCCESS (0.919s)
Subtest fbc-1p-primscrn-cur-indfb-draw-pwrite: SUCCESS (0.936s)
Subtest fbc-1p-primscrn-cur-indfb-draw-blt: SUCCESS (0.918s)
Subtest fbc-1p-primscrn-cur-indfb-draw-render: SUCCESS (0.907s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-cpu: SUCCESS (0.927s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-gtt: SUCCESS (0.936s)
Subtest fbc-1p-primscrn-spr-indfb-draw-mmap-wc: SUCCESS (0.934s)
Subtest fbc-1p-primscrn-spr-indfb-draw-pwrite: SUCCESS (0.935s)
Subtest fbc-1p-primscrn-spr-indfb-draw-blt: SUCCESS (0.927s)
Subtest fbc-1p-primscrn-spr-indfb-draw-render: SUCCESS (0.935s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-cpu: SUCCESS (0.466s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-gtt: SUCCESS (0.454s)
Subtest fbc-1p-offscren-pri-indfb-draw-mmap-wc: SUCCESS (0.465s)
Subtest fbc-1p-offscren-pri-indfb-draw-pwrite: SUCCESS (0.472s)
Subtest fbc-1p-offscren-pri-indfb-draw-blt: SUCCESS (0.451s)
Subtest fbc-1p-offscren-pri-indfb-draw-render: SUCCESS (0.465s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-cpu: SUCCESS (0.609s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-gtt: SUCCESS (0.565s)
Subtest fbc-1p-offscren-pri-shrfb-draw-mmap-wc: SUCCESS (0.582s)
Subtest fbc-1p-offscren-pri-shrfb-draw-pwrite: SUCCESS (1.199s)
Subtest fbc-1p-offscren-pri-shrfb-draw-blt: SUCCESS (0.678s)
Subtest fbc-1p-offscren-pri-shrfb-draw-render: SUCCESS (0.527s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-pri-shrfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-draw-render: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-cpu: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-gtt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-mmap-wc: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-pwrite: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-draw-render: SKIP (0.000s)
Subtest fbc-1p-primscrn-indfb-pgflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-evflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-msflip-blt: SUCCESS (0.803s)
Subtest fbc-1p-primscrn-indfb-plflip-blt: SUCCESS (0.870s)
Subtest fbc-1p-primscrn-shrfb-pgflip-blt: SUCCESS (0.825s)
Subtest fbc-1p-primscrn-shrfb-evflip-blt: SUCCESS (0.874s)
Subtest fbc-1p-primscrn-shrfb-msflip-blt: SUCCESS (0.865s)
Subtest fbc-1p-primscrn-shrfb-plflip-blt: SUCCESS (0.913s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-shrfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-indfb-plflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-pgflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-evflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-msflip-blt: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-shrfb-plflip-blt: SKIP (0.000s)
Subtest fbc-1p-indfb-fliptrack: SUCCESS (1.425s)
Subtest fbc-1p-shrfb-fliptrack: SUCCESS (1.415s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-indfb-fliptrack: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-shrfb-fliptrack: SKIP (0.000s)
Subtest fbc-1p-primscrn-cur-indfb-move: SUCCESS (1.796s)
Subtest fbc-1p-primscrn-cur-indfb-onoff: SUCCESS (1.044s)
Subtest fbc-1p-primscrn-spr-indfb-move: SUCCESS (1.187s)
Subtest fbc-1p-primscrn-spr-indfb-onoff: SUCCESS (1.115s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-cur-indfb-onoff: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-move: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-onoff: SKIP (0.000s)
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:2180) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:2180) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:2180) igt-core-INFO: Timed out: CRC reading
****  END  ****
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.831s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-primscrn-spr-indfb-fullscreen: SKIP (0.000s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-scndscrn-spr-indfb-fullscreen: SKIP (0.000s)
Subtest fbc-1p-pri-indfb-multidraw: SUCCESS (12.340s)
Test requirement not met in function check_test_requirements, file kms_frontbuffer_tracking.c:1816:
Test requirement: scnd_mode_params.connector_id
Can't test dual pipes with the current outputs
Subtest fbc-2p-pri-indfb-multidraw: SKIP (0.000s)
Subtest fbc-farfromfence: SUCCESS (1.054s)
Subtest fbc-rgb565-draw-mmap-cpu: SUCCESS (1.592s)
Subtest fbc-rgb101010-draw-mmap-cpu: SUCCESS (2.382s)
Subtest fbc-rgb565-draw-mmap-gtt: SUCCESS (0.745s)
Subtest fbc-rgb101010-draw-mmap-gtt: SUCCESS (2.228s)
Subtest fbc-rgb565-draw-mmap-wc: SUCCESS (0.791s)
Subtest fbc-rgb101010-draw-mmap-wc: SUCCESS (2.215s)
Subtest fbc-rgb565-draw-pwrite: SUCCESS (0.900s)
Subtest fbc-rgb101010-draw-pwrite: SUCCESS (2.221s)
Subtest fbc-rgb565-draw-blt: SUCCESS (0.834s)
Subtest fbc-rgb101010-draw-blt: SUCCESS (2.205s)
Test requirement not met in function draw_rect_render, file igt_draw.c:484:
Test requirement: !(rect->x % (32 / buf->bpp) != 0 || rect->y % (32 / buf->bpp) != 0 || rect->w % (32 / buf->bpp) != 0 || rect->h % (32 / buf->bpp) != 0)
Subtest fbc-rgb565-draw-render: SKIP (0.572s)
Subtest fbc-rgb101010-draw-render: SUCCESS (2.202s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-indfb-scaledprimary: SKIP (0.000s)
Test requirement not met in function scaledprimary_subtest, file kms_frontbuffer_tracking.c:2701:
Test requirement: intel_gen(intel_get_drm_devid(drm.fd)) >= 9
Can't test primary plane scaling before gen 9
Subtest fbc-shrfb-scaledprimary: SKIP (0.000s)
Subtest fbc-modesetfrombusy: SUCCESS (6.060s)
Subtest fbc-badstride: SUCCESS (6.258s)
Subtest fbc-stridechange: SUCCESS (0.937s)
Subtest fbc-tilingchange: SUCCESS (9.442s)
Test requirement not met in function igt_system_suspend_autoresume, file igt_aux.c:681:
Test requirement: system("rtcwake -n -s 15 -m mem" SQUELCH) == 0
Subtest fbc-suspend: SKIP (5.256s)

[-- Attachment #4: Type: text/plain, Size: 160 bytes --]

_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 18:50       ` Zanoni, Paulo R
@ 2016-05-05 22:54           ` Stefan Richter
  2016-05-05 22:54           ` Stefan Richter
  2016-05-08 10:18           ` Stefan Richter
  2 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 22:54 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 05 Zanoni, Paulo R wrote:
> Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> >     Oh, and in case you - the person reading this commit message - found
> >     this commit through git bisect, please do the following:
> >      - Check your dmesg and see if there are error messages mentioning
> >        underruns around the time your problem started happening.
> > 
> > Well, I always had the followings lines in dmesg:
> > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
> > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun  
> 
> Oh, well... I had a patch that would just disable FBC in case we saw a
> FIFO underrun, but it was rejected. Maybe this is the time to think
> about it again? Otherwise, I can't think of much besides disabling FBC
> on HSW until all the underruns and watermarks regressions are fixed
> forever.

Just to be clear though, I know that these messages are emitted when the
monitor is switched on, and when sddm is being shut down --- but I do not
know whether there is any sort of underrun when I get the FBC related
freeze (since I just don't get any kernel messages at that point).

Is there a chance that a serial console would fare better than
netconsole?  This board and another PC in its vicinity have got onboard
serial ports but I don't have cables at the moment.

> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt  
> >        Then send us the fbc.txt file, especially if you get a failure.
> >        This will really maximize your chances of getting the bug fixed
> >        quickly.
> > 
> > Do you need this while FBC is enabled, or can I run it while FBC is
> > disabled?  
> 
> FBC enabled. Considering your description, my hope is that maybe some
> specific subtest will be able to hang your machine, so testing this
> again will require only running the specific subtest instead of waiting
> 18 hours.

The kms_frontbuffer_tracking runs from which I posted output two hours
ago did not trigger a lockup.

(I ran them while X11 was shut down because otherwise
kms_frontbuffer_tracking would skip all tests with "Can't become DRM
master, please check if no other DRM client is running.")

> > PS:
> > I am mentioning the following just in case that it has any relationship
> > with the FBC related kernel freezes.  Maybe it doesn't...  There is
> > another recent regression on this PC, but I have not yet figured out
> > whether it was introduced by any particular kernel version.  The
> > regression is:  When switching from X11 to text console by [Ctrl][Alt][Fx]
> > or by shutting down sddm, I often only get a blank screen.  I suspect
> > that this regression was introduced when I replaced kdm by sddm, but
> > I am not sure about that.  
> 
> Maybe there is some relationship, since this operation involves a mode
> change. You can also try checking dmesg to see if there are underruns
> right when you do the change.

Yes, this is accompanied by
[drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
[drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun  
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 22:54           ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 22:54 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 05 Zanoni, Paulo R wrote:
> Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> >     Oh, and in case you - the person reading this commit message - found
> >     this commit through git bisect, please do the following:
> >      - Check your dmesg and see if there are error messages mentioning
> >        underruns around the time your problem started happening.
> > 
> > Well, I always had the followings lines in dmesg:
> > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
> > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun  
> 
> Oh, well... I had a patch that would just disable FBC in case we saw a
> FIFO underrun, but it was rejected. Maybe this is the time to think
> about it again? Otherwise, I can't think of much besides disabling FBC
> on HSW until all the underruns and watermarks regressions are fixed
> forever.

Just to be clear though, I know that these messages are emitted when the
monitor is switched on, and when sddm is being shut down --- but I do not
know whether there is any sort of underrun when I get the FBC related
freeze (since I just don't get any kernel messages at that point).

Is there a chance that a serial console would fare better than
netconsole?  This board and another PC in its vicinity have got onboard
serial ports but I don't have cables at the moment.

> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt  
> >        Then send us the fbc.txt file, especially if you get a failure.
> >        This will really maximize your chances of getting the bug fixed
> >        quickly.
> > 
> > Do you need this while FBC is enabled, or can I run it while FBC is
> > disabled?  
> 
> FBC enabled. Considering your description, my hope is that maybe some
> specific subtest will be able to hang your machine, so testing this
> again will require only running the specific subtest instead of waiting
> 18 hours.

The kms_frontbuffer_tracking runs from which I posted output two hours
ago did not trigger a lockup.

(I ran them while X11 was shut down because otherwise
kms_frontbuffer_tracking would skip all tests with "Can't become DRM
master, please check if no other DRM client is running.")

> > PS:
> > I am mentioning the following just in case that it has any relationship
> > with the FBC related kernel freezes.  Maybe it doesn't...  There is
> > another recent regression on this PC, but I have not yet figured out
> > whether it was introduced by any particular kernel version.  The
> > regression is:  When switching from X11 to text console by [Ctrl][Alt][Fx]
> > or by shutting down sddm, I often only get a blank screen.  I suspect
> > that this regression was introduced when I replaced kdm by sddm, but
> > I am not sure about that.  
> 
> Maybe there is some relationship, since this operation involves a mode
> change. You can also try checking dmesg to see if there are underruns
> right when you do the change.

Yes, this is accompanied by
[drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
[drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun  
-- 
Stefan Richter
-======----- -=-= --=-=
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [Intel-gfx] Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 19:59           ` Daniel Vetter
@ 2016-05-05 22:56             ` Stefan Richter
  -1 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 22:56 UTC (permalink / raw)
  To: Daniel Vetter
  Cc: Zanoni, Paulo R, airlied, intel-gfx, linux-kernel, dri-devel,
	Vetter, Daniel

On May 05 Daniel Vetter wrote:
> Hm, if it's watermarks then testing with latest drm-intel-nightly would be
> interesting. We finally managed to land atomic watermark updates (should
> all be there in 4.7 too):
> 
> https://cgit.freedesktop.org/drm-intel

I will see if I can test this sometime soon.
-- 
Stefan Richter
-======----- -=-= --==-
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: [Intel-gfx] Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 22:56             ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-05 22:56 UTC (permalink / raw)
  To: Daniel Vetter
  Cc: Zanoni, Paulo R, intel-gfx, linux-kernel, dri-devel, airlied,
	Vetter, Daniel

On May 05 Daniel Vetter wrote:
> Hm, if it's watermarks then testing with latest drm-intel-nightly would be
> interesting. We finally managed to land atomic watermark updates (should
> all be there in 4.7 too):
> 
> https://cgit.freedesktop.org/drm-intel

I will see if I can test this sometime soon.
-- 
Stefan Richter
-======----- -=-= --==-
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 22:54           ` Stefan Richter
@ 2016-05-05 23:55             ` Zanoni, Paulo R
  -1 siblings, 0 replies; 31+ messages in thread
From: Zanoni, Paulo R @ 2016-05-05 23:55 UTC (permalink / raw)
  To: stefanr; +Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

Em Sex, 2016-05-06 às 00:54 +0200, Stefan Richter escreveu:
> On May 05 Zanoni, Paulo R wrote:
> > 
> > Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> > > 
> > >     Oh, and in case you - the person reading this commit message
> > > - found
> > >     this commit through git bisect, please do the following:
> > >      - Check your dmesg and see if there are error messages
> > > mentioning
> > >        underruns around the time your problem started happening.
> > > 
> > > Well, I always had the followings lines in dmesg:
> > > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared
> > > fifo underrun on pipe A
> > > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> > > underrun  
> > Oh, well... I had a patch that would just disable FBC in case we
> > saw a
> > FIFO underrun, but it was rejected. Maybe this is the time to think
> > about it again? Otherwise, I can't think of much besides disabling
> > FBC
> > on HSW until all the underruns and watermarks regressions are fixed
> > forever.
> Just to be clear though, I know that these messages are emitted when
> the
> monitor is switched on, and when sddm is being shut down --- but I do
> not
> know whether there is any sort of underrun when I get the FBC related
> freeze (since I just don't get any kernel messages at that point).

The fact that underruns have occurred earlier is enough to know that
something is wrong (most probably, bad watermarks): we stop reporting
underruns once we get the first one. In addition, we already know that
FBC has the tendency to amplify apparently-harmless FIFO underruns into
black screens, and I wouldn't be surprised to learn that it could also
cause full machine lockups.

> 
> Is there a chance that a serial console would fare better than
> netconsole?  This board and another PC in its vicinity have got
> onboard
> serial ports but I don't have cables at the moment.

In the past, for some specific cases not related to FBC, I had more
luck with serial console than with netconsole. But if this is really
caused by FBC and watermarks, I don't think you'll be able to grab any
specific message at the time of the machine hang. OTOH, if something
actually shows up, it could help invalidate our current assumption of
the relationship between the problem and FBC and underruns.

> 
> > 
> > > 
> > >      - Download intel-gpu-tools, compile it, and run:
> > >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest
> > > '*fbc-*' 2>&1 | tee fbc.txt  
> > >        Then send us the fbc.txt file, especially if you get a
> > > failure.
> > >        This will really maximize your chances of getting the bug
> > > fixed
> > >        quickly.
> > > 
> > > Do you need this while FBC is enabled, or can I run it while FBC
> > > is
> > > disabled?  
> > FBC enabled. Considering your description, my hope is that maybe
> > some
> > specific subtest will be able to hang your machine, so testing this
> > again will require only running the specific subtest instead of
> > waiting
> > 18 hours.
> The kms_frontbuffer_tracking runs from which I posted output two
> hours
> ago did not trigger a lockup.
> 
> (I ran them while X11 was shut down because otherwise
> kms_frontbuffer_tracking would skip all tests with "Can't become DRM
> master, please check if no other DRM client is running.")

Yes, this is the correct way.

> 
> > 
> > > 
> > > PS:
> > > I am mentioning the following just in case that it has any
> > > relationship
> > > with the FBC related kernel freezes.  Maybe it doesn't...  There
> > > is
> > > another recent regression on this PC, but I have not yet figured
> > > out
> > > whether it was introduced by any particular kernel version.  The
> > > regression is:  When switching from X11 to text console by
> > > [Ctrl][Alt][Fx]
> > > or by shutting down sddm, I often only get a blank screen.  I
> > > suspect
> > > that this regression was introduced when I replaced kdm by sddm,
> > > but
> > > I am not sure about that.  
> > Maybe there is some relationship, since this operation involves a
> > mode
> > change. You can also try checking dmesg to see if there are
> > underruns
> > right when you do the change.
> Yes, this is accompanied by
> [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo
> underrun on pipe A
> [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> underrun  

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-05 23:55             ` Zanoni, Paulo R
  0 siblings, 0 replies; 31+ messages in thread
From: Zanoni, Paulo R @ 2016-05-05 23:55 UTC (permalink / raw)
  To: stefanr; +Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

Em Sex, 2016-05-06 às 00:54 +0200, Stefan Richter escreveu:
> On May 05 Zanoni, Paulo R wrote:
> > 
> > Em Qui, 2016-05-05 às 19:45 +0200, Stefan Richter escreveu:
> > > 
> > >     Oh, and in case you - the person reading this commit message
> > > - found
> > >     this commit through git bisect, please do the following:
> > >      - Check your dmesg and see if there are error messages
> > > mentioning
> > >        underruns around the time your problem started happening.
> > > 
> > > Well, I always had the followings lines in dmesg:
> > > [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared
> > > fifo underrun on pipe A
> > > [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> > > underrun  
> > Oh, well... I had a patch that would just disable FBC in case we
> > saw a
> > FIFO underrun, but it was rejected. Maybe this is the time to think
> > about it again? Otherwise, I can't think of much besides disabling
> > FBC
> > on HSW until all the underruns and watermarks regressions are fixed
> > forever.
> Just to be clear though, I know that these messages are emitted when
> the
> monitor is switched on, and when sddm is being shut down --- but I do
> not
> know whether there is any sort of underrun when I get the FBC related
> freeze (since I just don't get any kernel messages at that point).

The fact that underruns have occurred earlier is enough to know that
something is wrong (most probably, bad watermarks): we stop reporting
underruns once we get the first one. In addition, we already know that
FBC has the tendency to amplify apparently-harmless FIFO underruns into
black screens, and I wouldn't be surprised to learn that it could also
cause full machine lockups.

> 
> Is there a chance that a serial console would fare better than
> netconsole?  This board and another PC in its vicinity have got
> onboard
> serial ports but I don't have cables at the moment.

In the past, for some specific cases not related to FBC, I had more
luck with serial console than with netconsole. But if this is really
caused by FBC and watermarks, I don't think you'll be able to grab any
specific message at the time of the machine hang. OTOH, if something
actually shows up, it could help invalidate our current assumption of
the relationship between the problem and FBC and underruns.

> 
> > 
> > > 
> > >      - Download intel-gpu-tools, compile it, and run:
> > >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest
> > > '*fbc-*' 2>&1 | tee fbc.txt  
> > >        Then send us the fbc.txt file, especially if you get a
> > > failure.
> > >        This will really maximize your chances of getting the bug
> > > fixed
> > >        quickly.
> > > 
> > > Do you need this while FBC is enabled, or can I run it while FBC
> > > is
> > > disabled?  
> > FBC enabled. Considering your description, my hope is that maybe
> > some
> > specific subtest will be able to hang your machine, so testing this
> > again will require only running the specific subtest instead of
> > waiting
> > 18 hours.
> The kms_frontbuffer_tracking runs from which I posted output two
> hours
> ago did not trigger a lockup.
> 
> (I ran them while X11 was shut down because otherwise
> kms_frontbuffer_tracking would skip all tests with "Can't become DRM
> master, please check if no other DRM client is running.")

Yes, this is the correct way.

> 
> > 
> > > 
> > > PS:
> > > I am mentioning the following just in case that it has any
> > > relationship
> > > with the FBC related kernel freezes.  Maybe it doesn't...  There
> > > is
> > > another recent regression on this PC, but I have not yet figured
> > > out
> > > whether it was introduced by any particular kernel version.  The
> > > regression is:  When switching from X11 to text console by
> > > [Ctrl][Alt][Fx]
> > > or by shutting down sddm, I often only get a blank screen.  I
> > > suspect
> > > that this regression was introduced when I replaced kdm by sddm,
> > > but
> > > I am not sure about that.  
> > Maybe there is some relationship, since this operation involves a
> > mode
> > change. You can also try checking dmesg to see if there are
> > underruns
> > right when you do the change.
> Yes, this is accompanied by
> [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo
> underrun on pipe A
> [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO
> underrun  
_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 20:45         ` Stefan Richter
@ 2016-05-06  6:37           ` Daniel Vetter
  -1 siblings, 0 replies; 31+ messages in thread
From: Daniel Vetter @ 2016-05-06  6:37 UTC (permalink / raw)
  To: Stefan Richter
  Cc: Paulo Zanoni, Daniel Vetter, intel-gfx, linux-kernel, dri-devel,
	Dave Airlie

On Thu, May 05, 2016 at 10:45:31PM +0200, Stefan Richter wrote:
> On May 05 Stefan Richter wrote:
> > Quoting the changelog of the commit:
> [...]
> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt
> >        Then send us the fbc.txt file, especially if you get a failure.
> 
> Attached are results of kms_frontbuffer_tracking from current
> intel-gpu-tools.git (intel-gpu-tools-1.14-273-gb4b2ac346c92), taken on
> kernel v4.5.2 and on v4.6-rc5.

> Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
> **** DEBUG ****
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: fbc.can_test
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-core-INFO: Timed out: CRC reading
> ****  END  ****
> Timed out: CRC reading
> Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)

This one failed in both runs. Can you please retest with just that using

# kms_frontbuffer_tracking --run-subtest fbc-1p-primscrn-spr-indfb-fullscreen

Also please boot with drm.debug=0xe and grab the full dmesg of just that
single subtest. There's definitely something going wrong here.
-Daniel
-- 
Daniel Vetter
Software Engineer, Intel Corporation
http://blog.ffwll.ch

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-06  6:37           ` Daniel Vetter
  0 siblings, 0 replies; 31+ messages in thread
From: Daniel Vetter @ 2016-05-06  6:37 UTC (permalink / raw)
  To: Stefan Richter
  Cc: Paulo Zanoni, intel-gfx, linux-kernel, dri-devel, Dave Airlie,
	Daniel Vetter

On Thu, May 05, 2016 at 10:45:31PM +0200, Stefan Richter wrote:
> On May 05 Stefan Richter wrote:
> > Quoting the changelog of the commit:
> [...]
> >      - Download intel-gpu-tools, compile it, and run:
> >        $ sudo ./tests/kms_frontbuffer_tracking --run-subtest '*fbc-*' 2>&1 | tee fbc.txt
> >        Then send us the fbc.txt file, especially if you get a failure.
> 
> Attached are results of kms_frontbuffer_tracking from current
> intel-gpu-tools.git (intel-gpu-tools-1.14-273-gb4b2ac346c92), taken on
> kernel v4.5.2 and on v4.6-rc5.

> Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
> **** DEBUG ****
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: fbc.can_test
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
> (kms_frontbuffer_tracking:2266) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=7, pitch=10240)
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
> (kms_frontbuffer_tracking:2266) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
> (kms_frontbuffer_tracking:2266) igt-core-INFO: Timed out: CRC reading
> ****  END  ****
> Timed out: CRC reading
> Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)

This one failed in both runs. Can you please retest with just that using

# kms_frontbuffer_tracking --run-subtest fbc-1p-primscrn-spr-indfb-fullscreen

Also please boot with drm.debug=0xe and grab the full dmesg of just that
single subtest. There's definitely something going wrong here.
-Daniel
-- 
Daniel Vetter
Software Engineer, Intel Corporation
http://blog.ffwll.ch
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-05 18:50       ` Zanoni, Paulo R
@ 2016-05-08 10:18           ` Stefan Richter
  2016-05-05 22:54           ` Stefan Richter
  2016-05-08 10:18           ` Stefan Richter
  2 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 10:18 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 05 Zanoni, Paulo R wrote:
> If you don't want to keep carrying a manual revert, you can just boot
> with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> it would be good to know in case you still somehow see the machine
> hangs even with FBC disabled.

As expected, i915.enable_fbc=0 works fine.
No freeze within 2.5 days uptime; tested on v4.6-rc6.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-08 10:18           ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 10:18 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 05 Zanoni, Paulo R wrote:
> If you don't want to keep carrying a manual revert, you can just boot
> with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> it would be good to know in case you still somehow see the machine
> hangs even with FBC disabled.

As expected, i915.enable_fbc=0 works fine.
No freeze within 2.5 days uptime; tested on v4.6-rc6.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-08 10:18           ` Stefan Richter
@ 2016-05-08 11:20             ` Stefan Richter
  -1 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 11:20 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 08 Stefan Richter wrote:
> On May 05 Zanoni, Paulo R wrote:
> > If you don't want to keep carrying a manual revert, you can just boot
> > with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> > it would be good to know in case you still somehow see the machine
> > hangs even with FBC disabled.  
> 
> As expected, i915.enable_fbc=0 works fine.
> No freeze within 2.5 days uptime; tested on v4.6-rc6.

Furthermore, I checked out drm-intel.git (v4.6-rc6-962-g91567024d358
"drm-intel-nightly: 2016y-05m-06d-14h-29m-58s UTC integration manifest")
and applied "git diff v4.6-rc6..." on top of v4.6-rc6.

I booted the result once with default i915.enable_fbc, i.e. FBC enabled,
performed the test which Daniel asked for (I will post the results in
another message), then started X11.
  - The good news:  I was able to switch back and forth between the sddm
    greeter screen on tty7, the text consoles at tty1...6, and the logger
    at tty12 --- without getting any FIFO underrun messages and without
    getting stuck with a blank screen.
  - The bad news:  Less than a minute after login into sddm, just after
    having started openbox + lxpanel + konsole, the kernel froze again
    without netconsole output.

I am now on 4.6.0-rc6+intel-drm-nightly with i915.enable_fbc=0.  This is
running fine so far.  (uptime is just 30 minutes now though, so that
doesn't say a lot.)  Again, switching between ttys works without FIFO
underruns, unlike plain v4.6-rc6.  Not sure if it is coincidence or if
this is because somebody fixed something.

Like v4.6-rc6 and older,4.6.0-rc6+intel-drm-nightly still exhibits the
following behaviour:  If I switch the displayport connected monitor off
and on again, the following messages are logged when the monitor comes on:
    [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
    [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun
Other than these messages, there is nothing extraordinary going on.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-08 11:20             ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 11:20 UTC (permalink / raw)
  To: Zanoni, Paulo R
  Cc: airlied, intel-gfx, linux-kernel, dri-devel, Vetter, Daniel

On May 08 Stefan Richter wrote:
> On May 05 Zanoni, Paulo R wrote:
> > If you don't want to keep carrying a manual revert, you can just boot
> > with i915.enable_fbc=0 for now (or write a /etc/modprobe.d file). Also,
> > it would be good to know in case you still somehow see the machine
> > hangs even with FBC disabled.  
> 
> As expected, i915.enable_fbc=0 works fine.
> No freeze within 2.5 days uptime; tested on v4.6-rc6.

Furthermore, I checked out drm-intel.git (v4.6-rc6-962-g91567024d358
"drm-intel-nightly: 2016y-05m-06d-14h-29m-58s UTC integration manifest")
and applied "git diff v4.6-rc6..." on top of v4.6-rc6.

I booted the result once with default i915.enable_fbc, i.e. FBC enabled,
performed the test which Daniel asked for (I will post the results in
another message), then started X11.
  - The good news:  I was able to switch back and forth between the sddm
    greeter screen on tty7, the text consoles at tty1...6, and the logger
    at tty12 --- without getting any FIFO underrun messages and without
    getting stuck with a blank screen.
  - The bad news:  Less than a minute after login into sddm, just after
    having started openbox + lxpanel + konsole, the kernel froze again
    without netconsole output.

I am now on 4.6.0-rc6+intel-drm-nightly with i915.enable_fbc=0.  This is
running fine so far.  (uptime is just 30 minutes now though, so that
doesn't say a lot.)  Again, switching between ttys works without FIFO
underruns, unlike plain v4.6-rc6.  Not sure if it is coincidence or if
this is because somebody fixed something.

Like v4.6-rc6 and older,4.6.0-rc6+intel-drm-nightly still exhibits the
following behaviour:  If I switch the displayport connected monitor off
and on again, the following messages are logged when the monitor comes on:
    [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
    [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun
Other than these messages, there is nothing extraordinary going on.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-06  6:37           ` Daniel Vetter
@ 2016-05-08 11:44             ` Stefan Richter
  -1 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 11:44 UTC (permalink / raw)
  To: Daniel Vetter
  Cc: Paulo Zanoni, Daniel Vetter, intel-gfx, linux-kernel, dri-devel,
	Dave Airlie

On May 06 Daniel Vetter wrote:
> On Thu, May 05, 2016 at 10:45:31PM +0200, Stefan Richter wrote:
[...]
> > Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)  
> 
> This one failed in both runs. Can you please retest with just that using
> 
> # kms_frontbuffer_tracking --run-subtest fbc-1p-primscrn-spr-indfb-fullscreen
> 
> Also please boot with drm.debug=0xe and grab the full dmesg of just that
> single subtest. There's definitely something going wrong here.

I performed this test with
  - plain v4.6-rc6,
  - v4.6-rc6 patched with drm-intel-nightly (2016y-05m-06d-14h-29m-58s).

On v4.6-rc6, the test failed thus:

-------- 8< --------
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) DEBUG: Blue CRC:   pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-core-INFO: Timed out: CRC reading
****  END  ****
IGT-Version: 1.14-gc03a8ae6bf2f (x86_64) (Linux: 4.6.0-rc6 x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.806s)
-------- >8 --------

On v4.6-rc6 plus drm-intel-nightly, the test apparently passed:

-------- 8< --------
IGT-Version: 1.14-gc03a8ae6bf2f (x86_64) (Linux: 4.6.0-rc6+intel-drm-nightly x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: SUCCESS (1.018s)
-------- >8 --------

I will send the kernel messages from each of these two tests in a reply to
intel-gfx@lists.freedesktop.org only.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
@ 2016-05-08 11:44             ` Stefan Richter
  0 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 11:44 UTC (permalink / raw)
  To: Daniel Vetter
  Cc: Paulo Zanoni, intel-gfx, linux-kernel, dri-devel, Dave Airlie,
	Daniel Vetter

On May 06 Daniel Vetter wrote:
> On Thu, May 05, 2016 at 10:45:31PM +0200, Stefan Richter wrote:
[...]
> > Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)  
> 
> This one failed in both runs. Can you please retest with just that using
> 
> # kms_frontbuffer_tracking --run-subtest fbc-1p-primscrn-spr-indfb-fullscreen
> 
> Also please boot with drm.debug=0xe and grab the full dmesg of just that
> single subtest. There's definitely something going wrong here.

I performed this test with
  - plain v4.6-rc6,
  - v4.6-rc6 patched with drm-intel-nightly (2016y-05m-06d-14h-29m-58s).

On v4.6-rc6, the test failed thus:

-------- 8< --------
Subtest fbc-1p-primscrn-spr-indfb-fullscreen failed.
**** DEBUG ****
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: fbc.can_test
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) DEBUG: Blue CRC:   pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Rect 0 CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-draw-DEBUG: Test requirement passed: intel_gen(intel_get_drm_devid(fd)) >= 5
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[2ca73d01 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(width=2560, height=1440, format=0x34325258, tiling=0x100000000000001, size=14745600)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) drmtest-DEBUG: Test requirement passed: is_i915_device(fd) && has_known_intel_chipset(fd)
(kms_frontbuffer_tracking:1914) igt-fb-DEBUG: igt_create_fb_with_bo_size(handle=6, pitch=10240)
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) DEBUG: Test requirement passed: !fbc_not_enough_stolen()
(kms_frontbuffer_tracking:1914) DEBUG: Calculated CRC: pipe:[febb8b20 00000000 00000000 00000000 00000000] sink:[unsupported!]
(kms_frontbuffer_tracking:1914) igt-core-INFO: Timed out: CRC reading
****  END  ****
IGT-Version: 1.14-gc03a8ae6bf2f (x86_64) (Linux: 4.6.0-rc6 x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Timed out: CRC reading
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.806s)
-------- >8 --------

On v4.6-rc6 plus drm-intel-nightly, the test apparently passed:

-------- 8< --------
IGT-Version: 1.14-gc03a8ae6bf2f (x86_64) (Linux: 4.6.0-rc6+intel-drm-nightly x86_64)
Primary screen: DP 2560x1440, crtc 26
FBC last action not supported
Can't test PSR: no usable eDP screen.
Sink CRC not supported: primary screen is not eDP
Subtest fbc-1p-primscrn-spr-indfb-fullscreen: SUCCESS (1.018s)
-------- >8 --------

I will send the kernel messages from each of these two tests in a reply to
intel-gfx@lists.freedesktop.org only.
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/
_______________________________________________
dri-devel mailing list
dri-devel@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/dri-devel

^ permalink raw reply	[flat|nested] 31+ messages in thread

* Re: Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW"
  2016-05-08 11:44             ` Stefan Richter
  (?)
@ 2016-05-08 11:49             ` Stefan Richter
  -1 siblings, 0 replies; 31+ messages in thread
From: Stefan Richter @ 2016-05-08 11:49 UTC (permalink / raw)
  To: Daniel Vetter; +Cc: Daniel Vetter, intel-gfx, Paulo Zanoni, Dave Airlie

[-- Attachment #1: Type: text/plain, Size: 1084 bytes --]

On May 08 Stefan Richter wrote:
> On May 06 Daniel Vetter wrote:
> > On Thu, May 05, 2016 at 10:45:31PM +0200, Stefan Richter wrote:
> [...]
> > > Subtest fbc-1p-primscrn-spr-indfb-fullscreen: FAIL (5.876s)  
> > 
> > This one failed in both runs. Can you please retest with just that using
> > 
> > # kms_frontbuffer_tracking --run-subtest fbc-1p-primscrn-spr-indfb-fullscreen
> > 
> > Also please boot with drm.debug=0xe and grab the full dmesg of just that
> > single subtest. There's definitely something going wrong here.
> 
> I performed this test with
>   - plain v4.6-rc6,
>   - v4.6-rc6 patched with drm-intel-nightly (2016y-05m-06d-14h-29m-58s).
> 
> On v4.6-rc6, the test failed thus:
[...]
> On v4.6-rc6 plus drm-intel-nightly, the test apparently passed:
[...]
> I will send the kernel messages from each of these two tests in a reply to
> intel-gfx@lists.freedesktop.org only.

Attached are the kernel logs from the two test runs.
Do you need to see the kernel messages from before the test started too?
-- 
Stefan Richter
-======----- -=-= -=---
http://arcgraph.de/sr/

[-- Attachment #2: dmesg-4.6.0-rc6.txt --]
[-- Type: text/plain, Size: 26770 bytes --]

[    0.000000] Linux version 4.6.0-rc6 (stefan@kant) (gcc version 5.3.0 (Gentoo 5.3.0 p1.0, pie-0.6.5) ) #2 SMP PREEMPT Fri May 6 00:25:46 CEST 2016
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc6 root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
# ...
[  358.434393] kms_frontbuffer_tracking: executing
[  358.436374] [drm:i915_gem_open] 
[  358.436656] [drm:i915_gem_open] 
[  358.436669] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[  358.436672] [drm:drm_mode_getresources] [CRTC:26:crtc-0]
[  358.436673] [drm:drm_mode_getresources] [CRTC:30:crtc-1]
[  358.436674] [drm:drm_mode_getresources] [CRTC:34:crtc-2]
[  358.436675] [drm:drm_mode_getresources] [ENCODER:37:DAC-37]
[  358.436676] [drm:drm_mode_getresources] [ENCODER:38:TMDS-38]
[  358.436677] [drm:drm_mode_getresources] [ENCODER:40:DP MST-40]
[  358.436678] [drm:drm_mode_getresources] [ENCODER:41:DP MST-41]
[  358.436678] [drm:drm_mode_getresources] [ENCODER:42:DP MST-42]
[  358.436679] [drm:drm_mode_getresources] [ENCODER:47:TMDS-47]
[  358.436680] [drm:drm_mode_getresources] [ENCODER:49:TMDS-49]
[  358.436681] [drm:drm_mode_getresources] [ENCODER:51:DP MST-51]
[  358.436682] [drm:drm_mode_getresources] [ENCODER:52:DP MST-52]
[  358.436682] [drm:drm_mode_getresources] [ENCODER:53:DP MST-53]
[  358.436683] [drm:drm_mode_getresources] [CONNECTOR:36:VGA-1]
[  358.436684] [drm:drm_mode_getresources] [CONNECTOR:39:DP-1]
[  358.436685] [drm:drm_mode_getresources] [CONNECTOR:45:HDMI-A-1]
[  358.436686] [drm:drm_mode_getresources] [CONNECTOR:48:HDMI-A-2]
[  358.436687] [drm:drm_mode_getresources] [CONNECTOR:50:DP-2]
[  358.436687] [drm:drm_mode_getresources] [CONNECTOR:54:HDMI-A-3]
[  358.436688] [drm:drm_mode_getresources] CRTC[3] CONNECTORS[6] ENCODERS[10]
[  358.436693] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[  358.436695] [drm:drm_mode_getconnector] [CONNECTOR:36:?]
[  358.436697] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[  358.436701] [drm:drm_mode_getconnector] [CONNECTOR:39:?]
[  358.436709] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[  358.436710] [drm:drm_mode_getconnector] [CONNECTOR:45:?]
[  358.436712] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[  358.436713] [drm:drm_mode_getconnector] [CONNECTOR:48:?]
[  358.436715] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[  358.436716] [drm:drm_mode_getconnector] [CONNECTOR:50:?]
[  358.436718] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[  358.436719] [drm:drm_mode_getconnector] [CONNECTOR:54:?]
[  358.436821] [drm:drm_mode_addfb2] [FB:79]
[  358.436829] [drm:drm_mode_addfb2] [FB:80]
[  358.436840] [drm:drm_mode_addfb2] [FB:81]
[  358.436851] [drm:drm_mode_addfb2] [FB:82]
[  358.436863] [drm:drm_mode_addfb2] [FB:83]
[  358.437186] kms_frontbuffer_tracking: starting subtest fbc-1p-primscrn-spr-indfb-fullscreen
[  358.437214] Setting dangerous option i915.enable_fbc - tainting kernel
[  358.437223] Setting dangerous option i915.enable_psr - tainting kernel
[  358.437228] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.437245] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[  358.437249] [drm:intel_disable_pipe] disabling pipe A
[  358.451607] [drm:__intel_fbc_disable] Disabling FBC on pipe A
[  358.451617] [drm:intel_power_well_disable] disabling always-on
[  358.451618] [drm:intel_power_well_disable] disabling display
[  358.451620] [drm:hsw_set_power_well] Requesting to disable the power well
[  358.451624] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.451625] [drm:intel_power_well_enable] enabling always-on
[  358.451626] [drm:intel_power_well_disable] disabling always-on
[  358.451628] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.451629] [drm:intel_power_well_enable] enabling always-on
[  358.451630] [drm:intel_power_well_disable] disabling always-on
[  358.451631] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.451632] [drm:intel_power_well_enable] enabling always-on
[  358.451633] [drm:intel_power_well_disable] disabling always-on
[  358.451634] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.451635] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.451635] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.451636] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.451637] [drm:intel_power_well_enable] enabling always-on
[  358.451638] [drm:intel_power_well_disable] disabling always-on
[  358.451639] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.451640] [drm:intel_power_well_enable] enabling always-on
[  358.451641] [drm:intel_power_well_disable] disabling always-on
[  358.451642] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.451642] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.451643] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.451646] [drm:check_crtc_state] [CRTC:26]
[  358.451647] [drm:intel_power_well_enable] enabling always-on
[  358.451648] [drm:intel_power_well_disable] disabling always-on
[  358.451650] [drm:check_shared_dpll_state] WRPLL 1
[  358.451651] [drm:intel_power_well_enable] enabling always-on
[  358.451652] [drm:intel_power_well_disable] disabling always-on
[  358.451653] [drm:check_shared_dpll_state] WRPLL 2
[  358.451653] [drm:intel_power_well_enable] enabling always-on
[  358.451654] [drm:intel_power_well_disable] disabling always-on
[  358.451655] [drm:check_shared_dpll_state] SPLL
[  358.451656] [drm:intel_power_well_enable] enabling always-on
[  358.451657] [drm:intel_power_well_disable] disabling always-on
[  358.451674] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[  358.451687] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[  358.451744] [drm:drm_mode_addfb2] [FB:77]
[  358.457158] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.457162] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[  358.457170] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[  358.457171] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[  358.457172] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[  358.457175] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[  358.457176] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[  358.457177] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[  358.457178] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f9067800 for pipe A
[  358.457179] [drm:intel_dump_pipe_config] cpu_transcoder: A
[  358.457180] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[  358.457180] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[  358.457181] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[  358.457182] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[  358.457183] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[  358.457183] [drm:intel_dump_pipe_config] requested mode:
[  358.457185] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.457185] [drm:intel_dump_pipe_config] adjusted mode:
[  358.457187] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.457188] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[  358.457188] [drm:intel_dump_pipe_config] port clock: 270000
[  358.457189] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[  358.457190] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[  358.457190] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[  358.457191] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[  358.457192] [drm:intel_dump_pipe_config] ips: 0
[  358.457192] [drm:intel_dump_pipe_config] double wide: 0
[  358.457193] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[  358.457194] [drm:intel_dump_pipe_config] planes on this crtc
[  358.457195] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[  358.457196] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[  358.457196] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[  358.460788] [drm:intel_power_well_enable] enabling display
[  358.460789] [drm:hsw_set_power_well] Enabling power well
[  358.462163] [drm:intel_power_well_enable] enabling always-on
[  358.463235] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[  358.463236] [drm:intel_dp_set_signal_levels] Using vswing level 0
[  358.463237] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[  358.463851] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[  358.466161] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[  358.466343] [drm:intel_enable_pipe] enabling pipe A
[  358.466374] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[  358.466375] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[  358.483163] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.483167] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.483169] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.483170] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.483171] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.483172] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.483172] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.483173] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.483174] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.483175] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.483176] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.483177] [drm:check_crtc_state] [CRTC:26]
[  358.483184] [drm:check_shared_dpll_state] WRPLL 1
[  358.483186] [drm:check_shared_dpll_state] WRPLL 2
[  358.483187] [drm:check_shared_dpll_state] SPLL
[  358.483218] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  358.533233] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  358.549904] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.549916] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[  358.549919] [drm:intel_disable_pipe] disabling pipe A
[  358.567724] [drm:intel_power_well_disable] disabling always-on
[  358.567726] [drm:intel_power_well_disable] disabling display
[  358.567728] [drm:hsw_set_power_well] Requesting to disable the power well
[  358.567731] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.567732] [drm:intel_power_well_enable] enabling always-on
[  358.567733] [drm:intel_power_well_disable] disabling always-on
[  358.567734] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.567735] [drm:intel_power_well_enable] enabling always-on
[  358.567736] [drm:intel_power_well_disable] disabling always-on
[  358.567737] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.567737] [drm:intel_power_well_enable] enabling always-on
[  358.567738] [drm:intel_power_well_disable] disabling always-on
[  358.567739] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.567740] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.567740] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.567741] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.567742] [drm:intel_power_well_enable] enabling always-on
[  358.567742] [drm:intel_power_well_disable] disabling always-on
[  358.567743] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.567744] [drm:intel_power_well_enable] enabling always-on
[  358.567745] [drm:intel_power_well_disable] disabling always-on
[  358.567745] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.567746] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.567747] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.567749] [drm:check_crtc_state] [CRTC:26]
[  358.567749] [drm:intel_power_well_enable] enabling always-on
[  358.567750] [drm:intel_power_well_disable] disabling always-on
[  358.567751] [drm:check_shared_dpll_state] WRPLL 1
[  358.567752] [drm:intel_power_well_enable] enabling always-on
[  358.567753] [drm:intel_power_well_disable] disabling always-on
[  358.567753] [drm:check_shared_dpll_state] WRPLL 2
[  358.567754] [drm:intel_power_well_enable] enabling always-on
[  358.567755] [drm:intel_power_well_disable] disabling always-on
[  358.567756] [drm:check_shared_dpll_state] SPLL
[  358.567756] [drm:intel_power_well_enable] enabling always-on
[  358.567757] [drm:intel_power_well_disable] disabling always-on
[  358.567769] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[  358.567779] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[  358.568588] [drm:drm_mode_addfb2] [FB:77]
[  358.624974] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.624979] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[  358.624988] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[  358.624989] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[  358.624991] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[  358.624994] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[  358.624995] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[  358.624996] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[  358.624998] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f9065c00 for pipe A
[  358.624998] [drm:intel_dump_pipe_config] cpu_transcoder: A
[  358.624999] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[  358.625000] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[  358.625001] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[  358.625001] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[  358.625002] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[  358.625003] [drm:intel_dump_pipe_config] requested mode:
[  358.625004] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.625005] [drm:intel_dump_pipe_config] adjusted mode:
[  358.625006] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.625007] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[  358.625007] [drm:intel_dump_pipe_config] port clock: 270000
[  358.625008] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[  358.625009] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[  358.625009] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[  358.625010] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[  358.625011] [drm:intel_dump_pipe_config] ips: 0
[  358.625011] [drm:intel_dump_pipe_config] double wide: 0
[  358.625012] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[  358.625013] [drm:intel_dump_pipe_config] planes on this crtc
[  358.625014] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[  358.625015] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[  358.625016] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[  358.631280] [drm:intel_power_well_enable] enabling display
[  358.631281] [drm:hsw_set_power_well] Enabling power well
[  358.633155] [drm:intel_power_well_enable] enabling always-on
[  358.634241] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[  358.634243] [drm:intel_dp_set_signal_levels] Using vswing level 0
[  358.634243] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[  358.634857] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[  358.637805] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[  358.637989] [drm:intel_enable_pipe] enabling pipe A
[  358.638019] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[  358.638020] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[  358.654763] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.654768] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.654770] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.654771] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.654772] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.654772] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.654773] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.654774] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.654775] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.654776] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.654776] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.654777] [drm:check_crtc_state] [CRTC:26]
[  358.654785] [drm:check_shared_dpll_state] WRPLL 1
[  358.654786] [drm:check_shared_dpll_state] WRPLL 2
[  358.654787] [drm:check_shared_dpll_state] SPLL
[  358.654820] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  358.704860] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  358.721517] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.721529] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[  358.721532] [drm:intel_disable_pipe] disabling pipe A
[  358.739721] [drm:intel_power_well_disable] disabling always-on
[  358.739723] [drm:intel_power_well_disable] disabling display
[  358.739725] [drm:hsw_set_power_well] Requesting to disable the power well
[  358.739728] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.739729] [drm:intel_power_well_enable] enabling always-on
[  358.739730] [drm:intel_power_well_disable] disabling always-on
[  358.739731] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.739732] [drm:intel_power_well_enable] enabling always-on
[  358.739733] [drm:intel_power_well_disable] disabling always-on
[  358.739734] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.739734] [drm:intel_power_well_enable] enabling always-on
[  358.739735] [drm:intel_power_well_disable] disabling always-on
[  358.739736] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.739737] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.739737] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.739738] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.739739] [drm:intel_power_well_enable] enabling always-on
[  358.739739] [drm:intel_power_well_disable] disabling always-on
[  358.739740] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.739741] [drm:intel_power_well_enable] enabling always-on
[  358.739741] [drm:intel_power_well_disable] disabling always-on
[  358.739742] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.739743] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.739743] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.739745] [drm:check_crtc_state] [CRTC:26]
[  358.739746] [drm:intel_power_well_enable] enabling always-on
[  358.739747] [drm:intel_power_well_disable] disabling always-on
[  358.739748] [drm:check_shared_dpll_state] WRPLL 1
[  358.739749] [drm:intel_power_well_enable] enabling always-on
[  358.739750] [drm:intel_power_well_disable] disabling always-on
[  358.739750] [drm:check_shared_dpll_state] WRPLL 2
[  358.739751] [drm:intel_power_well_enable] enabling always-on
[  358.739752] [drm:intel_power_well_disable] disabling always-on
[  358.739752] [drm:check_shared_dpll_state] SPLL
[  358.739753] [drm:intel_power_well_enable] enabling always-on
[  358.739754] [drm:intel_power_well_disable] disabling always-on
[  358.739766] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[  358.739776] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[  358.740569] Setting dangerous option i915.enable_fbc - tainting kernel
[  358.764181] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[  358.764186] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[  358.764194] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[  358.764195] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[  358.764197] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[  358.764200] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[  358.764201] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[  358.764202] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[  358.764203] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f909b000 for pipe A
[  358.764204] [drm:intel_dump_pipe_config] cpu_transcoder: A
[  358.764205] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[  358.764206] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[  358.764207] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[  358.764207] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[  358.764208] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[  358.764209] [drm:intel_dump_pipe_config] requested mode:
[  358.764210] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.764211] [drm:intel_dump_pipe_config] adjusted mode:
[  358.764212] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[  358.764213] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[  358.764213] [drm:intel_dump_pipe_config] port clock: 270000
[  358.764214] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[  358.764215] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[  358.764216] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[  358.764216] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[  358.764217] [drm:intel_dump_pipe_config] ips: 0
[  358.764217] [drm:intel_dump_pipe_config] double wide: 0
[  358.764218] [drm:intel_dump_pipe_config] ddi_pll_sel: 536870912; dpll_hw_state: wrpll: 0x0 spll: 0x0
[  358.764219] [drm:intel_dump_pipe_config] planes on this crtc
[  358.764220] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[  358.764221] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[  358.764222] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[  358.769735] [drm:intel_power_well_enable] enabling display
[  358.769736] [drm:hsw_set_power_well] Enabling power well
[  358.771139] [drm:intel_power_well_enable] enabling always-on
[  358.772213] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[  358.772215] [drm:intel_dp_set_signal_levels] Using vswing level 0
[  358.772216] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[  358.772829] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[  358.775135] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[  358.775315] [drm:intel_enable_pipe] enabling pipe A
[  358.775322] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[  358.775323] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[  358.775328] [drm:intel_fbc_alloc_cfb] reserved 14745600 bytes of contiguous stolen space for FBC, threshold: 1
[  358.775328] [drm:intel_fbc_enable] Enabling FBC on pipe A
[  358.792080] [drm:intel_connector_check_state] [CONNECTOR:39:DP-1]
[  358.792085] [drm:check_encoder_state] [ENCODER:37:DAC-37]
[  358.792087] [drm:check_encoder_state] [ENCODER:38:TMDS-38]
[  358.792087] [drm:check_encoder_state] [ENCODER:40:DP MST-40]
[  358.792088] [drm:check_encoder_state] [ENCODER:41:DP MST-41]
[  358.792089] [drm:check_encoder_state] [ENCODER:42:DP MST-42]
[  358.792090] [drm:check_encoder_state] [ENCODER:47:TMDS-47]
[  358.792091] [drm:check_encoder_state] [ENCODER:49:TMDS-49]
[  358.792092] [drm:check_encoder_state] [ENCODER:51:DP MST-51]
[  358.792092] [drm:check_encoder_state] [ENCODER:52:DP MST-52]
[  358.792093] [drm:check_encoder_state] [ENCODER:53:DP MST-53]
[  358.792094] [drm:check_crtc_state] [CRTC:26]
[  358.792113] [drm:check_shared_dpll_state] WRPLL 1
[  358.792114] [drm:check_shared_dpll_state] WRPLL 2
[  358.792115] [drm:check_shared_dpll_state] SPLL
[  358.792148] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  358.842151] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  358.858896] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  358.908888] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  358.942217] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  358.992280] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  359.008994] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  359.058998] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  359.075678] [drm:drm_mode_addfb2] [FB:77]
[  359.092328] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  359.142379] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  359.159124] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  359.209097] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[  359.226242] [drm:intel_set_cpu_fifo_underrun_reporting] *ERROR* uncleared fifo underrun on pipe A
[  359.226253] [drm:intel_cpu_fifo_underrun_irq_handler] *ERROR* CPU pipe A FIFO underrun
[  359.242445] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[  364.246039] kms_frontbuffer_tracking: exiting, ret=99
[  364.246131] Setting dangerous option i915.enable_psr - tainting kernel
[  364.246148] Setting dangerous option i915.enable_fbc - tainting kernel
[  364.246175] [drm:pipe_crc_set_source] stopping CRCs for pipe A

[-- Attachment #3: dmesg-4.6.0-rc6+intel-drm-nightly.txt --]
[-- Type: text/plain, Size: 33399 bytes --]

[    0.000000] Linux version 4.6.0-rc6+intel-drm-nightly (stefan@kant) (gcc version 5.3.0 (Gentoo 5.3.0 p1.0, pie-0.6.5) ) #3 SMP PREEMPT Sun May 8 12:36:26 CEST 2016
[    0.000000] Command line: BOOT_IMAGE=/vmlinuz-4.6.0-rc6+intel-drm-nightly root=/dev/sda4 ro rootflags=subvol=@ drm.debug=0xe
# ...
[   82.259722] kms_frontbuffer_tracking: executing
[   82.262264] [drm:i915_gem_open] 
[   82.262743] [drm:i915_gem_open] 
[   82.262940] [drm:drm_mode_addfb2] [FB:79]
[   82.262953] [drm:drm_mode_addfb2] [FB:80]
[   82.262969] [drm:drm_mode_addfb2] [FB:81]
[   82.262984] [drm:drm_mode_addfb2] [FB:82]
[   82.263007] [drm:drm_mode_addfb2] [FB:83]
[   82.263449] kms_frontbuffer_tracking: starting subtest fbc-1p-primscrn-spr-indfb-fullscreen
[   82.263488] Setting dangerous option i915.enable_fbc - tainting kernel
[   82.263504] Setting dangerous option i915.enable_psr - tainting kernel
[   82.263577] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.271459] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[   82.271467] [drm:intel_disable_pipe] disabling pipe A
[   82.289945] [drm:__intel_fbc_disable] Disabling FBC on pipe A
[   82.289949] [drm:intel_disable_shared_dpll] disable LCPLL 1350 (active 1, on? 1) for crtc 26
[   82.289950] [drm:intel_disable_shared_dpll] disabling LCPLL 1350
[   82.289954] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.289956] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.289957] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.289958] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.289959] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.289960] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.289961] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.289962] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.289962] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.289963] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.289964] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.289965] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.289966] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.289967] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.289968] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.289969] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.289971] [drm:verify_single_dpll_state] WRPLL 1
[   82.289972] [drm:verify_single_dpll_state] WRPLL 2
[   82.289973] [drm:verify_single_dpll_state] SPLL
[   82.289974] [drm:verify_single_dpll_state] LCPLL 810
[   82.289975] [drm:verify_single_dpll_state] LCPLL 1350
[   82.289975] [drm:verify_single_dpll_state] LCPLL 2700
[   82.289979] [drm:intel_power_well_disable] disabling display
[   82.289980] [drm:hsw_set_power_well] Requesting to disable the power well
[   82.289983] [drm:verify_crtc_state] [CRTC:26]
[   82.289985] [drm:intel_power_well_disable] disabling always-on
[   82.290002] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[   82.290014] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[   82.290062] [drm:drm_mode_addfb2] [FB:77]
[   82.295511] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.295515] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[   82.295523] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[   82.295524] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[   82.295526] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[   82.295529] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[   82.295529] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[   82.295530] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[   82.295532] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f6729000 for pipe A
[   82.295533] [drm:intel_dump_pipe_config] cpu_transcoder: A
[   82.295533] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[   82.295534] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[   82.295535] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[   82.295536] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[   82.295536] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[   82.295537] [drm:intel_dump_pipe_config] requested mode:
[   82.295538] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.295539] [drm:intel_dump_pipe_config] adjusted mode:
[   82.295540] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.295541] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[   82.295542] [drm:intel_dump_pipe_config] port clock: 270000
[   82.295542] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[   82.295543] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[   82.295544] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[   82.295544] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[   82.295545] [drm:intel_dump_pipe_config] ips: 0
[   82.295545] [drm:intel_dump_pipe_config] double wide: 0
[   82.295546] [drm:intel_dump_pipe_config] ddi_pll_sel: 0x20000000; dpll_hw_state: wrpll: 0x0 spll: 0x0
[   82.295547] [drm:intel_dump_pipe_config] planes on this crtc
[   82.295548] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[   82.295549] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[   82.295550] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[   82.295553] [drm:intel_reference_shared_dpll] using LCPLL 1350 for pipe A
[   82.299058] [drm:intel_power_well_enable] enabling always-on
[   82.299060] [drm:intel_power_well_enable] enabling display
[   82.299061] [drm:hsw_set_power_well] Enabling power well
[   82.301100] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.301103] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.301104] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.301105] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.301105] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.301106] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.301107] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.301108] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.301108] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.301109] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.301110] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.301111] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.301112] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.301113] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.301114] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.301115] [drm:verify_single_dpll_state] WRPLL 1
[   82.301116] [drm:verify_single_dpll_state] WRPLL 2
[   82.301117] [drm:verify_single_dpll_state] SPLL
[   82.301118] [drm:verify_single_dpll_state] LCPLL 810
[   82.301119] [drm:verify_single_dpll_state] LCPLL 1350
[   82.301119] [drm:verify_single_dpll_state] LCPLL 2700
[   82.301121] [drm:intel_enable_shared_dpll] enable LCPLL 1350 (active 1, on? 0) for crtc 26
[   82.301121] [drm:intel_enable_shared_dpll] enabling LCPLL 1350
[   82.302194] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[   82.302196] [drm:intel_dp_set_signal_levels] Using vswing level 0
[   82.302196] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[   82.302822] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[   82.305771] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[   82.305952] [drm:intel_enable_pipe] enabling pipe A
[   82.305987] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[   82.305988] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[   82.322737] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.322742] [drm:verify_crtc_state] [CRTC:26]
[   82.322750] [drm:verify_single_dpll_state] LCPLL 1350
[   82.322779] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.372829] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.389486] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.406126] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[   82.406132] [drm:intel_disable_pipe] disabling pipe A
[   82.423956] [drm:intel_disable_shared_dpll] disable LCPLL 1350 (active 1, on? 1) for crtc 26
[   82.423958] [drm:intel_disable_shared_dpll] disabling LCPLL 1350
[   82.423961] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.423964] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.423965] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.423965] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.423966] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.423967] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.423968] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.423969] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.423969] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.423970] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.423971] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.423972] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.423973] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.423974] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.423975] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.423976] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.423977] [drm:verify_single_dpll_state] WRPLL 1
[   82.423978] [drm:verify_single_dpll_state] WRPLL 2
[   82.423979] [drm:verify_single_dpll_state] SPLL
[   82.423980] [drm:verify_single_dpll_state] LCPLL 810
[   82.423981] [drm:verify_single_dpll_state] LCPLL 1350
[   82.423982] [drm:verify_single_dpll_state] LCPLL 2700
[   82.423985] [drm:intel_power_well_disable] disabling display
[   82.423986] [drm:hsw_set_power_well] Requesting to disable the power well
[   82.423989] [drm:verify_crtc_state] [CRTC:26]
[   82.423990] [drm:intel_power_well_disable] disabling always-on
[   82.424004] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[   82.424014] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[   82.425073] [drm:drm_mode_addfb2] [FB:77]
[   82.481237] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.481242] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[   82.481250] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[   82.481251] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[   82.481253] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[   82.481256] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[   82.481257] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[   82.481258] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[   82.481259] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f6728000 for pipe A
[   82.481260] [drm:intel_dump_pipe_config] cpu_transcoder: A
[   82.481261] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[   82.481262] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[   82.481263] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[   82.481263] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[   82.481264] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[   82.481265] [drm:intel_dump_pipe_config] requested mode:
[   82.481266] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.481267] [drm:intel_dump_pipe_config] adjusted mode:
[   82.481268] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.481269] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[   82.481269] [drm:intel_dump_pipe_config] port clock: 270000
[   82.481270] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[   82.481271] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[   82.481271] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[   82.481272] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[   82.481273] [drm:intel_dump_pipe_config] ips: 0
[   82.481273] [drm:intel_dump_pipe_config] double wide: 0
[   82.481274] [drm:intel_dump_pipe_config] ddi_pll_sel: 0x20000000; dpll_hw_state: wrpll: 0x0 spll: 0x0
[   82.481275] [drm:intel_dump_pipe_config] planes on this crtc
[   82.481275] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[   82.481276] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[   82.481277] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[   82.481282] [drm:intel_reference_shared_dpll] using LCPLL 1350 for pipe A
[   82.487311] [drm:intel_power_well_enable] enabling always-on
[   82.487313] [drm:intel_power_well_enable] enabling display
[   82.487314] [drm:hsw_set_power_well] Enabling power well
[   82.488383] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.488385] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.488386] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.488387] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.488388] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.488388] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.488389] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.488390] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.488391] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.488392] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.488393] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.488394] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.488395] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.488396] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.488397] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.488398] [drm:verify_single_dpll_state] WRPLL 1
[   82.488399] [drm:verify_single_dpll_state] WRPLL 2
[   82.488400] [drm:verify_single_dpll_state] SPLL
[   82.488401] [drm:verify_single_dpll_state] LCPLL 810
[   82.488401] [drm:verify_single_dpll_state] LCPLL 1350
[   82.488402] [drm:verify_single_dpll_state] LCPLL 2700
[   82.488403] [drm:intel_enable_shared_dpll] enable LCPLL 1350 (active 1, on? 0) for crtc 26
[   82.488404] [drm:intel_enable_shared_dpll] enabling LCPLL 1350
[   82.489480] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[   82.489481] [drm:intel_dp_set_signal_levels] Using vswing level 0
[   82.489481] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[   82.490098] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[   82.492379] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[   82.492561] [drm:intel_enable_pipe] enabling pipe A
[   82.492589] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[   82.492591] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[   82.509336] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.509341] [drm:verify_crtc_state] [CRTC:26]
[   82.509361] [drm:verify_single_dpll_state] LCPLL 1350
[   82.509390] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.559436] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.576086] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.592732] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[   82.592738] [drm:intel_disable_pipe] disabling pipe A
[   82.610935] [drm:intel_disable_shared_dpll] disable LCPLL 1350 (active 1, on? 1) for crtc 26
[   82.610938] [drm:intel_disable_shared_dpll] disabling LCPLL 1350
[   82.610942] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.610944] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.610945] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.610946] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.610946] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.610947] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.610948] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.610949] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.610950] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.610950] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.610951] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.610952] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.610953] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.610954] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.610955] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.610957] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.610958] [drm:verify_single_dpll_state] WRPLL 1
[   82.610959] [drm:verify_single_dpll_state] WRPLL 2
[   82.610960] [drm:verify_single_dpll_state] SPLL
[   82.610961] [drm:verify_single_dpll_state] LCPLL 810
[   82.610961] [drm:verify_single_dpll_state] LCPLL 1350
[   82.610962] [drm:verify_single_dpll_state] LCPLL 2700
[   82.610965] [drm:intel_power_well_disable] disabling display
[   82.610967] [drm:hsw_set_power_well] Requesting to disable the power well
[   82.610969] [drm:verify_crtc_state] [CRTC:26]
[   82.610971] [drm:intel_power_well_disable] disabling always-on
[   82.610985] [drm:drm_mode_setcrtc] [CRTC:30:crtc-1]
[   82.610995] [drm:drm_mode_setcrtc] [CRTC:34:crtc-2]
[   82.611902] Setting dangerous option i915.enable_fbc - tainting kernel
[   82.635598] [drm:drm_mode_setcrtc] [CRTC:26:crtc-0]
[   82.635602] [drm:drm_mode_setcrtc] [CONNECTOR:39:DP-1]
[   82.635612] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[   82.635612] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[   82.635614] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[   82.635618] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[   82.635618] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[   82.635619] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[   82.635621] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f672b000 for pipe A
[   82.635621] [drm:intel_dump_pipe_config] cpu_transcoder: A
[   82.635622] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[   82.635623] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[   82.635624] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[   82.635625] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[   82.635625] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[   82.635626] [drm:intel_dump_pipe_config] requested mode:
[   82.635627] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.635628] [drm:intel_dump_pipe_config] adjusted mode:
[   82.635629] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   82.635630] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[   82.635631] [drm:intel_dump_pipe_config] port clock: 270000
[   82.635631] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[   82.635632] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[   82.635633] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[   82.635633] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[   82.635634] [drm:intel_dump_pipe_config] ips: 0
[   82.635634] [drm:intel_dump_pipe_config] double wide: 0
[   82.635635] [drm:intel_dump_pipe_config] ddi_pll_sel: 0x20000000; dpll_hw_state: wrpll: 0x0 spll: 0x0
[   82.635636] [drm:intel_dump_pipe_config] planes on this crtc
[   82.635637] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[   82.635638] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[   82.635639] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[   82.635643] [drm:intel_reference_shared_dpll] using LCPLL 1350 for pipe A
[   82.641161] [drm:intel_power_well_enable] enabling always-on
[   82.641163] [drm:intel_power_well_enable] enabling display
[   82.641164] [drm:hsw_set_power_well] Enabling power well
[   82.642380] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   82.642383] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   82.642384] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   82.642385] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   82.642385] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   82.642386] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   82.642387] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   82.642388] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   82.642388] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   82.642389] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   82.642390] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   82.642391] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   82.642392] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   82.642393] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   82.642394] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   82.642396] [drm:verify_single_dpll_state] WRPLL 1
[   82.642396] [drm:verify_single_dpll_state] WRPLL 2
[   82.642397] [drm:verify_single_dpll_state] SPLL
[   82.642398] [drm:verify_single_dpll_state] LCPLL 810
[   82.642399] [drm:verify_single_dpll_state] LCPLL 1350
[   82.642399] [drm:verify_single_dpll_state] LCPLL 2700
[   82.642401] [drm:intel_enable_shared_dpll] enable LCPLL 1350 (active 1, on? 0) for crtc 26
[   82.642402] [drm:intel_enable_shared_dpll] enabling LCPLL 1350
[   82.643477] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[   82.643477] [drm:intel_dp_set_signal_levels] Using vswing level 0
[   82.643478] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[   82.644094] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[   82.646379] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[   82.646560] [drm:intel_enable_pipe] enabling pipe A
[   82.646586] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[   82.646587] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[   82.646591] [drm:intel_fbc_alloc_cfb] reserved 14745600 bytes of contiguous stolen space for FBC, threshold: 1
[   82.646592] [drm:intel_fbc_enable] Enabling FBC on pipe A
[   82.663339] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   82.663352] [drm:verify_crtc_state] [CRTC:26]
[   82.663360] [drm:verify_single_dpll_state] LCPLL 1350
[   82.663390] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.713428] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.730166] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.780157] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.830157] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.880235] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.896946] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   82.946957] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   82.963628] [drm:drm_mode_addfb2] [FB:77]
[   82.980281] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   83.030345] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   83.047065] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   83.097060] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   83.147083] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   83.197163] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   83.213873] [drm:pipe_crc_set_source] collecting CRCs for pipe A, pf
[   83.263884] [drm:pipe_crc_set_source] stopping CRCs for pipe A
[   83.297177] [drm:hsw_audio_codec_disable] Disable audio codec on pipe A
[   83.297183] [drm:intel_disable_pipe] disabling pipe A
[   83.314929] [drm:__intel_fbc_disable] Disabling FBC on pipe A
[   83.314933] [drm:intel_disable_shared_dpll] disable LCPLL 1350 (active 1, on? 1) for crtc 26
[   83.314934] [drm:intel_disable_shared_dpll] disabling LCPLL 1350
[   83.314937] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   83.314940] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   83.314941] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   83.314941] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   83.314942] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   83.314943] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   83.314944] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   83.314945] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   83.314945] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   83.314946] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   83.314947] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   83.314948] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   83.314949] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   83.314950] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   83.314951] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   83.314952] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   83.314953] [drm:verify_single_dpll_state] WRPLL 1
[   83.314954] [drm:verify_single_dpll_state] WRPLL 2
[   83.314955] [drm:verify_single_dpll_state] SPLL
[   83.314956] [drm:verify_single_dpll_state] LCPLL 810
[   83.314957] [drm:verify_single_dpll_state] LCPLL 1350
[   83.314958] [drm:verify_single_dpll_state] LCPLL 2700
[   83.314961] [drm:intel_power_well_disable] disabling display
[   83.314963] [drm:hsw_set_power_well] Requesting to disable the power well
[   83.314965] [drm:verify_crtc_state] [CRTC:26]
[   83.314966] [drm:intel_power_well_disable] disabling always-on
[   83.315917] kms_frontbuffer_tracking: exiting, ret=0
[   83.315942] Setting dangerous option i915.enable_psr - tainting kernel
[   83.315945] Setting dangerous option i915.enable_fbc - tainting kernel
[   83.315984] [drm:connected_sink_compute_bpp] [CONNECTOR:39:DP-1] checking for sink bpp constrains
[   83.315985] [drm:connected_sink_compute_bpp] clamping display bpp (was 36) to EDID reported max of 30
[   83.315986] [drm:intel_dp_compute_config] DP link computation with max lane count 4 max bw 270000 pixel clock 241500KHz
[   83.315989] [drm:intel_dp_compute_config] DP link bw 0a rate select 00 lane count 4 clock 270000 bpp 30
[   83.315990] [drm:intel_dp_compute_config] DP link bw required 724500 available 864000
[   83.315991] [drm:intel_modeset_pipe_config] hw max bpp: 36, pipe bpp: 30, dithering: 0
[   83.315992] [drm:intel_dump_pipe_config] [CRTC:26][modeset] config ffff8807f45ce800 for pipe A
[   83.315992] [drm:intel_dump_pipe_config] cpu_transcoder: A
[   83.315993] [drm:intel_dump_pipe_config] pipe bpp: 30, dithering: 0
[   83.315993] [drm:intel_dump_pipe_config] fdi/pch: 0, lanes: 0, gmch_m: 0, gmch_n: 0, link_m: 0, link_n: 0, tu: 0
[   83.315994] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m: 7034197, gmch_n: 8388608, link_m: 468946, link_n: 524288, tu: 64
[   83.315995] [drm:intel_dump_pipe_config] dp: 1, lanes: 4, gmch_m2: 0, gmch_n2: 0, link_m2: 0, link_n2: 0, tu2: 0
[   83.315995] [drm:intel_dump_pipe_config] audio: 1, infoframes: 0
[   83.315996] [drm:intel_dump_pipe_config] requested mode:
[   83.315997] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   83.315997] [drm:intel_dump_pipe_config] adjusted mode:
[   83.315998] [drm:drm_mode_debug_printmodeline] Modeline 0:"2560x1440" 60 241500 2560 2608 2640 2720 1440 1443 1448 1481 0x48 0x9
[   83.315999] [drm:intel_dump_crtc_timings] crtc timings: 241500 2560 2608 2640 2720 1440 1443 1448 1481, type: 0x48 flags: 0x9
[   83.316000] [drm:intel_dump_pipe_config] port clock: 270000
[   83.316000] [drm:intel_dump_pipe_config] pipe src size: 2560x1440
[   83.316000] [drm:intel_dump_pipe_config] num_scalers: 0, scaler_users: 0x0, scaler_id: 0
[   83.316001] [drm:intel_dump_pipe_config] gmch pfit: control: 0x00000000, ratios: 0x00000000, lvds border: 0x00000000
[   83.316002] [drm:intel_dump_pipe_config] pch pfit: pos: 0x00000000, size: 0x00000000, disabled
[   83.316002] [drm:intel_dump_pipe_config] ips: 0
[   83.316002] [drm:intel_dump_pipe_config] double wide: 0
[   83.316003] [drm:intel_dump_pipe_config] ddi_pll_sel: 0x20000000; dpll_hw_state: wrpll: 0x0 spll: 0x0
[   83.316003] [drm:intel_dump_pipe_config] planes on this crtc
[   83.316004] [drm:intel_dump_pipe_config] STANDARD PLANE:23 plane: 0.0 idx: 0 disabled, scaler_id = 0
[   83.316004] [drm:intel_dump_pipe_config] CURSOR PLANE:25 plane: 0.1 idx: 1 disabled, scaler_id = 0
[   83.316005] [drm:intel_dump_pipe_config] STANDARD PLANE:27 plane: 0.1 idx: 2 disabled, scaler_id = 0
[   83.316008] [drm:intel_reference_shared_dpll] using LCPLL 1350 for pipe A
[   83.316014] [drm:intel_power_well_enable] enabling always-on
[   83.316015] [drm:intel_power_well_enable] enabling display
[   83.316016] [drm:hsw_set_power_well] Enabling power well
[   83.317357] [drm:verify_encoder_state] [ENCODER:37:DAC-37]
[   83.317358] [drm:verify_encoder_state] [ENCODER:38:TMDS-38]
[   83.317359] [drm:verify_encoder_state] [ENCODER:40:DP MST-40]
[   83.317359] [drm:verify_encoder_state] [ENCODER:41:DP MST-41]
[   83.317360] [drm:verify_encoder_state] [ENCODER:42:DP MST-42]
[   83.317360] [drm:verify_encoder_state] [ENCODER:47:TMDS-47]
[   83.317360] [drm:verify_encoder_state] [ENCODER:49:TMDS-49]
[   83.317361] [drm:verify_encoder_state] [ENCODER:51:DP MST-51]
[   83.317361] [drm:verify_encoder_state] [ENCODER:52:DP MST-52]
[   83.317362] [drm:verify_encoder_state] [ENCODER:53:DP MST-53]
[   83.317362] [drm:intel_connector_verify_state] [CONNECTOR:36:VGA-1]
[   83.317363] [drm:intel_connector_verify_state] [CONNECTOR:45:HDMI-A-1]
[   83.317363] [drm:intel_connector_verify_state] [CONNECTOR:48:HDMI-A-2]
[   83.317364] [drm:intel_connector_verify_state] [CONNECTOR:50:DP-2]
[   83.317365] [drm:intel_connector_verify_state] [CONNECTOR:54:HDMI-A-3]
[   83.317365] [drm:verify_single_dpll_state] WRPLL 1
[   83.317366] [drm:verify_single_dpll_state] WRPLL 2
[   83.317366] [drm:verify_single_dpll_state] SPLL
[   83.317367] [drm:verify_single_dpll_state] LCPLL 810
[   83.317367] [drm:verify_single_dpll_state] LCPLL 1350
[   83.317368] [drm:verify_single_dpll_state] LCPLL 2700
[   83.317369] [drm:intel_enable_shared_dpll] enable LCPLL 1350 (active 1, on? 0) for crtc 26
[   83.317369] [drm:intel_enable_shared_dpll] enabling LCPLL 1350
[   83.318434] [drm:intel_dp_set_signal_levels] Using signal levels 00000000
[   83.318434] [drm:intel_dp_set_signal_levels] Using vswing level 0
[   83.318435] [drm:intel_dp_set_signal_levels] Using pre-emphasis level 0
[   83.319047] [drm:intel_dp_link_training_clock_recovery] clock recovery OK
[   83.321368] [drm:intel_dp_link_training_channel_equalization] Channel EQ done. DP Training successful
[   83.321548] [drm:intel_enable_pipe] enabling pipe A
[   83.321570] [drm:intel_audio_codec_enable] ELD on [CONNECTOR:39:DP-1], [ENCODER:38:TMDS-38]
[   83.321571] [drm:hsw_audio_codec_enable] Enable audio codec on pipe A, 36 bytes ELD
[   83.321574] [drm:intel_fbc_alloc_cfb] reserved 14745600 bytes of contiguous stolen space for FBC, threshold: 1
[   83.321575] [drm:intel_fbc_enable] Enabling FBC on pipe A
[   83.338349] [drm:intel_connector_verify_state] [CONNECTOR:39:DP-1]
[   83.338353] [drm:verify_crtc_state] [CRTC:26]
[   83.338360] [drm:verify_single_dpll_state] LCPLL 1350

[-- Attachment #4: Type: text/plain, Size: 160 bytes --]

_______________________________________________
Intel-gfx mailing list
Intel-gfx@lists.freedesktop.org
https://lists.freedesktop.org/mailman/listinfo/intel-gfx

^ permalink raw reply	[flat|nested] 31+ messages in thread

end of thread, other threads:[~2016-05-08 11:49 UTC | newest]

Thread overview: 31+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-04-26 19:00 Regression of v4.6-rc vs. v4.5: hangs after a few minutes after boot Stefan Richter
2016-04-26 19:05 ` Stefan Richter
2016-04-26 19:07 ` Stefan Richter
2016-04-27 18:51 ` Stefan Richter
2016-04-27 19:22   ` Stefan Richter
2016-04-27 19:37     ` Stefan Richter
2016-04-29  8:07 ` Stefan Richter
2016-04-30 13:51   ` Regression of v4.6-rc vs. v4.5: Merge tag 'drm-intel-next-2016-02-29' Stefan Richter
2016-05-05 17:45     ` Regression of v4.6-rc vs. v4.5 bisected: a98ee79317b4 "drm/i915/fbc: enable FBC by default on HSW and BDW" Stefan Richter
2016-05-05 18:50       ` Zanoni, Paulo R
2016-05-05 19:59         ` [Intel-gfx] " Daniel Vetter
2016-05-05 19:59           ` Daniel Vetter
2016-05-05 22:56           ` [Intel-gfx] " Stefan Richter
2016-05-05 22:56             ` Stefan Richter
2016-05-05 22:54         ` Stefan Richter
2016-05-05 22:54           ` Stefan Richter
2016-05-05 23:55           ` Zanoni, Paulo R
2016-05-05 23:55             ` Zanoni, Paulo R
2016-05-08 10:18         ` Stefan Richter
2016-05-08 10:18           ` Stefan Richter
2016-05-08 11:20           ` Stefan Richter
2016-05-08 11:20             ` Stefan Richter
2016-05-05 19:54       ` Stefan Richter
2016-05-05 19:54         ` Stefan Richter
2016-05-05 20:45       ` Stefan Richter
2016-05-05 20:45         ` Stefan Richter
2016-05-06  6:37         ` Daniel Vetter
2016-05-06  6:37           ` Daniel Vetter
2016-05-08 11:44           ` Stefan Richter
2016-05-08 11:44             ` Stefan Richter
2016-05-08 11:49             ` Stefan Richter

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.